186 posts were published in the last hour
- 21:31 : NSO Group must pay more than $167 million in damages to WhatsApp for spyware campaign
- 21:6 : Computacenter IT guy let girlfriend into Deutsche Bank server rooms, says fired whistleblower
- 21:6 : The Rise of AI-Powered Bots in Payment Fraud & How FinTechs Can Protect Themselves
- 20:32 : The Signal Clone Mike Waltz Was Caught Using Has Direct Access to User Chats
- 20:31 : Ransomware Attacks Against Food & Agriculture Industry Doubled – 84 Attacks in 3 Months
- 20:31 : Hackers Can Bypass Microsoft, Nvidia, & Meta AI Filters With a Simple Emoji
- 20:5 : Tulsi Gabbard Reused the Same Weak Password on Multiple Accounts for Years
- 20:5 : BSidesLV24 – Proving Ground – A Quick Story Of Security Pitfalls With Exec Commands In Software Integrations
- 20:5 : IT Security News Hourly Summary 2025-05-06 21h : 5 posts
- 19:32 : Unlocking the Potential of Apache Iceberg: A Comprehensive Analysis
- 19:31 : T-Mobile’s data breach settlement payments finally rolling out this month – after April delay
- 19:31 : No Postal Service Data Sharing to Deport Immigrants
- 19:31 : Pentagon declares war on ‘outdated’ software buying, opens fire on open source
- 19:7 : Amazon Zoox Robotaxi Software Recall After Crash
- 19:7 : ClickFix Scam: How to Protect Your Business Against This Evolving Threat
- 19:6 : Diving Into the Talent Pool – Threat Actors Target Job Seekers with Complex Recruitment Scams
- 19:6 : Helm Charts Flaw Could Let Hackers Access Kubernetes Clusters, Microsoft Finds
- 19:6 : Samsung MagicINFO flaw exploited days after PoC exploit publication
- 19:6 : Hackers Launching Cyber Attacks Targeting Multiple Schools & Universities in New Mexico
- 18:32 : T-Mobile’s data breach settlement payments were delayed, but they’re rolling out soon
- 18:32 : Pentagon declares war on ‘outdated’ software buying
- 18:32 : OCC Cyber Breach: Undetected for 8 Months, Exposing Sensitive Data
- 18:31 : BSidesLV24 – Proving Ground – GEN-Z Critique On SOC 2
- 18:31 : Daniel Stori’s Turnoff.US: ‘mastering regexp’
- 17:32 : Elon Musk To Continue OpenAI Lawsuit – Lawyer
- 17:32 : AI Now Writes Up to 30% of Microsoft’s Code, Says CEO Satya Nadella
- 17:31 : JPMorgan Security Head Warns Tech Firms to Focus on Safer Software
- 17:31 : Introducing the AWS Zero Trust Accelerator for Government
- 17:7 : Here Comes Mirai: IoT Devices RSVP to Active Exploitation
- 17:7 : Two Hacks, One Empire: The Cyber Assaults Disney Didn’t See Coming
- 17:7 : ServiceNow expands AI governance, emphasizes ROI
- 17:7 : Microsoft 365 Hit By Major Outage Impacting Teams, OneDrive, & SharePoint
- 17:6 : Initial Access Brokers Plays a Vital Role Modern Ransomware Attacks
- 17:5 : IT Security News Hourly Summary 2025-05-06 18h : 32 posts
- 16:31 : MIWIC25: Stephanie Itimi, Director of Information Protection and Compliance, Age UK, Founder & Chair, Seidea CIC
- 16:5 : Recently Disclosed SureTriggers Critical Privilege Escalation Vulnerability Under Active Exploitation
- 16:5 : NCSC issues alert against more ransomware attacks on retailers
- 16:4 : The distinction between Data Privacy and Data Security
- 16:4 : Deliveroo Agrees To $2.9 Billion Acquisition By Doordash
