184 posts were published in the last hour
- 21:32 : Meta To Show Marketplace Ads From Rival Ad Providers
- 21:32 : Microsoft Uncovers ‘BadPilot’ Campaign as Seashell Blizzard Targets US and UK
- 21:32 : New Microsoft Windows GUI 0-Day Vulnerability Actively Exploited in the Wild
- 21:32 : What is a denial-of-service attack?
- 21:32 : New Windows UI 0-Day Vulnerability Actively Exploited in the Wild by Chinese APT Group
- 21:31 : How AI was used in an advanced phishing campaign targeting Gmail users
- 20:32 : Nearly a Year Later, Mozilla is Still Promoting OneRep
- 20:32 : Rapid7 Flags New PostgreSQL Zero-Day Connected to BeyondTrust Exploitation
- 20:32 : Energy Regulations Are Rising: Stay Ahead with Modern DCIM
- 20:9 : Burp Suite Professional / Community 2025.2 Released With New Built-in AI Integration
- 20:9 : Fortinet Contributes to U.S. House Committee Hearing on Cyber Workforce
- 20:9 : Google Hub in Poland to Develop AI Use in Energy and Cybersecurity Sectors
- 20:5 : IT Security News Hourly Summary 2025-02-13 21h : 9 posts
- 19:32 : Doxbin Data Breach: Hackers Leak 136K User Records and Blacklist File
- 19:32 : Threat Actors In Russia, China, and Iran Targeting Local Communities In The U.S – New Report
- 19:32 : Burp AI – Burp Suite Now Integrate AI Powered Extension for Web Pentesting with 10,000 Free AI Credits
- 19:32 : Publishers Spotlight: Flashpoint
- 19:31 : Securing DeepSeek and other AI systems with Microsoft Security
- 19:9 : Changing the narrative on pig butchering scams
- 19:9 : More victims of China’s Salt Typhoon crew emerge: Telcos just now hit via Cisco bugs
- 19:9 : The Rise of Cyber Espionage: UAV and C-UAV Technologies as Targets
- 19:9 : More victims of China’s Salt Typhoon crew emerge: Telcos, unis hit via Cisco bugs
- 18:9 : Improved Indoor Connectivity Could Add Billions To UK Economy – Survey
- 18:9 : How to find your BitLocker recovery key – and save a secure backup copy before it’s too late
- 18:9 : First Trump DOJ Assembled “Tiger Team” To Rewrite Key Law Protecting Online Speech
- 18:9 : Grip Security Adds SaaS Security Posture Management Offering
- 17:32 : Distributed AI Inferencing ? The Next Generation of Computing
- 17:32 : Siemens RUGGEDCOM APE1808 Devices
- 17:32 : ORing IAP-420
- 17:32 : Outback Power Mojave Inverter
- 17:32 : Siemens SIMATIC S7-1200 CPU Family
- 17:32 : Siemens SIPROTEC 5
- 17:32 : APT43 Hackers Attacking Academic Institutions With Exposed Credentials
- 17:32 : Circuit Board Maker Unimicron Targeted in Ransomware Attack
- 17:32 : Urgent Patch Needed for SonicWall Firewall Exploit Enabling VPN Hijacking
- 17:32 : Credential-Stealing Malware Surges, Now a Top MITRE ATT&CK Threat
- 17:31 : Hackers Exploit Exposed Security Keys to Inject Code into Websites
- 17:13 : US Coast Guard Urged to Strengthen Cybersecurity Amid $2B Daily Port Risk
- 17:13 : US lawmakers press Trump admin to oppose UK’s order for Apple iCloud backdoor
- 17:13 : Valve removes Steam game that contained malware
- 17:13 : The Future of AI Agent Authentication: Ensuring Security and Privacy in Autonomous Systems
- 17:13 : Sophos Sheds 6% of Employees After Closing Secureworks Deal
- 17:5 : IT Security News Hourly Summary 2025-02-13 18h : 11 posts
- 16:32 : Musk Says He Will Withdraw OpenAI Bid If It Remains Non-Profit
- 16:32 : Security Researchers Now Analyse Any URL With ANY.RUN Safebrowsing Tool Extension for Free
- 16:32 : North Korean hackers spotted using ClickFix tactic to deliver malware
- 16:31 : CISA and FBI Warn Against Buffer Overflow Vulnerabilities
- 16:11 : Celebrate Valentine’s Day 2025 by steering clear of romance scams
- 16:11 : Enhancing Security in JavaScript
- 16:11 : Fake e-Shop scams — How cybercriminals are cashing it in
- 16:11 : What is penetration testing? | Unlocked 403 cybersecurity podcast (ep. 10)
- 16:11 : China-linked APTs’ tool employed in RA World Ransomware attack
- 16:11 : CyberArk Expands Identity Security Play with $165M Acquisition of Zilla Security
- 16:11 : Hackers Use CAPTCHA Trick on Webflow CDN PDFs to Bypass Security Scanners
- 15:34 : Wordfence Intelligence Weekly WordPress Vulnerability Report (February 3, 2025 to February 9, 2025)
- 15:34 : Court Documents Shed New Light on DOGE Access and Activity at Treasury Department
- 15:34 : How scammers are exploiting your favorite platforms
- 15:34 : Spyware maker caught distributing malicious Android apps for years
- 15:34 : DeepSeek Exposes Major Cybersecurity Blind Spot
- 15:34 : 2.8 million IP Addresses Being Leveraged in Brute Force Assault On VPNs
- 15:34 : LegionLoader Malware Resurfaces with Evasive Infection Tactics
- 15:2 : Astaroth Phishing Kit Bypasses 2FA to Hijack Gmail and Microsoft Accounts
- 15:2 : RASP (Runtime Application Self-Protection) in Mobile Application Security: A Strategic Imperative for the Modern Threat Landscape
- 15:2 : Palo Alto Networks Unifies Cloud Security Portfolio
- 15:2 : Palo Alto Networks Cortex Cloud applies AI-driven insights to reduce risk and prevent threats
- 15:2 : North Korean APT43 Uses PowerShell and Dropbox in Targeted South Korea Cyberattacks
- 14:32 : New Phishing Attacks Abuses Webflow CDN & CAPTCHAs To Steal Credit Card Details
- 14:32 : Hackers Exploited Palo Alto’s Firewall Vulnerability to Deploy RA World Ransomware
- 14:31 : Hackers Exploiting ThinkPHP & ownCloud Vulnerabilities at Large Scale
- 14:31 : Winnti Hackers Attacking Japanese Organizations With New Malware
- 14:5 : Apple To Integrate Alibaba’s AI Into iPhones In China
- 14:5 : BadPilot Attacking Network Devices to Expand Russian Seashell Blizzard’s Attacks
- 14:5 : IT Security News Hourly Summary 2025-02-13 15h : 17 posts
- 14:4 : Arbitrary File Upload Vulnerability in WordPress Plugin Let Attackers Hack 30,000 Website
- 14:4 : Astaroth Phishing Kit Bypasses 2FA Using Reverse Proxy Techniques
- 13:32 : Cybercriminals Exploit Pyramid Pentesting Tool for Covert C2 Communications
- 13:32 : January 2025’s Most Wanted Malware: FakeUpdates Continues to Dominate
- 13:32 : CyberArk snaps up Zilla Security for up to $175M
- 13:32 : Introducing Cortex Cloud — The Future of Real-Time Cloud Security
- 13:32 : Chinese Cyberspy Possibly Launching Ransomware Attacks as Side Job
- 13:32 : Sandworm APT’s initial access subgroup hits organizations accross the globe
- 13:5 : FortiOS Vulnerability Allows Super-Admin Privilege Escalation – Patch Now!
- 13:5 : Palo Alto Firewall Flaw Exploited in RA World Ransomware Attacks
- 13:5 : 30,000 WordPress Sites Exposed to Exploitation via File Upload Vulnerability
- 13:5 : New Phishing Attacks Abuses Webflow CDN & CAPTCHAs to Steal Credit Card details
- 13:5 : Threat Actors in Russia, China, and Iran Targeting Local communities in the U.S
- 13:5 : Barcelona-based spyware startup Variston shuts down, per filing
- 13:5 : Sophos lays off 6% of workforce following Secureworks acquisition
- 13:5 : Russia-linked APT Seashell Blizzard is behind the long running global access operation BadPilot campaign
- 13:5 : National Apprenticeship Week: Alternative Routes into Cyber
- 13:5 : Threat Actors Exploiting DeepSeek’s Popularity To Deploy Malware
- 13:4 : Deciphering End User Data Access Patterns is Key to a Strong SaaS Security Posture
- 13:4 : RA World Ransomware Attack in South Asia Links to Chinese Espionage Toolset
- 13:4 : Fast Deployments, Secure Code: Watch this Learn to Sync Dev and Sec Teams
- 13:4 : Romance Baiting Losses Surge 40% Annually
- 12:32 : UK Minister To State CMA Must Be ‘Less Risk Averse’
- 12:32 : DOGE as a National Cyberattack
- 12:32 : Russian Hackers Leverages Weaponized Microsoft Key Management Service (KMS) To Hack Windows Systems
- 12:32 : RedNote App Vulnerability Allows Access to User Files on iOS & Android Devices
- 12:32 : Windows 11’s New Compression Formats Pose Security Risks with libarchive
- 12:32 : Jscrambler Raises $5.2 Million for Code, Webpage Protection Solution
- 12:32 : AI and Security – A New Puzzle to Figure Out
- 12:32 : Hackers Exploited PAN-OS Flaw to Deploy Chinese Malware in Ransomware Attack
- 12:11 : Windows 11 Compression Features Pose libarchive Security Threats
- 12:11 : Widespread Exploitation of ThinkPHP and OwnCloud Flaws by Cybercriminals
- 12:11 : North Korea targets crypto developers via NPM supply chain attack
- 12:11 : Barcelona-based spyware startup Variston reportedly shuts down
- 12:11 : Palo Alto Networks Patches Potentially Serious Firewall Vulnerability
- 12:11 : Russian Seashell Blizzard Enlists Specialist Initial Access Subgroup to Expand Ops
- 11:32 : AI in Your Pocket: How Mobile Devices Are Leveraging Artificial Intelligence
- 11:32 : New Malware Abuses Microsoft Graph API to Communicate via Outlook
- 11:32 : Breaking macOS Apple Silicon Kernel Hardening: KASLR Exploited
- 11:32 : How Much Time Does it Take for Hackers to Crack My Password?
- 11:32 : The Loneliness Epidemic Is a Security Crisis
- 11:32 : Exploitation of Old ThinkPHP, OwnCloud Vulnerabilities Surges
- 11:31 : PAN-OS authentication bypass hole plugged, PoC is public (CVE-2025-0108)
- 11:31 : EFF Leads Fight Against DOGE and Musk’s Access to US Federal Workers’ Data
- 11:9 : Clop Ransomware lurks within the network, exploiting it for extended periods
- 11:9 : RedNote App Security Flaw Exposes User Files on iOS and Android Devices
- 11:9 : New Malware Exploiting Outlook as a Communication Channel via the Microsoft Graph API
- 11:9 : Google Pays Out $55,000 Bug Bounty for Chrome Vulnerability
- 11:8 : Palo Alto Networks Patches Authentication Bypass Exploit in PAN-OS Software
- 11:5 : IT Security News Hourly Summary 2025-02-13 12h : 13 posts
- 10:32 : Elon Musk’s X To Pay Donald Trump $10m To Settle Lawsuit
- 10:32 : I tested 10 AI content detectors – and these 3 correctly identified AI text every time
- 10:32 : IIoT Security Threats Reshape Factory Protection Strategies
- 10:32 : New Malware Exploiting Outlook As a Communication Channel via The Microsoft Graph API
- 10:32 : North Korea Targets Crypto Devs Through NPM Packages
- 10:9 : Threat Actors Exploiting DeepSeek’s Popularity to Deploy Malware
- 10:9 : Winnti Hackers Attacking Japanese Organisations with New Malware
- 10:9 : China’s Salt Typhoon hackers continue to breach telecom firms despite US sanctions
- 10:9 : KASLR Exploited: Breaking macOS Apple Silicon Kernel Hardening Techniques
- 10:9 : Amazon Machine Image Name Confusion Attack Let Attackers Publish Resource
- 10:9 : Path Confusion in Nginx/Apache Leads to Critical Auth Bypass in PAN-OS
- 10:9 : Have I Been Pwned Likely to Ban Resellers Subscriptions
- 10:9 : FINALDRAFT Malware Exploits Microsoft Graph API for Espionage on Windows and Linux
- 9:4 : Russian Hackers Leverages Weaponized Microsoft Key Management Service (KMS) to Hack Windows Systems
- 9:4 : APT43 Hackers Targeting Academic Institutions Using Exposed Credentials
- 8:32 : SaaS Security: Connecting Posture Management & Identity Risk
- 8:32 : Grip SSPM: Next Evolution in SaaS Identity Risk Management
- 8:32 : Salvador Tech releases Edge-Recovery Platform
- 8:32 : DOGE hacks America? U.S. adversaries turn to cybercriminals? New LiDAR system ID faces a km away?
