A QR code in a physical letter is a method of spreading malware that may find its way to your mailbox too. This article has been indexed from Malwarebytes Read the original article: Malicious QR codes sent in the mail…
Tag: Malwarebytes
122 million people’s business contact info leaked by data broker
A data broker has confirmed a business contact information database containing 132.8 million records has been leaked online. This article has been indexed from Malwarebytes Read the original article: 122 million people’s business contact info leaked by data broker
Advertisers are pushing ad and pop-up blockers using old tricks
A malvertising campaign using an old school trick was found pushing to different ad blockers. This article has been indexed from Malwarebytes Read the original article: Advertisers are pushing ad and pop-up blockers using old tricks
Scammer robs homebuyers of life savings in $20 million theft spree
A scammer was caught after they defrauded some 400 people for almost $20 million in real estate. This article has been indexed from Malwarebytes Read the original article: Scammer robs homebuyers of life savings in $20 million theft spree
Temu must respect consumer protection laws, says EU
Temu is under investigation for a variety of misleading practices. This article has been indexed from Malwarebytes Read the original article: Temu must respect consumer protection laws, says EU
Warning: Online shopping threats to avoid this Black Friday and Cyber Monday
Where there’s a gift to be bought, there’s also a scammer out to make money. Here’s how to stay safe this shopping season. This article has been indexed from Malwarebytes Read the original article: Warning: Online shopping threats to avoid…
DNA testing company vanishes along with its customers’ genetic data
Atlas Biomed, a DNA testing company that promised clients insights into their genetic disposition has suddenly disappeared. This article has been indexed from Malwarebytes Read the original article: DNA testing company vanishes along with its customers’ genetic data
A week in security (November 4 – November 10)
A list of topics we covered in the week of November 4 to November 10 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (November 4 – November 10)
Hello again, FakeBat: popular loader returns after months-long hiatus
The web browser, and search engines in particular, continue to be a popular entry point to deliver malware to users. While… This article has been indexed from Malwarebytes Read the original article: Hello again, FakeBat: popular loader returns after months-long…
TikTok ordered to close Canada offices following “national security review”
Canada wants TikTok to dissolve its business in the country. TikTok plans to challenge the decision in court This article has been indexed from Malwarebytes Read the original article: TikTok ordered to close Canada offices following “national security review”
Air fryers are the latest surveillance threat you didn’t consider
Consumer group Which? found privacy issues in connected air fryers. How smart do we want and need our appliances to be? This article has been indexed from Malwarebytes Read the original article: Air fryers are the latest surveillance threat you…
Malwarebytes acquires AzireVPN to fuel additional VPN features and functionalities
We have great news to share: Malwarebytes has acquired AzireVPN, a privacy-focused VPN provider. This article has been indexed from Malwarebytes Read the original article: Malwarebytes acquires AzireVPN to fuel additional VPN features and functionalities
Large eBay malvertising campaign leads to scams
Consumers are being swamped by Google ads claiming to be eBay’s customer service. This article has been indexed from Malwarebytes Read the original article: Large eBay malvertising campaign leads to scams
8 security tips for small businesses
Small businesses have the same security problems as big corporations, but not the budget or staff to match. Here are some tips to help. This article has been indexed from Malwarebytes Read the original article: 8 security tips for small…
Update your Android: Google patches two zero-day vulnerabilities
Google has released patches for two zero-days and a lot of other high level vulnerabilities. This article has been indexed from Malwarebytes Read the original article: Update your Android: Google patches two zero-day vulnerabilities
Warning: Hackers could take over your email account by stealing cookies, even if you have MFA
The FBI has issued a warning that cybercriminals are taking over email accounts via stolen session cookies, whether or not someone has set up MFA. This article has been indexed from Malwarebytes Read the original article: Warning: Hackers could take…
City of Columbus breach affects around half a million citizens
A ransomware attack against the City of Columbus, Ohio—which drew public scrutiny following the city government’s attempt to silence a researcher… This article has been indexed from Malwarebytes Read the original article: City of Columbus breach affects around half a…
Why your vote can’t be “hacked,” with Cait Conley of CISA (Lock and Code S05E23)
This week on the Lock and Code podcast, we speak with Cait Conley about CISA’s election security measures and why your vote can’t be hacked. This article has been indexed from Malwarebytes Read the original article: Why your vote can’t…
