130 posts were published in the last hour
- 22:36 : EU privacy non-profit group filed complaints against TikTok, SHEIN, AliExpress, and other Chinese companies
- 22:36 : FCC to telcos: Did you know you must by law secure your networks from foreign spies?
- 22:11 : FCC to telcos: Did you know by law you must secure your networks from foreign spies?
- 22:11 : Week in Review: IRS PIN available, AI ransomware group, UK ransomware ban
- 21:11 : Securing DOT Infrastructure
- 20:34 : Biden signs sweeping cybersecurity order, just in time for Trump to gut it
- 20:5 : IT Security News Hourly Summary 2025-01-17 21h : 5 posts
- 19:11 : Adopt passkeys over passwords to improve UX, drive revenue
- 19:11 : The FCC’s Jessica Rosenworcel Isn’t Leaving Without a Fight
- 19:11 : VPNs Are Not a Solution to Age Verification Laws
- 19:11 : Fortinet: FortiGate config leaks are genuine but misleading
- 19:11 : The Good, the Bad, and the Politics of Biden’s Cybersecurity Order
- 18:34 : This is HUGE: Biden’s Cybersecurity Exec. Order — Big Parting Gift to Trump
- 18:11 : Defending Democracy: The #PROTECT2024 Chapter in Election Infrastructure Security
- 18:11 : CISA and FBI Release Updated Guidance on Product Security Bad Practices
- 18:11 : Best 8 Endpoint Protection Software
- 17:36 : Malware stole internal PowerSchool passwords from engineer’s hacked computer
- 17:36 : Treasury sanctions Salt Typhoon hacking group behind breaches of major US telecom firms
- 17:36 : Clock ticking for TikTok as US Supreme Court upholds ban
- 17:36 : US Government Agencies Call for Closing the Software Understanding Gap
- 17:36 : Cohesity Extends Services Reach to Incident Response Platforms
- 17:11 : EU Deepens Investigation Into Elon Musk’s X
- 17:11 : Why Clearing Cache and Cookies Matters for Safe Browsing
- 17:11 : Introducing Jon Ericson
- 17:5 : IT Security News Hourly Summary 2025-01-17 18h : 9 posts
- 16:36 : WhatsApp spear phishing campaign uses QR codes to add device
- 16:36 : Wolf Haldenstein Data Breach Impacts 3.4 Million People
- 16:36 : US Supreme Court Gives Green Light to TikTok Ban
- 16:11 : Microsoft exposes WhatsApp Spear Phishing Campaign of Star Blizzard
- 16:11 : Supreme Court Rules TikTok Can Be Banned in US
- 16:11 : EFF Statement on U.S. Supreme Court’s Decision to Uphold TikTok Ban
- 16:11 : Mad at Meta? Don’t Let Them Collect and Monetize Your Personal Data
- 16:11 : Six vulnerabilities in ubiquitous rsync tool announced and fixed in a day
- 16:11 : Tarbomb Denial of Service via Path Traversal
- 15:32 : Check Point Heads to Davos 2025 to Discuss Advancing Cyber Security and Digital Trust in an Era of GenAI and Disinformation
- 15:32 : U.S. CISA adds Aviatrix Controllers vulnerability to its Known Exploited Vulnerabilities catalog
- 15:32 : Global Apps Exploited to Harvest Sensitive Location Data
- 15:32 : Three Russian Nationals Charged with Money Laundering via Crypto-Mixing Services
- 15:32 : Play Ransomware Threat Intensifies with State-Sponsored Links and Advanced Tactics
- 15:32 : Malicious GitHub PoC Exploit Spreads Infostealer Malware
- 15:32 : How Russian hackers went after NGOs’ WhatsApp accounts
- 15:31 : Lazarus Group Targets Developers in New Data Theft Campaign
- 15:11 : Growing Enterprise Data is Creating Big Cybersecurity Risk
