Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2019-01-04 23:49:00 UTC
HackRead
HackRead
Dark Overlord hackers publish first batch of “secret” 9/11 files

By Waqas

The Dark Overlord hackers have fulfilled their promise and published the first batch of decryption keys for 650 documents in a 70 megabytes file related to the 9/11 attacks. Initially, the group had vowed to publish 10GB of data on Twitter account or on a Dark Web form called “KickAss.” but after being suspended on Twitter the Dark […]

This is a post from HackRead.com Read the original post: Dark Overlord hackers publish first batch of “secret” 9/11 files

Leaks Security 9/11 Bitcoin Cyber Crime Hacking LEAKS Security The Dark Overlord
2019-01-04 22:00:00 UTC
Dark Reading
Dark Reading
Marriott Sheds New Light on Massive Breach

New information on the Starwood breach shows that the overall breach was somewhat smaller than originally announced, but the news for passport holders is worse.

2019-01-04 21:43:00 UTC
Ars Technica
Ars Technica
New Windows 10 build silences Cortana, brings passwordless accounts

Though as ever, Home users are special.

Tech Cortana Microsoft Passwords Security Windows
2019-01-04 19:54:00 UTC
ThreatPost
ThreatPost
Weather Channel App in a Deluge of Legal Trouble for Data Misuse

The lawsuit alleges that the Weather Channel app misled users about why it was collecting their (extremely precise) geolocation data.

Privacy App App Privacy Data Privacy IBM Location Data The Weather Channel App
2019-01-04 17:47:00 UTC
ThreatPost
ThreatPost
Marriott Revises Breach Scope to 383M Records

The hotel giant said after de-duping, the breach appears to be smaller than it thought.

Breach 383 Million Data Breach Estimated Scope Marriott Number Of Records
2019-01-04 17:21:00 UTC
ThreatPost
ThreatPost
Phishing Tactic Hides Tracks with Custom Fonts

The phishing campaign is using a new technique to hide the source code of its landing page - and stealing credentials from customers of a major U.S.-based bank.

Web Security Bank Credential Stealing Custom Fonts Obfuscation Phishing Phishing Campaign Retail Substitution Cipher
2019-01-04 16:23:00 UTC
ThreatPost
ThreatPost
Wide-Ranging German Doxxing Incident Hits Hundreds of Politicians

It's not clear why the data release wasn't noticed earlier.

Breach Government Hacks Privacy Angela Merkel Data Leak Doxxing Germany Hack Politicians
2019-01-04 16:13:00 UTC
The Daily Swig
The Daily Swig
New tool highlights shortcomings in reCAPTCHA’s anti-bot engine

‘Spot the bot’ just got harder Web admins who rely on reCAPTCHA v2 to protect their sites against automated account creation and spam might want to consider implementing the latest version of the Goog

2019-01-04 15:32:00 UTC
The Daily Swig
The Daily Swig
‘Don’t fly too close to the sun and then act like you don’t know you’ll get burned’

Top infosec trends in the social media spotlight this week

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE
BreachAware Podcast

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Amazon Music Apple Podcasts Spotify Podcast BreachAware YouTube Channel

Point of View

OUR TAKE ON TRENDING STORIES

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
16 September 2024
BREACHAWARE HQ
Toilet Breach Exposure Monitoring