137 posts were published in the last hour
- 22:36 : CISA, JCDC, Government and Industry Partners Publish AI Cybersecurity Collaboration Playbook
- 22:36 : Australian Government Agencies Failing to Keep Up With Cyber Security Change
- 22:36 : Belledonne Communications Linphone-Desktop
- 22:36 : Microsoft Releases January 2025 Security Updates
- 22:36 : Schneider Electric Vijeo Designer
- 22:36 : Ivanti Releases Security Updates for Multiple Products
- 22:36 : Schneider Electric EcoStruxure
- 22:11 : VERT Threat Alert: January 2025 Patch Tuesday Analysis
- 21:36 : Microsoft Patch Tuesday for January 2025 — Snort rules and prominent vulnerabilities
- 21:36 : Hackers are exploiting a new Fortinet firewall bug to breach company networks
- 21:36 : DEF CON 32 – Pick Your Poison: Navigating A Secure Clean Energy Transition
- 21:36 : Unsafe Deserialization Attacks Surge | December Attack Data | Contrast Security
- 21:11 : AWS Nitro Enclaves: Enhancing Security With Isolated Compute Environments
- 21:11 : Microsoft fixes actively exploited Windows Hyper-V zero-day flaws
- 21:11 : AWS achieves HDS certification for 24 AWS Regions
- 20:38 : Publisher’s Spotlight: Merlin Group
- 20:38 : Adobe: Critical Code Execution Flaws in Photoshop
- 20:11 : FBI wipes Chinese PlugX malware from thousands of Windows PCs in America
- 20:5 : IT Security News Hourly Summary 2025-01-14 21h : 5 posts
- 19:32 : Microsoft Patches Trio of Exploited Windows Hyper-V Zero-Days
- 19:32 : Randall Munroe’s XKCD ‘Trimix’
- 19:11 : Microsoft January 2025 Patch Tuesday, (Tue, Jan 14th)
- 19:11 : Blockchain in cybersecurity: opportunities and challenges
- 19:11 : UK Considers Banning Ransomware Payment by Public Sector and CNI
- 18:36 : Six Friends Every Security Team Needs
- 18:36 : How Hackers Sell Access to Corporate Systems Using Stolen Credentials
- 18:11 : Platforms Systematically Removed a User Because He Made “Most Wanted CEO” Playing Cards
- 17:34 : Upcoming Speaking Engagements
- 17:34 : Companies Double Down on AI and Supply Chain Security, According to Black Duck’s BSIMM15 Report
- 17:34 : BforeAI Raises $10 Million for Predictive Attack Intelligence
- 17:34 : DEF CON 32 – SBOMs the Hard Way: Hacking Bob the Minion
- 17:34 : Millions of People’s ‘Intimate’ Location Data Compromised in Apparent Hack
- 17:34 : GDPR Violation by EU: A Case of Self-Accountability
- 17:34 : Medusind Data Breach Exposes Health and Personal Information of 360,000+ Individuals
- 17:34 : Fortinet fixes FortiOS zero-day exploited by attackers for months (CVE-2024-55591)
- 17:34 : Google OAuth Vulnerability Exposes Millions via Failed Startup Domains
- 17:34 : Microsoft Uncovers macOS Vulnerability CVE-2024-44243 Allowing Rootkit Installation
- 17:34 : How to implement IAM policy checks with Visual Studio Code and IAM Access Analyzer
- 17:11 : New Variant Of Banshee macOS Malware Runs Active Campaigns
- 17:11 : Hitachi Energy FOXMAN-UN
- 17:11 : CISA Releases Four Industrial Control Systems Advisories
- 17:11 : DOJ confirms FBI operation that mass-deleted Chinese malware from thousands of US computers
- 17:11 : Russia-linked APT UAC-0063 target Kazakhstan in with HATVIBE malware
- 17:11 : How to Eliminate “Shadow AI” in Software Development
- 17:5 : IT Security News Hourly Summary 2025-01-14 18h : 8 posts
- 16:32 : North Korea stole over $659M in crypto heists during 2024, deployed fake job seekers
- 16:32 : New AI Rule Aims to Prevent Misuse of US Technology
- 16:11 : Backscatter: Automated Configuration Extraction
- 16:11 : Windscribe VPN Review (2025): Features, Pricing, and Security
- 16:11 : Symmetric key encryption algorithms and security: A guide
- 16:11 : CISA Releases the JCDC AI Cybersecurity Collaboration Playbook and Fact Sheet
- 16:11 : KnowBe4 Research Confirms Effective Security Awareness Training Significantly Reduces Data Breaches
- 16:11 : Microsoft Sues Group for Creating Tools to Bypass Azure AI Security
- 15:36 : UK to follow America in imposing a ransomware payment ban
- 15:11 : Air Gap
- 15:11 : Cyber Insights 2025: Cyber Threat Intelligence
- 15:11 : Malicious actors’ GenAI use has yet to match the hype
- 15:11 : Browser-Based Cyber-Threats Surge as Email Malware Declines
- 14:34 : 5 Best VPN Services (2024): For Routers, PC, iPhone, Android, and More
- 14:34 : Stellar upgrades data recovery capabilities for Windows users
- 14:11 : Commvault Adds Ability to Recover Entire Instances of Active Directory
- 14:11 : Commvault strengthens Microsoft Active Directory protection
- 14:5 : IT Security News Hourly Summary 2025-01-14 15h : 12 posts
- 13:34 : UK plans to ban public sector organizations from paying ransomware hackers
- 13:34 : North Korea stole over $659M in crypto heists during 2024, deploys fake job seekers
- 13:34 : Snyk appears to deploy ‘malicious’ packages targeting Cursor for unknown reason
- 13:34 : SAP Patches Critical Vulnerabilities in NetWeaver
- 13:11 : The convergence of geopolitics and cybersecurity: Five predictions for 2025
- 13:11 : Hackers Using Fake YouTube Links to Steal Login Credentials
- 13:11 : 5 Key Cyber Security Trends for 2025
- 13:11 : A new campaign is likely targeting a zero-day in Fortinet FortiGate firewalls
- 13:11 : Protecting Your Organization Against Advanced, Multi-Stage Cyber Attacks
- 13:11 : Insurance company accused of using secret software to illegally collect and sell location data on millions of Americans
- 13:11 : BSIMM15: New focus on securing AI and the software supply chain
- 13:11 : Critical Infrastructure Seeing Benefits of Government Program, CISA Says
- 12:33 : It’s not just Big Tech: The UK’s Online Safety Act applies across the board
- 12:33 : Compromised AWS Keys Abused in Codefinger Ransomware Attacks
- 12:33 : Manchester Law Firm Leads 15,000 to Sue Google and Microsoft over AI Data
- 12:11 : New Codefinger Ransomware Exploits AWS to Encrypt S3 Buckets
- 12:11 : The First Password on the Internet
- 12:11 : CISA Warns of Second BeyondTrust Vulnerability Exploited in Attacks
- 12:11 : 2025 Prediction 3: Digital Security Will Expand Beyond Privacy Concerns To Include Holistic, Integrated Cyber and Physical Protection
- 11:34 : Many Ivanti VPNs Still Unpatched as UK Domain Registry Emerges as Victim of Exploitation
- 11:34 : UK Considers Ban on Ransomware Payments by Public Bodies
- 11:12 : One Step Ahead in Cyber Hide-and-Seek: Automating Malicious Infrastructure Discovery With Graph Neural Networks
- 11:11 : Strengthening business security through the creation of robust authentication mechanisms
- 11:11 : Nuclei Vulnerability Could Allow Signature Verification Bypass
- 11:11 : AI, Web3 and Decentralization: Tech Trends Shaping 2025’s Altcoin Season
- 11:11 : UK floats ransomware payout ban for public sector
- 11:11 : Threat actors exploit Aviatrix Controller flaw to deploy backdoors and cryptocurrency miners
- 11:11 : Critical Aviatrix Controller Vulnerability Exploited Against Cloud Environments
