FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe first stop for security news | Threatpost

Tentacles of β€˜0ktapus’ Threat Group Victimize 130 Firms

By Nate Nelson
Over 130 companies tangled in sprawling phishing campaign that spoofed a multi-factor authentication system.

Cybercriminals Are Selling Access to Chinese Surveillance Cameras

By Nate Nelson
Tens of thousands of cameras have failed to patch a critical, 11-month-old CVE, leaving thousands of organizations exposed.

Twitter Whistleblower Complaint: The TL;DR Version

By Threatpost
Twitter is blasted for security and privacy lapses by the company’s former head of security who alleges the social media giant’s actions amount to a national security risk.

Facebook’s In-app Browser on iOS Tracks β€˜Anything You Do on Any Website’

By Threatpost
Researcher shows how Instagram and Facebook’s use of an in-app browser within both its iOS apps can track interactions with external websites.

Authentication Risks Discovered in Okta Platform

By Nate Nelson
Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational data destruction.

Human Error Blamed for Leak of 1 Billion Records of Chinese Citizens

By Elizabeth Montalbano
A developer appears to have divulged credentials to a police database on a popular developer forum, leading to a breach and subsequent bid to sell 23 terabytes of personal data on the dark web.

Leaky Access Tokens Exposed Amazon Photos of Users

By Nate Nelson
Hackers with Amazon users’ authentication tokens could’ve stolen or encrypted personal photos and documents.

Google Warns Spyware Being Deployed Against Android, iOS Users

By Elizabeth Montalbano
The company is warning victims in Italy and Kazakhstan that they have been targeted by the malware from Italian firm RCS Labs.

Facebook Messenger Scam Duped Millions

By Nate Nelson
One well crafted phishing message sent via Facebook Messenger ensnared 10 million Facebook users and counting.

Kaiser Permanente Exposes Nearly 70K Medical Records in Data Breach

By Elizabeth Montalbano
Attackers gained access to private account details through an email compromise incident that occurred in April.

Bluetooth Signals Can Be Used to Track Smartphones, Say Researchers

By Sagar Tiwari
Researchers demonstrated a possible way to track individuals via Bluetooth signals.

Feds Forced Travel Firms to Share Surveillance Data on Hacker

By Elizabeth Montalbano
Sabre and Travelport had to report the weekly activities of former β€œCardplanet” cybercriminal Aleksei Burkov for two years, info that eventually led to his arrest and prosecution.
❌