141 posts were published in the last hour
- 22:32 : Stealer Logs, Jan 2025 – 71,039,833 breached accounts
- 22:11 : US Chip Export Rule Proposes Limits to Thwart Chinese GPUs
- 22:11 : Inexperienced actors developed the FunkSec ransomware using AI tools
- 21:32 : Five Things to Know about the Supreme Court Case on Texas’ Age Verification Law, Free Speech Coalition v Paxton
- 21:32 : Cryptojacking, backdoors abound as fiends abuse Aviatrix Controller bug
- 21:11 : Hikvision Password Reset Brute Forcing, (Mon, Jan 13th)
- 21:11 : Cryptojacking, backdoors abound as attackers abuse Aviatrix Controller bug
- 21:11 : Pig butchering scam explained: Everything you need to know
- 20:34 : Network Configuration and Change Management Best Practices
- 20:34 : FunkSec: A New Ransomware Group Buoyed by AI
- 20:34 : HHS Proposes Major Overhaul of HIPAA Security Rule in the Wake of Change Healthcare Breach
- 20:34 : UK domain registry Nominet breached via Ivanti zero-day
- 20:11 : Critical macOS Vulnerability Lets Hackers to Bypass Apple’s System Integrity Protection
- 20:11 : LlamaV-o1 is the AI model that explains its thought process—here’s why that matters
- 20:11 : Why MSPs must offer 24/7 cybersecurity protection and response — and how OpenText MDR can help
- 20:5 : IT Security News Hourly Summary 2025-01-13 21h : 5 posts
- 19:32 : Government Aims To Make UK AI ‘Superpower’
- 19:32 : Microsoft sues ‘foreign-based’ cyber-crooks, seizes sites used to abuse AI
- 19:11 : Proton Pass review: A highly secure password manager with easy to overlook flaws
- 19:11 : Microsoft sues ‘foreign-based’ criminals, seizes sites used to abuse AI
- 19:11 : AI Won’t Take This Job: Microsoft Says Human Ingenuity Crucial to Red-Teaming
- 18:32 : Cybersecurity at AI speed: How agentic AI is supercharging SOC teams in 2025
- 18:32 : Azure, Microsoft 365 MFA outage locks out users across regions
- 18:32 : AWS re:Invent 2024: Security, identity, and compliance recap
- 18:11 : Azure and M365 MFA outage locks out users across regions
- 18:11 : How to create realistic, safe, document-based test data for MongoDB
- 18:11 : How to create realistic test data for Databricks with Tonic
- 18:11 : How to generate safe, useful test data for Amazon Redshift
- 18:11 : Vulnerability Summary for the Week of January 6, 2025
- 17:36 : Carving
- 17:36 : What is Breach Readiness?
- 17:36 : This Phishing Trend is Exploiting YouTube URLs Through O365 Expiry Themes
- 17:36 : How to monitor, optimize, and secure Amazon Cognito machine-to-machine authorization
- 17:11 : CISA Released A Free Guide to Enhance OT Product Security
- 17:11 : NATO’s newest member comes out swinging following latest Baltic Sea cable attack
- 17:11 : How Trust Can Drive Web3 Adoption and Growth
- 17:11 : PowerSchool Breach Compromises Student and Teacher Data From K–12 Districts
- 17:11 : ICAO Investigates Potential Data Breach Amid Cybersecurity Concerns
- 17:11 : $494 Million Stolen in Cryptocurrency Wallet Breaches This Year
- 17:11 : Attackers are encrypting AWS S3 data without using ransomware
- 17:5 : IT Security News Hourly Summary 2025-01-13 18h : 5 posts
- 16:36 : Russian Malware Campaign Hits Central Asian Diplomatic Files
- 16:11 : Ransomware attack on Amazon and Dutch University
- 16:11 : Building a Secure by Design Ecosystem
- 16:11 : Heimdal and Watsoft Team Up to Strengthen MSP Cybersecurity in France
- 16:11 : The new rules for AI and encrypted messaging, with Mallory Knodel (Lock and Code S06E01)
- 15:32 : CISA and US and International Partners Publish Guidance on Priority Considerations in Product Selection for OT Owners and Operators