Crooks bank on Microsoft’s search engine to phish customers
If you searched for your bank’s login page via Bing recently, you may have visited a fraudulent website enabling criminals to get your credentials and even your two-factor security code. This article has been indexed from Malwarebytes Read the original…
A week in security (October 28 – November 3)
A list of topics we covered in the week of October 28 to November 3 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (October 28 – November 3)
1,000+ web shops infected by “Phish ‘n Ships” criminals who create fake product listings for in-demand products
Fraudsters running the Phish ‘n Ships campaign infected legitimate website and used SEO poisoning to redirect shoppers to their fake web shops This article has been indexed from Malwarebytes Read the original article: 1,000+ web shops infected by “Phish ‘n…
Android malware FakeCall intercepts your calls to the bank
Android malware FakeCall can intercept calls to the bank on infected devices and redirect the target to the criminals. This article has been indexed from Malwarebytes Read the original article: Android malware FakeCall intercepts your calls to the bank
Patch now! New Chrome update for two critical vulnerabilities
Chrome issued a security update that patches two critical vulnerabilities. One of which was reported by Apple This article has been indexed from Malwarebytes Read the original article: Patch now! New Chrome update for two critical vulnerabilities
Update your iPhone, Mac, Watch: Apple issues patches for several vulnerabilities
Apple has issued patches for several of its operating systems. The ones for iOS and iPadOS deserve your immediate attention. This article has been indexed from Malwarebytes Read the original article: Update your iPhone, Mac, Watch: Apple issues patches for…
Europol warns about counterfeit goods and the criminals behind them
There is a whole ecosystem behind the sales and distribution of counterfeit goods. Best to tay away from them. This article has been indexed from Malwarebytes Read the original article: Europol warns about counterfeit goods and the criminals behind them
A week in security (October 21 – October 27)
A list of topics we covered in the week of October 21 to October 27 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (October 21 – October 27)
100 million US citizens officially impacted by Change Healthcare data breach
Change Healtcare has confrimed that at least 100M US citizens personal data were impacted by their February data breach This article has been indexed from Malwarebytes Read the original article: 100 million US citizens officially impacted by Change Healthcare data…
Pinterest tracks users without consent, alleges complaint
Pinterest is facing a complaint because it failed to comply with GDPR rules about using personal data for personalized advertising. This article has been indexed from Malwarebytes Read the original article: Pinterest tracks users without consent, alleges complaint
After concerns of handing Facebook taxpayer info, four companies found to have improperly shared data
Tax preparation firms shared user information with Google and Meta without proper consent by using tracking pixels This article has been indexed from Malwarebytes Read the original article: After concerns of handing Facebook taxpayer info, four companies found to have…
LinkedIn bots and spear phishers target job seekers
The #opentowork hashtag may attract the wrong crowd as criminals target LinkedIn users to steal personal information, or scam them. This article has been indexed from Malwarebytes Read the original article: LinkedIn bots and spear phishers target job seekers
LinkedIn bots and spear phishers target job seekers
The #opentowork hashtag may attract the wrong crowd as criminals target LinkedIn users to steal personal information, or scam them. This article has been indexed from Malwarebytes Read the original article: LinkedIn bots and spear phishers target job seekers
Upload a video selfie to get your Facebook or Instagram account back
Meta wants to introduce the option to upload a video selfie if you need to recover a lost Facebook or Instagram account. This article has been indexed from Malwarebytes Read the original article: Upload a video selfie to get your…
This industry profits from knowing you have cancer, explains Cody Venzke (Lock and Code S05E22)
This week on the Lock and Code podcast, we speak with Cody Venzke about why data brokers are allowed to collect everything about us. This article has been indexed from Malwarebytes Read the original article: This industry profits from knowing…
Internet Archive attackers email support users: “Your data is now in the hands of some random guy”
Those who hacked the Internet Archive haven’t gone away. Users of the Internet Archive who have submitted helpdesk tickets are reporting… This article has been indexed from Malwarebytes Read the original article: Internet Archive attackers email support users: “Your data…
A week in security (October 14 – October 20)
A list of topics we covered in the week of October 14 to October 20 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (October 14 – October 20)
