Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2019-12-05 20:45:00 UTC
Dark Reading
Dark Reading
US Sets $5 Million Bounty For Russian Hacker Behind Zeus Banking Thefts

Maksim Yakubets and his crew stole tens of millions using Zeus and Dridex, with victims including Bank of America, Key Bank, GenLabs, and United Dairy, DoJ says.

2019-12-05 19:52:00 UTC
HackRead
HackRead
Israeli firm buys Private Internet Access (PIA) VPN raising privacy concerns

By Sudais

Private Internet Access VPN users don't look happy with the development...

This is a post from HackRead.com Read the original post: Israeli firm buys Private Internet Access (PIA) VPN raising privacy concerns

Privacy Surveillance Israel PIA Security VPN
2019-12-05 19:46:00 UTC
Krebs on Security
Krebs on Security
Apple Explains Mysterious iPhone 11 Location Requests

KrebsOnSecurity ran a story this week that puzzled over Apple's response to inquiries about a potential privacy leak in its new iPhone 11 line, in which the devices appear to intermittently seek the user's location even when all applications and system services are individually set never to request this data. Today, Apple disclosed that this behavior is tied to the inclusion of a new short-range technology that lets iPhone 11 users share files locally with other nearby phones that support this feature, and that a future version of its mobile operating system will allow users to disable it.

A Little Sunshine Apple IPhone 11 Techcrunch Ultra Wideband Zack Whittaker
2019-12-05 18:34:00 UTC
ThreatPost
ThreatPost
AT&T, Verizon Subscribers Exposed as Mobile Bills Turn Up on the Open Web

Names, addresses, phone numbers, call and text message records and account PINs were all caught up in a cloud misconfiguration.

Breach Cloud Security Mobile Security Privacy Web Security Amazon Web Services AT&T Cell Phone Bills Cloud Misconfiguration Cloud Storage Bucket Data Exposure Mobile Subscribers Open Database Sprint Contractor T-Mobile Verizon
2019-12-05 17:55:00 UTC
ThreatPost
ThreatPost
Feds Offer $5M Reward to Nab ‘Evil Corp’ Dridex Hacker

Authorities cracked down on cybercrime group Evil Corp. with sanctions and charges against its leader, known for his lavish lifestyle.

Government Hacks Malware $5 Million Reward Banking Trojan Criminal Charges Cybercrime Dridex Evil Corp Hacker Hacking Maksim Yakubets Malware Us Sanctions Zeus
2019-12-05 17:37:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Cookie-stealing malware wants to know your Facebook ad budget

The AdKoob malware that sneakily peeks at how much you're spending on ads is back.

Malware AdKoob Facebook Malware Sniffer
2019-12-05 17:12:00 UTC
HackRead
HackRead
Chinese DDoS tool Great Cannon resurfaces to target Hong Kong protestors

By Waqas

The DDoS tool, on the other hand, intercepts the web traffic from Chinese websites and injects malicious codes...

This is a post from HackRead.com Read the original post: Chinese DDoS tool Great Cannon resurfaces to target Hong Kong protestors

Cyber Attacks Security China Cyber Attack Cyber Crime DDOS Great Cannon Hong Kong Security
2019-12-05 17:09:00 UTC
Naked Security | Sophos
Naked Security | Sophos
iCloud-hacking politician to be sentenced on Christmas eve

Former Dutch city council member Mitchel van der K invaded hundreds of iCloud accounts “frequently and repeatedly”.

Celebrities Data Loss Hacked Law & Order Nude Celebrities Privacy Security Threats Celebgate Cloud Storage Fappening Fatima Moreira De Melo ICloud Laura Ponticorvo Mitchel Van Der K Netherlands VVD
2019-12-05 16:55:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Machine-raiding Python libraries squashed by community

Python developers have once again fallen victim to malicious software libraries lurking in their favourite package manager.

Malware Security Threats Malicious Payload Malware Python Python Package Index Python3-dateutil
2019-12-05 16:31:00 UTC
ThreatPost
ThreatPost
HackerOne Breach Leads to $20,000 Bounty Reward

HackerOne has paid out $20,000 to a bounty hunter who discovered a session cookie issue, due to "human error," on the bug bounty platform.

Bug Bounty Account Takeover Bug Bounty Bug Bounty Platform HackerOne Session Cookie Vulnerability Disclosure

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE
BreachAware Podcast

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Amazon Music Apple Podcasts Spotify Podcast BreachAware YouTube Channel

Point of View

OUR TAKE ON TRENDING STORIES

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES