Kaspersky blames misconfiguration after customers receive “dear and lovely”email

Did Russian security Kaspersky really choose to send an email to its customers addressing them as "dear and lovely"? Had Kaspersky suffered a data breach? Had a hacker found a way to send messages to… | Continue reading


@grahamcluley.com | 1 year ago

Twitter used users' 2FA phone numbers for targeted advertising

Twitter has been fined $150 million for using phone numbers submitted by users to boost their security… for targeted advertising. | Continue reading


@grahamcluley.com | 1 year ago

Bank refuses to pay ransom to hackers, sends dick pics instead

m not sure if it would be enough for me to switch bank accounts, but I have something of a sneaking respect for the Bank of Zambia… | Continue reading


@grahamcluley.com | 1 year ago

Trezor wallets hacked? Don’t be duped by phishing attack email

Owners of physical Trezor cryptocurrency wallets should be on their guard after an email was sent out by thieves attempting to dupe them into downloading new software to their devices. | Continue reading


@grahamcluley.com | 2 years ago

Facebook's Ray-Ban Stories Glasses have got a problem

Facebook-powered Rayban-Stories – digital spectacles that are worn, and can take photos and movies of the unsuspecting public. What could possibly be wrong with that? | Continue reading


@grahamcluley.com | 2 years ago

T-Mobile confirms fifth data breach in three years

Continue reading


@grahamcluley.com | 2 years ago

Spreadshop Hacked

Clients of Spreadshirt, Spreadshop, and TeamShirts have been warned of a data breach which has seen the details of customers, partners, and employees fall into the lap of cybercriminals. | Continue reading


@grahamcluley.com | 2 years ago

Cyber insurance giant CNA paid out $40M to its ransomware attackers

Yes, you read that correctly. FORTY MILLION DOLLARS. | Continue reading


@grahamcluley.com | 2 years ago

Cyberinsurance giant AXA hit by ransomware attack after shunning ransom payments

One week after the French branch of cyberinsurance giant AXA said that it would no longer be writing policies to cover ransomware payments, the company's operations in Thailand, Malaysia, Hong Kong… | Continue reading


@grahamcluley.com | 2 years ago

The DarkSide ransomware gang must be shitting itself

So, what do you do if you're a ransomware gang which has just caught the attention of not just the world's media, but also the FBI and the President of the United States? | Continue reading


@grahamcluley.com | 2 years ago

Facebook data breach on hoping to stop media talk about its last data breach

The social network has goofed again. But this time it's Facebook's PR team's handling of a data breach rather than its users who have been left exposed. | Continue reading


@grahamcluley.com | 3 years ago

FatFace wants everyone to keep data breach “strictly private and confidential”

British fashion retailer FatFace has been hacked. Whoops! I said it. Sorry. I'm not sure they wanted anyone to talk about it, so maybe I shouldn't have mentioned it. | Continue reading


@grahamcluley.com | 3 years ago

Private messages between Mensa forum members are leaked onto the internet

Amid confusion over an alleged security breach at the British branch of Mensa, private messages have been leaked onto the internet. | Continue reading


@grahamcluley.com | 3 years ago

Mitre, the company checking your fingerprints on Facebook for the US Government

Cybercrime reporter Thomas Brewster has written a fascinating exposé of the activities of Mitre Corporation, which has taken on some eyebrow-raising projects for the US government. | Continue reading


@grahamcluley.com | 3 years ago

The UK Cabinet is meeting on Zoom here’s the meeting ID

In case you’ve lost the Zoom meeting ID for today’s UK Cabinet meeting, here it is. | Continue reading


@grahamcluley.com | 4 years ago

Police raid tech support scam centre who had their CCTV hacked by vigilantes

An indepth investigation by online vigilantes has exposed the activities of an Indian tech support scam centre. Extraordinarily, fraudsters had the tables turned on them as YouTuber Jim Browning was able to hack into the call centre and access recordings of scam phone calls and e … | Continue reading


@grahamcluley.com | 4 years ago

97% of airports showing signs of weak cybersecurity

New research has shone on a light on what appears to be a shocking lack of security at the world’s airports. Boffins at ImmuniWeb took a look at 100 of the world’s largest airports, and only found three that passed with flying colours for their web and app security. | Continue reading


@grahamcluley.com | 4 years ago

Snatch ransomware reboots Windows in Safe Mode to bypass anti-virus protection

Never let it be said that malware authors don’t continue to find innovative ways to prevent their creations from being detected. | Continue reading


@grahamcluley.com | 4 years ago

49% of workers, forced to change passwords, reuse same one with minor change

A new survey has revealed some alarming news about the way users are choosing their passwords in their homes and workplace. | Continue reading


@grahamcluley.com | 4 years ago

Operation reWired: 281 suspected email scammers arrested around the world

Law enforcement agencies around the world have arrested a total of 281 people suspected of being behind a spate of Business Email Compromise (BEC) scams that have stolen millions of dollars from businesses and individuals. | Continue reading


@grahamcluley.com | 4 years ago

Data protection authority reports itself to itself after data breach

The Dutch Data Protection Authority has confessed to making the same kind of mistake that many others have made before - sending out an email with a long list of email addresses listed for all to see in the Cc: rather than the Bcc: field. | Continue reading


@grahamcluley.com | 4 years ago

When your Instagram account has been hacked, how do you get it back?

Travel blogger Delaine Maria D’Costa had her account wiped after she failed to pay an extortionist $200.That was bad enough, but then she had to try to convince Instagram to let her have it back again. | Continue reading


@grahamcluley.com | 4 years ago

Amazon staff said to be taking bribes to leak data

Often the biggest problem is not the threat of external hackers, but rather internal staff to whom you have granted access to sensitive data and who might be tempted to exploit it for financial gain. | Continue reading


@grahamcluley.com | 5 years ago

British Airways hacked-customer data and details of 380000 card payments stolen

Hackers have stolen the personal and payment card information of hundreds of thousands of British Airways passengers from its website. | Continue reading


@grahamcluley.com | 5 years ago

Fortnite fury over how Google handled its security hole

Epic Games isn’t happy about how Google handled the disclosure of the serious security hole in Fortnite. | Continue reading


@grahamcluley.com | 5 years ago

Pausing ‘Location history’ doesn’t stop Google tracking your location

You would think that telling Google that you didn’t want your location be tracked by disabling an option called “Location History” would stop the internet giant from errr.. storing data about your location.Think again. | Continue reading


@grahamcluley.com | 5 years ago

The Dying Art of Computer Viruses

The art has gone from malware. The commercial cybercriminals rule the roost, and the hobbyists who incorporated dramatic visual payloads have largely disappeared. And, to be honest, I hanker for the old days. | Continue reading


@grahamcluley.com | 5 years ago