Transport for London (TfL) is apparently fighting a cybersecurity incident but is rather sparing in providing details This article has been indexed from Malwarebytes Read the original article: London’s city transport hit by cybersecurity incident
Category: Malwarebytes
City of Columbus tries to silence security researcher
The City of Columbus filed a lawsuit against a researcher for trying to inform the public about the nature data stolen by a ransomware group This article has been indexed from Malwarebytes Read the original article: City of Columbus tries…
A week in security (August 26 – September 1)
A list of topics we covered in the week of August 26 to September 1 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (August 26 – September 1)
Iranian cybercriminals are targeting WhatsApp users in spear phishing campaign
Iranian spies posing as technical support agents contacted targeted individuals in Israel, Palestine, Iran, the UK, and the US on WhatsApp This article has been indexed from Malwarebytes Read the original article: Iranian cybercriminals are targeting WhatsApp users in spear…
Fake Canva home page leads to browser lock
A Google search ad for Canva is highly misleading and walks users into a trap. This article has been indexed from Malwarebytes Read the original article: Fake Canva home page leads to browser lock
Telegram CEO Pavel Durov charged with allowing criminal activity
Telegram CEO Pavel Durov has been arrested in France which raises a lot of questions about the reasons behind the arrest. This article has been indexed from Malwarebytes Read the original article: Telegram CEO Pavel Durov charged with allowing criminal…
CODAC Behavioral Healthcare, US Marshalls are latest ransomware targets
Ransomware gangs love sensitive data from healthcare and support organizations to increase their leverage on the victims This article has been indexed from Malwarebytes Read the original article: CODAC Behavioral Healthcare, US Marshalls are latest ransomware targets
TDECU data breach affects half a million people
The Texas Dow Employees Credit Union (TDECU) has disclosed a data breach of 500,474 people, related to the MOVEit vulnerability. This article has been indexed from Malwarebytes Read the original article: TDECU data breach affects half a million people
SMS scammers use toll fees as a lure
Scammers are increasingly using toll fees as a lure in smishing attacks with the aim of grabbing victims’ personal details and credit card information. This article has been indexed from Malwarebytes Read the original article: SMS scammers use toll fees…
PSA: These ‘Microsoft Support’ ploys may just fool you
We came a cross a clever abuse of Google and Microsoft’s services that fooled us for a minute. See if you could have spotted it. This article has been indexed from Malwarebytes Read the original article: PSA: These ‘Microsoft Support’…
Move over malware: Why one teen is more worried about AI (re-air) (Lock and Code S05E18)
This week on the Lock and Code podcast, we speak with Nitya Sharma about why AI is a far bigger concern than malware in staying safe. This article has been indexed from Malwarebytes Read the original article: Move over malware:…
A week in security (August 19 – August 25)
A list of topics we covered in the week of August 19 to August 25 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (August 19 – August 25)
Fake funeral “live stream” scams target grieving users on Facebook
Facebook scammers are posting links to fake funeral live streams to get victims to sign up for paid services or steeal credit card details This article has been indexed from Malwarebytes Read the original article: Fake funeral “live stream” scams…
Hundreds of online stores hacked in new campaign
Whenever you shop online and enter your payment details, you could be at risk of being a victim of fraud. Digital… This article has been indexed from Malwarebytes Read the original article: Hundreds of online stores hacked in new campaign
Google patches actively exploited zero-day in Chrome. Update now!
Google has released an update to Chrome that fixes one zero-day vulnerability and introduces Google Lens for desktop. This article has been indexed from Malwarebytes Read the original article: Google patches actively exploited zero-day in Chrome. Update now!
Fraudulent Slack ad shows malvertiser’s patience and skills
Once again, threat actors seek out Google search ads for top software downloads, but this time they show a lot of patience and bring on evasion tricks. This article has been indexed from Malwarebytes Read the original article: Fraudulent Slack…
My child had her data stolen—here’s how to protect your kids from identity theft
Getting a notification that your child’s data has been stolen is sadly becoming more commonplace. Here are some things you can do to avoid identity theft. This article has been indexed from Malwarebytes Read the original article: My child had…
Man certifies his own (fake) death after hacking into registry system using stolen identity
A man in the US faked his own death by illegally accessing the Hawaii Death Registry System to avoid paying child support This article has been indexed from Malwarebytes Read the original article: Man certifies his own (fake) death after…
National Public Data leaked passwords online
The National Public Data breach includes the Social Security Numbers of many US citizens. Find out about yours. This article has been indexed from Malwarebytes Read the original article: National Public Data leaked passwords online
Toyota confirms customer and employee data stolen, says breach at third party to blame
Car manufacturer Toyota has acknowledged a breach after stolen data was given away on an underground forum. This article has been indexed from Malwarebytes Read the original article: Toyota confirms customer and employee data stolen, says breach at third party…
Why you need to know about ransomware
A home ransomware campaign sprung up amidst an increase in attacks against businesses, making the threat a must-know facet of cybersecurity. This article has been indexed from Malwarebytes Read the original article: Why you need to know about ransomware
“We will hold them accountable”: General Motors sued for selling customer driving data to third parties
The Texas Attorney General is suing GM for selling driving data to third parties where they would end up in the hands of insurance companies. This article has been indexed from Malwarebytes Read the original article: “We will hold them…
Hacked GPS tracker reveals location data of customers
A stalkerware researcher has found that Trackimo and its Tracki GPS tracker have some underlying major security flaws exposing location data. This article has been indexed from Malwarebytes Read the original article: Hacked GPS tracker reveals location data of customers
Millennials’ sense of privacy uniquely tested in romantic relationships
Millennials, equipped with a strong sense of privacy in relationships, are still sharing their online accounts at similar rates of Gen Z. This article has been indexed from Malwarebytes Read the original article: Millennials’ sense of privacy uniquely tested in…
A week in security (August 12 – August 18)
A list of topics we covered in the week of August 12 to August 18 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (August 12 – August 18)
Dozens of Google products targeted by scammers via malicious search ads
In a clever scheme designed to abuse Google in more than one way, scammers are redirecting users to browser locks. This article has been indexed from Malwarebytes Read the original article: Dozens of Google products targeted by scammers via malicious…
Microsoft patches bug that could have allowed an attacker to revert your computer back to an older, vulnerable version
A researcher used two Windows vulnerabilities to perform downgrade attacks. These flaws have now been patched by Microsoft This article has been indexed from Malwarebytes Read the original article: Microsoft patches bug that could have allowed an attacker to revert…
X accused of unlawfully using personal data of 60 million+ users to train its AI
Privacy watchdog NOYB has filed complaints against X for using social media data to train its AI chatbot Grok. This article has been indexed from Malwarebytes Read the original article: X accused of unlawfully using personal data of 60 million+…
We’re making it easier for you to protect your identity
Announcing our new identity module for Malwarebytes. This article has been indexed from Malwarebytes Read the original article: We’re making it easier for you to protect your identity
Malwarebytes awarded Parent Tested Parent Approved Seal of Approval
Malwarebytes has been awarded the Parent Tested Parent Approved Seal of Approval for product excellence. This article has been indexed from Malwarebytes Read the original article: Malwarebytes awarded Parent Tested Parent Approved Seal of Approval
Data theft forum admins busted after flashing their cash in a life of luxury
Alleged WWH Club admins have been charged with cyberfraud in the US after they gained attention by spending large amounts of money. This article has been indexed from Malwarebytes Read the original article: Data theft forum admins busted after flashing…
AI girlfriends want to know all about you. So might ChatGPT (Lock and Code S05E17)
This week on the Lock and Code podcast, we speak with Zoë MacDonald about how to protect your privacy when using ChatGPT and other tools. This article has been indexed from Malwarebytes Read the original article: AI girlfriends want to…
Google Manifest V3 and Malwarebytes Browser Guard
We wanted to update you on some changes that Google’s making, and what we’re doing in Browser Guard to keep you protected. This article has been indexed from Malwarebytes Read the original article: Google Manifest V3 and Malwarebytes Browser Guard
A week in security (August 5 – August 11)
A list of topics we covered in the week of August 5 to August 11 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (August 5 – August 11)
Security company ADT announces security breach of customer data
Home surveillance provider ADT just announced they suffered a data breach and cybercriminals are already leaking the data This article has been indexed from Malwarebytes Read the original article: Security company ADT announces security breach of customer data
Stolen data from scraping service National Public Data leaked online
Cybercriminals have leaked records from National Public Data, a data scraping service that provides background checks. This article has been indexed from Malwarebytes Read the original article: Stolen data from scraping service National Public Data leaked online
Android vulnerability used in targeted attacks patched by Google
Google has issued security updates for 46 vulnerabilities, including a patch for a remote code execution flaw which has been used in limited targeted attacks. This article has been indexed from Malwarebytes Read the original article: Android vulnerability used in…
Men report more pressure and threats to share location and accounts with partners, research shows
Men face more pressure—and threats—from significant others to grant access to their personal devices, online accounts, and locations. This article has been indexed from Malwarebytes Read the original article: Men report more pressure and threats to share location and accounts…
Magniber ransomware targets home users
Home users are being targeted by a ransomware called Magniber which locks up files and demands money for the key. This article has been indexed from Malwarebytes Read the original article: Magniber ransomware targets home users
A week in security (July 29 – August 4)
A list of topics we covered in the week of July 29 to August 4 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (July 29 – August 4)
Scammers are impersonating cryptocurrency exchanges, FBI warns
The FBI warns about scammers that impersonate employees of cryptocurrrency exchanges as a means to defraud victims This article has been indexed from Malwarebytes Read the original article: Scammers are impersonating cryptocurrency exchanges, FBI warns
Meta to pay $1.4 billion over unauthorized facial recognition image capture
Meta has settled a Texas lawsuit over gathering biometric data for Facebook’s “Tag Suggestions” feature without informed consent. This article has been indexed from Malwarebytes Read the original article: Meta to pay $1.4 billion over unauthorized facial recognition image capture
Apple fixes Siri vulnerabilities that could have allowed sensitive data theft from locked device. Update now!
Apple has released security updates that patch vulnerabilities in Siri and VoiceOver that could be used to access sensitive user data. This article has been indexed from Malwarebytes Read the original article: Apple fixes Siri vulnerabilities that could have allowed…
Threat actor impersonates Google via fake ad for Authenticator
Only trust official sources they say, but what happens when a Google vetted ad is for a Google product? This article has been indexed from Malwarebytes Read the original article: Threat actor impersonates Google via fake ad for Authenticator
SIEM is not storage, with Jess Dodson (Lock and Code S05E16)
This week on the Lock and Code podcast, we speak with Jess Dodson about SIEM selection, management, and proper data collection. This article has been indexed from Malwarebytes Read the original article: SIEM is not storage, with Jess Dodson (Lock…
US senators ask FTC to investigate car makers’ privacy practices
Senators have asked the FTC to investigate the consumer privacy violations by car makers that provide data brokers with information that could be used against them This article has been indexed from Malwarebytes Read the original article: US senators ask…
A week in security (July 22 – July 28)
A list of topics we covered in the week of July 22 to July 28 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (July 22 – July 28)
Meta takes down 63,000 sextortion-related accounts on Instagram
Meta has taken down a whopping number of Instagram accounts directly involved in sextortion and more accounts aimed at training scammers This article has been indexed from Malwarebytes Read the original article: Meta takes down 63,000 sextortion-related accounts on Instagram
Windows update may present users with a BitLocker recovery screen
After the July Microsoft update some systems boot into a BitLocker Recovery screen. How can you find the key you need? This article has been indexed from Malwarebytes Read the original article: Windows update may present users with a BitLocker…
TracFone will pay $16 million to settle FCC data breach investigation
Prepay wireless provider TracFone has been slapped on the wrist to the tune of $16 million for insufficient customer data protection This article has been indexed from Malwarebytes Read the original article: TracFone will pay $16 million to settle FCC…
Google admits it can’t quite quit third-party cookies
Google has taken a new turn in the approach to eliminating third-party cookies. This time it’s back to the Privacy Sandbox This article has been indexed from Malwarebytes Read the original article: Google admits it can’t quite quit third-party cookies
Heritage Foundation data breach containing personal data is available online
Data from the Heritage Foundation containing at least half a million passwords and usernames are available online This article has been indexed from Malwarebytes Read the original article: Heritage Foundation data breach containing personal data is available online
A week in security (July 15 – July 21)
A list of topics we covered in the week of July 15 to July 21 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (July 15 – July 21)
CrowdStrike update at center of Windows “Blue Screen of Death” outage
An enormous IT outage across the world today is not the result of a cyberattack, but rather a faulty update from CrowdStrike. This article has been indexed from Malwarebytes Read the original article: CrowdStrike update at center of Windows “Blue…
Number of data breach victims goes up 1,000%
The Identity Theft Resource Center has published a report showing a 1,170% increase in compromised data victims compared to the same quarter last year. This article has been indexed from Malwarebytes Read the original article: Number of data breach victims…
Gen Z breakups tainted by login abuse for spying and stalking, research shows
Gen Z, who are most likely to engage in consensual tracking, are also the most likely to face non-consensual tracking after a breakup. This article has been indexed from Malwarebytes Read the original article: Gen Z breakups tainted by login…
Rite Aid says 2.2 million people affected in data breach
Rite Aid has started notifying 2.2 million people that were affected by data breach that was part of a June ransomware attack. This article has been indexed from Malwarebytes Read the original article: Rite Aid says 2.2 million people affected…
AI device Rabbit r1 logged user interactions without an option to erase them before selling
Rabbit has introduced an option to erase all data from the r1 device before selling it on, but what if you lose it or it gets stolen? This article has been indexed from Malwarebytes Read the original article: AI device…
How an AI “artist” stole a woman’s face, with Ali Diamond (Lock and Code S05E15)
This week on the Lock and Code podcast, we speak with Ali Diamond about what it felt like to find an AI image model of herself online. This article has been indexed from Malwarebytes Read the original article: How an…
Disney “breached”, data dumped online
Hacktivists claim they have stolen 1.2 TB of data from Disney’s developer Slack channels. This article has been indexed from Malwarebytes Read the original article: Disney “breached”, data dumped online
A week in security (July 8 – July 14)
A list of topics we covered in the week of July 8 to July 14 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (July 8 – July 14)
Fake Microsoft Teams for Mac delivers Atomic Stealer
In a new malware campaign, threat actors are using Google ads to target Mac users looking to download Microsoft Teams. This article has been indexed from Malwarebytes Read the original article: Fake Microsoft Teams for Mac delivers Atomic Stealer
Dangerous monitoring tool mSpy suffers data breach, exposes customer details
Customers of the stalkerware application mSpy had their customer support details exposed after a data breach This article has been indexed from Malwarebytes Read the original article: Dangerous monitoring tool mSpy suffers data breach, exposes customer details
“Nearly all” AT&T customers had phone records stolen in new data breach disclosure
AT&T has told customers about yet another data breach. This time call and text records of nearly all customers were stolen. This article has been indexed from Malwarebytes Read the original article: “Nearly all” AT&T customers had phone records stolen…
iPhone users in 98 countries warned about spyware by Apple
Apple has sent a warning to people targeted by mercenary spyware in 98 countries. This article has been indexed from Malwarebytes Read the original article: iPhone users in 98 countries warned about spyware by Apple
Peloton accused of providing customer chat data to train AI
Exercise company Peloton is accused of providing customer chat data to a third party for AI training. This article has been indexed from Malwarebytes Read the original article: Peloton accused of providing customer chat data to train AI
Ticketmaster says stolen Taylor Swift Eras Tour tickets are useless
Ticketmaster claims that tickets stolen in its data breach are useless, while scalpers have proven the rolling barcode method is not 100% effective. This article has been indexed from Malwarebytes Read the original article: Ticketmaster says stolen Taylor Swift Eras…
