Latest news with #BleepingComputer


Forbes
3 days ago
- Business
- Forbes
Adidas Admits Data Breach Following Third-Party Attack
Adidas shoes in store window. Adidas AG is a German sports apparel manufacturer and parent company ... More of the Adidas Group. Adidas is once again in the cybersecurity spotlight. This time the breach came through a side door. Attackers infiltrated a third-party customer service provider and accessed the contact information of Adidas customers, as reported by Bleeping Computer. This incident highlights a growing trend: hackers are increasingly targeting vendors to bypass the more robust defenses of global brands. Adidas confirmed that names, email addresses and phone numbers of customers who contacted support were exposed. No payment or password data was compromised, but the information is a potential goldmine for phishing and social engineering attempts. The company has begun notifying affected users and has reported the breach to data protection regulators and law enforcement, as required by law. This is not Adidas' first data security incident. In 2018, the company suffered a breach affecting millions of U.S. customers. Adidas disclosed separate incidents in Turkey and South Korea, both involving third-party customer service providers and exposing similar personal data. Cybercriminals have shifted tactics. Instead of attacking a company's main network, they look for poorly guarded side doors. Third-party vendors often lack the robust security measures of the companies they serve, making them attractive targets. Key factors fueling this trend include: Verizon's 2025 Data Breach Investigations Report found that 30 percent of breaches last year involved external service providers, raising ongoing concerns around vendor risk management and security oversight. Forward-thinking retailers are adopting new strategies to reduce third-party risk. Consider these best practices: The Adidas breach is not an isolated event. It is a warning for the entire retail sector. As hackers become more sophisticated, companies must treat third-party risk as a top priority, not just a compliance issue. Key takeaways for business leaders: For businesses, remember that your security is only as strong as your weakest partner. The companies that thrive will be those that treat every link in their supply chain as a potential point of failure and act accordingly.


Tom's Guide
19-05-2025
- Tom's Guide
This new Defendnot trojan can get Windows to disable its own antivirus software
A researcher referred to as es3n1n has developed a tool called Defendnot that is capable of tricking a Windows computer into disabling Microsoft Defender, leaving the device completely unprotected against malware. By registering a fake antivirus product, Defendnot convinces Microsoft to turn off its built-in antivirus software to keep any conflicts from happening between the two security programs. As reported by Bleeping Computer, Defendnot can do this even when there is no actual antivirus software installed on the machine by using an undocumented API in the Windows Security Center (WSC) – the same one used by legitimate antivirus software – to inform Windows that it's properly installed and handling the real-time protection for the system. Then, after a few weeks after the release, the project blew up quite a bit and gained ~1.5k stars, after that the developers of the antivirus I was using filed a DMCA takedown request and I didn't really want to do anything with that so just erased everything and called it a day. Once the registration step is complete, Defender will immediately shut itself off to prevent any issues, leaving the computer without active antivirus protection. The Defendnot tool also includes a loader that passes configuration data through a file, allowing users to set the name of the fake antivirus software to anything they like. Defendnot will create an autorun through the Task Schedule, so it starts when you log in to Windows. It's based on a previous project, the researcher called 'no-defender,' which laid the groundwork by using code from third-party antivirus software to spoof Windows Security Center registration. However, the vendor of that software filed a DMCA takedown request, which resulted in it being pulled from GitHub. Defendnot, on the other hand, learned from this and built the anti-virus functionality from scratch through a dummy DLL, which causes no copyright infringement. It injects a DLL into a Microsoft system process, which is signed and already trusted. Within this process, it can register the dummy antivirus with any spoofed display name. Though it is a research project, Defendnot demonstrates how easy it can be to turn trusted system features into security issues; currently, Microsoft Defender is detecting and quarantining Defendnot as a trojan based on its own machine learning algorithm. Get instant access to breaking news, the hottest reviews, great deals and helpful tips. Because Defendnot is a research project — and has already been quarantined by Defender — it is not putting any particular systems at risk currently. There are also no details about how Defendnot may operate on a computer that is running a third-party antivirus software in addition to Windows Defender. That being said, users who want the best level of protection for their Windows PCs should always use one of the best antivirus software programs and the built-in protection provided by Windows Defender. These security suites usually provide excellent malware protection and added features like parental controls, a VPN, and a password manager that can help keep you safe while online.


