Please turn on your JavaScript for this page to function normally.
Microsoft impersonate
Compromised passwords used on 44 million Microsoft accounts

44 million Microsoft Azure AD and Microsoft Services accounts were vulnerable to account hijacking due to use of compromised passwords, Microsoft has shared. The discovery was …

phishing
Phishers have been targeting UN, UNICEF, Red Cross officials for months – and still do

Researchers have brought to light a longstanding phishing campaign aimed at the UN and its various networks, and a variety of humanitarian organizations, NGOs, universities …

Avast
Avast breached by hackers who wanted to compromise CCleaner again

Czech security software maker Avast has suffered another malicious intrusion into their networks, but the attackers didn’t accomplish what they apparently wanted: …

phishing
Researchers reveal the latest lateral phishing tactics

Emails coming from legitimate, compromised accounts are difficult to spot, both for existing email protection systems and the recipients themselves. Lateral phishing tactics …

Binary
Business security in the age of malicious bots

As most technologies, bots can be used for good and bad purposes, and the information security industry is doing its best to minimize the adverse effects of the latter …

Gmail
How effective are login challenges at preventing Google account takeovers?

Despite implementation bugs that might affect the security of physical security keys, they are the strongest protection against phishing currently available, Google maintains. …

dislike
Most adults are concerned about malware and phishing on social media

More than eighty percent of adults believe that they’re at risk when it comes to security on social media. Most American adults are using at least one social media …

Outlook
Hackers used credentials of a Microsoft Support worker to access users’ webmail

On Friday, an unknown number of customers of Microsoft’s webmail services (Outlook.com, Hotmail, MSN Mail) received a notice from the company telling them that attackers …

Who are the biggest targets of credential stuffing attacks?

Media organizations, gaming companies, and the entertainment industry are among the biggest targets of credential stuffing attacks, in which malicious actors tap automated …

Office 365
Attackers are exploiting IMAP to bypass MFA on Office 365, G Suite accounts

Where possible, and especially for important accounts such as Office 365 and G Suite accounts, the prevailing advice for users is to enable two-factor authentication. …

OkCupid
OkCupid account hijackings highlight website account management issues

Users of popular dating site OkCupid have been complaining of hackers taking over their account, locking them out by changing the associated email address and password, and …

Verizon
Verizon details breaches they were called in to investigate

If at all possible, organizations like to keep details of the breaches they suffered under wraps, mostly to safeguard their reputation and to minimize legal trouble. As …

Don't miss

Cybersecurity news