108 posts were published in the last hour
- 22:11 : 35 cybersecurity statistics to lose sleep over in 2025
- 22:11 : Banshee macOS stealer supports new evasion mechanisms
- 22:11 : Chinese cyber-spies peek over shoulder of officials probing real-estate deals near American military bases
- 21:32 : Ivanti Urges Patch for Flaws in Connect Secure, Policy Secure and ZTA Gateways
- 21:31 : The Cost of Complacency in Credential Hygiene
- 21:2 : The best VPN for streaming in 2025: Expert tested and reviewed
- 21:2 : Below the Surface Winter 2024 Edition – The Year in Review
- 20:32 : New Paper: “Future of SOC: Transform the ‘How’” (Paper 5)
- 20:19 : The best travel VPNs of 2025: Expert tested and reviewed
- 20:5 : IT Security News Hourly Summary 2025-01-10 21h : 1 posts
- 19:17 : Meet the Chinese ‘Typhoon’ hackers preparing for war
- 18:32 : The Digital Markets Act (DMA): A Game Changer for Tech Companies
- 18:32 : 1Password Acquires Trelica to Strengthen SaaS Management and Security
- 18:32 : Critical Command Injection Vulnerability Found in Aviatrix Network Controller (CVE-2024-50603)
- 18:32 : Android Malware ‘FireScam’ Poses As Telegram Premium to Steal User Data
- 18:31 : This New Malware Exploits VPN Apps to Hijack Devices
- 18:7 : The Future of Payment Authentication: How Biometrics Are Revolutionizing Transactions
- 17:32 : What Is Zero Trust: Security, Principles & Architecture
- 17:32 : Meloni Says Italy Is Exploring Deals on Telecoms Security, but Denies Private Talks With Musk
- 17:15 : Amazon Workers In North Carolina To Vote On Unionisation
- 17:15 : Schneider Electric Harmony HMI and Pro-face HMI Products
- 17:15 : Delta Electronics DRASimuCAD
- 17:14 : CISA Releases the Cybersecurity Performance Goals Adoption Report
- 17:14 : Schneider Electric PowerChute Serial Shutdown
- 17:14 : US government charges operators of crypto mixing service used by North Korea and ransomware gangs
- 17:14 : BayMark Health Services sends breach notifications after ransomware attack
- 17:14 : Hackers Attack PowerSchool, Expose K-12 Teacher and Student Data
- 17:5 : IT Security News Hourly Summary 2025-01-10 18h : 6 posts
- 16:32 : Apps That Are Spying on Your Location
- 16:20 : DarkTrace acquires Cado Security
- 16:20 : CISA Through the Years: Policy and Impact
- 16:20 : Australian IT Sector Maintains Strong Employment Outlook for 2025
- 16:20 : Researchers disclosed details of a now-patched Samsung zero-click flaw
- 16:19 : Drug addiction treatment service admits attackers stole sensitive patient data
- 15:32 : Navy Warship USS Manchester Installed Starlink for Illegal Wi-Fi Connection
- 15:32 : Secret Phone Surveillance Tech Was Likely Deployed at 2024 DNC
- 15:31 : SonarQube for IDE: Our journey this year, and sneak peek into 2025
- 15:31 : Cybercriminals Use Fake CrowdStrike Job Offers to Distribute Cryptominer
- 15:28 : Using a VPN is no longer enough. Protect your entire network with WireGuard – here’s how
- 15:28 : China hacked US Treasury’s CFIUS, which reviews foreign investments for national security risks
- 15:28 : Slovakia Hit by Historic Cyber-Attack on Land Registry
- 14:31 : NIS2 Compliance – How to Do It Sustainably by Continuous Compliance
- 14:11 : Supreme Court To Hear Arguments In TikTok Divest Or Ban Appeal
- 14:11 : Cannabis company Stiiizy says hackers accessed customers’ ID documents
- 14:5 : IT Security News Hourly Summary 2025-01-10 15h : 6 posts
- 13:32 : NIS 2 Compliance – How to Do It Sustainably by Continuous Compliance
- 13:32 : In Other News: Bank of America Warns of Data Breach, Trucking Cybersecurity, Treasury Hack Linked to Silk Typhoon
- 13:31 : Apple Faces Backlash Over Misinformation from Apple Intelligence Tool
- 13:15 : Four Steps Security Teams Can Take to Unlock Resources In Budget-Constrained Environments
- 13:15 : AI-Driven Ransomware FunkSec Targets 85 Victims Using Double Extortion Tactics
- 13:15 : Taking the Pain Out of Cybersecurity Reporting: A Practical Guide for MSPs
- 12:32 : Blue Origin Preps New Glenn Rocket For Sunday Launch
- 12:32 : Banshee macOS Malware Expands Targeting
- 12:32 : Job-seeking devs targeted with fake CrowdStrike offer via email
- 12:15 : Weaponized LDAP Exploit Deploys Information-Stealing Malware
- 12:15 : QSC: Multi-Plugin Malware Framework Installs Backdoor on Windows
- 12:15 : Phishers abuse CrowdStrike brand targeting job seekers with cryptominer
- 12:15 : PayPal Phishing Campaign Employs Genuine Links to Take Over Accounts
- 11:26 : Banshee Stealer Hits macOS Users via Fake GitHub Repositories
- 11:26 : Hackers Targeting Users Who Lodged Complaints On Government portal To Steal Credit Card Data
- 11:26 : New NonEuclid RAT Evades Antivirus and Encrypts Critical Files
- 11:26 : Meet FunkSec: A New, Surprising Ransomware Group, Powered by AI
- 11:26 : Tripwire Patch Priority Index for December 2024
- 11:5 : IT Security News Hourly Summary 2025-01-10 12h : 7 posts
- 10:32 : CrowdStrike Warns of Phishing Scam Targeting Job Seekers with XMRig Cryptominer
- 10:32 : RedDelta Deploys PlugX Malware to Target Mongolia and Taiwan in Espionage Campaigns
- 10:32 : Google Project Zero Researcher Uncovers Zero-Click Exploit Targeting Samsung Devices
- 10:32 : Hands-On Walkthrough: Microsegmentation For all Users, Workloads and Devices by Elisity
- 10:32 : Medusind Breach Exposes Sensitive Patient Data
- 10:9 : Juniper Networks Vulnerability Let Remote Attacker Execute Network Attacks
- 10:9 : How AI will transform cybersecurity in 2025 – and supercharge cybercrime
- 9:32 : Phishing Threats, GenAI Among Top Cybersecurity Risks in 2025
- 9:31 : Fake PoC Exploit Targets Security Researchers with Infostealer
- 9:15 : China-linked APT group MirrorFace targets Japan
- 9:15 : Devs sent into security panic by ‘feature that was helpful … until it wasn’t’
- 8:32 : Beware! Fake Crowdstrike Recruitment Emails Spread Cryptominer Malware
- 8:31 : Worldwide Proton outage, Baymark Health breach, Treasury breach update
- 8:15 : Why did China hack the US Treasury Department?
- 8:15 : From Cybersecurity Consolidation to GenAI and Innovation – What to Expect: 2025 Predictions
- 8:15 : January 2025 Patch Tuesday forecast: Changes coming in cybersecurity guidance
- 8:15 : 90 Percent of Free VPNs Have Security Weaknesses: Cyber Security Today for Friday, January 10, 2025
- 8:5 : IT Security News Hourly Summary 2025-01-10 09h : 4 posts
- 7:32 : How Cracks and Installers Bring Malware to Your Device
- 7:9 : Fake CAPTCHA Scams: Ruining Consumer Trust and Driving Website Abandonment
- 7:9 : Top 3 Mistakes PCI DSS SAQ-D Service Providers Are Making in 2025 That Will Knock Them Out of PCI DSS 4 Compliance
- 7:8 : Digital Wallets: From Consumer Convenience to Corporate Security
- 6:34 : Russian ISP Computer network and data gets exterminated in Cyber Attack
- 6:34 : Huge Changes Predicted for the Data Privacy Landscape
- 6:34 : New Banshee Malware Targeting macOS Users Remained Undetected for Months
- 6:34 : The Benefits of Implementing Least Privilege Access
- 6:9 : “Siri Data Stays Private, Not Used for Ads,” Apple Says
- 6:9 : PowerSchool Hacked – Attackers Accessed Personal Data of Students and Teachers
- 6:8 : NFL Giants Green Bay Have Their Online Defense Breached
- 5:32 : United Nations Aviation Agency Hacked Recruitment Data Exposed
- 5:32 : Important Preventative Strategies for Avoiding and Recovering from Ransomware Threats
- 5:32 : The SBI fake banking app shows that SMS authentication has had its day
- 5:9 : We have named the 12 winners for the official Best of CES 2025 awards
- 5:9 : Preventing the next ransomware attack with help from AI
- 5:5 : IT Security News Hourly Summary 2025-01-10 06h : 1 posts
- 4:31 : New infosec products of the week: January 10, 2025
- 2:5 : IT Security News Hourly Summary 2025-01-10 03h : 3 posts
- 1:32 : ISC Stormcast For Friday, January 10th, 2025 https://isc.sans.edu/podcastdetail/9274, (Fri, Jan 10th)
- 1:32 : Record cold quantum refrigerator paves way for reliable quantum computers
- 1:6 : Windows Defender Chrome Extension Detection, (Fri, Jan 10th)
- 23:17 : Fortifying The Links
- 23:17 : Mandiant links Ivanti zero-day exploitation to Chinese hackers
- 23:17 : U.S. Medical billing provider Medusind suffered a sata breach
- 23:5 : IT Security News Hourly Summary 2025-01-10 00h : 3 posts