Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-01-16 22:55:00 UTC
Dark Reading
Dark Reading
With International Tensions Flaring, Cyber-Risk Is Heating Up for All Businesses

Risks of nation-state attacks go beyond Iran, and the need for awareness and security don't stop at any national border.

2020-01-16 22:30:00 UTC
Dark Reading
Dark Reading
New Attack Campaigns Suggest Emotet Threat Is Far From Over

Malware described by the DHS as among the worst ever continues to evolve and grow, researchers from Cisco Talos, Cofense, and Check Point Software say.

2020-01-16 22:18:00 UTC
ThreatPost
ThreatPost
Critical Cisco Flaws Now Have PoC Exploit

The flaws affect a key tool for managing its network platform and switches.

Vulnerabilities Cisco Critical Cisco Flaws CVE-2019-15975 CVE-2019-15976 CVE-2019-15977 Dcnm Exploit Proof-of-Concept
2020-01-16 21:57:00 UTC
ThreatPost
ThreatPost
Google Account Security Keys Launch for iPhone

iPhone users can now use Bluetooth to secure their Google accounts.

Cryptography Mobile Security Web Security 2FA Account Security Advanced Protection Program Android Bluetooth Fido Google Google Accounts Iphone Phishing Security Keys Sign-on Two Factor Authentication
2020-01-16 18:44:00 UTC
ThreatPost
ThreatPost
Satan Ransomware Reborn to Torment Businesses

A hellish mix of features shows the 5ss5c ransomware to be the son of Satan.

Malware 5ss5c Bart Blaze Chinese Businesses Malware Analysis New Strain Ransomware SATAN Targeted
2020-01-16 17:46:00 UTC
HackRead
HackRead
How to Secure Your VPS and Dedicated Servers from Hackers

By Waqas

Your decision to use a dedicated server or a VPS likely stems from a desire to have greater access to...

This is a post from HackRead.com Read the original post: How to Secure Your VPS and Dedicated Servers from Hackers

How To Cyber Attack DDOS Hacking Malware Ransomware Security
2020-01-16 17:42:00 UTC
Naked Security | Sophos
Naked Security | Sophos
NSA and Github ‘rickrolled’ using Windows CryptoAPI bug

We said, "Assume that someone will find out how to do it pretty soon," and that's exactly what happened.

Cryptography Microsoft Vulnerability CryptoAPI CVE-2020-0601 Exploit NSA Rickroll Vulnerability Windows
2020-01-16 17:15:00 UTC
Dark Reading
Dark Reading
NY Fed Reveals Implications of Cyberattack on US Financial System

A "pre-mortem analysis" sheds light on the potential destruction of a cyberattack against major US banks.

2020-01-16 16:43:00 UTC
Naked Security | Sophos
Naked Security | Sophos
S2 Ep23: Snake ransomware, VPN holes and phone spying – Naked Security Podcast

New episode - listen now!

Podcast Cybersecurity Naked Security Podcast Ransomware Surveillance Vpn
2020-01-16 16:22:00 UTC
HackRead
HackRead
Smart Cars: Increasing Comfort — Reducing Security

By Uzair Amir

Owners of advanced cars are always the target for cybercriminals...

This is a post from HackRead.com Read the original post: Smart Cars: Increasing Comfort — Reducing Security

News Hacking IoT Security

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE
BreachAware Podcast

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Amazon Music Apple Podcasts Spotify Podcast BreachAware YouTube Channel

Point of View

OUR TAKE ON TRENDING STORIES

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES