171 posts were published in the last hour
- 22:32 : Yes, You Have the Right to Film ICE
- 22:31 : OpenSSL 3.5 Feature Branch Merge – Go/No-Go Decisions
- 22:8 : What is antimalware?
- 22:8 : What is cyber hijacking?
- 22:7 : A Safer Digital Future: Stopping AI-Fueled Cyber Scams for a more Secure Tomorrow
- 21:19 : How to Check If Your Gmail Account Has Been Hacked (Step-by-Step Guide to Secure It)
- 21:19 : Trump’s cyber chief pick has little experience in The Cyber
- 21:19 : Arizona laptop farmer pleads guilty for funneling $17M to Kim Jong Un
- 20:32 : Majority Of Businesses Expect A Cyber Breach In 2025
- 20:32 : Patch Tuesday: Microsoft Patches Two Actively Exploited Zero-Day Flaws
- 20:5 : IT Security News Hourly Summary 2025-02-12 21h : 8 posts
- 20:4 : Russian cybercriminal Alexander Vinnik is being released from U.S. custody in exchange for Marc Fogel
- 20:4 : Ransomware isn’t always about the money: Government spies have objectives, too
- 20:4 : Italian Government Denies It spied on Journalists and Migrant Activists Using Paragon Spyware
- 19:32 : When Platforms and the Government Unite, Remember What’s Private and What Isn’t
- 19:32 : QuSecure Banks $28M Series A for Post-Quantum Cryptography Tech
- 19:32 : The importance of encryption and how AWS can help
- 19:6 : SEC Files To Pause Legal Battle Against Binance
- 19:6 : Why European Regulators Are Investigating Chinese AI firm DeepSeek
- 18:32 : Security compliance firm Drata acquires SafeBase for $250M
- 18:32 : Randall Munroe’s XKCD ‘Incoming Asteroid’
- 18:9 : Don’t ignore Microsoft’s February Patch Tuesday – it’s a big one for all Windows 11 users
- 18:9 : Addressing the Unique Cybersecurity Challenges Faced by Government Agencies
- 18:9 : Cybercriminals Exploit Valentine’s Day with Romance Scams, Phishing Attacks
- 17:32 : Online Threats Are Rising -Here’s Why Companies Must Improve Their Cybersecurity
- 17:32 : 7 Drupal security best practices
- 17:32 : What Is Encryption? Definition, Applications, and Examples
- 17:32 : A Hacker Group Within Russia’s Notorious Sandworm Unit Is Breaching Western Networks
- 17:32 : How to Track Advanced Persistent Threats (APT) Using Threat Intelligence Lookup Tool
- 17:32 : Russian Seashell Blizzard Hackers Gain, Maintain Access to High-Value Targets: Microsoft
- 17:32 : Check Point, Wiz Partner on Enterprise Cloud Security
- 17:32 : Microsoft Uncovers Sandworm Subgroup’s Global Cyber Attacks Spanning 15+ Countries
- 17:7 : 30,000 WordPress Sites Affected by Arbitrary File Upload Vulnerability in Security & Malware scan by CleanTalk WordPress Plugin
- 17:7 : Anduril To Take Over Microsoft’s US Army HoloLens Order
- 17:7 : Cloud Security Is a Data Problem
- 17:7 : Google Family Link now limits who can contact your child’s device
- 17:7 : Russia’s Sandworm caught snarfing credentials, data from American and Brit orgs
- 17:7 : CISA Adds Two Known Exploited Vulnerabilities to Catalog
- 17:7 : The BadPilot campaign: Seashell Blizzard subgroup conducts multiyear global access operation
- 17:5 : IT Security News Hourly Summary 2025-02-12 18h : 13 posts
- 16:33 : Man Pleads Guilty To Hack Of SEC X Account
- 16:33 : Getting the Most Value out of the OSCP: Pre-Course Prep
- 16:32 : DEF CON 32 – Leveraging AI For Smarter Bug Bounties
- 16:32 : The Current AI Revolution Will (Finally) Transform Your SOC
- 16:32 : Cybereason CEO: Mnuchin, SoftBank Pushing Company To Bankruptcy
- 16:6 : IoT data breach leaks over 2.7 billion records, a repeat of 2019
- 16:5 : Patch Tuesday: Microsoft Fixes 63 Bugs with 2 Zero-Days
- 16:5 : CISA and FBI Warn of Malicious Cyber Actors Using Buffer Overflow Vulnerabilities to Compromise Software
- 16:5 : ZeroLogon Ransomware Exploit Active Directory Vulnerability To Gain Domain Controller Access
- 16:5 : Researchers Hacked into Software Supply Chain and Earned $50K Bounty
- 16:5 : Sophisticated Malware Bypasses Chrome App-Bound Encryption Using Dual Injection
- 16:5 : Romance Scams Cost Americans $697.3M Last Year
- 16:5 : CHERI Security Hardware Program Essential to UK Security, Says Government
- 15:12 : SonicWall Firewalls Exploit Hijack SSL VPN Sessions to Gain Networks Access
- 15:12 : Cl0p Ransomware Hide Itself on Compromised Networks After Exfiltrate the Data
- 15:12 : ZeroLogon Ransomware Exploits Windows AD to Hijack Domain Controller Access
- 15:12 : Hackers Exploit Ivanti Connect Secure Vulnerability to Inject SPAWNCHIMERA malware
- 15:12 : Enhancing Threat Detection With Improved Metadata & MITRE ATT&CK tags
- 15:12 : SGNL snags $30M for a new take on ID security based on zero-standing privileges
- 15:12 : New YouTube Bug Exploited to Leak Users’ Email Addresses
- 15:12 : zkLend Hacked – $8.5M Stolen, Company offers 10% whitehat Bounty to Attacker
- 15:12 : Experience from GAP Assessment Audits for NIS2 Compliance
- 15:12 : Socure RiskOS boosts identity verification and fraud prevention
- 15:11 : Researchers Find New Exploit Bypassing Patched NVIDIA Container Toolkit Vulnerability
- 14:32 : Service Levels for MSSPs: Elevating Security-Specific Services
- 14:32 : Fake Etsy invoice scam tricks sellers into sharing credit card information
- 14:32 : Netwrix simplifies managing vendor and third-party access
- 14:32 : Exclusive: Massive IoT Data Breach Exposes 2.7 Billion Records
- 14:13 : Apple Confirms ‘Extremely Sophisticated’ Exploit Threatening iOS Security
- 14:13 : Hackers Allegedly Claiming Breach OmniGPT, 30,000+ User Accounts Exposed
- 14:13 : Mirai Botnet Exploting Router Vulnerabilities to Gain Complete Device Control
- 14:13 : Crimelords and spies for rogue states are working together, says Google
- 14:13 : Drata to Acquire SafeBase in $250 Million Deal
- 14:13 : Encryption Consulting enhances CodeSign Secure platform
- 14:5 : IT Security News Hourly Summary 2025-02-12 15h : 11 posts
- 13:32 : Ivanti, Fortinet Patch Remote Code Execution Vulnerabilities
- 13:32 : Nametag Adds Ability to Verify Identity of New Remote Workers
- 13:31 : How to Steer AI Adoption: A CISO Guide
- 13:13 : OpenAI Rebuffs $97.4 Billion Buyout Offer From Elon Musk Group
- 13:13 : Researchers Breach Software Supply Chain and Secure $50K Bug Bounty
- 13:13 : USA PATRIOT Act vs SecNumCloud: Which Model for the Future?
- 13:13 : North Korea-linked APT Emerald Sleet is using a new tactic
- 13:13 : 2025 — Key Predictions Shaping the Public Sector
- 13:13 : Unpatched SonicWall Firewalls Vulnerability Actively Exploited To Hijack SSL VPN Sessions
- 13:13 : Building Contextual Data Models for Identity Related Threat Detection & Response (ITDR)
- 13:13 : Phishing URL Blocking Failure Leads to Cloudflare Service Disruptions
- 12:32 : Holding the Tide Against the Next Wave of Phishing Scams
- 12:32 : CIS Control 02: Inventory and Control of Software Assets
- 12:32 : What Is GRC? Understanding Governance, Risk, and Compliance
- 12:31 : Delivering Malware Through Abandoned Amazon S3 Buckets
- 12:7 : A Guide to Mitigating Holiday Cyber Risks
- 12:7 : Gambling firms are secretly sharing your data with Facebook
- 12:7 : Chipmaker Patch Tuesday: Intel, AMD, Nvidia Fix High-Severity Vulnerabilities
- 12:7 : CISOs Brace for LLM-Powered Attacks: Key Strategies to Stay Ahead
- 12:7 : US Health System Notifies Nearly 900K Patients Regarding a 2023 Data Breach
- 12:7 : Security Detection Tech Failing, Say Cyber Leaders in Regulated Industries
- 11:32 : US, UK Refuse To Sign AI Declaration
- 11:32 : In Defense of Oversight – The President and the PCLOB
- 11:31 : North Korean Hackers Exploit PowerShell Trick to Hijack Devices in New Cyberattack
- 11:13 : What Is a Personal VPN? Features, Benefits, and How It Works
- 11:13 : Windows Driver Zero-Day Vulnerability Let Hackers Remotely Gain System Access
- 11:13 : Hackers Manipulate Users Into Running PowerShell as Admin to Exploit Windows
- 11:13 : Windows Driver Zero-Day Vulnerability Allow Attackers To Gain System Access Remotely
- 11:13 : Hackers Exploiting Ivanti Connect Secure RCE Vulnerability to Install SPAWNCHIMERA Malware
- 11:13 : ‘Wormable’ Windows LDAP Vulnerability Allow Attackers Arbitrary Code Remotely
- 11:13 : Hackers Trick You To Run PowerShell As Admin & Paste Their Code to Hack Windows
- 11:13 : The Future of Automation in Cybersecurity
- 11:13 : Microsoft’s Patch Tuesday Fixes 63 Flaws, Including Two Under Active Exploitation
- 11:5 : IT Security News Hourly Summary 2025-02-12 12h : 8 posts
- 10:31 : Hackers behind US ransomware attacks arrested in Thailand
- 10:11 : Fortinet’s FortiOS Vulnerabilities Allow Attackers Trigger RCE and Launch DoS Attack
- 10:11 : FortiOS & FortiProxy Vulnerability Allows Attackers Firewall Hijacks to Gain Super Admin Access
- 10:11 : ICS Patch Tuesday: Vulnerabilities Addressed by Schneider Electric, Siemens
- 10:11 : Navigating Security Challenges in the Age of Data Complexity
- 10:11 : Thales launches OneWelcome FIDO Key Lifecycle Management
- 10:11 : US, UK and Australia Sanction Russian Bulletproof Hoster Zservers
- 10:11 : Microsoft Fixes Another Two Actively Exploited Zero-Days
- 9:33 : Windows Storage 0-Day Vulnerability Let Attackers Delete The Target Files Remotely
- 9:33 : Hackers Exploit Prompt Injection to Tamper with Gemini AI’s Long-Term Memory
- 9:33 : Ivanti Connect Secure Vulnerabilities Let Attackers Execute Code Remotely
- 9:33 : Google Chrome’s Safe Browsing Now Protect 1 Billion Users With 300,000 Deep Scans
- 9:33 : Remote Desktop Manager Vulnerabilities Let Attackers Intercept Encrypted Communications
- 9:7 : 0-Day Vulnerability in Windows Storage Allow Hackers to Delete the Target Files Remotely
- 9:7 : U.S. CISA adds Microsoft Windows, Zyxel device flaws to its Known Exploited Vulnerabilities catalog
- 9:7 : Thales unveils OneWelcome FIDO Key Management for scalable passkey security
- 9:7 : Armor Nexus reduces an organization’s attack surface
- 8:32 : EchoMark’s API detects, investigates, and identifies the source of data leaks
- 8:31 : LockBit host sanctioned, DeepSeek security, trojanized KMS
- 8:7 : Safer Internet Day – Getting Serious With Passwords
- 8:7 : Sandworm APT Hackers Weaponize Microsoft KMS Activation Tools To Compromise Windows
- 8:7 : Ratatouille Malware Bypass UAC Control & Exploits I2P Network to Launch Cyber Attacks
- 8:7 : Microsoft Patch Tuesday security updates for February 2025 ficed 2 actively exploited bugs
- 8:6 : Microsoft Secure Boot Security 0-Day Lets Attackers Steal The Admin Credentials
- 8:6 : Scammers Exploit DeepSeek Hype: Cyber Security Today for Wednesday, February 12, 2025
- 8:5 : IT Security News Hourly Summary 2025-02-12 09h : 6 posts
- 7:32 : Democratizing Cybersecurity for Small IT Teams
- 7:32 : Hackers Can Exploit “Wormable” Windows LDAP RCE Vulnerability for Remote Attacks
- 7:32 : Inside the Söze Syndicate: MFA Flaws, and the Battle for SMB Security
- 7:9 : Google Chrome’s Safe Browsing Now Protects 1 Billion Users Worldwide
- 7:9 : DeepSeek-R1: A Smorgasbord of Security Risks
- 7:9 : Ransomware Payments Fall 35%
- 6:32 : California students DOGE data privacy Lawsuit and sanctions on Russian Zservers
- 6:32 : Tactics to take up implied cyber threat hunting- proactive strategies to smartly thrwat hidden cyber risks
- 6:31 : UK and US refuse to sign international AI declaration
- 6:11 : Critical Ivanti CSA Vulnerability Allows Attackers Remote Code Execution to Gain Restricted Access
- 6:11 : Ivanti Patches Critical Flaws in Connect Secure and Policy Secure – Update Now
- 5:32 : Critical OpenSSL Vulnerability Let Attackers Launch Man-in-the-Middle Attacks
- 5:32 : SysReptor: Open-source penetration testing reporting platform
- 5:31 : It’s time to secure the extended digital supply chain
- 5:13 : Microsoft Patch Tuesday, February 2025 Edition
- 5:5 : IT Security News Hourly Summary 2025-02-12 06h : 3 posts
- 4:32 : This Ad-Tech Company Is Powering Surveillance of US Military Personnel
- 4:32 : Product Update | Cloud Monitor + Content Filter
- 4:31 : Silent breaches are happening right now, most companies have no clue
- 4:4 : CEOs must act now to embrace AI or risk falling behind
- 3:31 : Linux X.509 Certificate-Based User Login Flaws Let Attackers Bypass Authentication
- 3:6 : February’s Patch Tuesday sees Microsoft offer just 63 fixes
- 2:11 : ISC Stormcast For Wednesday, February 12th, 2025 https://isc.sans.edu/podcastdetail/9320, (Wed, Feb 12th)
- 2:11 : An ontology for threats, cybercrime and digital forensic investigation on Smart City Infrastructure, (Wed, Feb 12th)
- 2:5 : IT Security News Hourly Summary 2025-02-12 03h : 2 posts
- 1:32 : Anthropic CEO Dario Amodei warns: AI will match ‘country of geniuses’ by 2026
- 1:32 : Neil Lawrence: What makes us unique in the age of AI | Starmus highlights
- 0:31 : Cybercrime Threatens National Security, Google Threat Intel Team Says
- 0:13 : Cybercrime: A Multifaceted National Security Threat
- 0:13 : Phobos and 8Base Ransomware criminals arrested by FBI
- 0:13 : Attackers exploit a new zero-day to hijack Fortinet firewalls
- 0:13 : EFF Sues OPM, DOGE and Musk for Endangering the Privacy of Millions
- 0:13 : Probe finds US Coast Guard has left maritime cybersecurity adrift
- 23:31 : Yup, AMD’s Elba and Giglio definitely sound like they work corporate security
- 23:5 : IT Security News Hourly Summary 2025-02-12 00h : 5 posts
- 22:55 : IT Security News Daily Summary 2025-02-11