Shopify says stolen customer data was taken in third-party breach
Shopify has denied it has suffered a breach, saying the stolen data comes from a third-party provider that will notify affected customers. This article has been indexed from Malwarebytes Read the original article: Shopify says stolen customer data was taken…
‘RockYou2024’: Nearly 10 billion passwords leaked online
A list, known as RockYou2024, of almost 10 billion passwords has been released on a hacking forum. What are the dangers? This article has been indexed from Malwarebytes Read the original article: ‘RockYou2024’: Nearly 10 billion passwords leaked online
A week in security (July 1 – July 7)
A list of topics we covered in the week of July 1 to July 7 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (July 1 – July 7)
Ticketmaster hackers release stolen ticket barcodes for Taylor Swift Eras Tour
The cybercriminals behind the Ticketmaster data breach are giving away free Taylor Swift concert tickets. This article has been indexed from Malwarebytes Read the original article: Ticketmaster hackers release stolen ticket barcodes for Taylor Swift Eras Tour
Authy phone numbers accessed by cybercriminals, warns Twilio
Authy users have been warned that their phone numbers have been obtained by cybercriminals that abused an unsecured API endpoint. This article has been indexed from Malwarebytes Read the original article: Authy phone numbers accessed by cybercriminals, warns Twilio
Affirm says Evolve Bank data breach also compromised some of its customers
Buy now and pay later provider Affirm has notified the SEC that customer data of its card users was compromised in the Evolve data breach. This article has been indexed from Malwarebytes Read the original article: Affirm says Evolve Bank…
Prudential Financial data breach impacts 2.5 million people, not 36,000 as first thought
It turns out that a breach at the Prudential impacted a lot more people than was initially thought. The company is now offering identity monitoring to affected customers. This article has been indexed from Malwarebytes Read the original article: Prudential…
Personal data stolen from unsuspecting airport visitors and plane passengers in “evil twin” attacks, man charged
An Australian man was arrested for alleged evil twin attacks. What are they and what can you do about them? This article has been indexed from Malwarebytes Read the original article: Personal data stolen from unsuspecting airport visitors and plane…
Personal data stolen from unsuspecting airport visitors and plane passengers in “evil twin” attacks, man arrested
An Australian man was arrested for alleged evil twin attacks. What are they and what can you do about them? This article has been indexed from Malwarebytes Read the original article: Personal data stolen from unsuspecting airport visitors and plane…
Busted for book club? Why cops want to see what you’re reading, with Sarah Lamdan (Lock and Code S05E14)
This week on the Lock and Code podcast, we speak with Sarah Lamdan about library privacy and the fight to stop big data surveillance. This article has been indexed from Malwarebytes Read the original article: Busted for book club? Why…
A week in security (June 24 – June 30)
A list of topics we covered in the week of June 24 to June 30 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (June 24 – June 30)
TEMU sued for being “dangerous malware” by Arkansas Attorney General
The Arkansas Attorney General filed a lawsuit against webshop Temu for allegedly being dangerous malware which is after personal data. This article has been indexed from Malwarebytes Read the original article: TEMU sued for being “dangerous malware” by Arkansas Attorney…
Driving licences and other official documents leaked by authentication service used by Uber, TikTok, X, and more
Researchers have found an online repository leaking sensitive data, including driving licenses and other identity documents. This article has been indexed from Malwarebytes Read the original article: Driving licences and other official documents leaked by authentication service used by Uber,…
‘Poseidon’ Mac stealer distributed via Google ads
A competitor of the infamous Atomic Stealer targeting Mac users, has just launched a new campaign to lure in more victims. This article has been indexed from Malwarebytes Read the original article: ‘Poseidon’ Mac stealer distributed via Google ads
Federal Reserve “breached” data may actually belong to Evolve Bank
LockBit claimed to have breached Federal Reserve but in fact the data came from Evolve Bank & Trust This article has been indexed from Malwarebytes Read the original article: Federal Reserve “breached” data may actually belong to Evolve Bank
Malwarebytes Premium stops 100% of malware during AV Lab test
Malwarebytes Premium blocked 100% of malware during the most recent testing by the AV Lab Cybersecurity Foundation. This article has been indexed from Malwarebytes Read the original article: Malwarebytes Premium stops 100% of malware during AV Lab test
Neiman Marcus confirms breach. Is the customer data already for sale?