- 15:11 : Critical Flaws in WGS-804HPT Switches Enable RCE and Network Exploitation
- 14:38 : Threat Brief: CVE-2025-0282 and CVE-2025-0283 (Updated Jan. 17)
- 14:38 : California Wildfires Spark Phishing Scams Exploiting Chaos
- 14:11 : DNS Silently Powers the Internet
- 14:11 : Apple Suspends AI-Generated News Notifications After Errors
- 14:11 : Python-Based Bots Exploiting PHP Servers Fuel Gambling Platform Proliferation
- 14:5 : IT Security News Hourly Summary 2025-01-17 15h : 4 posts
- 13:32 : AWS Warns of Multiple Vulnerabilities in Amazon WorkSpaces, Amazon AppStream 2.0, & Amazon DCV
- 13:32 : MikroTik Botnet Exploits SPF Misconfigurations to Spread Malware
- 13:32 : Yahoo Japan Enforces DMARC Adoption for Users in 2025
- 13:11 : Exploring the Vishing Threat Landscape
- 12:37 : Why Many New AI Tools Aren’t Available In Europe – And How To Access Them
- 12:36 : Social Engineering to Disable iMessage Protections
- 12:36 : Google Releases Open Source Library for Software Composition Analysis
- 12:36 : Star Blizzard Targets WhatsApp in New Campaign
- 12:11 : How to Negotiate Your NIS2 Fine or Completely Avoid the Risk
- 12:11 : U.S. Sanctions North Korean IT Worker Network Supporting WMD Programs
- 12:11 : New ‘Sneaky 2FA’ Phishing Kit Targets Microsoft 365 Accounts with 2FA Code Bypass
- 12:11 : How to Bring Zero Trust to Wi-Fi Security with a Cloud-based Captive Portal?
- 11:36 : ESET detailed a flaw that could allow a bypass of the Secure Boot in UEFI systems
- 11:36 : US Announces Sanctions Against North Korean Fake IT Worker Network
- 11:11 : New Tool Unveiled to Scan Hacking Content on Telegram
- 11:11 : FlowerStorm PaaS Platform Attacking Microsoft Users With Fake Login Pages
- 11:11 : Industry Reactions to Biden’s Cybersecurity Executive Order: Feedback Friday
- 11:11 : 1touch.io’s SaaS offering delivers enterprise-grade security
- 11:11 : Noyb Files GDPR Complaints Against TikTok and Five Chinese Tech Giants
- 11:5 : IT Security News Hourly Summary 2025-01-17 12h : 7 posts
- 10:34 : Medusa ransomware group claims attack on UK’s Gateshead Council
- 10:34 : How Much of Your Business is Exposed on the Dark Web?
- 10:11 : Researchers Warn of NTLMv1 Bypass in Active Directory Policy
- 10:11 : Mercedes-Benz Head Unit security research report
- 10:11 : Security Concerns Complicate Multi-Cloud Adoption Strategies
- 10:11 : Dynatrace reduces time-consuming compliance configuration checks associated with DORA
- 10:11 : DORA Takes Effect: Financial Firms Still Navigating Compliance Headwinds
- 9:34 : State of Network Threat Detection 2024 Report
- 9:34 : IoT Botnet Linked to Large-scale DDoS Attacks Since the End of 2024
- 9:34 : Cybersecurity Breaches Degrade Consumer Trust, but Apathy Rises
- 9:34 : Bitwarden unveils native mobile applications for iOS and Android
- 9:11 : PoC Exploit Released for Ivanti Connect Secure RCE Vulnerability
- 8:32 : Microsoft eggheads say AI can never be made secure – after testing Redmond’s own products
- 8:32 : Biden EO, Star Blizzard Using WhatsApp, Healthcare Breaches
- 8:32 : Hackers Target Microsoft 365 With Hight Speed Attack: Cyber Security Today for January 17, 2025
- 8:5 : IT Security News Hourly Summary 2025-01-17 09h : 3 posts