- 15:32 : A breach of Gravy Analytics’ huge trove of location data threatens the privacy of millions
- 15:11 : Data Decay and Cybersecurity: Understanding The Risks And Mitigating The Impact On Your Business
- 15:11 : Hackers Exploit Aviatrix Controller Vulnerability to Deploy Backdoors and Crypto Miners
- 15:11 : iMessage text gets recipient to disable phishing protection so they can be phished
- 15:11 : Botnet Threat Update July to December 2024
- 15:11 : Privacy Roundup: Week 2 of Year 2025
- 15:11 : ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [13 January]
- 14:32 : Deep Dive Into a Linux Rootkit Malware
- 14:32 : Infostealer Masquerades as PoC Code Targeting Recent LDAP Vulnerability
- 14:32 : EU law enforcement training agency data breach: Data of 97,000 individuals compromised
- 14:32 : ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [13 January]
- 14:31 : Microsoft 365 MFA Outage Fixed
- 14:11 : This new Philips smart lock combines palm recognition with a built-in camera for ultimate security
- 14:11 : Ransomware crew abuses AWS native encryption, sets data-destruct timer for 7 days
- 14:11 : US Charges 3 Russians for Operating Cryptocurrency Mixers Used by Cybercriminals
- 14:11 : ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [13 January]
- 14:5 : IT Security News Hourly Summary 2025-01-13 15h : 10 posts
- 13:32 : Bitwarden vs 1Password: Battle of the Best – Who Wins?
- 13:31 : ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [13 January]
- 13:11 : 3 Russians Indicted for Operating Blender.io and Sinbad.io Crypto Mixers
- 13:11 : Security in the Age of AI: Challenges and Best Practices
- 13:11 : Buildpacks: An Open-Source Alternative to Chainguard
- 13:11 : 3 CloudGuard Differentiators for Container Security
- 13:11 : A breach of a data broker’s trove of location data threatens the privacy of millions
- 13:11 : The Cyber Defense Emergency Room
- 13:11 : ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [13 January]
- 13:11 : New Ransomware Group Uses AI to Develop Nefarious Tools
- 12:37 : UK domain giant Nominet confirms cybersecurity incident linked to Ivanti VPN hacks
- 12:36 : Microsoft Takes Legal Action Against AI “Hacking as a Service” Scheme
- 12:36 : Emerging FunkSec Ransomware Developed Using AI
- 12:36 : Ransomware on ESXi: The mechanization of virtualized attacks
- 12:36 : ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [13 January]
- 12:11 : Double-Tap Campaign: Russia-nexus APT possibly related to APT28 conducts cyber espionage on Central Asia and Kazakhstan diplomatic relations
- 12:11 : The $55 Billion Wake-Up Call: Cybersecurity Challenges Facing UK Businesses
- 12:11 : What Is Vulnerability Management?
- 12:11 : WEF Warns of Growing Cyber Inequity Amid Escalating Complexities in Cyberspace
- 11:33 : Google takes a step closer to quantum computing
- 11:33 : Brazil Demands Clarity After Meta Ends Fact-Checking
- 11:33 : Hackers Breach Telefonica Network, Leak 2.3 GB of Data Online
- 11:33 : Microsoft Warns of MFA Issue Affecting Microsoft 365 users
- 11:33 : Industry Moves for the week of January 13, 2025 – SecurityWeek
- 11:33 : China Targeted Foreign Investment, Sanctions Offices in Treasury Hack: Reports
- 11:33 : Alleged Blender, Sinbad cryptomixer operators arrested, indicted
- 11:11 : TSMC Cuts Off Singapore Company Amidst Huawei Fallout
- 11:11 : Amazon, Meta End Diversity Initiatives
- 11:11 : US Executive Order Aims To Shore Up Cyber-Defences
- 11:11 : Credit Card Skimmer campaign targets WordPress via database injection
- 11:11 : NXLog undergoes strategic leadership change
- 11:11 : How to Capitalize on 5 Trends Shaping the Future of Pentesting
- 11:11 : Three Russians Charged with Crypto Mixer Money Laundering
- 11:5 : IT Security News Hourly Summary 2025-01-13 12h : 7 posts
- 10:35 : Hackers Using YouTube Links and Microsoft 365 Themes to Steal Logins
- 10:35 : RedCurl APT Deploys Malware via Windows Scheduled Tasks Exploitation
- 10:34 : Nominet probes network intrusion linked to Ivanti zero-day exploit
- 10:34 : Inside the Black Box of Predictive Travel Surveillance
- 10:34 : How Your Digital Footprint Fuels Cyberattacks — and What to Do About It
- 10:11 : AI Privacy Policies: Unveiling the Secrets Behind ChatGPT, Gemini, and Claude
- 10:11 : Telefonica Breach Hits 20,000 Employees and Exposes Jira Details
- 9:33 : Apple Creates Data-Processing Company In Shanghai
- 9:33 : Huawei Next-Gen OS Gets Boost With Tencent’s WeChat
- 8:35 : Double-Tap Campaign : Russia-nexus APT possibly related to APT28 conducts cyber espionage on Central Asia and Kazakhstan diplomatic relations
- 8:34 : Threads, Instagram To Promote More Political Content
- 8:34 : PoC Exploit Released for Critical macOS Sandbox Vulnerability (CVE-2024-54498)
- 8:34 : A week in security (January 6 – January 12)
- 8:34 : IRS PIN available, CISA infrastructure enrollments, Winston-Salem cyberattack
- 8:34 : Massive Data Breaches Hit Thousands Of Popular Mobile Apps: Cyber Security Today for Monday, January 13, 2025
- 8:13 : Microsoft took legal action against crooks who developed a tool to abuse its AI-based services
- 8:13 : Best 10 Unified Endpoint Management Software
- 8:5 : IT Security News Hourly Summary 2025-01-13 09h : 4 posts
- 7:19 : IBM Robotic Process Automation Vulnerability Let Attackers Obtain Sensitive Data
- 7:19 : AI in Cybersecurity: Thinking Like Hackers to Build Stronger Defenses
- 7:19 : Expired Domains Allowed Control Over 4,000 Backdoors on Compromised Systems
- 7:19 : WordPress Skimmers Evade Detection by Injecting Themselves into Database Tables
- 6:36 : How Proactive Security Measures Can Cut Down Cyber Insurance Premiums
- 6:36 : Furry Hacker Breaches Scholastic – Exposes Data of 8 Million People
- 6:36 : Hackers Exploiting YouTube to Spread Malware That Steals Browser Data
- 6:36 : Credit Card Skimmer Hits WordPress Checkout Pages, Stealing Payment Data
- 6:36 : Rethinking Age Verification for Social Media: Privacy-Friendly Solutions for Safeguarding Kids
- 6:13 : Better be aware of this ongoing PayPal Phishing Scam that seems genuine
- 6:13 : Furry Hacker Breaches Scholastic Exposes Data of 8 Million People
- 6:13 : Three Russian Nationals Indicted for Operating Cryptocurrency Mixers in Money Laundering Scheme
- 5:39 : IBM Watsonx.ai Vulnerability Let Attackers Trigger XSS Attacks
- 5:39 : Medusind Data Breach Exposes Over 360,000 Individuals’ Healthcare Info
- 5:39 : Europe coughs up €400 to punter after breaking its own GDPR data protection rules
- 5:39 : GitHub CISO on security strategy and collaborating with the open-source community
- 5:11 : Chainsaw: Open-source tool for hunting through Windows forensic artefacts
- 5:5 : IT Security News Hourly Summary 2025-01-13 06h : 1 posts
- 4:40 : Time for a change: Elevating developers’ security skills
- 3:11 : Scholastic – 4,247,768 breached accounts
- 2:11 : ISC Stormcast For Monday, January 13th, 2025 https://isc.sans.edu/podcastdetail/9276, (Mon, Jan 13th)
- 23:34 : The Vanity Press in Academia
- 23:5 : IT Security News Hourly Summary 2025-01-13 00h : 3 posts
- 22:58 : IT Security News Weekly Summary 02
- 22:55 : IT Security News Daily Summary 2025-01-12