142 posts were published in the last hour
- 21:32 : Slack is becoming an AI workplace: Here’s what that means for your job
- 21:32 : US may ban world’s most popular routers and modems – what that means for you
- 21:32 : How to use the Hydra password-cracking tool
- 21:32 : Threat actors are attempting to exploit Apache Struts vulnerability CVE-2024-53677
- 21:32 : Ground Rule of Cyber Hygiene: Keep Your Password Policy Up to Date
- 21:5 : Congress Again Fails to Limit Scope of Spy Powers in New Defense Bill
- 21:5 : US reportedly mulls TP-Link router ban over national security risk
- 21:5 : AWS named Leader in the 2024 ISG Provider Lens report for Sovereign Cloud Infrastructure Services (EU)
- 20:32 : Salesforce drops Agentforce 2.0, brings reasoning AI to enterprise
- 20:32 : Tracker firm Hapn spilling names of thousands of GPS tracking customers
- 20:32 : Managing Risks: Executive Protection in the Digital Age
- 20:5 : FBI Warns of HiatusRAT Malware Targeting Webcams and DVRs
- 19:4 : Maximizing Productivity with Online Document Solutions
- 19:4 : What You Should Know When Joining Bluesky
- 18:32 : 5 Signs You’ve Built a Secretly Bad Architecture (And How to Fix It)
- 18:7 : EFF Statement on U.S. Supreme Court’s Decision to Consider TikTok Ban
- 18:7 : Australia Banning Kids from Social Media Does More Harm Than Good
- 18:7 : Microsoft won’t let customers opt out of passkey push
- 17:32 : This $1 phone scanner app can detect Pegasus spyware. Here’s how
- 17:32 : Speaking Freely: Winnie Kabintie
- 17:32 : DEF CON 32 – Feet Feud (Another Fascinating DEF CON Game Show)
- 17:7 : A Path to Enhanced Security and NIS2 Compliance
- 17:7 : The Birth of Zero Trust: A Paradigm Shift in Security
- 17:7 : QRadar vs Splunk (2024): SIEM Tool Comparison
- 17:7 : How the ransomware attack at Change Healthcare went down: A timeline
- 17:7 : New Advances in the Understanding of Prime Numbers
- 17:7 : “Can the Government Read My Text Messages?”
- 17:7 : Bureau Raises $30M to Tackle Deepfakes, Payment Fraud
- 17:5 : IT Security News Hourly Summary 2024-12-18 18h : 4 posts
- 16:32 : Securing Remote OT Operations: Building a Resilient Framework for the Connected Age
- 16:32 : Silicon UK: AI for Your Business Podcast: Enhancing Your Workforce with AI
- 16:32 : Nebraska sues Change Healthcare over security failings that led to medical data breach of over 100 million Americans
- 16:32 : Pallet liquidation scams and how to recognize them
- 16:4 : Cloud Security Report 2024
- 16:4 : Hackers Exploiting Linux eBPF to Spread Malware in Ongoing Campaign
- 16:4 : CISA Adds Four Known Exploited Vulnerabilities to Catalog
- 16:4 : CISA Releases Best Practice Guidance for Mobile Communications
- 16:4 : Boffins trick AI model into giving up its secrets
- 16:4 : HubPhish Exploits HubSpot Tools to Target 20,000 European Users for Credential Theft
- 15:32 : IntelBroker released data related to Cisco stolen from Cloud Instance
- 15:32 : Hackers Exploit Linux eBPF Tech to Host Malware on GitHub and Blogs
- 15:32 : Recorded Future Tagged as ‘Undesirable’ in Russia
- 15:32 : US Government Issues Cloud Security Requirements for Federal Agencies
- 15:7 : The open-source tools that could disrupt the entire IT incident management market
- 15:7 : Video: Hackers Bypass TSA Security with SQL Injection
- 15:7 : Rhode Island Residents Warned of Cyberattack Targeting State Government
- 15:7 : Ymir Ransomware: A Rising Threat in the Cybersecurity Landscape
- 15:6 : Malware Found Preinstalled on 30,000 Android Devices in Germany
- 15:6 : Google Warns Users About Privacy Risks Posed by Certain Android Apps
- 14:32 : The Benefits of Serverless Computing Architecture
- 14:32 : AI-generated malvertising “white pages” are fooling detection engines
- 14:32 : Phishing Attacks Double in 2024
- 14:5 : IT Security News Hourly Summary 2024-12-18 15h : 15 posts
- 14:2 : Cybersecurity Trends on the Horizon Across APAC for 2025 and Beyond
- 14:2 : A new playground: Malicious campaigns proliferate from VSCode to npm
- 14:2 : New Attacks Exploit VSCode Extensions and npm Packages
- 13:32 : The Need for Specialized AI Models in Today’s Transforming Industry Challenges
- 13:32 : New VIPKeyLogger Via Weaponized Office Documenrs Steals Login Credentials
- 13:32 : How to Lose a Fortune with Just One Bad Click
- 13:32 : Top 7 Patch Management Alternatives for Action1
- 13:7 : Androxgh0st Botnet Targets IoT Devices, Exploiting 27 Vulnerabilities
- 13:7 : How SASE Addresses Enterprise Network Challenges
- 13:7 : Cybersecurity At the Crossroads: The Role Of Private Companies In Safeguarding U.S. Critical Infrastructure
- 13:7 : Regional Care Data Breach Impacts 225,000 People
- 13:7 : Bitcoin Hits $100,000 for the First Time Amid Market Volatility
- 13:7 : ONLY Cynet Delivers 100% Protection and 100% Detection Visibility in the 2024 MITRE ATT&CK Evaluation
- 13:7 : APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP
- 13:6 : Not Your Old ActiveState: Introducing our End-to-End OS Platform
- 12:32 : INTERPOL Urges to End ‘Pig Butchering’ & Replaces With “Romance Baiting”
- 12:32 : Attacker Distributes DarkGate Using MS Teams Vishing Technique
- 12:4 : Salt Security and CrowdStrike Extend Partnership for enhanced API Security
- 12:4 : CISA Issues Binding Operational Directive for Improved Cloud Security
- 12:4 : European companies hit with effective DocuSign-themed phishing emails
- 11:32 : Synopsys, SiMa.ai To Collaborate On AI Car Chips
- 11:32 : SoftBank Promises To Invest $100bn In US
- 11:32 : New I2PRAT Malware Using encrypted peer-to-peer communication to Evade Detections
- 11:32 : BeyondTrust Patches Critical Vulnerability Discovered During Security Incident Probe
- 11:32 : Nigeria Cracks Down on Cryptocurrency Investment Fraud and Romance Scams
- 11:5 : IT Security News Hourly Summary 2024-12-18 12h : 8 posts
- 11:2 : AI Regulation Gets Serious in 2025 – Is Your Organization Ready?
- 10:32 : Databricks Raises $10bn In Huge AI Funding Round
- 10:32 : AI Start-Up Basis Raises $34m For Accountancy Agent
- 10:32 : Earth Koshchei Employs RDP Relay, Rogue RDP server in Server Attacks
- 10:32 : Irish Data Protection Commission (DPC) fined Meta €251 million for a 2018 data breach
- 10:32 : Analysis of Cyber Anarchy Squad attacks targeting Russian and Belarusian organizations
- 10:32 : The Biggest Data Breaches of 2024
- 10:32 : Meta Hit with Massive $263m GDPR Fine
- 10:3 : 1-Click RCE Attack In Kerio Control UTM Allow Attackers Gain Firewall Root Access Remotely
- 10:2 : RiseLoader Attack Windows By Employed A VMProtect To Drop Multiple Malware Families
- 10:2 : Careto – A legendary Threat Group Targets Windows By Deploy Microphone Recorder And Steal Files
- 10:2 : BeyondTrust fixes critical vulnerability in remote access, support solutions (CVE-2024-12356)
- 10:2 : INTERPOL Pushes for “Romance Baiting” to Replace “Pig Butchering” in Scam Discourse
- 9:33 : China Chip Growth Slows As US Targets Legacy Chips
- 9:33 : EU Opens TikTok Probe Over Election Interference Claims
- 9:33 : Congo Files Complaints Against Apple Over Conflict Minerals
- 9:32 : Cybercriminals Exploit Google Calendar and Drawings in Phishing Campaigns
- 9:32 : Google’s New XRefer Tool To Analyze More Complex Malware Samples
- 9:32 : Azure Data Factory And Apache Airflow Integration Flaws Let Attackers Gain Write Access
- 9:32 : CIS Control 08: Audit Log Management
- 9:32 : Managing NERC CIP Patching Process With Tripwire Enterprise and Tripwire State Analyzer
- 9:32 : The Mask APT is back after 10 years of silence
- 9:32 : Hacker Leaks Cisco Data
- 9:32 : The Biggest Risks of AI Apps, Agents and Copilots – and How to Combat Them
- 9:32 : Appdome protects applications running on mobile-enabled platforms
- 9:32 : European Commission Opens TikTok Election Integrity Probe
- 8:33 : Effective Phishing Campaign Targeting European Companies and Institutions
- 8:32 : 5 Reasons to Create a Certificate Lifecycle Management Policy for the New Year
- 8:32 : 4 Ways To Unleash Speed and Efficiency in the SOC
- 8:32 : GitGuardian launches multi-vault integration to combat secrets sprawl
- 8:32 : Stairwell Core boosts threat intelligence for security teams
- 8:32 : CISA cloud directive, Texas Tech breach, Meta GDPR fine
- 8:32 : Blackberry Sells Cylance To Arctic Wolf At Huge Loss: Cyber Security Today for Wednesday, December 18, 2024
- 8:7 : Spring Framework Path Traversal Vulnerability (CVE-2024-38819) PoC Exploit Released
- 8:7 : Multiple SHARP Routers Vulnerabilities Let Attackers Execute Arbitrary Code
- 8:7 : The Complete Guide: How to Create an Endpoint Detection and Response (EDR) Strategy
- 8:7 : CrowdStrike Allies With Salt Security to Improve API Security
- 8:5 : IT Security News Hourly Summary 2024-12-18 09h : 1 posts
- 7:32 : Hackers Attacking Linux SSH Servers DDoS Bot cShell Using Screen & hping3 Tools
- 7:2 : How to Prevent Cyber Threats in the Chemical Sector
- 6:32 : Ransomware attacks on Texas University and Namibia Telecom
- 6:32 : CISA Releases Secure Practices for Microsoft 365 Cloud Services
- 6:32 : Data Sovereignty in a Cloud-Driven World is not a Given
- 6:32 : Patch Alert: Critical Apache Struts Flaw Found, Exploitation Attempts Detected
- 6:32 : Meta Fined €251 Million for 2018 Data Breach Impacting 29 Million Accounts
- 6:7 : These Six Innovations Have the Potential to Transform Cybersecurity in 2025
- 6:7 : CISO accountability: Navigating a landscape of responsibility
- 5:32 : Key steps to scaling automated compliance while maintaining security
- 5:5 : Securing Your SaaS: How AppOmni Mitigates SaaS Risks and Protects Data
- 5:5 : IT Security News Hourly Summary 2024-12-18 06h : 3 posts
- 5:5 : Securing SaaS – Lessons, Trends, and Strategies for 2025 with Guest Forrester
- 4:32 : Consumers wrongly attribute all data breaches to cybercriminals
- 4:32 : Vanir: Open-source security patch validation for Android
- 2:5 : IT Security News Hourly Summary 2024-12-18 03h : 1 posts
- 2:2 : ISC Stormcast For Wednesday, December 18th, 2024 https://isc.sans.edu/podcastdetail/9260, (Wed, Dec 18th)
- 1:4 : Phishers cast wide net with spoofed Google Calendar invites
- 1:4 : DEF CON 32 – HookChain A New Perspective For Bypassing EDR Solutions
- 0:6 : [Guest Diary] A Deep Dive into TeamTNT and Spinning YARN, (Wed, Dec 18th)
- 0:6 : Interpol wants everyone to stop saying ‘pig butchering’
- 0:6 : Facebook Owner Hit With 251 Million Euros in Fines for 2018 Data Breach
- 23:31 : LDAP Enumeration: Unveiling the Double-Edged Sword of Active Directory
- 23:5 : IT Security News Hourly Summary 2024-12-18 00h : 4 posts
- 22:55 : IT Security News Daily Summary 2024-12-17