- 7:38 : Bug Bounty Bonanza: $40,000 Reward for Escalating Limited Path Traversal to RCE
- 7:38 : Let’s Encrypt Unveils Six-Day Certificate and IP Address Options for 2025
- 7:38 : DORA Comes into Force: Experts Weigh In on Its Impact and Opportunities
- 6:38 : NSA issues warning to iPhone users on data security
- 6:38 : Russia-linked APT Star Blizzard targets WhatsApp accounts
- 6:38 : Balancing usability and security in the fight against identity-based attacks
- 6:11 : How Video-Based Training Drives Compliance in Cybersecurity Policies
- 6:11 : 9 Airbnb scams and how to avoid them
- 6:11 : CISA Warns of Aviatrix Controllers OS Command Injection Vulnerability Exploited in Wild
- 6:11 : BitMEX Fined $100 Million for Violating Bank Secrecy Act
- 6:11 : MSSqlPwner: Open-source tool for pentesting MSSQL servers
- 5:34 : Educate, Prepare, & Mitigate: The Keys to Unlocking Cyber Resilience
- 5:34 : Vulnerabilities in SimpleHelp Remote Access Software May Lead to System Compromise
- 5:34 : Homeowners are clueless about how smart devices collect their data
- 5:11 : Hackers Deploy Web Shell To Abuse IIS Worker And Exfiltrate Data
- 5:11 : CISA Releases Guidelines For Closing Software Understanding Gap
- 5:11 : Analysis of Threat Actor Data Posting
- 5:11 : EU takes decisive action on healthcare cybersecurity
- 5:5 : IT Security News Hourly Summary 2025-01-17 06h : 5 posts
- 4:34 : European Privacy Group Sues TikTok and AliExpress for Illicit Data Transfers to China
- 4:11 : A Peek Inside the Current State of BitCoin Exchanges
- 4:11 : A Peek Inside the Current State of BitCoin Mixers
- 4:11 : Meta’s AI Bots on WhatsApp Spark Privacy and Usability Concerns
- 4:11 : New infosec products of the week: January 17, 2025
- 3:34 : Russian Threat Actor “Star Blizzard” Exploit WhatsApp Accounts Using QR Codes
- 3:34 : Tonic.ai product updates: April 2024
- 3:34 : Tonic.ai product updates: July 2024
- 3:34 : Test your apps with high-fidelity, production-like data with Release and Tonic
- 3:34 : Tonic.ai product updates: March 2024
- 3:34 : Tonic.ai product updates: February 2024
- 3:34 : Russian Star Blizzard Targets WhatsApp Accounts in New Spear-Phishing Campaign
- 3:11 : Leveraging Honeypot Data for Offensive Security Operations [Guest Diary], (Fri, Jan 17th)
- 2:34 : Just as your LLM once again goes off the rails, Cisco, Nvidia are at the door smiling
- 2:34 : MSI – 249,990 breached accounts
- 2:5 : IT Security News Hourly Summary 2025-01-17 03h : 5 posts
- 1:11 : ISC Stormcast For Friday, January 17th, 2025 https://isc.sans.edu/podcastdetail/9284, (Fri, Jan 17th)
- 1:11 : Threat Brief: CVE-2025-0282 and CVE-2025-0283
- 1:11 : Microsoft just built an AI that designs materials for the future: Here’s how it works
- 1:11 : GM parks claims that driver location data was given to insurers, pushing up premiums
- 1:11 : GM parks claims that driver location data was shared to insurers, pushed up premiums
- 0:34 : Hackers Likely Stole FBI Call Logs From AT&T That Could Compromise Informants
- 0:11 : Microsoft just built an AI that designs materials for the future. Here’s how it works.
- 0:11 : Tech industry experts digest cybersecurity executive order
- 23:5 : IT Security News Hourly Summary 2025-01-17 00h : 2 posts