- 8:11 : Amazon Machine Image Vulnerability Allows Hackers to Publish Fake Resources
- 8:11 : CrowdStrike just killed 40 hours of SOC pain: Here’s how they did it
- 8:11 : Sarcoma ransomware gang claims the theft of sensitive data from PCB maker Unimicron
- 8:11 : Doxbin (TOoDA) – 136,461 breached accounts
- 8:5 : IT Security News Hourly Summary 2025-02-13 09h : 5 posts
- 7:32 : Sekoia.io achieves ISO 27001 compliance
- 7:32 : Hackers Using Pyramid Pentesting Tool For Stealthy C2 Communications
- 7:31 : Mysterious Palo Alto firewall reboots? You’re not alone
- 7:13 : How CIOs can lead the charge on AI, data, and business innovation
- 7:13 : BadPilot Attacking Network Devices To Expand Russian Seashell Blizzard’s Attacks
- 6:32 : Critical Chrome Flaw Allows Attackers to Remotely Execute Code
- 6:31 : Russia-Linked Seashell Blizzard Intensifies Cyber Operations Against Critical Sectors
- 6:13 : Global IoT Data Leak Exposes 2.7 Billion Records and Wi-Fi Passwords Worldwide
- 6:13 : CISA, FBI Warn of Threats Exploiting Buffer Overflow Vulnerabilities
- 5:32 : Palo Alto PAN-OS Zero-Day Flaw Allows Attackers to Bypass Web Interface Authentication
- 5:32 : China’s Salt Typhoon Spies Are Still Hacking Telecoms—Now by Exploiting Cisco Routers
- 5:32 : CrowdStrike Falcon Sensor for Linux TLS Vulnerability Enabling MiTM Attack
- 5:32 : Have I Been Pwned likely to ban resellers from buying subs, citing ‘sh*tty behavior’ and onerous support requests
- 5:32 : Italian Government Denies It Spied on Journalists and Migrant Activists Using Paragon Spyware
- 5:32 : Lines Between Nation-State and Cybercrime Groups Disappearing: Google
- 5:32 : Over 3 million Fortune 500 employee accounts compromised since 2022
- 5:31 : The UK’s secret iCloud backdoor request: A dangerous step toward Orwellian mass surveillance
- 5:7 : Have I Been Pwned likely to ban resellers from buying subs, citing ‘shitty behavior’ and onerous support requests
- 5:5 : IT Security News Hourly Summary 2025-02-13 06h : 4 posts
- 4:32 : Massive IoT Data Breach Exposes 2.7 Billion Records, Including Wi-Fi Passwords
- 4:32 : DEF CON 32 – ICS 101
- 4:31 : Making sense of database complexity
- 4:31 : CISOs and boards see things differently
- 3:32 : Chrome use-after-free Vulnerability Let Attackers Execute Code Remotely
- 3:32 : Palo Alto PAN-OS 0-Day Vulnerability Let Attackers Bypass Web Interface Authentication
- 3:32 : LockBit host sanctions, DeepSeek security, trojanized KMS
- 2:32 : Feds want devs to stop coding ‘unforgivable’ buffer overflow vulnerabilities
- 2:9 : The Feds want developers to stop coding ‘unforgivable’ buffer overflow vulns
- 2:5 : IT Security News Hourly Summary 2025-02-13 03h : 3 posts
- 1:32 : DShield SIEM Docker Updates, (Thu, Feb 13th)
- 1:32 : ISC Stormcast For Thursday, February 13th, 2025 https://isc.sans.edu/podcastdetail/9322, (Thu, Feb 13th)
- 1:11 : Sophos sheds 6% of staff after swallowing Secureworks
- 0:31 : Zacks (2024) – 11,994,223 breached accounts
- 23:5 : IT Security News Hourly Summary 2025-02-13 00h : 9 posts
- 23:2 : Microsoft Rolls Out AI-Powered Scareware Blocker In Edge Browser
- 23:2 : Massive 1.17TB Data Leak Exposes Billions of IoT Grow Light Records
- 23:2 : Docker Inc. CEO swap has analysts anticipating a sale