145 posts were published in the last hour
- 22:32 : Microsoft December Patch Tuesday Arrived With 70+ Bug Fixes
- 22:32 : Water Facilities Must Secure Exposed HMIs – Warns CISA
- 22:32 : SAFECOM Honors Mr. Michael Murphy with the 2024 Marilyn J. Praisner Leadership Award
- 22:32 : DEF CON 32 – Iconv, Set The Charset To RCE Exploiting glibc To Hack The PHP Engine
- 22:2 : Cicada3301 Ransomware Claims Attack on French Peugeot Dealership
- 22:2 : Ransomware to Cause ‘Bumpy’ Security Ride in 2025
- 21:32 : Slack’s AI agents are learning from your office chats—here’s what’s next
- 21:32 : Report claims that Serbian authorities abused Cellebrite tool to install NoviSpy spyware
- 21:7 : 2024 Year in Review Highlights CISA’s Achievements in Reducing Risk and Building Resilience in Cybersecurity and Critical Infrastructure Security
- 21:6 : Strengthening IAM Security for Cloud IaaS Accounts
- 20:32 : Enforce resource configuration to control access to new features with AWS
- 20:9 : Enhancing Security in Kubernetes: A Comparative Analysis of Cosign and Connaisseur
- 20:9 : Called your doctor after-hours? ConnectOnCall hackers may have stolen your medical data
- 20:9 : Comic Agilé – Mikkel Noe-Nygaard, Luxshan Ratnaravi – #316 – Simplicity
- 20:9 : AWS KMS: How many keys do I need?
- 20:5 : IT Security News Hourly Summary 2024-12-16 21h : 6 posts
- 19:36 : The best security keys of 2024: Expert tested
- 19:36 : Trump administration wants to go on cyber offensive against China
- 19:36 : Israeli spyware maker Paragon bought by US private equity giant
- 19:7 : 7 DevSecOps tools to secure each step of the SDLC
- 19:7 : Webinar Tomorrow: Navigating your OT Cybersecurity Journey: From Assessment to Implementation
- 19:6 : Vulnerability Summary for the Week of December 9, 2024
- 18:37 : Cl0p Ransomware Exploits Cleo Vulnerability, Threatens Data Leaks
- 18:37 : Serbian government used Cellebrite to unlock phones, install spyware
- 18:11 : Lost luggage? Apple AirTag users can now share location with these airlines
- 18:11 : Deloitte says cyberattack on Rhode Island benefits portal carries ‘major security threat’
- 18:11 : Task scams surge by 400%, but what are they?
- 18:11 : Android Zero-Day Exploited in Serbian Spyware Campaigns, Amnesty International Points to Cellebrite
- 18:11 : Shielding Your Storefront: How SASE Protects Retailers in a Digital Age
- 17:34 : A day in the life of a privacy pro, with Ron de Jesus (Lock and Code S05E26)
- 17:34 : Why We Should Insist on Future-Proofing Cybersecurity Regulatory Frameworks
- 17:11 : The best VPNs for school in 2024: Expert tested and reviewed
- 17:11 : CISA Adds Two Known Exploited Vulnerabilities to Catalog
- 17:11 : Israeli spyware maker Paragon bought by U.S. private equity giant
- 17:11 : UScellular and Palo Alto Networks Join Forces to Secure 5G
- 17:11 : Saving the Internet in Europe: How EFF Works in Europe
- 17:11 : Rhode Island Benefits and Services Systems Hit by Ransomware
- 17:5 : IT Security News Hourly Summary 2024-12-16 18h : 11 posts
- 16:36 : Arctic Wolf Buys Cylance From BlackBerry for $160M Plus Stock, After Buying It for $1.4B
- 16:36 : Citrix Expands Platform Capabilities with DeviceTrust and Strong Network Acquisitions
- 16:36 : Critical Security Flaw in “Hunk Companion” Plugin Exploited by Hackers
- 16:36 : CISA and EPA Warn of Cyber Risks to Water System Interfaces
- 16:13 : Kids videos games are acting as espionage points for missile attacks
- 16:13 : FBI Targets 764 Network: Man Faces 30 Years for Cyberstalking, CSAM
- 16:13 : Dropwizard vs. Micronaut: Unpacking the Best Framework for Microservices
- 16:13 : Top 5 roadblocks for MSPs and how OpenText MDR clears the way
- 16:13 : BlackBerry sells Cylance for $160M, a fraction of the $1.4B it paid in 2018
- 16:13 : BlackBerry Sells Cylance to Arctic Wolf for $160 Million After Buying It for $1.4 Billion
- 16:13 : MUT-1244 targeting security researchers, red teamers, and threat actors
- 15:32 : The Rise of AI-Generated Professional Headshots
- 15:32 : See how Google Gemini 2.0 Flash can perform hours of business analysis in minutes
- 15:32 : OWASP Top 10 Risk & Mitigations for LLMs and Gen AI Apps 2025
