Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2019-02-21 19:30:00 UTC
Dark Reading
Dark Reading
Why Cybersecurity Burnout Is Real (and What to Do About It)

The constant stresses from advanced malware to zero-day vulnerabilities can easily turn into employee overload with potentially dangerous consequences. Here's how to turn down the pressure.

2019-02-21 19:01:00 UTC
ThreatPost
ThreatPost
ThreatList: Porn-Focused Malware Triples, Dark Web Loves It

Premium-access credentials to porn sites are hot in the cyber-underground, as credential-harvesting malware proliferates.

Malware Mobile Security Most Recent ThreatLists Privacy Web Security Fake Sites For Sale On Dark Web Kaspersky Lab Malware Phishing Porn Pornhub Premium Site Credentials The Report
2019-02-21 18:20:00 UTC
Dark Reading
Dark Reading
Cyber Extortionists Can Earn $360,000 a Year

Extortion scams capitalize on compromised credentials, sensitive data, and technical vulnerabilities on Internet-facing applications to pressure victims to pay up.

2019-02-21 17:05:00 UTC
ThreatPost
ThreatPost
Adobe Re-Patches Critical Acrobat Reader Flaw

Adobe has issued yet another patch for a critical vulnerability in its Acrobat Reader - a week after the original fix.

Vulnerabilities Abode Flaw Acrobat Reader Adobe Adobe Patch Critical Vulnerability Security Update Zero Day
2019-02-21 16:08:00 UTC
The Daily Swig
The Daily Swig
‘Everybody has sharpened up’ – Australia’s breach notification law, one year on

Australia’s breach notification legislation is forcing organizations to think more seriously about security

2019-02-21 15:54:00 UTC
ThreatPost
ThreatPost
Highly Critical Drupal RCE Flaw Affects Millions of Websites

Admins should update immediately to fix a remote code-execution vulnerability.

Vulnerabilities Web Security CMS Drupal Highly Critical Flaw Millions Of Websites Open Source Update Vulnerability
2019-02-21 15:30:00 UTC
Dark Reading
Dark Reading
Security Analysts Are Only Human

SOC security analysts shoulder the largest cybersecurity burden. Automation is the way to circumvent the unavoidable human factor. Third in a six-part series.

2019-02-21 15:26:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Password managers leaking data in memory, but you should still use one

Several popular password managers appear to do a weak job at scrubbing passwords from memory once they are no longer being used.

Privacy Security Threats 1Password Dashlane KeePass LastPass Password Managers Password Security
2019-02-21 15:05:00 UTC
ThreatPost
ThreatPost
19-Year-Old WinRAR Flaw Plagues 500 Million Users

Users of the popular file-compression tool are urged to immediately update after a serious code-execution flaw was found in WinRAR.

Vulnerabilities Ace Format Code Execution File Compression Patch Path Traversal Flaw Proof-of-concept Exploit Update Vulnerability WinRAR
2019-02-21 14:42:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Hacker Lauri Love denied bid to get computers back

Hacker Lauri Love has failed to get his computers back six years after UK’s National Crime Agency took them as part of a criminal investigation.

Government Security Law & Order Security Threats Government Hacking Hacker Lauri Love National Crime Agency NCA UK US Government

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE
BreachAware Podcast

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Amazon Music Apple Podcasts Spotify Podcast BreachAware YouTube Channel

Point of View

OUR TAKE ON TRENDING STORIES

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
21 October 2024
BREACHAWARE HQ
Island Breach Exposure Monitoring