Users of the Meta AI seem to be sharing their sensitive conversations with the entire world without being aware of it This article has been indexed from Malwarebytes Read the original article: Your Meta AI chats might be public, and…
Tag: Malwarebytes
US airline industry quietly selling flight data to DHS
Flight data of US customers is being sold by several airlines through a joint data broker sending contracts to ICE and CBP. This article has been indexed from Malwarebytes Read the original article: US airline industry quietly selling flight data…
23andMe raked by Congress on privacy, sale of genetic data
In a senate hearing, 23andMe was questioned about the impending take-over of the company and its trove of genetic data This article has been indexed from Malwarebytes Read the original article: 23andMe raked by Congress on privacy, sale of genetic…
GirlsDoPorn owner faces life in jail after pleading guilty to sex trafficking
GirlsDoPorn owner pleaded guilty to sex trafficking through his coercive pornographic websites. He now faces life in prison. This article has been indexed from Malwarebytes Read the original article: GirlsDoPorn owner faces life in jail after pleading guilty to sex…
Google bug allowed phone number of almost any user to be discovered
Google has fixed a vulnerability in its account recovery flow which could have allowed attackers to find linked phone numbers. This article has been indexed from Malwarebytes Read the original article: Google bug allowed phone number of almost any user…
44% of people encounter a mobile scam every single day, Malwarebytes finds
A mobile scam finds most people at least once a week, new Malwarebytes research reveals. The financial and emotional consequences are dire. This article has been indexed from Malwarebytes Read the original article: 44% of people encounter a mobile scam…
Been scammed online? Here’s what to do
Have you been scammed online? Here are some tips to limit the damage and follow up steps you may find useful This article has been indexed from Malwarebytes Read the original article: Been scammed online? Here’s what to do
How and where to report an online scam
Find out where and how victims can report online scams to prevent more victims and possibly recover funds. This article has been indexed from Malwarebytes Read the original article: How and where to report an online scam
A week in security (June 1 – June 7)
A list of topics we covered in the week of June 1 to June 7 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (June 1 – June 7)
How to update Chrome on every operating system
How to update Chrome on every Operating System (Windows, Mac, Linux, Chrome OS, Android, iOS) This article has been indexed from Malwarebytes Read the original article: How to update Chrome on every operating system
OpenAI forced to preserve ChatGPT chats
ChatGPT developer Open AI has been ordered to maintain user chats as it battle a lawsuit from The New York Times and other publishers. This article has been indexed from Malwarebytes Read the original article: OpenAI forced to preserve ChatGPT…
Booking.com reservation abused as cybercriminals steal from travelers
Cybercriminals are abusing the hospitality industry and its booking platforms to defraud the travelers that visit them This article has been indexed from Malwarebytes Read the original article: Booking.com reservation abused as cybercriminals steal from travelers
Pornhub, RedTube, and YouPorn block access in France, VPN use set to soar
Major porn sites have blocked access in France in response to age verification demands. This article has been indexed from Malwarebytes Read the original article: Pornhub, RedTube, and YouPorn block access in France, VPN use set to soar
Ransomware hiding in fake AI, business tools
Ransomware has been discovered by security researchers in fake installers posing as Chat GPT, Nova Leads, and InVideo AI. This article has been indexed from Malwarebytes Read the original article: Ransomware hiding in fake AI, business tools
Google fixes another actively exploited vulnerability in Chrome, so update now!
Google has released an important update for Chrome, patching one actively exploited zero-day and two other security flaws This article has been indexed from Malwarebytes Read the original article: Google fixes another actively exploited vulnerability in Chrome, so update now!
Scammers are constantly changing the game, but so are we. Introducing Malwarebytes Scam Guard
As scammers develop new ways of exploiting unsuspecting users, Malwarebytes is introducing Scam Guard to combat this new wave of threats. This article has been indexed from Malwarebytes Read the original article: Scammers are constantly changing the game, but so…
The North Face warns customers about potentially stolen data
For the fourth time in its history, The North Face has notified customers that their account may have been compromised. This… This article has been indexed from Malwarebytes Read the original article: The North Face warns customers about potentially stolen…
Juice jacking warnings are back, with a new twist
This spring has seen another spate of stories about juice jacking, including a new, more sophisticated form of attack. But how much of a threat is it, really? This article has been indexed from Malwarebytes Read the original article: Juice…
Victims risk AsyncRAT infection after being redirected to fake Booking.com sites
We found that cybercriminals are preparing for the impending holiday season with a redirect campaign leading to AsyncRAT. This article has been indexed from Malwarebytes Read the original article: Victims risk AsyncRAT infection after being redirected to fake Booking.com sites
A week in security (May 26 – June 1)
A list of topics we covered in the week of May 26 to June 1 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (May 26 – June 1)
What does Facebook know about me? (Lock and Code S06E11)
This week on the Lock and Code podcast, host David Ruiz digs into his own Facebook data to see what the social media giant knows about him. This article has been indexed from Malwarebytes Read the original article: What does…
Porn sites probed for allegedly failing to prevent minors from accessing content
Four porn sites are being investigated by the European Commission under its Digital Services Act (DSA) for allegedly failing to verify its users’ ages properly. This article has been indexed from Malwarebytes Read the original article: Porn sites probed for…
Take back control of your browser—Malwarebytes Browser Guard now blocks search hijacking attempts
Malwarebytes Browser Guard has a cool new feature to protect you against search hijacking. This article has been indexed from Malwarebytes Read the original article: Take back control of your browser—Malwarebytes Browser Guard now blocks search hijacking attempts
Deepfake-posting man faces huge $450,000 fine
A man is facing a $450,000 AU fine after he published deepfake images of prominent Australian women on the now-defunct MrDeepfakes… This article has been indexed from Malwarebytes Read the original article: Deepfake-posting man faces huge $450,000 fine
Fake AI video generator tools lure in Facebook and LinkedIn users to deliver malware
Cybercriminals are using text-to-video-AI tools to lure victims to fake websites that deliver malware like infostealers and Trojans. This article has been indexed from Malwarebytes Read the original article: Fake AI video generator tools lure in Facebook and LinkedIn users…
New warning issued over toll fee scams
A renewed warning about toll fee scams has gone out. This time it comes from the DMVs of several US states. This article has been indexed from Malwarebytes Read the original article: New warning issued over toll fee scams
184 million logins for Instagram, Roblox, Facebook, Snapchat, and more exposed online
A huge dataset with all kinds of sensitive information, likely to be the result of infostealers, has been found unsecured online. This article has been indexed from Malwarebytes Read the original article: 184 million logins for Instagram, Roblox, Facebook, Snapchat,…
A week in security (May 19 – May 25)
A list of topics we covered in the week of May 19 to May 25 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (May 19 – May 25)
Lumma information stealer infrastructure disrupted
The Lumma infostealer infrastructure has suffered a serious blow by a coordinated action of the DoJ and Microsoft. This article has been indexed from Malwarebytes Read the original article: Lumma information stealer infrastructure disrupted
Stalkerware apps go dark after data breach
A stalkerware company that recently leaked millions of users’ personal information online has taken all of its assets offline without any explanation. This article has been indexed from Malwarebytes Read the original article: Stalkerware apps go dark after data breach
Scammers are using AI to impersonate senior officials, warns FBI
Cybercriminals are using AI-based tools to generate voice clones of the voices of senior US officials in order to scam people. This article has been indexed from Malwarebytes Read the original article: Scammers are using AI to impersonate senior officials,…
23andMe and its customers’ genetic data bought by a pharmaceutical org
The bankrupt 23andMe, along with all of its genetic data, has been bought by US drugmaker Regeneron Pharmaceuticals. This article has been indexed from Malwarebytes Read the original article: 23andMe and its customers’ genetic data bought by a pharmaceutical org
Malware-infected printer delivered something extra to Windows users
You’d hope that spending $6,000 on a printer would give you a secure experience, free from viruses and other malware. However, in the case of Procolored printers, you’d be wrong. This article has been indexed from Malwarebytes Read the original…
How Los Angeles banned smartphones in schools (Lock and Code S06E10)
This week on the Lock and Code podcast, we speak with Nick Melvoin about the Los Angeles Unified School District smartphone ban for students. This article has been indexed from Malwarebytes Read the original article: How Los Angeles banned smartphones…
Update your Chrome to fix serious actively exploited vulnerability
Make sure your Chrome is on the latest version, to patch against an actively exploited vulnerability that can be used to steal sensitive information from websites. This article has been indexed from Malwarebytes Read the original article: Update your Chrome…
A week in security (May 12 – May 18)
A list of topics we covered in the week of May 12 to May 18 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (May 12 – May 18)
Meta sent cease and desist letter over AI training
A privacy advocacy group has clapped back at Meta over its plans to start training its AI model on European users’ data. This article has been indexed from Malwarebytes Read the original article: Meta sent cease and desist letter over…
Data broker protection rule quietly withdrawn by CFPB
The CFPB has decided to withdraw a 2024 rule that was aimed at limiting the sale of Americans’ personal information by data brokers. This article has been indexed from Malwarebytes Read the original article: Data broker protection rule quietly withdrawn…
Android users bombarded with unskippable ads
The Kaleidoscope ad fraud network uses a combination of legitimate and malicious apps, according to researchers. This article has been indexed from Malwarebytes Read the original article: Android users bombarded with unskippable ads
Google to pay $1.38 billion over privacy violations
The state of Texas reached a mammoth financial agreement with Google last week, securing $1.375 billion in payments to settle two lawsuits concerning the use of consumers’ data. This article has been indexed from Malwarebytes Read the original article: Google…
A week in security (May 4 – May 10)
A list of topics we covered in the week of May 4 to May 10 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (May 4 – May 10)
Google Chrome will use AI to block tech support scam websites
Google announced it will equip Chrome with an AI driven method to detect and block Tech Support Scam websites This article has been indexed from Malwarebytes Read the original article: Google Chrome will use AI to block tech support scam…
Cyber criminals impersonate payroll, HR and benefits platforms to steal information and funds
As per a recent FBI warning, criminals are phishing users of payroll, and similar platforms to not only steal their credentials but also their funds. This article has been indexed from Malwarebytes Read the original article: Cyber criminals impersonate payroll,…
Tired of Google sponsored ads? So are we! That’s why we’re introducing the option to block them on iOS
We’re rolling out a brand new feature in Malwarebytes for iOS: the ability to block Google sponsored ads directly on Safari. This article has been indexed from Malwarebytes Read the original article: Tired of Google sponsored ads? So are we!…
Passwords in the age of AI: We need to find alternatives
The age of AI guessing our passwords is upon us, and we need to change the ways we authenticate and use passwords where we have no alternatives. This article has been indexed from Malwarebytes Read the original article: Passwords in…
WhatsApp hack: Meta wins payout over NSO Group spyware
Meta has won almost $170m in damages from Israel-based NSO Group, maker of the Pegasus spyware. This article has been indexed from Malwarebytes Read the original article: WhatsApp hack: Meta wins payout over NSO Group spyware
FBI issues warning as scammers target victims of crime
The FBI has warned scammers are impersonating the IC3, tricking victims by claiming to be able to recover funds. This article has been indexed from Malwarebytes Read the original article: FBI issues warning as scammers target victims of crime
“Your privacy is a promise we don’t break”: Dating app Raw exposes sensitive user data
A relatively new app called Raw that aims to rewrite the rules of dating is the latest to trip over its coattails by exposing user data to anyone who asked for it. This article has been indexed from Malwarebytes Read…
Android fixes 47 vulnerabilities, including one zero-day. Update as soon as you can!
Google has patched 47 Android vulnerabilities in its May update, including an actively exploited FreeType vulnerability. This article has been indexed from Malwarebytes Read the original article: Android fixes 47 vulnerabilities, including one zero-day. Update as soon as you can!
The AI chatbot cop squad is here (Lock and Code S06E09)
This week on the Lock and Code podcast, we speak with Emanuel Maiberg and Jason Koebler about Overwatch, an AI chatbot tool sold to US police. This article has been indexed from Malwarebytes Read the original article: The AI chatbot…
A week in security (April 27 – May 3)
A list of topics we covered in the week of April 27 to May 3 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (April 27 – May 3)
A list of topics we covered in the week of April 27 to May 3 of 2025
A list of topics we covered in the week of April 27 to May 3 of 2025 This article has been indexed from Malwarebytes Read the original article: A list of topics we covered in the week of April 27…
On world password day, Microsoft says fewer passwords, more passkeys
Passwords are becoming things of the past. Passkeys are more secure, easier to manage, and speed up the log in process This article has been indexed from Malwarebytes Read the original article: On world password day, Microsoft says fewer passwords,…
Apple AirPlay SDK devices at risk of takeover—make sure you update
Researchers found a set of vulnerabilities that puts all devices leveraging Apple’s AirPlay at risk. This article has been indexed from Malwarebytes Read the original article: Apple AirPlay SDK devices at risk of takeover—make sure you update
The 3 biggest cybersecurity threats to small businesses
These 3 cybersecurity threats may not be the most sophisticated, but they’re the most effective—and serious—threats for small businesses. This article has been indexed from Malwarebytes Read the original article: The 3 biggest cybersecurity threats to small businesses
Zero-day attacks on browsers and smartphones drop, says Google
Cybercriminals are having less success targeting end-user technology with zero-day attacks, said Google’s security team this week. This article has been indexed from Malwarebytes Read the original article: Zero-day attacks on browsers and smartphones drop, says Google
Fake Social Security Statement emails trick users into installing remote tool
Fake emails pretending to come from the US Social Security Administration try to get targets to install ScreenConnect for remote access. This article has been indexed from Malwarebytes Read the original article: Fake Social Security Statement emails trick users into…
Digital rampage saw ex-Disney employee remove nut allergy info from menus, dox co-workers, and more
A former Disney employee has been sentenced to three years in prison for computer fraud and identity theft. This article has been indexed from Malwarebytes Read the original article: Digital rampage saw ex-Disney employee remove nut allergy info from menus,…
What privacy? Perplexity wants your data, builds browser to track you and serve ads
AI search service Perplexity AI doesn’t just want you using its app—it wants to take over your web browsing experience too. This article has been indexed from Malwarebytes Read the original article: What privacy? Perplexity wants your data, builds browser…
Employee monitoring app exposes users, leaks 21+ million screenshots
WorkComposer, an employee monitoring app, has leaked millions of screenshots through an unprotected AWS S3 bucket. This article has been indexed from Malwarebytes Read the original article: Employee monitoring app exposes users, leaks 21+ million screenshots
A week in security (April 21 – April 27)
A list of topics we covered in the week of April 21 to April 27 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (April 21 – April 27)
AI is getting “creepy good” at geo-guessing
After hearing about ChatGPT o3 ability at geo-guessing we decided to run some tests and the tested AIs didn’t fail to amaze us This article has been indexed from Malwarebytes Read the original article: AI is getting “creepy good” at…
Zoom attack tricks victims into allowing remote access to install malware and steal money
Attachers are luring victims into a Zoom call and then taking over their PC to install malware, infiltrate their accounts, and steal their assets. This article has been indexed from Malwarebytes Read the original article: Zoom attack tricks victims into…
Android malware turns phones into malicious tap-to-pay machines
A newly discovered malicious program effectively turns Android phones into malicious tap machines that vacuum up payment card data. This article has been indexed from Malwarebytes Read the original article: Android malware turns phones into malicious tap-to-pay machines
4.7 million customers’ data accidentally leaked to Google by Blue Shield of California
Blue Shield of California said it accidentally leaked the personal data of 4.7 million individuals to Google after a Google Analytics misconfiguration. This article has been indexed from Malwarebytes Read the original article: 4.7 million customers’ data accidentally leaked to…
Shopify faces privacy lawsuit for collecting customer data
Shopify is facing a class action lawsuit that could change the way globally active companies can be held accountable This article has been indexed from Malwarebytes Read the original article: Shopify faces privacy lawsuit for collecting customer data
All Gmail users at risk from clever replay attack
All Google accounts could end up compromised by a clever replay attack on Gmail users that abuses Google infrastructure. This article has been indexed from Malwarebytes Read the original article: All Gmail users at risk from clever replay attack
A week in security (April 12 – April 18)
A list of topics we covered in the week of April 12 to April 18 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (April 12 – April 18)
Did DOGE “breach” Americans’ data? (Lock and Code S06E08)
This week on the Lock and Code podcast, we speak with Sydney Saubestre about DOGE and its access to Americans’ data. This article has been indexed from Malwarebytes Read the original article: Did DOGE “breach” Americans’ data? (Lock and Code…
Text scams grow to steal hundreds of millions of dollars
Text scams come in many forms and are an ever increasing threat doing an awful lot of financial, and other, damage This article has been indexed from Malwarebytes Read the original article: Text scams grow to steal hundreds of millions…
Apple patches security vulnerabilities in iOS and iPadOS. Update now!
Apple has released a security update for iOS and iPadOS to patch two zero-day vulnerabilities which are reported to already have been exploited… This article has been indexed from Malwarebytes Read the original article: Apple patches security vulnerabilities in iOS and iPadOS.…
Hi, robot: Half of all internet traffic now automated
Bots now account for half of all internet traffic, according to a new study that shows how non-human activity has grown online. This article has been indexed from Malwarebytes Read the original article: Hi, robot: Half of all internet traffic…
“I sent you an email from your email account,” sextortion scam claims
A new variant of the hello pervert emails claims that the target’s system is infected with njRAT and spoofs the victims email address This article has been indexed from Malwarebytes Read the original article: “I sent you an email from…
“Follow me” to this fake crypto exchange to claim $500
Follow me for lucky prizes scams are old fake crypto exchange scams in a new jacket and on a different platform This article has been indexed from Malwarebytes Read the original article: “Follow me” to this fake crypto exchange to…
Hertz data breach caused by CL0P ransomware attack on vendor
Car rental giant Hertz data suffered a data breach caused by a CL0P ransomware attack on file sharing vendor Cleo This article has been indexed from Malwarebytes Read the original article: Hertz data breach caused by CL0P ransomware attack on…
Meta slurps up EU user data for AI training
Meta users in Europe will have their public posts swept up and ingested for AI training, the company announced this week. This article has been indexed from Malwarebytes Read the original article: Meta slurps up EU user data for AI…
No, it’s not OK to delete that new inetpub folder
A newly created inetpub folder turns out to be part of a Microsoft update against a vulnerability tracked as CVE-2025-21204 This article has been indexed from Malwarebytes Read the original article: No, it’s not OK to delete that new inetpub…
Malwarebytes named “Best Antivirus Software” and “Best Malware Removal Service”
Malwarebytes has been rewarded with prestigious accolades by two renowned publications, PCMag and CNET. This article has been indexed from Malwarebytes Read the original article: Malwarebytes named “Best Antivirus Software” and “Best Malware Removal Service”
A week in security (April 7 – April 13)
A list of topics we covered in the week of April 7 to April 13 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (April 7 – April 13)
The Pall Mall Pact and why it matters
The US indicated they will sign the Pall Mall Pact, an international treaty to regulate commercial spyware and surveillance tools. This article has been indexed from Malwarebytes Read the original article: The Pall Mall Pact and why it matters
Child predators are lurking on dating apps, warns report
A report from Edinburgh University warns that child abusers are using dating apps to find single parents with vulnerable children. This article has been indexed from Malwarebytes Read the original article: Child predators are lurking on dating apps, warns report
Your 23andMe genetic data could be bought by China, senator warns
US senator Cassidy is afraid that Chinese companies will jump at the opportunity to buy the genetic data of 15 million 23andMe customers. This article has been indexed from Malwarebytes Read the original article: Your 23andMe genetic data could be…
WhatsApp for Windows vulnerable to attacks. Update now!
If you use WhatsApp for Windows, you’ll want to make sure you’re on the latest version. This article has been indexed from Malwarebytes Read the original article: WhatsApp for Windows vulnerable to attacks. Update now!
Man accused of using keylogger to spy on colleagues, log in to their personal accounts and watch them at home
A recent case of alleged cyber-voyeurism shows how important it is to secure your computer against unwanted eavesdroppers using malware. This article has been indexed from Malwarebytes Read the original article: Man accused of using keylogger to spy on colleagues,…
72% of people are worried their data is being misused by the government, and that’s not all…
Our privacy is most at risk from companies, governments, and AI models, according to a new public survey from Malwarebytes. This article has been indexed from Malwarebytes Read the original article: 72% of people are worried their data is being…
Tax deadline threat: QuickBooks phishing scam exploits Google Ads
Beware of deceptive Google Ads targeting QuickBooks and always confirm the website URL before logging in, as fake sites can bypass even 2FA. This article has been indexed from Malwarebytes Read the original article: Tax deadline threat: QuickBooks phishing scam…
Google AI taken for a ride by April Fools’ Day joke
Cwmbran in Wales holds the Guinness World Record for the most roundabouts—at least according to Google AI Overviews. Except that’s not actually true… This article has been indexed from Malwarebytes Read the original article: Google AI taken for a ride…
Google fixes two actively exploited zero-day vulnerabilities in Android
Google has issued patches for 62 vulnerabilities in Android, including two actively exploited zero-days. This article has been indexed from Malwarebytes Read the original article: Google fixes two actively exploited zero-day vulnerabilities in Android
Is your phone listening to you? (Lock and Code S06E07)
This week on the Lock and Code podcast, we speak with Lena Cohen about whether our phones are really listening to us to deliver ads. This article has been indexed from Malwarebytes Read the original article: Is your phone listening…
Toll fee scams are back and heading your way
Heavy incoming traffic: A new wave of toll fee scams are sweeping America. This article has been indexed from Malwarebytes Read the original article: Toll fee scams are back and heading your way
A week in security (March 31 – April 6)
A list of topics we covered in the week of March 31 to April 6 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (March 31 – April 6)
Flaw in Verizon call record requests put millions of Americans at risk
A security researcher found a flaw in Verizon call record requests that may have put millions of Americans at risk This article has been indexed from Malwarebytes Read the original article: Flaw in Verizon call record requests put millions of…
Popular VPNs are routing traffic via Chinese companies, including one with link to military
Up to one in five of the most popular mobile VPNs are owned by Chinese companies that do their best to hide the fact. This article has been indexed from Malwarebytes Read the original article: Popular VPNs are routing traffic…
QR codes sent in attachments are the new favorite for phishers
Phishers are putting QR codes as images in attachments because it helps them bypass email filters. This article has been indexed from Malwarebytes Read the original article: QR codes sent in attachments are the new favorite for phishers
Location, name, and photos of random kids shown to parents in child tracker mix up
Worried parents tracking their children with T-Mobile SyncUP devices suddenly found that they were looking at the location of random other children. And could not locate their own. This article has been indexed from Malwarebytes Read the original article: Location,…
“Nudify” deepfakes stored unprotected online
A generative AI nudify service has been found storing explicit deepfakes in an unprotected cloud database. This article has been indexed from Malwarebytes Read the original article: “Nudify” deepfakes stored unprotected online
Intimate images from kink and LGBTQ+ dating apps left exposed online
A number of specialized dating apps leaked the–not so–secret storage location of 1.5 Million more or less explicit images This article has been indexed from Malwarebytes Read the original article: Intimate images from kink and LGBTQ+ dating apps left exposed…
“Urgent reminder” tax scam wants to phish your Microsoft credentials
With tax season in full swing, we’re seeing scammers flexing their social engineering muscles. Be prepared. This article has been indexed from Malwarebytes Read the original article: “Urgent reminder” tax scam wants to phish your Microsoft credentials
Why we’re no longer doing April Fools’ Day
The internet is so filled with falsehoods that April Fools hits different these days. That’s why, as a cybersecurity company, we’re out. This article has been indexed from Malwarebytes Read the original article: Why we’re no longer doing April Fools’…
A week in security (March 24 – March 30)
A list of topics we covered in the week of March 24 to March 30 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (March 24 – March 30)