- 15:32 : Enhancing Active Directory Protection Through Strong Password and Access Management
- 15:32 : DeceptionAds Delivers 1M+ Daily Impressions via 3,000 Sites, Fake CAPTCHA Pages
- 15:32 : Deloitte Alerts Rhode Island to Significant Data Breach in RIBridges System
- 15:9 : How to mitigate wiper malware
- 15:9 : CISA Requests Public Comment for Draft National Cyber Incident Response Plan Update
- 15:9 : Hopamedia – 23,835,870 breached accounts
- 15:9 : Citrix Warns of Password Spraying Attacks Targeting NetScaler Appliances
- 14:32 : CISA Publishes Draft National Cyber Incident Response Plan for Public Comment
- 14:32 : Revised National Cyber Incident Response Plan for Public Comment
- 14:32 : Nadav Zafrir Becomes CEO at Check Point Software
- 14:32 : Why It’s Time to Replace Your Legacy SIEM and What to Consider as a Replacement?
- 14:32 : Undocumented DrayTek Vulnerabilities Exploited to Hack Hundreds of Orgs
- 14:31 : Risk Aperture AI360 manages AI-specific vulnerabilities and threats
- 14:9 : Securing APIs in Modern Web Applications
- 14:9 : Major Auto Parts Firm LKQ Hit by Cyberattack
- 14:9 : Top Cybersecurity Trends to Watch Out For in 2025
- 14:9 : Critical Vulnerability Found in Cleo’s File-Sharing Tools: Immediate Action Required
- 14:9 : MITRE’s Latest ATT&CK Evaluations Reveal Critical Insights into Cybersecurity Solutions
- 14:9 : Fake Captcha Campaign Highlights Risks of Malvertising Networks
- 14:5 : IT Security News Hourly Summary 2024-12-16 15h : 10 posts
- 13:32 : SRP Federal Credit Union Ransomware Attack Impacts 240,000
- 13:32 : ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips
- 13:32 : NoviSpy Spyware Installed on Journalist’s Phone After Unlocking It With Cellebrite Tool
- 13:7 : Firmware Security: Identifying Risks to Implement Best Cybersecurity Practices
- 13:7 : Hackers Abuse Google Ads To Attacking Graphic Design Professionals
- 13:7 : Big Faces, Big Spend, Low ROI: Why Ad Fraud is Increasingly Damaging Brands
- 13:7 : 900,000 People Impacted by ConnectOnCall Data Breach
- 13:7 : Industry Moves for the week of December 16, 2024 – SecurityWeek
- 13:7 : Keepit Raises $50 Million for SaaS Data Protection Solution
- 13:7 : Evasive Node.js loader masquerading as game hack
- 12:36 : Malware Hidden in Fake Business Proposals Hits YouTube Creators
- 12:36 : Hackers Exploiting Apache Struts2 Vulnerability to Upload Malicious Payloads
- 12:36 : Hackers Using New IoT/OT Malware IOCONTROL To Control IP Cameras, Routers, PLCs, HMIs And Firewalls
- 12:36 : Short-Lived Certificates Coming to Let’s Encrypt
- 12:36 : Amnesty Accuses Serbia of Tracking Journalists and Activists with Spyware
- 12:4 : The Top Cybersecurity Agency in the US Is Bracing for Donald Trump
- 12:4 : Schools Need Improved Cyber Education (Urgently)
- 11:34 : Hackers Weaponizing Microsoft Teams to Gain Remote Access
- 11:34 : Hackers Can Jailbreak Digital License Plates to Make Others Pay Their Tolls and Tickets
- 11:34 : Data Governance in DevOps: Ensuring Compliance in the AI Era
- 11:34 : Ofcom Issues Guidance for Tech Firms to Tackle Online Harms
- 11:16 : BBC Complains To Apple Over Misleading AI-Generated Headlines
- 11:16 : Broadcom Value Jumps Over $1tn On AI Optimism
- 11:16 : Shaping Tomorrow: Top Tech Trends and Opportunities for 2025
- 11:15 : Only 41% of Businesses Have Programs in Place to Hire More Women in Tech
- 11:5 : IT Security News Hourly Summary 2024-12-16 12h : 12 posts
- 10:32 : OpenAI’s Altman Donates $1m To Trump Inauguration
- 10:32 : Half Of Teens Online ‘Constantly’ Amidst Social Media Concern
- 10:32 : New I2PRAT communicates via anonymous peer-to-peer network
- 10:32 : Dark web threats and dark market predictions for 2025
- 10:32 : Cybersecurity in 2025 – A New Era of Complexity
- 10:32 : New Glutton Malware Exploits Popular PHP Frameworks Like Laravel and ThinkPHP
- 10:32 : New Investment Scam Leverages AI, Social Media Ads to Target Victims Worldwide
- 10:32 : YouTube Creators Targeted in Global Phishing Campaign
- 10:9 : The Top 10 State of Security Blog Posts From 2024
- 10:9 : What’s the Difference Between DSPM, CSPM, and CIEM?
