Weak Password Encryption Used in HMI Software from Rockwell Automation

Weak Password Encryption Used in HMI Software from Rockwell Automation

Outdated encryption algorithms used to protect credentials

18-Year-Old Windows Glitch Revived to Steal Login Credentials

18-Year-Old Windows Glitch Revived to Steal Login Credentials

Security flaw affects products of 31 vendors, no fix yet

Visual Hacking Is Highly Successful at Getting Sensitive Information

Visual Hacking Is Highly Successful at Getting Sensitive Information

Employees expose plenty of high value data

10 Million Passwords and Usernames Dumped into the Public Domain

10 Million Passwords and Usernames Dumped into the Public Domain

Researcher removes details that could serve nefarious goals

Leaked Minecraft Credentials Are Not the Result of an Attack on Mojang.net Service

Leaked Minecraft Credentials Are Not the Result of an Attack on Mojang.net Service

Database was compiled from several other leaks

List with over 1,800 Minecraft Accounts Leaked, Plain Text Passwords Revealed

List with over 1,800 Minecraft Accounts Leaked, Plain Text Passwords Revealed

Crooks post proof that accounts are valid

LinkedIn Phishing Uses HTML File to Steal Credentials

LinkedIn Phishing Uses HTML File to Steal Credentials

Crooks use interesting methods to evade detection

Security Breach at NVIDIA Triggers Employee Credentials Reset <em>UPDATE</em>

Security Breach at NVIDIA Triggers Employee Credentials Reset UPDATE

Security has been upgraded to prevent similar events

ICANN Hit by Spear Phishing Attack, Credentials of Staff Members Compromised

ICANN Hit by Spear Phishing Attack, Credentials of Staff Members Compromised

Intruders accessed the Centralized Zone Data System, information entered by the users has been exposed

BusyBox Devices Compromised Through Shellshock Attack

BusyBox Devices Compromised Through Shellshock Attack

Bashlite relies on brute-force attacks to log in

US Coast Guard Contractor Pleads Guilty to Stealing Personal Info

US Coast Guard Contractor Pleads Guilty to Stealing Personal Info

Perp copied personal info for about five years

Misconfigured Palo Alto Networks Firewall Leaks Credentials

Misconfigured Palo Alto Networks Firewall Leaks Credentials

Improper setup of User-ID can lead to external attacks

Customers of BT Group in UK Targeted by Phishing Campaign

Customers of BT Group in UK Targeted by Phishing Campaign

Companies do not require personal data via email

Facebook Builds System That Parses Data in Public Caches of Stolen Credentials

Facebook Builds System That Parses Data in Public Caches of Stolen Credentials

Users prompted to change password if log-in data in a stolen database matches their Facebook credentials

Dropbox Denies Being Hacked, Points at Third-Party Services

Dropbox Denies Being Hacked, Points at Third-Party Services

Users need to enable 2FA for increased account security

Glamour Model Pictures Used for Phishing Facebook Credentials

Glamour Model Pictures Used for Phishing Facebook Credentials

Phishing site hosted in Egypt suggests adult chatting

FBI Investigates Report of 1.2 Billion Credentials Collected by CyberVor Gang

FBI Investigates Report of 1.2 Billion Credentials Collected by CyberVor Gang

Law enforcement will assess the data and establish the accuracy of the claims

 
Want more? Browse: