160 posts were published in the last hour
- 21:31 : CISA Adds One Known Exploited Vulnerability to Catalog
- 21:31 : Malicious Python Packages Attacking Popular Cryptocurrency Library To Steal Sensitive Data
- 20:34 : Everest Ransomware Gang’s Leak Site Hacked and Defaced
- 20:34 : Threat Actors Exploit Toll Payment Services in Widespread Hacking Campaign
- 20:34 : Google’s Sec-Gemini v1 Takes on Hackers & Outperforms Rivals by 11%
- 20:34 : U.S. CISA adds Ivanti Connect Secure, Policy Secure and ZTA Gateways flaw to its Known Exploited Vulnerabilities catalog
- 20:34 : Threat Actors Weaponize Windows Screensavers Files to Deliver Malware
- 20:34 : That massive GitHub supply chain attack? It all started with a stolen SpotBugs token
- 20:7 : Auto-Color Linux Backdoor: TTPs and Internal Architecture Exposed
- 20:6 : Threat Actors Use VPS Hosting Providers to Deliver Malware and Evade Detection
- 20:6 : ToddyCat Attackers Exploited ESET Command Line Scanner Vulnerability to Conceal Their Tool
- 20:6 : BSidesLV24 – HireGround – Penetration Testing Experience And How To Get It
- 20:5 : IT Security News Hourly Summary 2025-04-07 21h : 3 posts
- 19:36 : PCI DSS 4.0.1: A Cybersecurity Blueprint by the Industry, for the Industry
- 19:6 : ML-KEM post-quantum TLS now supported in AWS KMS, ACM, and Secrets Manager
- 18:34 : Alleged Scattered Spider SIM-swapper must pay back $13.2M to 59 victims
- 18:9 : Microsoft Security Copilot Gets New Tooling
- 18:8 : Massive Data Breach Hits Elon Musk’s X Platform
- 17:36 : Randall Munroe’s XKCD ‘Terror Bird’
- 17:9 : AI Outperformed Elite Red Teams in Creating an Effective Spear Phishing Attack
- 17:9 : News alert: SpyCloud study shows gaps in EDR, antivirus — 66% of malware infections missed
- 17:5 : IT Security News Hourly Summary 2025-04-07 18h : 12 posts
- 16:36 : Tech Accelerator: Azure security and AI adoption
- 16:4 : Brothers Behind Rydox Dark Web Market Extradited to US
- 16:4 : Vidar Stealer: Revealing A New Deception Strategy
- 16:4 : Vulnerability Summary for the Week of March 31, 2025
- 15:32 : Google offers AI tool to revolutionize Cybersecurity
- 15:32 : RSA Conference 2025
- 15:32 : Threat Actors Leveraging Toll Payment Services in Massive Hacking Attack
- 15:31 : Threat Actors Leveraging VPS Hosting Providers to Deliver Malware & Evade Detection
- 15:31 : Malicious Microsoft VS Code Extensions Used in Cryptojacking Campaign
- 15:6 : UK’s demand for Apple backdoor should not be heard in secret, says court
- 15:6 : Is your phone listening to you? (Lock and Code S06E07)
- 15:6 : Google Pushing ‘Sec-Gemini’ AI Model for Threat-Intel Workflows
- 15:6 : The AI Alibi Defense: How General-Purpose AI Agents Obscure Criminal Liability
- 14:35 : Windows Remote Desktop Protocol: Remote to Rogue
- 14:35 : Threat Actors Exploit Fake CAPTCHAs and Cloudflare Turnstile to Distribute LegionLoader
- 14:34 : World Health Day 2025: When Cyber Security Fails, So Does Public Health
- 14:34 : A member of the Scattered Spider cybercrime group pleads guilty
- 14:34 : SpyCloud Research Shows that EDR & Antivirus Solutions Miss Two-Thirds (66%) of Malware Infections
- 14:34 : ToddyCat Hackers Exploit ESET’s Command Line Scanner Vulnerability to Evade Detection
- 14:34 : Everest Ransomware Gang Leak Site Hacked and Defaced
- 14:34 : New Black-Hat Automated Hacking Tool Xanthorox AI Advertised in Hacker Forums
- 14:34 : 20-Year-Old Scattered Spider Hacker Pleads Guilty Of Sophisticated Ransomware Attacks
- 14:34 : UK’s attempt to keep details of Apple ‘backdoor’ case secret… denied
- 14:34 : Chrome to patch decades-old flaw that let sites peek at your history
- 14:34 : ⚡ Weekly Recap: VPN Exploits, Oracle’s Silent Breach, ClickFix Surge and More
- 14:34 : CISA and FBI Warn Fast Flux is Powering Resilient Malware, C2, and Phishing Networks
- 14:33 : Smishing Triad Fuels Surge in Toll Payment Scams in US, UK
- 14:5 : IT Security News Hourly Summary 2025-04-07 15h : 8 posts
- 14:3 : Year in Review: In conversation with the report’s authors
- 14:2 : Threat Actors Use Windows Screensaver Files as Malware Delivery Method
- 14:2 : AI Surpasses Elite Red Teams in Crafting Effective Spear Phishing Attacks
- 14:2 : HellCat, Rey, and Grep Groups Dispute Claims in Orange and HighWire Press Cases
- 14:2 : Why AI-Powered Cyber Security is Essential in a Hyperconnected World
- 14:2 : Apple and Google App Stores Host VPN Apps Linked to China, Face Outrage
- 14:2 : Immuta Data Marketplace enhancements accelerate data provisioning
- 14:2 : ⚡ Weekly Recap: VPN Exploits, Oracle’s Silent Breach, ClickFix Comeback and More
- 13:37 : EDR & Antivirus Solutions Miss Two-Thirds (66%) of Malware Infections – SpyCloud Research
- 13:37 : The controversial case of the threat actor EncryptHub
- 13:37 : EPP vs. EDR [How to Choose the Best Endpoint Protection Platform]
- 13:37 : XDR vs. EDR – A Comparison
- 13:37 : Why Is MDR Better Than EDR: Enhancing Cybersecurity in the Modern World
- 13:37 : Best 8 Admin by Request Alternatives and Competitors
- 13:37 : RunSafe Risk Reduction Analysis offers insights into memory-based CVEs
- 13:36 : ⚡ Weekly Recap: VPN Exploits, Oracle’s Silent Breach, ClickFix Comeback and More
- 13:16 : DDoS Attack Trends in 2024 Signify That Sophistication Overshadows Size
- 13:16 : SpyCloud Research Shows that Endpoint Detection and Antivirus Solutions Miss Two-Thirds (66%) of Malware Infections
- 13:16 : 20-Year-Old Scattered Spider Hacker Pleads Guilty in Major Ransomware Case
- 13:16 : Tribunal denies UK’s attempt to keep details of Apple ‘backdoor’ case secret
- 13:16 : Auto-color Linux Backdoor TTPs & Internal Architecture Revealed
- 13:16 : Python JSON Logger Vulnerability Allows Remote Code Execution – PoC Released
- 13:16 : MediaTek Security Update – Patch for Vulnerabilities Affecting Smartphone, Tablet, & other Devices
- 13:15 : 50,000+ WordPress Sites Vulnerable to Privilege Escalation Attacks
- 13:15 : Toll fee scams are back and heading your way
- 13:15 : The Fastest Way to Secure Your APIs? We’ve Got That Covered with CrowdStrike
- 13:15 : ⚡ Weekly Recap: VPN Exploits, Oracle’s Silent Breach, ClickFix Comeback and More
- 13:15 : Darknet’s Xanthorox AI Offers Customizable Tools for Hackers
- 12:36 : XORsearch: Searching With Regexes, (Mon, Apr 7th)
- 12:36 : Xanthorox AI Surfaces on Dark Web as Full Spectrum Hacking Assistant
- 12:7 : NEPTUNE RAT Targets Windows Users, Steals Passwords from 270+ Applications
- 12:7 : Someone hacked ransomware gang Everest’s leak site
- 12:7 : Dell PowerProtect Systems Vulnerability Let Remote Attackers Execute Arbitrary Commands
- 12:6 : New Sakura RAT Emerges on GitHub, Successfully Evading AV & EDR Protections
- 12:6 : Lazarus Adds New Malicious npm Packages with Hexadecimal Encoding to Evade Detection
- 12:6 : CRM, Bulk Email Providers Targeted in Crypto Phishing Campaign
- 11:39 : MediaTek Releases Security Patch to Fix Vulnerabilities in Mobile and IoT Devices
- 11:38 : PoisonSeed Campaign uses stolen email credentials to spread crypto seed scams and and empty wallets
- 11:38 : DIRNSA Fired
- 11:38 : NIST Puts Pre-2018 CVEs on Back Burner as It Works to Clear Backlog
- 11:38 : WinRAR MotW bypass flaw fixed, update ASAP (CVE-2025-31334)
- 11:38 : Security Theater: Vanity Metrics Keep You Busy – and Exposed
- 11:5 : IT Security News Hourly Summary 2025-04-07 12h : 11 posts
- 11:2 : T-Mobile’s data breach settlements are rolling out now – here’s how to see if you qualify
- 10:32 : Hackers launch cyber attacks on British Army, Royal Navy and Office for Nuclear Security
- 10:32 : Cybersecurity Concerns Arising in Generating Ghibli-Style Content
- 10:32 : Germany Pays For Ukraine OneWeb Terminals
- 10:32 : White House Extends TikTok Sale Deadline To June
- 10:32 : Google AI Presents April Fool’s Joke As True
- 10:32 : Tesla’ Software Chief Lau Reportedly To Step Down
- 10:32 : How ToddyCat tried to hide behind AV software
- 10:32 : Suspected Scattered Spider Hacker Pleads Guilty
- 10:32 : Industry Moves for the week of April 7, 2025 – SecurityWeek
- 10:31 : Port of Seattle Says 90,000 People Impacted by Ransomware Attack
- 10:31 : Vodafone Urges UK Cybersecurity Policy Reforms as SME Cyber-Attack Costs Reach £3.4bn
- 10:11 : DeepSeek Breach Yet Again Sheds Light on Dangers of AI
- 10:11 : Government Backs Britain’s First Cyber Seed Fund, Worth £50m
- 9:37 : Malicious Python Packages Target Popular Cryptocurrency Library to Steal Sensitive Data
- 9:36 : 8 simple ways to teach your friends and family about cybersecurity – before it’s too late
- 9:36 : CISA Releases NICE Workforce Framework Version 2.0.0 Released – What’s New
- 9:36 : Critical pgAdmin Vulnerability Let Attackers Execute Remote Code
- 9:36 : What native cloud security tools won’t catch
- 9:36 : Corporate Layoffs Put Company IP at Risk
- 9:36 : Triada Malware Embedded in Counterfeit Android Devices Poses Global Security Risk
- 9:36 : Google sets new rules to improve internet safety through better website security
- 9:11 : Lazarus Adds New Malicious npm Using Hexadecimal String Encoding to Evade Detection Systems
- 9:11 : PoisonSeed Exploits CRM Accounts to Launch Cryptocurrency Seed Phrase Poisoning Attacks
- 9:11 : Aussie Pension Savers Hit with Wave of Credential Stuffing Attacks
- 8:32 : Kenya Court Approves $2.4bn Meta Hate Speech Lawsuit
- 8:32 : Meta Terminates Contract With Barcelona-Based Moderators
- 8:32 : Python JSON Logger Vulnerability Enables Remote Code Execution – PoC Released
- 8:32 : Mastering Cybersecurity Incident Communication Part 1: A Proactive Approach
- 8:32 : Information Security Risk Management (ISRM) Boosts Compliance by Undermining Configuration Drift
- 8:31 : EDR-as-a-Service makes the headlines in the cybercrime landscape
- 8:5 : IT Security News Hourly Summary 2025-04-07 09h : 3 posts
- 7:34 : Intel, TSMC Strike Preliminary Deal On Foundry Venture
- 7:34 : A week in security (March 31 – April 6)
- 7:34 : Symmetry Systems Appoints Dr. Anand Singh as Chief Security and Strategy Officer
- 7:34 : NSA Haugh fired, New WinRAR flaw, ChatGPT fake passport
- 7:11 : What are the risks of online gaming for kids
- 7:11 : Critical pgAdmin Flaw Allows Remote Code Execution
- 7:11 : Dell PowerProtect Flaw Allows Remote Attackers to Execute Arbitrary Commands
- 7:11 : Sakura RAT Released on GitHub Can Bypass Antivirus and EDR Tools
- 7:11 : Bitdefender GravityZone Console PHP Vulnerability Let Attackers Execute Arbitrary Commands
- 7:10 : N-able Vulnerability Management identifies vulnerabilities across all major operating systems
- 7:10 : Tax Time Accelerates Phishing Attacks and Cybersecurity Expert Falsifies Credentials: Cyber Security Today for April 7, 2025
- 6:9 : 10 Best Kubernetes Container Scanners In 2025
- 6:8 : Top 10 Programming Languages For Cyber Security – 2025
- 6:8 : CISOs battle security platform fatigue
- 5:36 : Bitdefender GravityZone Console PHP Vulnerability Lets Hackers Execute Arbitrary Commands
- 5:36 : The 23andMe Collapse, Signal Gate Fallout
- 5:36 : The shift to identity-first security and why it matters
- 5:13 : 10 Best XDR (Extended Detection & Response) Solutions 2025
- 5:13 : NICE Workforce Framework 2.0.0 Released: Everything New and Improved
- 5:13 : Fake Zoom Download Sites Spreading BlackSuit Ransomware, Experts Warn
- 5:5 : IT Security News Hourly Summary 2025-04-07 06h : 1 posts
- 4:36 : YES3 Scanner: Open-source S3 security scanner for public access, ransomware protection
- 4:13 : Cybersecurity Weekly Recap: Key Updates on Attacks, Vulnerabilities, & Data Breaches
- 4:13 : Achieving Independent Control Over NHIs
- 4:13 : NHI Solutions That Fit Your Budget
- 4:13 : Ensuring Your NHIs Remain Free From Threats
- 4:13 : The rise of compromised LLM attacks
- 3:31 : Asian tech players react to US tariffs with delays, doubts, deal-making
- 2:5 : IT Security News Hourly Summary 2025-04-07 03h : 2 posts
- 1:34 : ISC Stormcast For Monday, April 7th, 2025 https://isc.sans.edu/podcastdetail/9396, (Mon, Apr 7th)
- 1:4 : Clicked on a phishing link? 7 steps to take immediately to protect your accounts
- 0:38 : Signalgate solved? Report claims journalist’s phone number accidentally saved under name of Trump official
- 23:5 : IT Security News Hourly Summary 2025-04-07 00h : 3 posts
- 22:58 : IT Security News Weekly Summary 14
- 22:55 : IT Security News Daily Summary 2025-04-06