- 16:4 : Hybrid Cloud vs Multi-Cloud: Choosing the Right Strategy for AI Scalability and Security
- 16:4 : CISA Releases Three Industrial Control Systems Advisories
- 16:4 : Milesight UG65-868M-EA
- 16:4 : Optigo Networks ONS NC600
- 16:4 : BrightSign Players
- 16:4 : Applying the OODA Loop to Solve the Shadow AI Problem
- 16:4 : Hackers Exploit Samsung MagicINFO, GeoVision IoT Flaws to Deploy Mirai Botnet
- 16:4 : Texas School District Notifies Over 47,000 People of Major Data Breach
- 15:35 : Co-Op Admits Member Data Compromised In Cyberattack
- 15:34 : UNC3944 Hackers Shift from SIM Swapping to Ransomware and Data Extortion
- 15:34 : Uncovering the Security Risks of Data Exposure in AI-Powered Tools like Snowflake’s CORTEX
- 15:34 : BFDOOR Malware Targets Organizations to Establish Long-Term Persistence
- 15:34 : 2,800+ Hacked Websites Attacking MacOS Users With AMOS Stealer Malware
- 15:34 : Popular Instagram Blogger’s Account Hacked to Trick Users & Steal Banking Credentials
- 15:34 : M365 Copilot Chat & Office Apps Gets SafeLinks Protection at Time-of-Click of URL
- 15:34 : Microsoft Warns Default Helm Charts May Expose Kubernetes Apps to Data Leaks
- 15:34 : Critical MobSF 0-Day Exposes Systems to Stored XSS & ZIP of Death Attacks
- 15:34 : Beware the Bundle: Companies Are Banking on Becoming Your Police Department’s Favorite “Public Safety Technology” Vendor
- 15:34 : What is DLP & Why It’s Not Enough to Stop Data Breaches Alone
- 15:33 : Why Your Security Team is Wasting 70% of Their Time on Phantom Threats And How to Fix It
- 15:33 : Infostealer Malware Soars 500% as 1.7 Billion Passwords Leak on Dark Web
- 15:33 : Iran Claims it Thwarted Sophisticated Cyberattack on its Infrastructure
- 15:5 : Over 2,800 Hacked Websites Targeting MacOS Users with AMOS Stealer Malware
- 15:5 : DragonForce Ransomware: Redefining Hybrid Extortion in 2025
- 15:5 : App Used by Trump Adviser Suspends Services After Hack Taking ’15-20 Minutes’
- 15:5 : How will enterprises handle changes in Exchange Server SE?
- 15:5 : Experts warn of a second wave of attacks targeting SAP NetWeaver bug CVE-2025-31324
- 15:5 : 1-15 January 2025 Cyber Attacks Timeline
- 15:5 : Smishing Triad Upgrades Tools and Tactics for Global Attacks
- 14:32 : “Your privacy is a promise we don’t break”: Dating app Raw exposes sensitive user data
- 14:5 : AI vs. the Human Mind: The New Ransomware Playbook
- 14:5 : Microsoft Alerts That Default Helm Charts May Expose Kubernetes Apps to Data Leaks
- 14:5 : Hackers Bypass AI Filters from Microsoft, Nvidia, and Meta Using a Simple Emoji
- 14:5 : U.S. CISA adds Langflow flaw to its Known Exploited Vulnerabilities catalog
- 14:5 : Microsoft Reminds of Windows 10 To Reach End of Support – No More Security Updates
- 14:5 : Android Security Update – Critical Patch Released for Actively Exploited Vulnerability
- 14:5 : Hackers Using Fake Chrome Error Pages to Attack Windows Users With Malicious Scripts
- 14:5 : DragonForce Ransomware Hits Harrods, Marks and Spencer, Co-Op & Other UK Retailers
- 14:5 : 5 Critical MSSP Tasks Streamlined By Threat Intelligence
- 14:5 : IT Security News Hourly Summary 2025-05-06 15h : 16 posts
- 14:4 : Android fixes 47 vulnerabilities, including one zero-day. Update as soon as you can!
- 14:4 : New Investment Scams Use Facebook Ads, RDGA Domains, and IP Checks to Filter Victims
- 13:33 : OpenAI Backtracks, Says Non-Profit Will Remain In Control
- 13:33 : Ransomware Attacks on Food & Agriculture Industry Surge 100% – 84 Attacks in Just 3 Months
- 13:32 : Popular Instagram Blogger’s Account Hacked to Phish Users and Steal Banking Credentials
- 13:32 : Microsoft Dynamics 365 Customer Voice Phishing Scam
- 13:32 : How to securely attach an Apple AirTag to pretty much anything
- 13:32 : MIT researchers look to tame AI code with new controls
- 13:32 : RCE flaw in tool for building AI agents exploited by attackers (CVE-2025-3248)
- 13:3 : Strengthening Cybersecurity in the Vulnerable Educational System
- 13:3 : Microsoft Resolves Group Policy Issue Blocking Windows 11 24H2 Installation
- 13:3 : Darcula PhaaS: 884,000 Credit Card Details Stolen from 13 Million Global User Clicks
- 13:3 : Initial Access Brokers Play a Vital Role in Modern Ransomware Attacks
- 13:3 : Hackers Targeting Schools and Universities in New Mexico with Cyber Attacks
- 13:3 : Microsoft 365 Copilot and Office Apps Now Protected by SafeLinks at Click Time
- 13:2 : InterSECt — The Fast Lane to a Secure Future Starts Here
- 13:2 : Second Wave of Attacks Hitting SAP NetWeaver After Zero-Day Compromise
- 13:2 : Hacker Conversations: John Kindervag, a Making not Breaking Hacker
- 13:2 : Immersive delivers a team-based approach to application security training
- 13:2 : Webinar: Securely migrating to the cloud
- 12:32 : DragonForce Ransomware Targets Major UK Retailers, Including Harrods, Marks & Spencer, and Co-Op
- 12:32 : Mozilla VPN Review (2025): Features, Pricing, and Security
- 12:32 : US Charges Yemeni Man for Black Kingdom Ransomware Attacks
- 12:32 : Third Parties and Machine Credentials: The Silent Drivers Behind 2025’s Worst Breaches
- 12:31 : Inside DragonForce, the Group Tied to M&S, Co-op and Harrods Hacks
- 12:2 : CISA Warns of Langflow Missing Authentication Vulnerability Exploited in Attacks
- 12:2 : New GPOHound Tool To Analyze Group Policy in Active Directory For Privilege Escalation Paths
- 12:2 : New ClickFix Attack Mimics Ministry of Defense Website to Attack Windows & Linux Machines
- 12:2 : Microsoft Fixes Group Policy Bug That Prevents Installation of Windows 11 24H2
- 11:32 : New Cloud Vulnerability Data Shows Google Cloud Leads in Risk
- 11:32 : Google’s NotebookLM Introduces Voice Summaries in Over 50 Languages
- 11:32 : OpenAI Shifts For-Profit Branch to Public Benefit Corporation, Staying Under Nonprofit Oversight
- 11:32 : Fake Student Fraud in Community Colleges
- 11:32 : Microsoft Warns of Attackers Exploiting Misconfigured Apache Pinot Installations
- 11:32 : Critical Vulnerability in AI Builder Langflow Under Attack
- 11:31 : Samsung MagicINFO Vulnerability Exploited Days After PoC Publication
- 11:31 : Microsoft Warns Default Helm Charts Could Leave Kubernetes Apps Exposed to Data Leaks
- 11:5 : IT Security News Hourly Summary 2025-05-06 12h : 12 posts
- 11:2 : Android Security Update -A Critical RCE Vulnerability Actively Exploited in the Wild
- 11:2 : Google fixed actively exploited Android flaw CVE-2025-27363
- 10:32 : Lampion Is Back With ClickFix Lures
- 10:31 : Waymo Partners Magna To Scale Up Jaguar I-PACE Fleet, With US Factory
- 10:31 : Entra ID Data Protection: Essential or Overkill?
- 10:31 : Darcula Phishing as a Service Operation Snares 800,000+ Victims
- 10:2 : Proactive threat hunting with Talos IR
- 10:2 : Hackers Exploit Fake Chrome Error Pages to Deploy Malicious Scripts on Windows Users
- 10:2 : New ‘Bring Your Own Installer (BYOI)’ technique allows to bypass EDR
- 10:2 : Exploited: Vulnerability in software for managing Samsung digital displays (CVE-2024-7399)
- 9:32 : UK Retail Chains Targeted by Ransomware Attackers Claiming Data Theft
- 9:32 : Samsung MagicINFO 9 Server Vulnerability Actively Exploited in the Wild
- 9:32 : Threat Actor Evades SentinelOne EDR to Deploy Babuk Ransomware
- 9:32 : New ClickFix Attack Imitates Ministry of Defence Website to Target Windows & Linux Systems
- 9:32 : US Border Agents Are Asking for Help Taking Photos of Everyone Entering the Country by Car
- 9:32 : Beyond DDoS: The New Breed Of Layer 7 Attacks And How SMEs Can Outmaneuver Them
- 9:32 : Darcula (PhaaS) Stolen 884,000 Credit Card Details on 13 Million Clicks from Users Worldwide
- 9:31 : UK’s NCSC Offers Security Tips as Co-op Confirms Data Loss
- 9:3 : Hackers Are Using AI to Steal Your Data—Here’s How to Protect Yourself
- 9:3 : Firefox’s Future Uncertain Without Google Search Deal, Insider Warns
- 9:3 : xAI API Key Leak Exposes Proprietary Language Models on GitHub
- 9:2 : TikTok Hit with €530 Million Fine Over Data Transfers to China
- 9:2 : Researcher Exploits Regex Filter Flaw to Gain Remote Code Execution
- 9:2 : PIVOTT Act Revived to Tackle Growing Cybersecurity Workforce Shortages
- 9:2 : As Vishing Gains Momentum, It’s Time to Fight Back
- 9:2 : Android Update Patches FreeType Vulnerability Exploited as Zero-Day
- 8:32 : Defending Against UNC3944: Cybercrime Hardening Guidance from the Frontlines
- 8:32 : Stealth Tunnels: The Dawn of Undetectable Remote Access
- 8:31 : Google Gemini Introduces Built-In Image Editing in App
- 8:31 : What a future without CVEs means for cyber defense
- 8:5 : IT Security News Hourly Summary 2025-05-06 09h : 10 posts
- 8:2 : Why Modern Businesses Need Cyber Threat Intelligence
- 8:2 : New GPOHound Tool Analyzes Active Directory GPOs for Escalation Risks
- 8:2 : Threat Actor Bypass SentinelOne EDR to Deploy Babuk Ransomware
- 8:2 : UDP Vulnerability in Windows Deployment Services Allows 0-Click System Crashes
- 8:2 : PCI Compliance Is Not Just A Checkbox It’s A Live-Fire Security Test
- 8:2 : Update ASAP: Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers
- 7:32 : Signal App Used by Trump Associate Targeted in Security Breach
- 7:31 : RSA helps organizations secure passwordless environments
- 7:31 : Signal clones, easyjson warning, UK retail hacker
- 7:2 : Smishing on a Massive Scale: ‘Panda Shop’ Chinese Carding Syndicate
- 7:2 : Over 1,200 SAP Instances Exposed to Critical Vulnerability Exploited in the Wild
- 6:32 : Python InfoStealer with Embedded Phishing Webserver, (Tue, May 6th)
- 6:32 : Critical Microsoft 0-Click Telnet Vulnerability Enables Credential Theft Without User Action
- 6:32 : Windows Deployment Services Hit by 0-Click UDP Flaw Leading to System Failures
- 6:32 : CISA Issues Alert on Langflow Vulnerability Actively Exploited in Attacks
- 6:32 : New T1555.003 Technique Let Attackers Steal Passwords From Web Browsers
- 6:32 : RSAC 2025: The Unprecedented Evolution of Cybersecurity
- 6:32 : What it really takes to build a resilient cyber program
- 6:32 : Google Fixes Actively Exploited Android System Flaw in May 2025 Security Update
- 5:33 : How cybercriminals exploit psychological triggers in social engineering attacks
- 5:33 : Critical Langflow Flaw Added to CISA KEV List Amid Ongoing Exploitation Evidence
- 5:6 : Key tips to stay safe from deepfake and AI threats
- 5:5 : IT Security News Hourly Summary 2025-05-06 06h : 3 posts
- 4:33 : White House Proposal Slashes Half-Billion From CISA Budget
- 4:2 : Cybersecurity jobs available right now: May 6, 2025
- 3:55 : ISC Stormcast For Tuesday, May 6th, 2025 https://isc.sans.edu/podcastdetail/9438, (Tue, May 6th)
- 3:55 : New Chimera Malware Emerges, Using AI to Outsmart Anti-Malware Solutions and Demand Ransom
- 3:2 : Critical Microsoft Telnet 0-Click Vulnerability Exposes Windows Credentials
- 2:31 : “Mirai” Now Exploits Samsung MagicINFO CMS (CVE-2024-7399), (Mon, May 5th)
- 2:31 : NHI Solutions That Fit Your Budget
- 2:5 : IT Security News Hourly Summary 2025-05-06 03h : 3 posts
- 1:2 : Meta, Cisco put open-source LLMs at the core of next-gen SOC workflows
- 0:31 : SOC teams take note: The open-source AI that delivers tier-3 analysis at tier-1 costs
- 0:31 : CISA slammed for role in ‘censorship industrial complex’ as budget faces possible $500M cut
- 23:31 : Privacy-aware building automation
- 23:5 : IT Security News Hourly Summary 2025-05-06 00h : 5 posts
- 22:55 : IT Security News Daily Summary 2025-05-05
- 22:2 : WordPress Security Research Series: Setting Up Your Research Lab