Unauthorized data access vulnerability in macOS is detailed by Microsoft
Microsoft disclosed details about the HM Surf vulnerability that could allow an attacker to gain access to the user’s data in Safari This article has been indexed from Malwarebytes Read the original article: Unauthorized data access vulnerability in macOS is…
HM Surf vulnerability in macOS has details revealed by Microsoft
Microsoft disclosed details about the HM Surf vulnerability that could allow an attacker to gain access to the user’s data in Safari This article has been indexed from Malwarebytes Read the original article: HM Surf vulnerability in macOS has details…
23andMe will retain your genetic information, even if you delete the account
Why should you and how can you delete your 23andMe account and why it does not result in a complete data removal This article has been indexed from Malwarebytes Read the original article: 23andMe will retain your genetic information, even…
“Nudify” deepfake bots remove clothes from victims in minutes, and millions are using them
Millions of people are turning normal pictures into nude images using bots on Telegram, and it can be done in minutes. This article has been indexed from Malwarebytes Read the original article: “Nudify” deepfake bots remove clothes from victims in…
Tor Browser and Firefox users should update to fix actively exploited vulnerability
Mozilla warns that a vulnerability in Firefox and Tor Browser is actively being exploited against both browsers This article has been indexed from Malwarebytes Read the original article: Tor Browser and Firefox users should update to fix actively exploited vulnerability
AI scammers target Gmail accounts, say they have your death certificate
Typical AI supported scams are after your Google account by pretending to follow up on account recovery requests This article has been indexed from Malwarebytes Read the original article: AI scammers target Gmail accounts, say they have your death certificate
Election season raises fears for nearly a third of people who worry their vote could be leaked
The US presidential election is stirring fears amongst a third of Americans who worry that their vote could be exposed to outsiders. This article has been indexed from Malwarebytes Read the original article: Election season raises fears for nearly a…
Robot vacuum cleaners hacked to spy on, insult owners
Multiple Ecovacs robot vacuum cleaners have been hacked to yell obscenities and insults through the onboard speakers. This article has been indexed from Malwarebytes Read the original article: Robot vacuum cleaners hacked to spy on, insult owners
A week in security (October 7 – October 13)
A list of topics we covered in the week of October 7 to October 13 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (October 7 – October 13)
Modern TVs have “unprecedented capabilities for surveillance and manipulation,” group reveals
The Center for Digital Democracy calls on the FTC, the FCC, and California regulators to look at connected TV practices. This article has been indexed from Malwarebytes Read the original article: Modern TVs have “unprecedented capabilities for surveillance and manipulation,”…
Internet Archive suffers data breach and DDoS
The Internet Archive has been hit hard by a data breach and several DDoS attacks all around the same time. This article has been indexed from Malwarebytes Read the original article: Internet Archive suffers data breach and DDoS
Google Search user interface: A/B testing shows security concerns remain
While Google is experimenting on how its search results page looks like, we are reminded of users need the most: indicators of confidence. This article has been indexed from Malwarebytes Read the original article: Google Search user interface: A/B testing…
AI girlfriend site breached, user fantasies stolen
Chatbot companion platform muah.ai was hacked and had its chatbot prompts stolen. This article has been indexed from Malwarebytes Read the original article: AI girlfriend site breached, user fantasies stolen
MoneyGram confirms customer data breach
Money transfer giant MoneyGram has notified customers about a data breach that has spilt sensitive customer information. This article has been indexed from Malwarebytes Read the original article: MoneyGram confirms customer data breach
Exposing the Facebook funeral livestream scam (Lock and Code S05E21)
This week on the Lock and Code podcast, we speak with Zach Hinkle and Pieter Arntz about the Facebook funeral livestream scam. This article has been indexed from Malwarebytes Read the original article: Exposing the Facebook funeral livestream scam (Lock…
Comcast and Truist Bank customers impacted by debt collector’s breach
A data breach at a US debt collection agency has led to the loss of data of some Comcast and Truist Bank customers. This article has been indexed from Malwarebytes Read the original article: Comcast and Truist Bank customers impacted…
Large scale Google Ads campaign targets utility software
Malicious Google sponsored results disguised as software downloads lead to malware. This article has been indexed from Malwarebytes Read the original article: Large scale Google Ads campaign targets utility software
iPhone flaw could read your saved passwords out loud. Update now!
