Category: MalwareBytes

DNA testing company failed to protect sensitive genetic and health data, says FTC
22
Jun
2023

DNA testing company failed to protect sensitive genetic and health data, says FTC

The FTC is going head to head with a DNA testing startup which left consumer data unsecured on Amazon buckets….

Ransomware attackers email bemused students as leverage for a payout
22
Jun
2023

Ransomware attackers email bemused students as leverage for a payout

We take a look at one group’s creative tactics to ensure a payout from a compromised university. The University of…

Black Cat ransomware group wants $4.5m from Reddit or will leak stolen files
21
Jun
2023

Black Cat ransomware group wants $4.5m from Reddit or will leak stolen files

We take a look at news that data stolen from Reddit may be leaked soon unless the site pays a…

What you need to know
21
Jun
2023

What you need to know

We take a look at some of the options available for your baby’s monitor setup. Is Wi-Fi or something else…

Update now! ASUS fixes nine security flaws
21
Jun
2023

Update now! ASUS fixes nine security flaws

ASUS has released firmware updates for several router models fixing two critical and several other security issues. ASUS has released…

Why businesses need a disinformation defense plan, with Lisa Kaplan: Lock and Code S04E13
21
Jun
2023

Why businesses need a disinformation defense plan, with Lisa Kaplan: Lock and Code S04E13

This week on Lock and Code, we speak with Lisa Kaplan about why every business with an online presence should…

A week in security (June 12
20
Jun
2023

A week in security (June 12

News Posted: June 19, 2023 by Malwarebytes Labs A list of topics we covered in the week of June 12…

Phishing scam takes $950k from DoorDash drivers
20
Jun
2023

Phishing scam takes $950k from DoorDash drivers

We take a look at a phishing scam that cost 700 DoorDash drivers a combined total of roughly $950k. A…

US dangles $10 million reward for information about Cl0p ransomware gang
20
Jun
2023

US dangles $10 million reward for information about Cl0p ransomware gang

Rewards for Justice (RFJ) is offering a reward of up to $10 million for information the Cl0p ransomware gang is…

Fake security researchers push malware files on GitHub
17
Jun
2023

Fake security researchers push malware files on GitHub

We take a look at reports of fake security researchers offering up malware downloads via GitHub repositories. Researchers from VulnCheck…

MOVEit logo
17
Jun
2023

MOVEit discloses THIRD critical vulnerability

Progress has released an advisory about yet another MOVEit Transfer vulnerability while new victims of the first one keep emerging….

LockBit ransomware advisory from CISA provides interesting insights
16
Jun
2023

LockBit ransomware advisory from CISA provides interesting insights

A joint advisory published by CISA, the FBI and many others shows some interesting stats that align with data found…