Please turn on your JavaScript for this page to function normally.
Microsoft Azure
Open-source tool BlobHunter helps pinpoint public Azure blobs that might contain sensitive files

CyberArk researchers have released BlobHunter, an open-source tool organizations can use to discover Azure blobs containing sensitive files they have inadvertently made …

Work
Only 30% prepared to secure a complete shift to remote work

The biggest security concerns facing businesses are data leaking through endpoints (27%), loss of visibility of user activity (25%) and maintaining compliance with regulatory …

drown
Stress levels are rising, but that doesn’t have to mean more security incidents

For those working remotely during the pandemic, changes to how work is done have significantly increased stress levels – and when we’re stressed, we’re more likely to make …

medical devices
45 million medical images left exposed online

More than 45 million medical images – including X-rays and CT scans – are left exposed on unprotected servers, a CybelAngel report reveals. The analysts discovered millions of …

MongoDB
MongoDB is subject to continual attacks when exposed to the internet

On average, an exposed Mongo database is breached within 13 hours of being connected to the internet. The fastest breach recorded was carried out 9 minutes after the database …

LiveJournal
Account credentials of 26+ million LiveJournal users leaked online

A data dump containing account information of over 26 million LiveJournal users has been offered for sale on dark web marketplaces and is now being shared for free on …

CAM4
Adult live streaming site CAM4 found leaking data of millions of users

A misconfigured database containing 7 terabytes of sensitive user and company information related to adult live streaming site CAM4 has been found leaking data. The database …

Facepalm
Unsecured databases continue leaking millions of records

UK ISP and telecom provider Virgin Media has confirmed on Thursday that one of its unsecured marketing databases had been accessed by on at least one occasion without …

Microsoft impersonate
Lessons from Microsoft’s 250 million data record exposure

Microsoft has one of the best security teams and capabilities of any organization in the technology industry, yet it accidentally exposed 250 million customer records in …

Mitsubishi
Mitsubishi Electric discloses data breach, possible data leak

Japanese multinational Mitsubishi Electric has admitted that it had suffered a data breach some six months ago, and that “personal information and corporate confidential …

broken
Most security pros admit to accidental internal breaches at their organization

44% percent of executives believe employees have erroneously exposed personally identifiable information (PII) or business-sensitive information using their company email …

Unicredit
UniCredit says personal data of 3 million customers was compromised

Italian global banking and financial services giant UniCredit has announced that its cybersecurity team has identified “a data incident” that resulted in the …

Don't miss

Cybersecurity news