Apple has fixed a security issue in iOS (and iPadOS) that could have leaked a user’s passwords through the VoiceOver feature. This article has been indexed from Malwarebytes Read the original article: iPhone flaw could read your saved passwords out…
A week in security (September 30 – October 6)
A list of topics we covered in the week of September 30 to October 6 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (September 30 – October 6)
Not Black Mirror: Meta’s smart glasses used to reveal someone’s identity just by looking at them
Smart glasses that use facial recognition can instantly reveal the identity of someone you’re looking at. This article has been indexed from Malwarebytes Read the original article: Not Black Mirror: Meta’s smart glasses used to reveal someone’s identity just by…
Browser Guard now flags data breaches and better protects personal data
Malwarebytes Browser Guard now warns users about recent data breaches, as well as automatically opting users out of tracking cookies. This article has been indexed from Malwarebytes Read the original article: Browser Guard now flags data breaches and better protects…
Radiology provider exposed tens of thousands of patient files
Medical imaging company I-MED left thousands of patient files exposed through re-used login credentials. This article has been indexed from Malwarebytes Read the original article: Radiology provider exposed tens of thousands of patient files
Fake Disney+ activation page redirects to pornographic scam
Next time you need to activate a subscription on your TV, watch out for these fake sites scammers are using to trick you and steal your money. This article has been indexed from Malwarebytes Read the original article: Fake Disney+…
Android users targeted on Facebook and porn sites, served adware
ThreatDown research uncovered a campaign that spreads a annoying adware for Android devices through several methods This article has been indexed from Malwarebytes Read the original article: Android users targeted on Facebook and porn sites, served adware
Facebook and Instagram passwords were stored in plaintext, Meta fined
The Data Protection Commission has fined Meta $101M because 600 million Facebook and Instagram passwords were stored in plaintext. This article has been indexed from Malwarebytes Read the original article: Facebook and Instagram passwords were stored in plaintext, Meta fined
A week in security (September 23 – September 29)
A list of topics we covered in the week of September 23 to September 29 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (September 23 – September 29)
Millions of Kia vehicles were vulnerable to remote attacks with just a license plate number
Researchers found a method to remotely take over any Kia with only the license plate number as a starting point. This article has been indexed from Malwarebytes Read the original article: Millions of Kia vehicles were vulnerable to remote attacks…
Privacy watchdog files complaint over Firefox quietly enabling its Privacy Preserving Attribution
Mozilla has introduced a feature called Privacy Preserving Attribution and turned it on by default, much to the chagrin of a privacy watchdog. This article has been indexed from Malwarebytes Read the original article: Privacy watchdog files complaint over Firefox…
Telegram will hand over user details to law enforcement
Telegram is making changes to make it less attractive for users with criminal intentions, by saying it will share user IPs and phone numbers with authorities. This article has been indexed from Malwarebytes Read the original article: Telegram will hand…
Don’t share the viral Instagram Meta AI “legal” post
Instagram users are sharing a hoax in enormous numbers in an attempt at preventing Meta from harvesting their posts and photos to train its AI. This article has been indexed from Malwarebytes Read the original article: Don’t share the viral…
Malwarebytes Personal Data Remover: A new way to help scrub personal data online
Malwarebytes is simplifying your security and privacy with the release of our new Personal Data Remover. This article has been indexed from Malwarebytes Read the original article: Malwarebytes Personal Data Remover: A new way to help scrub personal data online
Romance scams costlier than ever: 10 percent of victims lose $10,000 or more
A Malwarebytes survey has found 66 percent of people were targeted by a romance scam, with 10 percent of victims losing $10,000 or more. This article has been indexed from Malwarebytes Read the original article: Romance scams costlier than ever:…
100 million+ US citizens have records leaked by background check service
A background check service called MC2 Data has leaked information of over 100 million US citizens in an unprotected online database. This article has been indexed from Malwarebytes Read the original article: 100 million+ US citizens have records leaked by…
San Francisco’s fight against deepfake porn, with City Attorney David Chiu (Lock and Code S05E20)
This week on the Lock and Code podcast, we speak with San Francisco City Attorney David Chiu about his team’s fight against deepfake porn. This article has been indexed from Malwarebytes Read the original article: San Francisco’s fight against deepfake…
Relationship broken up? Here’s how to separate your online accounts
The internet has made breaking up a lot harder. The Modern Love Digital Breakup Checklist can help you separate locations, accounts, and more. This article has been indexed from Malwarebytes Read the original article: Relationship broken up? Here’s how to…
SpaceX, CNN, and The White House internal data allegedly published online. Is it real?