Almost immediately after Neiman Marcus began informing customers about a data breach, the alleged data was offered for sale. This article has been indexed from Malwarebytes Read the original article: Neiman Marcus confirms breach. Is the customer data already for…
Change Healthcare confirms the customer data stolen in ransomware attack
Change Healthcare has detailed the types of medical and patient data that was stolen in a recent ransomware attack. This article has been indexed from Malwarebytes Read the original article: Change Healthcare confirms the customer data stolen in ransomware attack
A week in security (June 17 – June 23)
A list of topics we covered in the week of June 17 to June 23 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (June 17 – June 23)
First million breached Ticketmaster records released for free
A cybercriminals is giving 1 million data records from the Ticketmaster breach away for free, saying that Ticketmaster refused to pay This article has been indexed from Malwarebytes Read the original article: First million breached Ticketmaster records released for free
US bans Kaspersky, warns: “Immediately stop using that software”
“Immediately stop using [Kaspersky] and switch to an alternative” warned the Commerce Secretary in a new US ban of the antivirus provider. This article has been indexed from Malwarebytes Read the original article: US bans Kaspersky, warns: “Immediately stop using…
Was T-Mobile compromised by a zero-day in Jira?
IntelBroker is offering source code from major companies for sale. Are they demonstrating the value of a zero-day they are also selling? This article has been indexed from Malwarebytes Read the original article: Was T-Mobile compromised by a zero-day in…
TikTok facing fresh lawsuit in US over children’s privacy
The FTC has referred a complaint against TikTok and its parent company ByteDance to the Department of Justice. This article has been indexed from Malwarebytes Read the original article: TikTok facing fresh lawsuit in US over children’s privacy
Explained: Android overlays and how they are used to trick people
Despite existing countermeasures, Android overlays are still used in malware attacks and phishing. What are they and what can we do? This article has been indexed from Malwarebytes Read the original article: Explained: Android overlays and how they are used…
43% of couples experience pressure to share logins and locations, Malwarebytes finds
Digital sharing between romantic partners is the norm, but new research from Malwarebytes shows that many feel pressured to hand over access. This article has been indexed from Malwarebytes Read the original article: 43% of couples experience pressure to share…
(Almost) everything you always wanted to know about cybersecurity, but were too afraid to ask, with Tjitske de Vries: Lock and Code S05E13
This week on the Lock and Code podcast, we speak with Tjitske de Vries to answer some of the most common cybersecurity questions we receive. This article has been indexed from Malwarebytes Read the original article: (Almost) everything you always…
Microsoft Recall delayed after privacy and security concerns
Microsoft has announced that its Copilot+PC’s Recall feature will be delayed due to privacy concerns and security risks. This article has been indexed from Malwarebytes Read the original article: Microsoft Recall delayed after privacy and security concerns
A week in security (June 10 – June 16)
A list of topics we covered in the week of June 10 to June 16 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (June 10 – June 16)
Truist bank confirms data breach
On Wednesday June 12, 2024, a well-known dark web data broker and cybercriminal acting under the name “Sp1d3r” offered a significant… This article has been indexed from Malwarebytes Read the original article: Truist bank confirms data breach
Update now! Google Pixel vulnerability is under active exploitation
Google revealed that a firmware vulnerability in its Pixel devices has been under limited active exploitation This article has been indexed from Malwarebytes Read the original article: Update now! Google Pixel vulnerability is under active exploitation
No AI training in newly distrusted Terms of Service, Adobe says
Adobe announced changes to its ToS which sparked backlash among users, so it posted an explainer to take away the major concerns This article has been indexed from Malwarebytes Read the original article: No AI training in newly distrusted Terms…
23andMe data breach under joint investigation in two countries
Canada’s and UK privacy authorities are going to investigate the data breach at 23andMe to assess what the company could have done better. This article has been indexed from Malwarebytes Read the original article: 23andMe data breach under joint investigation…
Google’s Chrome changes make life harder for ad blockers
Google Chrome’s transition to Manifest V3 has started and will make the life of ad blockers a lot harder. This article has been indexed from Malwarebytes Read the original article: Google’s Chrome changes make life harder for ad blockers