- 10:9 : Digital Threats, Real Losses: Cyber Risks to Retail Operations
- 10:9 : ESET: RansomHub most active ransomware group in H2 2024
- 9:36 : China Video Game Sales Hit Record $44bn
- 9:36 : China’s Nio Unveils ET9 EV To Compete With Audi, BMW
- 9:36 : Multiple flaws in Volkswagen Group’s infotainment unit allow for vehicle compromise
- 9:36 : Russia Recruits Ukrainian Kids for Sabotage and Reconnaissance
- 9:13 : Hackers stole the details of 58,000 people from a Bitcoin ATM operator
- 9:13 : Remote Access Checklist
- 9:13 : A week in security (December 9 – December 15)
- 8:34 : Detection engineering at scale: one step closer (part one)
- 8:34 : North Korean IT Workers ‘Made Millions’ From US Companies
- 8:34 : Health chatbot exposed, credit union cyberattack, infrastructure cyberweapon attack
- 8:9 : LW ROUNDTABLE: Lessons learned from the headline-grabbing cybersecurity incidents of 2024
- 8:9 : New Linux Rootkit Avoids Detection: Cyber Security Today for Monday, December 16th, 2024
- 8:5 : IT Security News Hourly Summary 2024-12-16 09h : 3 posts
- 7:34 : Serbian police used Cellebrite to unlock, then plant spyware, on a journalist’s phone
- 7:7 : How Man-in-the-Middle Attacks Can Be Thwarted
- 7:7 : Ukrainian Minors Recruited for Cyber Ops and Reconnaissance in Russian Airstrikes
- 6:32 : Cybersecurity News Headlines Trending on Google
- 6:9 : With DORA approaching, financial institutions must strengthen their cyber resilience
- 5:9 : Malicious ad distributes SocGholish malware to Kaiser Permanente employees
- 5:9 : Trapster Community: Open-source, low-interaction honeypot
- 5:8 : How companies can address bias and privacy challenges in AI models
- 5:5 : IT Security News Hourly Summary 2024-12-16 06h : 1 posts
- 4:34 : Overlooking platform security weakens long-term cybersecurity posture
- 2:36 : File-Sharing Tools Under Attack: What Users Need to Know
- 2:9 : ISC Stormcast For Monday, December 16th, 2024 https://isc.sans.edu/podcastdetail/9256, (Mon, Dec 16th)
- 2:5 : IT Security News Hourly Summary 2024-12-16 03h : 1 posts
- 1:34 : Navigating HIPAA Compliance When Using Tracking Technologies on Websites
- 1:3 : DEF CON 32 – Fireside Chat – The Dark Tangent and National Cyber Director Harry Coker, Jr
- 1:2 : Empower Your SOC Teams with Cloud-Native Security Solutions
- 1:2 : Proactively Securing Machine Identities to Prevent Attacks
- 1:2 : Empower Your Security with Cloud Compliance Innovations
- 1:2 : Build Your Confidence in Secrets Sprawl Management
- 0:2 : Are your Prometheus servers and exporters secure? Probably not
- 23:5 : IT Security News Hourly Summary 2024-12-16 00h : 2 posts
- 22:58 : IT Security News Weekly Summary 50