Operations | Monitoring | ITSM | DevOps | Cloud

Latest Posts

Custom Headers on our WebHooks Integration

Exciting news! We have recently updated our Webhooks integration to allow custom headers in order to integrate with third party alarming tools. This update makes our webhooks integration more powerful and adaptable. The Webhook integration allows you to get RapidSpike notifications in your applications, and custom headers lets us send extra data along with the Webhook, which some third parties may require.

FabFit - Not So Fun for Customers with Stolen Payment Data

Our sources state that there has been a 20% increase in web-skimming attacks since the outbreak of the COVID-19 virus. Recently, we have witnessed some high-profile Magecart attacks. The latest Magecart attacks include; American Payroll Association, music giant – Warner Music Group, and lifestyle subscription brand – FabFitFun.

Filter Company Allowed 3.4 Million Customers to Shop on Hacked Site

Filters Fast knowingly allowed approximately 3.4 Million customers to shop on their compromised website for over 5 months, in a year-long data breach. FiltersFast.com sells a variety of home filtration products. The company is based in North Carolina, USA, and according to SimilarWeb, the company averages approximately 574,190 website visitors each month.

Fitness Websites Under Attack by Magecart

Our sources state that there has been a 20% increase in web-skimming attacks since the outbreak of the COVID-19 virus. Recently, we have witnessed some high-profile Magecart attacks on websites which have gained popularity during the pandemic, including fitness-based websites. The latest fitness-based website attack reported is YogaFit, who were compromised for over 6 weeks.

NEW Magecart Attacks Affect U.S. City Governments

The COVID-19 virus epidemic has seen a 23% rise in visitors to UK independent ecommerce sites. On a global scale, many companies have transitioned to fully ecommerce-based business practices and are seeing an increase in online shoppers. This paradigm shift in business continuity means websites are increasingly vulnerable to being attacked.

DIY Tool Website Greenworks Hacked by Self-Destructing Web-Skimmer

Whilst researching recent client-side attacks our security team observed a highly-sophisticated self-cleaning and self-destructing skimmer on the popular hardware tool website Greenworks. The hack was first spotted by RapidSpike’s Client-Side Security Scanner on June 8th, and at the time of writing, the hack is still live on www.greenworkstools.com/.

The Malicious Gocgle Campaign Targeting Customers' Payment Details

The COVID-19 virus epidemic has seen a 23% rise in visitors to UK independent ecommerce sites. On a global scale, many companies have transitioned to fully ecommerce-based business practices and are seeing an increase in online shoppers. This paradigm shift in business continuity means websites are increasingly vulnerable to being attacked.

Web-Skimming attack affects 20,000 Customers on Home Improvement Site

The COVID-19 virus epidemic has seen a 23% rise in visitors to UK independent ecommerce sites. On a global scale, many companies have transitioned to fully ecommerce-based business practice and are seeing an increase in online shoppers. This paradigm shift in business continuity means websites are increasingly vulnerable to being attacked.

A Paradigm Shift In Ecommerce

The COVID-19 pandemic has created some incredible challenges to our daily lives but what will be the wider long term impacts on our future society, and how we go about our every day? With people self-isolating, working from home and away from other people, the key winners in this crisis will be those who provide products and services without needing to come into physical contact with their customers.

Ecommerce Security - NutriBullet & Tupperware Suffer Magecart Attacks

The COVID-19 virus epidemic has seen a 23% rise in visitors to UK independent ecommerce sites and similarly, on a global scale, many companies have transitioned to fully ecommerce-based business practice and are seeing an increase in online shoppers. Additionally, employees are either remote working, self-isolating or ill. This pivot in business continuity means websites are increasingly vulnerable to being attacked.