Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2018-10-09 18:30:00 UTC
Dark Reading
Dark Reading
Lessons Learned from the Facebook Breach: Why Logic Errors Are So Hard to Catch

By ensuring that each layer of protection scours an application for unintended uses, you can find the flaws before the bad guys do.

2018-10-09 18:00:00 UTC
Dark Reading
Dark Reading
DoD Weapon Systems Contain Security Vulnerabilities

GAO report outlines challenges for the US Department of Defense to handle security flaws in weapon systems.

2018-10-09 17:37:00 UTC
HackRead
HackRead
MikroTik router vulnerability lets hackers bypass firewall to load malware undetected

By Waqas

Tenable Research’s cybersecurity researcher has released “By The way,” which is a new PoC (proof-of-concept) RCE attack after identifying a new attack method to exploit an already discovered vulnerability in MikroTik routers. The vulnerability, identified as CVE-2018-14847, is an old directory traversal flaw, which was patched the same day it was detected in April, 2018. […]

This is a post from HackRead.com Read the original post: MikroTik router vulnerability lets hackers bypass firewall to load malware undetected

Malware Security Internet MikroTik Router Security Vulnerability
2018-10-09 15:26:00 UTC
ThreatPost
ThreatPost
How Shared Pools of Cloud Computing Power Are Changing the Way Attackers Operate

Cloud computing is creating new challenges among security professionals as attackers embrace the "as-a-service model", giving unsophisticated cybercriminals a leg up in carrying out attacks.

Cloud Security InfoSec Insider Web Security DDoS-as-a-service Infosec Insider
2018-10-09 15:11:00 UTC
ThreatPost
ThreatPost
Google+ Privacy Snafu Leaves a Cloud Over the Tech Landscape

Google was caught not disclosing a potential data breach -- leaving questions as to whether a lack of transparency is the new normal.

Breach Cloud Security Facebook Privacy Api Flaw Data Breach Disclosure Google Google+ Personal Information Project Strobe Transparency
2018-10-09 15:10:00 UTC
ThreatPost
ThreatPost
ThreatList: Microsoft IIS Sees Triple-Digit Spike in Cyberattack Volume

Most of the attacks originated in China.

Malware Most Recent ThreatLists Web Security China Cyberattack Volume Esentire IIS Internet Information Services Microsoft Q2 2018 The Report Threatlist Web Logic Web Services
2018-10-09 15:10:00 UTC
The Daily Swig
The Daily Swig
Government in-fighting continues to hinder US cybersecurity efforts

Louisiana Congressman Cedric Richmond calls for an end to intra-agency “turf wars” over cybersecurity responsibility.

2018-10-09 14:30:00 UTC
Dark Reading
Dark Reading
New Domains: A Wide-Open Playing Field for Cybercrime

As bad actors increasingly exploit new domains for financial gain and other nefarious purposes, security teams need to employ policies and practices to neutralize the threat in real time. Here's why and how.

2018-10-09 13:16:00 UTC
ThreatPost
ThreatPost
Magecart Group Targets Shopper Approved in Latest Attack

The breach also impacted hundreds of Shopper Approved's customers.

Malware Web Security Data Breach Magecart Magecart Group Shopper Approved Skimmer Ticketmaster
2018-10-09 13:00:00 UTC
Dark Reading
Dark Reading
Learn to Understand and Combat New Threats at Black Hat Europe

As we begin to settle into autumn, Black Hat organizers are hard at work lining up a ton of great content for the premier information security event's return to London this December.

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE
BreachAware Podcast

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Amazon Music Apple Podcasts Spotify Podcast BreachAware YouTube Channel

Point of View

OUR TAKE ON TRENDING STORIES

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
16 September 2024
BREACHAWARE HQ
Toilet Breach Exposure Monitoring