Tom's Guide
15-05-2025
- Tom's Guide
Google just fixed a high-severity Chrome flaw that can be used to take over your account — update right now
If you've been holding off on updating your browser, now is the time to do so as a new set of emergency security updates for Chrome include fixes for a high-severity vulnerability that can be used by hackers to take over your Google account. As reported by BleepingComputer, these new security updates patch a total of 4 flaws, though one is particularly worrying due to the fact that it has been actively exploited by hackers in the wild. The vulnerability in question (tracked as CVE-2025-4664) was discovered by a security researcher at Solidlab that described it as an insufficient policy enforcement in Chrome's Loader component. If exploited, it could allow remote attackers to leak cross-origin data by leading potential victims to malicious sites. In a post on X, Solidlab's Vsevolod Kokorin explained that the flaw can be used to gain access to query parameters which can contain sensitive data. For instance, if someone is using the OAuth authorization framework, the data in a query parameter can be stolen and used to perform an account takeover. According to a security advisory from Google, the search giant is aware that an exploit for this flaw exists in the wild. This means that hackers could already be using it in their attacks. Fortunately though, it has now been patched in a series of Chrome security updates that will roll out to all users in the coming days and weeks. Just like with the best phones, the easiest way to keep Google Chrome and other Chromium-based browsers like Microsoft Edge, Opera, Brave and Vivaldi safe from hackers is to ensure that you install updates as soon as they become available. Chrome makes it very simple to know when an update is available as Google uses a color-coded warning system. If you take a look at your profile picture, a bubble will appear next to it when there's an update for the browser. This bubble will be green for a 2-day-old update, orange for a 4-day-old update and red when an update was released a week ago. Get instant access to breaking news, the hottest reviews, great deals and helpful tips. If you don't want to wait for an update to appear, you can also manually update Chrome by clicking on the three-dot menu in the upper right-hand corner of your browser. From there, you need to open Settings and then go to About Chrome. If an update is ready to be installed, Chrome will automatically begin downloading it, and it will be applied the next time you restart your browser. Besides keeping your browser updated regularly, you also want to be careful when installing new extensions. Malicious browser extensions are one of the main tools that hackers use to steal sensitive browser data like passwords. For this reason, you want to avoid installing unnecessary extensions and audit the extensions you do have installed from time to time. If you haven't used an extension recently, it's best to uninstall it because just like the apps on your phone, good browsers extensions can turn bad when injected with malicious code. As for keeping your computer safe from malware and other cyberattacks, you want to make sure that you're using the best antivirus software on your Windows PC or the best Mac antivirus software on your Apple computer. For even more protection though, you might also want to consider signing up for one of the best identity theft protection services since they can help you recover your identity if it's stolen as well as get back any funds lost to fraud. Google frequently updates Chrome to fix security flaws like the one described above. However, it's up to you to keep your browser updated when patches do become available. If you regularly update your browser and avoid clicking on links in messages and emails from unknown senders, you should be able to stay safe online.


Tom's Guide
14-05-2025
- Tom's Guide
89 million Steam accounts at risk from hackers — enable this security feature to protect your account now
If you're like me and have been buying the best PC games on Steam digitally for the past 20 years, you might want to change your password, as a hacker is currently selling millions of account details on the dark web. A hacker, who goes by the handles Machine1337 and EnergyWeapon user online, recently made a post on a dark web forum in an attempt to sell over 89 million Steam user records. All of this leaked data, including one-time access codes, can be had for the low price of just $5, examining the leaked files, which there are 3,000 records, BleepingComputer found historic SMS messages with one-time passcodes and phone numbers for accounts on the digital distribution platform. In a post on X, independent games journalist Mellow_Online1 provided further details explaining that it's likely that Steam itself didn't suffer a data breach and instead, an external service used by Valve for the platform was targeted. Here's everything you need to know about these stolen account details, along with some steps you can take to protect your own Steam account from hackers. With over 120 million monthly active users, Steam is the world's largest digital distribution platform for PC games, and given that it has been selling them for 20 years now, chances are that most PC gamers have a fairly large game library associated with their accounts. By analyzing the samples of the stolen data, Mellow_Online 1 believes that the one-time access codes come from Twilio and that an admin account may have been compromised or that the service's API keys are being abused. However, when BleepingComputer reached out to Twilio, a company spokesperson explained that it is investigating the situation, though so far, it has found no evidence that its services were breached. Another possible explanation for the leak is that these one-time codes could come from a mobile carrier. However, at this time, BleepingComputer has not been able to determine if this is the case or which provider might have been hacked. This leak, and all of this Steam account data being sold on the dark web, is concerning. Especially given that some of the data is relatively new, with leaked one-time passcodes dating back to March of this year. Get instant access to breaking news, the hottest reviews, great deals and helpful tips. If you're worried about your Steam account being hacked and losing access to the games you've purchased on the platform, the first and most important thing you should do is to enable Steam Guard. For those unfamiliar with this security feature, it works just like two-factor authentication (2FA) on other sites to help prevent unauthorized access to your account. Setting it up is relatively easy, too and once that's done, it acts as an extra layer of security for your Steam account. To set up Steam Guard, you first need to verify your email address by going to Settings and then Verify Email Address. Following the prompts within Steam will lead to a confirmation email being sent to your inbox. Once you've verified your email, you will need to restart Steam twice, after which time, Steam Guard will automatically enable itself. If it doesn't, though, you can manually enable it by going to Steam, Settings, Account and then clicking on Manage Steam Guard Account Security. Within this menu, you will want to toggle on the option to 'Protect my account with Steam Guard' and then click next. It's worth noting that if you already have Steam Guard enabled, your account is likely safe. If not, you're going to want to reset your password. Given how much you've likely spent on Steam games over the years, you're going to want to pick a strong and complex password to protect your account. You can also use one of the best password managers to do this for you if you have trouble coming up with passwords on your own. To keep your gaming PC and other accounts safe from hackers, you should also consider using one of the best antivirus software suites if you aren't doing so already. As a big Steam user, I'll keep a close eye on this story and update this piece if there's any news regarding these account details being sold on the dark web.


News18
14-05-2025
- News18
Microsoft Will Stop This Password Safety Feature On Its Authenticator App: All Details
Last Updated: Microsoft is pulling the plug on a useful password manager tool for Windows users but they don't have to worry about losing their data. Microsoft has announced plans to phase out the password storage and autofill feature in its Authenticator app starting July 2025, with a complete shutdown scheduled for August 1. In a move to streamline credential management, Microsoft will consolidate this feature into its Edge browser and enhance support for autofill. Users of the Authenticator app must export their data by August 1, 2025, to avoid losing it, according to BleepingComputer. The Microsoft Authenticator app, available for both iOS and Android, offers multi-factor authentication (MFA) methods like push notifications, biometric verifications, and time-based one-time passwords (TOTP) to secure mobile account sign-ins. It supports both Microsoft services, such as GitHub, Azure AD, and Microsoft accounts, as well as third-party platforms. In December 2020, the autofill function was introduced to mobile Authenticator apps, enabling users to automatically enter their Authenticator-stored login credentials on sign-in forms. However, Microsoft indicated that autofill would be phased out in three steps, therefore, support for this feature is going to end as following: June 2025: Authenticator no longer allows you to save new passwords. July 2025: Authenticator's autofill feature will be discontinued, and any stored payment information will be removed. August 2025: Authenticator will no longer allow access to created passwords that have been saved or unsaved. So why is the company doing this? Microsoft says the Edge browser will now have password management and autofill. Which means users have to install Microsoft Edge on their phone (iOS or Android) if they wish to keep using the passwords saved in Microsoft Authenticator for autofill. 'Your saved passwords (but not your generated password history) and addresses are securely synced to your Microsoft account, and you can continue to access them and enjoy seamless autofill functionality with Microsoft Edge," a post from Microsoft reads. By selecting Edge as the preferred service and finding 'Autofill/Passwords' in their device settings, users can finalise the transfer of autofill capability to Microsoft's browser. To start the password syncing process, open Edge and log in using your Microsoft credentials. Upon successful completion, all passwords ought to be available through Settings > Passwords on Edge. Users can export their credentials to be transferred to another password manager if they choose not to use Edge, but they have to do so by August 1, 2025. The deadline is July 2025 for payment details. To export Microsoft Authenticator passwords, go to Settings > Autofill > Export Passwords, choose an export destination, and then click 'Save". The only passwords that can be imported are account passwords. To maintain security, payment information will need to be manually entered again. According to Microsoft, customers who actively utilise passkeys to access their Microsoft accounts should make sure the app is still set up as their passkey provider. First Published: