Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-08-14 09:52:00 UTC
The Daily Swig
The Daily Swig
Denial-of-Wallet attacks: How to protect against costly exploits targeting serverless setups

Attackers look to drain their victims’ cloud computing resources – and their bank accounts

2020-08-13 22:03:00 UTC
ThreatPost
ThreatPost
NSA, FBI Warn of Linux Malware Used in Espionage Attacks

A never before seen malware has been used for espionage purposes via Linux systems, warn the NSA and FBI in a joint advisory.

Hacks Malware C2 Drovorub FBI Hack Linux Linux Malware Malware NSA Rootkit
2020-08-13 21:50:00 UTC
Dark Reading
Dark Reading
CISA Warns of Phishing Campaign with Loan-Relief Lure

Phishing emails and fake website promise help with the Small Business Administration's program that aids those affected by COVID-19.

2020-08-13 21:48:00 UTC
HackRead
HackRead
Medical software firm leakes personal data of 3.1 million patients

By Zara Khan

Somehow, the misconfigured Elasticsearch cluster did not contain medical data of patients.

This is a post from HackRead.com Read the original post: Medical software firm leakes personal data of 3.1 million patients

Security Database ElasticSearch LEAKS Medical Privacy Security
2020-08-13 21:45:00 UTC
Dark Reading
Dark Reading
Healthcare Industry Sees Respite From Attacks in First Half of 2020

Breach disclosures are down, and reported ransomware attacks have also plummeted. Good news -- or a calm before the storm?

2020-08-13 20:50:00 UTC
Dark Reading
Dark Reading
Business Email Compromise Attacks Involving MFA Bypass Increase

Adversaries are using legacy email clients to access and take over accounts protected with strong authentication, Abnormal Security says.

2020-08-13 20:23:00 UTC
ThreatPost
ThreatPost
CactusPete APT Hones Toolset, Resurfaces with New Espionage Targets

The APT is becoming more sophisticated over time.

Malware Advanced Persistent Threat Apt Backdoor Bisonal Cactuspete China Cyberespionage Eastern Europe Kaspersky Malware Analysis Spy Campaign
2020-08-13 19:50:00 UTC
Dark Reading
Dark Reading
RedCurl APT Group Hacks Global Companies for Corporate Espionage

Researchers analyze a presumably Russian-speaking APT group that has been stealing corporate data since 2018.

2020-08-13 19:00:00 UTC
Dark Reading
Dark Reading
The Race to Hack a Satellite at DEF CON

Eight teams competed to win cash, bragging rights, and the chance to control a satellite in space.

2020-08-13 17:32:00 UTC
HackRead
HackRead
RedCurl hackers launched 26 espionage campaigns to steal trade secrets

By Waqas

RedCurl hackers are running one of the most well-organized espionage campaigns for years.

This is a post from HackRead.com Read the original post: RedCurl hackers launched 26 espionage campaigns to steal trade secrets

Security Cyber Attack Cyber Crime Espionage Hacking Malware Phishing RedCurl Security

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
March 2024
By SUE DENIM
TikTok Ban, Discord Bot Community Attack, and Telecom Company's Breach Resurgence.
Ah, the dramatic saga of TikTok in the United States! Picture this: a ban looming over TikTok, akin to a dark cloud threatening to rain on our digital parade. Congress is all up in arms, waving their "think of the children" banners while TikTok nervously checks its watch, wondering if it should start packing its bags for a forced sale. Meanwhile, nobody bats an eye at the plethora of Chinese gadge...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
22 April 2024
BREACHAWARE HQ

A total of 11 breaches were found and analysed resulting in 8,670,369 leaked accounts containing a total of 26 different data types. The breaches found publicly and freely available included A MONEY, Raychat, Bin Weevils, ZOON and Stealer Log 0450