- 11:11 : The Insider Threat Digital Recruitment Marketplace
- 11:11 : 4 Reasons Your SaaS Attack Surface Can No Longer be Ignored
- 11:5 : IT Security News Hourly Summary 2025-01-14 12h : 8 posts
- 10:36 : China Chip Imports Surge Ahead Of New Export Controls
- 10:36 : TSMC Begins 4nm Chip Production In Arizona
- 10:36 : Remediation Times Drop Sharply as Cyber Hygiene Take Up Surges
- 10:11 : Hackers Attacking Internet Connected Fortinet Firewalls Using Zero-Day Vulnerability
- 10:11 : Google’s “Sign in with Google” Flaw Exposes Millions of Users’ Details
- 10:11 : Zero-Day Vulnerability Suspected in Attacks on Fortinet Firewalls with Exposed Interfaces
- 10:11 : Illicit HuiOne Telegram Market Surpasses Hydra, Hits $24 Billion in Crypto Transactions
- 10:11 : UK Registry Nominet Breached Via Ivanti Zero-Day
- 9:34 : Apple Board Advises Against Plan To End Diversity Programmes
- 9:34 : US Rules Divide World To Conquer China’s AI
- 9:34 : Malicious Kong Ingress Controller Image Found on DockerHub
- 9:34 : Critical Infrastructure Urged to Scrutinize Product Security During Procurement
- 9:13 : The ‘Largest Illicit Online Marketplace’ Ever Is Growing at an Alarming Rate, Report Says
- 8:34 : Technology Secretary Calls Online Safety Act ‘Unsatisfactory’
- 8:34 : Fifteen Best Practices to Navigate the Data Sovereignty Waters
- 8:34 : Future-Proofing Cloud Security: Trends and Predictions for 2025 and Beyond
- 8:34 : Telefonica breach, new ransomware group leverages AI, Allstate accused of selling data
- 8:5 : IT Security News Hourly Summary 2025-01-14 09h : 5 posts
- 7:32 : AI, automation, and web scraping set to disrupt the digital world in 2025, says Oxylabs
- 7:32 : Conveying Your Security Needs to the Board in Six Minutes or Less
- 7:11 : 2025 Cybersecurity Predictions
- 7:11 : How Barcelona became an unlikely hub for spyware startups
- 7:11 : Atsign NoPorts desktop client simplifies secure remote access
- 6:36 : 2025 AI Insights: Threat Detection and Response
- 6:11 : Pleasure giving toys can be remotely Cyber Attacked
- 6:11 : How Startups Can Defend Against Existing AI Cyber Threats
- 5:34 : Infostealer Infections Lead to Telefonica Ticketing System Breach
- 5:34 : 3 takeaways from red teaming 100 generative AI products
- 5:34 : Analyzing CVE-2024-44243, a macOS System Integrity Protection bypass through kernel extensions
- 5:34 : How AI and ML are transforming digital banking security
- 5:34 : This is the year CISOs unlock AI’s full potential
- 5:11 : The AI Conundrum in Security: Why the Future Belongs to the Bold
- 5:5 : IT Security News Hourly Summary 2025-01-14 06h : 3 posts
- 4:36 : What 2024 taught us about security vulnerabilties
- 4:36 : Cybersecurity jobs available right now: January 14, 2025
- 4:11 : CISA Adds Second BeyondTrust Flaw to KEV Catalog Amid Active Attacks
- 2:11 : Top 12 online cybersecurity courses for 2025
- 2:11 : Miscreants ‘mass exploited’ Fortinet firewalls, ‘highly probable’ zero-day used
- 0:34 : Blue Origin Aborts Test Flight Minutes Before Launch
- 0:34 : Why Scalability Matters in Non-Human Identity and Access Management
- 23:11 : ISC Stormcast For Tuesday, January 14th, 2025 https://isc.sans.edu/podcastdetail/9278, (Mon, Jan 13th)
- 23:11 : U.S. CISA adds BeyondTrust PRA and RS and Qlik Sense flaws to its Known Exploited Vulnerabilities catalog
- 23:5 : IT Security News Hourly Summary 2025-01-14 00h : 4 posts