A cybercriminal posted free data sets on the infamous BreachForums, but are these actually worth looking at? This article has been indexed from Malwarebytes Read the original article: SpaceX, CNN, and The White House internal data allegedly published online. Is…
A week in security (September 16 – September 22)
A list of topics we covered in the week of September 16 to September 22 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (September 16 – September 22)
“Simply staggering” surveillance conducted by social media and streaming services, FTC finds
The FTC published a report about the ways social media and video streaming services collect and use our data This article has been indexed from Malwarebytes Read the original article: “Simply staggering” surveillance conducted by social media and streaming services,…
Tor anonymity compromised by law enforcement. Is it still safe to use?
German law enforcement agencies have managed to de-anonymize Tor users after putting surveillance on Tor servers for months. This article has been indexed from Malwarebytes Read the original article: Tor anonymity compromised by law enforcement. Is it still safe to…
Test page title
Test page heading This article has been indexed from Malwarebytes Read the original article: Test page title
Walmart customers scammed via fake shopping lists, threatened with arrest
Scammers are creating fake Walmart virtual shopping lists that look like a contact page for customer service. This article has been indexed from Malwarebytes Read the original article: Walmart customers scammed via fake shopping lists, threatened with arrest
Snapchat wants to put your AI-generated face in its ads
Snapchat reserves the right to use your selfies to add a personal touch, as in your face, to its advertisements. This article has been indexed from Malwarebytes Read the original article: Snapchat wants to put your AI-generated face in its…
iOS 18 is out. Here are the new privacy and security features
Apple has released iOS 18. We discuss the new privacy and security related features like the very handy Passwords app. This article has been indexed from Malwarebytes Read the original article: iOS 18 is out. Here are the new privacy…
23andMe to pay $30 million in settlement over 2023 data breach
Genetic testing company 23andMe will pay $30 million over a 2023 data breach which ended in millions of customers having data exposed. This article has been indexed from Malwarebytes Read the original article: 23andMe to pay $30 million in settlement…
A week in security (September 9 – September 15)
A list of topics we covered in the week of September 9 to September 15 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (September 9 – September 15)
Ford seeks patent for conversation-based advertising
Car manufacturer Ford Motor Company has filed a patent application for an in-vehicle advertisement presentation system based on information derived from… This article has been indexed from Malwarebytes Read the original article: Ford seeks patent for conversation-based advertising
Scammers advertise fake AppleCare+ service via GitHub repos
Beware before calling Apple for assistance as scammers are creating malicious ads and fake pages to lure you in. This article has been indexed from Malwarebytes Read the original article: Scammers advertise fake AppleCare+ service via GitHub repos
PartnerLeak scam site promises victims full access to “cheating” partner’s stolen data
We dug into PartnerLeak, the site behind the “your partner is cheating on you” emails, including how and where the scammers get their information. This article has been indexed from Malwarebytes Read the original article: PartnerLeak scam site promises victims…
Facebook scrapes photos of kids from Australian user profiles to train its AI
Meta has admitted to scraping Australian Facebook user’s public photos, posts and other data to train its AI models, including those of kids on adult profiles. This article has been indexed from Malwarebytes Read the original article: Facebook scrapes photos…
Payment provider data breach exposes credit card information of 1.7 million customers
Payment gateway provider Slim CD has notified 1.7 million users that their credit card information may have been leaked. This article has been indexed from Malwarebytes Read the original article: Payment provider data breach exposes credit card information of 1.7…
