Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2019-03-29 17:14:00 UTC
Dark Reading
Dark Reading
Toyota Customer Information Exposed in Data Breach

The attackers hit dealer sales systems in Japan, according to the automaker.

2019-03-29 16:55:00 UTC
The Daily Swig
The Daily Swig
Nailed it: Mallet becomes latest addition to researchers’ proxy toolkit

Researcher Rogan Dawes demonstrates protocol interception tool at Black Hat Asia

2019-03-29 16:33:00 UTC
HackRead
HackRead
New Gustuff Android malware targets cryptocurrency & messaging apps

By Waqas

Gustuff Android malware from Russia with love. Group-IB, a cybersecurity firm, has discovered a new breed of Trojan horse malware called Gustuff, which specifically targets Android phones to steal banking credentials and digital assets of users. The malware targets customers of cryptocurrency exchanges and mainstream international banks. As per the analysis of Group-IB, the malware […]

This is a post from HackRead.com Read the original post: New Gustuff Android malware targets cryptocurrency & messaging apps

Malware Security Android Google Phishing Play Store Security TROJAN
2019-03-29 16:26:00 UTC
ThreatPost
ThreatPost
Magento Patches Critical SQL Injection and RCE Vulnerabilities

Magento patched 37 flaws Thursday, including a stored cross-site scripting (XSS) vulnerability that could have let an attacker take over a site.

Cloud Security Vulnerabilities CSRF E-commerce Engine Magento Magento Commerce Magento Core Magento Open Source Patches Remote Code Execution Vulnerability Site Takeover Sql Injection XSS
2019-03-29 16:06:00 UTC
ThreatPost
ThreatPost
Zero-Day Bug Lays Open TP-Link Smart Home Router

However, an attacker would need to already be on the local network to be successful.

IoT Vulnerabilities Code Execution Iot Hub Matthew Garrett Smart Home Router Sr20 TP-Link Zero-Day Flaw
2019-03-29 15:29:00 UTC
The Daily Swig
The Daily Swig
‘You’ll probably never need Chrome again’

Top infosec trends in the social media spotlight this week

2019-03-29 14:17:00 UTC
The Daily Swig
The Daily Swig
Changing landscapes: The evolution of Black Hat Asia, 10 years on

A decade of showcasing talent at Singapore’s biggest hacking event

2019-03-29 14:13:00 UTC
ThreatPost
ThreatPost
Critical Rockwell Automation Bug in Drive Component Puts IIoT Plants at Risk

A critical Rockwell Automation flaw could be exploited to manipulate an industrial drive’s physical process and or even stop it.

Critical Infrastructure Vulnerabilities Critical Vulnerability Denial Of Service Rockwell Automation Schneider Electric Seimens
2019-03-29 13:57:00 UTC
Naked Security | Sophos
Naked Security | Sophos
As drones fill the skies, cybercriminals won’t be far behind

Putting these toys back in the box after a decade of hype isn’t going to be easy, but these researchers are exploring the options.

Security Threats Anti-drone Technology Drones UPS
2019-03-29 12:26:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Grindr up for sale amid US fears for Chinese-owned data

A US national security panel told Kunlun, that its ownership of Grindr constitutes a national security risk.

Government Security Law & Order Mobile CFIUS China Dating Apps Grindr Kunlun National Security

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE
BreachAware Podcast

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Amazon Music Apple Podcasts Spotify Podcast BreachAware YouTube Channel

Point of View

OUR TAKE ON TRENDING STORIES

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
16 September 2024
BREACHAWARE HQ
Toilet Breach Exposure Monitoring