Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2019-03-19 17:20:00 UTC
Dark Reading
Dark Reading
Norsk Hydro Shuts Plants Amid Ransomware Attack

The cyberattack, first detected on Monday night, has shut down Norsk's entire global network.

2019-03-19 15:46:00 UTC
The Daily Swig
The Daily Swig
Recorded Future reveals top 10 most exploited vulnerabilities in 2018

Unpatched Microsoft bugs come out on top

2019-03-19 15:26:00 UTC
ThreatPost
ThreatPost
Researcher Says NSA’s Ghidra Tool Can Be Used for RCE

Researchers have released a proof-of-concept showing how a XXE vulnerability can be exploited to attack Ghidra project users.

Vulnerabilities Web Security Attack Exploit Ghidra NSA Open Source Project Proof Of Concept Reverse Engineering Tool Vulnerability XXE
2019-03-19 15:00:00 UTC
Dark Reading
Dark Reading
Stealing Corporate Funds Still Top Goal of Messaging Attacks

Cybercriminals focus on collecting credentials, blackmailing users with fake sextortion scams, and convincing privileged employees to transfer cash. The latter still causes the most damage, and some signs suggest it is moving to mobile.

2019-03-19 14:53:00 UTC
ThreatPost
ThreatPost
Norsk Hydro Calls Ransomware Attack ‘Severe’

When asked if the company plans to pay the ransom, its CFO said its main strategy is to use the backup data stored in the system.

Critical Infrastructure Hacks Aluminum Cyberattack Lockergoga Ransomware Norsk Hydro Ransomware Attack
2019-03-19 14:52:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Microsoft won’t patch Windows registry warning problem

A security researcher has found a way to tinker with Windows’ core settings while persuading users to accept the changes.

Microsoft Operating Systems Organisations Security Threats Vulnerability Windows Patch Registry Editor User Account Control Windows 10
2019-03-19 14:44:00 UTC
The Daily Swig
The Daily Swig
Sysadmins offered new tools to detect HTTPS interception

Watch out for the Monster-in-the-Middle

2019-03-19 14:30:00 UTC
Dark Reading
Dark Reading
Crowdsourced vs. Traditional Pen Testing

A side-by-side comparison of key test features and when best to apply them based on the constraints within your budget and environment.

2019-03-19 12:40:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Gargantuan Gnosticplayers breach swells to 863 million records

Another 26m records stolen from another six online companies brings this hacker's total number of records to 863m from 38 websites.

Data Loss Dark Web Data Breach Gnosticplayers Password Hashing
2019-03-19 12:00:00 UTC
ThreatPost
ThreatPost
ThreatList: DDoS Attack Sizes Drop 85 Percent Post FBI Crackdown

The FBI's crackdown on 15 DDoS-for-hire sites appears to have had an impact on DDoS attacks, the average size for which dropped 85 percent in the fourth quarter of 2018, a new report found.

IoT Most Recent ThreatLists Vulnerabilities Web Security DDoS DDoS-for-hire Denial Of Service FBI HTTPS SSDP Amplification Attack UDP Attack

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE
BreachAware Podcast

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Amazon Music Apple Podcasts Spotify Podcast BreachAware YouTube Channel

Point of View

OUR TAKE ON TRENDING STORIES

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
16 September 2024
BREACHAWARE HQ
Toilet Breach Exposure Monitoring