Your partner “is cheating on you” scam asks you to pay to see proof
Scammers are now throwing in the name of the partner of the targeted victim, telling them that their partner is cheating on them. This article has been indexed from Malwarebytes Read the original article: Your partner “is cheating on you”…
What the arrest of Telegram’s CEO means, with Eva Galperin (Lock and Code S05E19)
This week on the Lock and Code podcast, we speak with Eva Galperin about the arrest of Telegram’s CEO and how it impacts security and privacy. This article has been indexed from Malwarebytes Read the original article: What the arrest…
A week in security (September 2 – September 8)
A list of topics we covered in the week of September 2 to September 8 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (September 2 – September 8)
Planned Parenthood partly offline after ransomware attack
Intermountain Planned Parenthood of Montana suffered a cyberattack which has been claimed by a ransomware group This article has been indexed from Malwarebytes Read the original article: Planned Parenthood partly offline after ransomware attack
Lowe’s employees phished via Google ads
Criminals are impersonating MyLowesLife, Lowes’ HR portal for current and former employees. This article has been indexed from Malwarebytes Read the original article: Lowe’s employees phished via Google ads
“Hello pervert” sextortion scam includes new threat of Pegasus—and a picture of your home
” Hello pervert” sextortion mails keep adding new features to their email to increase credibility and urge victims to pay This article has been indexed from Malwarebytes Read the original article: “Hello pervert” sextortion scam includes new threat of Pegasus—and…
How to avoid election related scams
With the elections at full throttle we are seeing several types of scams resurfacing and undoubtedly more will come This article has been indexed from Malwarebytes Read the original article: How to avoid election related scams
London’s city transport hit by cybersecurity incident
Transport for London (TfL) is apparently fighting a cybersecurity incident but is rather sparing in providing details This article has been indexed from Malwarebytes Read the original article: London’s city transport hit by cybersecurity incident
City of Columbus tries to silence security researcher
The City of Columbus filed a lawsuit against a researcher for trying to inform the public about the nature data stolen by a ransomware group This article has been indexed from Malwarebytes Read the original article: City of Columbus tries…
A week in security (August 26 – September 1)
A list of topics we covered in the week of August 26 to September 1 of 2024 This article has been indexed from Malwarebytes Read the original article: A week in security (August 26 – September 1)
Iranian cybercriminals are targeting WhatsApp users in spear phishing campaign
Iranian spies posing as technical support agents contacted targeted individuals in Israel, Palestine, Iran, the UK, and the US on WhatsApp This article has been indexed from Malwarebytes Read the original article: Iranian cybercriminals are targeting WhatsApp users in spear…
Fake Canva home page leads to browser lock
A Google search ad for Canva is highly misleading and walks users into a trap. This article has been indexed from Malwarebytes Read the original article: Fake Canva home page leads to browser lock
Telegram CEO Pavel Durov charged with allowing criminal activity
Telegram CEO Pavel Durov has been arrested in France which raises a lot of questions about the reasons behind the arrest. This article has been indexed from Malwarebytes Read the original article: Telegram CEO Pavel Durov charged with allowing criminal…
CODAC Behavioral Healthcare, US Marshalls are latest ransomware targets
Ransomware gangs love sensitive data from healthcare and support organizations to increase their leverage on the victims This article has been indexed from Malwarebytes Read the original article: CODAC Behavioral Healthcare, US Marshalls are latest ransomware targets
TDECU data breach affects half a million people
The Texas Dow Employees Credit Union (TDECU) has disclosed a data breach of 500,474 people, related to the MOVEit vulnerability. This article has been indexed from Malwarebytes Read the original article: TDECU data breach affects half a million people