170 posts were published in the last hour
- 20:31 : Feds Charge 16 Russians Allegedly Tied to Botnets Used in Ransomware, Cyberattacks, and Spying
- 20:6 : AI in Cybersecurity: How AI Is Impacting the Fight Against Cybercrime
- 20:5 : The Role of AI in Identity and Access Management for Organizations
- 20:5 : Why 3D-Printing an Untraceable Ghost Gun Is Easier Than Ever
- 20:5 : IT Security News Hourly Summary 2025-05-22 21h : 5 posts
- 19:32 : Operation RapTor: 270 Arrested in Global Crackdown on Dark Web Vendors
- 19:32 : ESET takes part in global operation to disrupt Lumma Stealer
- 19:32 : What is FileZilla?
- 19:32 : Gujarat Teen Behind 50+ Cyberattacks During ‘Operation Sindoor’ Arrested
- 19:32 : CefSharp Enumeration Tool Reveals Security Vulnerabilities in .NET Desktop Apps
- 19:31 : Randall Munroe’s XKCD ‘Baker’s Units’
- 19:31 : BSidesLV24 – PasswordsCon – Breaking Historical Ciphertexts With Modern Means
- 19:2 : Operation RapTor: Global Police Arrests 270 Dark Web Vendors
- 18:32 : Microsoft Fires Staffer Who Interrupted CEO Satya Nadella
- 18:32 : 7 ways to thwart phone thieves – and avoid China’s infamous ‘stolen iPhone building’
- 18:31 : Microsoft says Lumma password stealer malware found on 394,000 Windows PCs
- 18:31 : Chinese snoops tried to break into US city utilities, says Talos
- 18:4 : Ghosted by a cybercriminal
- 18:4 : Critical Vulnerability in Netwrix Password Manager Enables Authenticated Remote Code Execution
- 18:4 : Russian Hackers Exploit Oracle Cloud Infrastructure to Target Scaleway Object Storage
- 18:4 : CefSharp Enumeration Tool Identifies Critical Security Issues in .NET Desktop Applications
- 18:4 : North Korean Operatives Posing as Remote IT Workers Infiltrate U.S. Tech Firms
- 17:32 : Resilient Secure Backup Connectivity for SMB/Home Users, (Thu, May 22nd)
- 17:32 : EU Sanctions Entities, Individuals Amid Russian Hybrid Threats
- 17:32 : UAE ‘Stargate’ Data Centre To Begin Operation In 2026
- 17:32 : Russian Hackers Leverage Oracle Cloud Infrastructure to Scaleway Object Storage
- 17:5 : Anthropic overtakes OpenAI: Claude Opus 4 codes seven hours nonstop, sets record SWE-Bench score and reshapes enterprise AI
- 17:5 : Irish privacy watchdog OKs Meta to train AI on EU folks’ posts
- 17:5 : Akamai, Microsoft Disagree on Severity of Unpatched ‘BadSuccessor’ Flaw
- 17:5 : Signal Gives Microsoft a Clear Signal: Do NOT Recall This
- 17:5 : IT Security News Hourly Summary 2025-05-22 18h : 17 posts
- 16:32 : Database Leak Reveals 184 Million Infostealer-Harvested Emails and Passwords
- 16:32 : Vidar and StealC Malware Delivered Through Viral TikTok Videos by Hackers
- 16:32 : Researchers Warn of ‘Smiao Network’ Cyber Threat Against Taiwan’s Federal Staff
- 16:32 : Cityworks Zero-Day Vulnerability Used by UAT-638 Hackers to Infect IIS Servers with Shell Malware
- 16:32 : Armitage Installation Step By Step Guide – V1
- 16:32 : Lantronix Device Installer
- 16:31 : CVE-2024-46986 – Arbitrary File Write in Camaleon CMS Leading to RCE
- 16:31 : Irish privacy watchdog OKs Meta to train AI on EU folks’ data
- 16:31 : Halo Security Achieves SOC 2 Type 1 Compliance, Validating Security Controls for Its Attack Surface Management Platform
- 16:5 : Lumma Stealer Infrastructure Behind Global Attacks on Millions of Users Dismantled
- 16:5 : Malicious VS Code Extensions Target Windows Solidity Developers to Steal Login Credentials
- 16:5 : Hackers Deploy Weaponized npm Packages to Target React and Node.js JavaScript Frameworks
- 16:5 : Global Data Breach Uncovers 23 Million Stolen Credentials
- 16:4 : Beware iPhone Users: Indian Government Issues Urgent Advisory Over Data Theft Risk
- 16:4 : Scattered Spider Cyberattack Cripples M&S, Co-op: DragonForce Ransomware Causes Weeks-Long Disruption
- 16:4 : Unpatched Windows Server vulnerability allows full domain compromise
- 16:4 : Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks
- 16:4 : AI-Generated TikTok Videos Used to Distribute Infostealer Malware
- 15:32 : Signal Desktop Blocks Microsoft Recall Screenshots
- 15:32 : Gujarat Teen Arrested for Orchestrating Over 50 Cyberattacks in ‘Operation Sindoor’
- 15:32 : Linux Kernel Zero-Day SMB Vulnerability Discovered via ChatGPT
- 15:32 : Cybercriminals Using Trusted Google Domains to Spread Malicious Code
- 15:32 : The evolution of social engineering and the rise of AI-powered cybercrime
- 15:32 : Versa Concerto 0-Day Authentication Bypass Vulnerability Allows Remote Code Execution
- 15:32 : Multiple GitLab Vulnerabilities Let Attackers Trigger DoS Attacks
- 15:32 : UAT-638 Hackers Exploit Cityworks Zero-Day to Attack IIS Servers With VSHell Malware
- 15:31 : Cisco Webex Meetings Vulnerability Let Attackers Manipulate HTTP Responses
- 15:31 : Netwrix Password Manager Vulnerability Allows Authenticated Remote Code Execution
- 15:31 : Law Enforcement, Microsoft Disrupt Operations of Popular Lumma Stealer
- 15:3 : Why Image Quality Drops When Resizing a JPEG (and How to Fix It)
- 15:3 : Microsoft Expert Reveals the Hidden Dangers of Bad Code on Your PC’s Performance
- 15:2 : Cisco Webex Meetings Vulnerability Enables HTTP Response Manipulation
- 15:2 : Analyzing Techniques to Provision Access via IDAM Models During Emergency and Disaster Response
- 15:2 : New Signal update stops Windows from capturing user chats
- 15:2 : Russia expected to pass experimental law that tracks foreigners in Moscow via smartphones
- 15:2 : Attackers Abuse TikTok and Instagram APIs
- 15:2 : Kettering Health Cyber-Attack Disrupts Services
- 14:32 : Cisco Unified Intelligence Center Vulnerability Allows Privilege Escalation
- 14:32 : How to safeguard your small business in the hybrid work era: 5 top cybersecurity solutions
- 14:32 : Risk appetite vs. risk tolerance: How are they different?
- 14:32 : Coinbase Breach Affected Almost 70,000 Customers
- 14:7 : Wordfence Intelligence Weekly WordPress Vulnerability Report (May 12, 2025 to May 18, 2025)
- 14:7 : New Best Practices Guide for Securing AI Data Released
- 14:6 : StackHawk raises $12 million to help security teams tackle AI-powered dev cycles
- 14:5 : IT Security News Hourly Summary 2025-05-22 15h : 13 posts
- 13:32 : Forget Perfect Prevention ? Build Cyber Resilience Instead
- 13:32 : New NIST Security Metric Aims to Pinpoint Exploited Vulnerabilities
- 13:32 : Harmony Mobile Leads in Miercom 2025 MTD Security Assessment
- 13:32 : Post-quantum cryptography in Red Hat Enterprise Linux 10
- 13:32 : Unleashing innovation in Red Hat Enterprise Linux with extensions repository
- 13:32 : The road to quantum-safe cryptography in Red Hat OpenShift
- 13:32 : Signal shuts the blinds on Microsoft Recall with the power of DRM
- 13:32 : Türkiye-Linked Hackers Exploit Zero-Day in Messaging App to Target Kurdish Military
- 13:31 : Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise
- 13:2 : Hackers Using Weaponized npm Packages to Attack React, Node.js JavaScript Frameworks
- 13:2 : Threat Actors Hosted ZeroCrumb Malware on GitHub That Steals Browser Cookies
- 13:2 : Linux kernel SMB 0-Day Vulnerability Uncovered Using ChatGPT
- 13:2 : Hackers Leveraging Trending TikTok Videos to Deliver Vidar & StealC Malware
- 13:2 : Lumma information stealer infrastructure disrupted
- 13:2 : SHARED INTEL Q&A: Visibility, not volume — reframing detection for the AI-enabled SOC
- 13:2 : Druva strengthens cyber resilience across Microsoft Azure environments
- 12:32 : Marlboro-Chesterfield Pathology Data Breach Impacts 235,000 People
- 12:32 : Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program
- 12:31 : Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks
- 12:31 : Critical Zero-Days Found in Versa Networks SD-WAN/SASE Platform
- 12:6 : Waymo Clocks Up 10 Million Robotaxi Trips – Report
- 12:6 : Stalkerware apps go dark after data breach
- 11:31 : 19-Year-Old Admits to PowerSchool Data Breach Extortion
- 11:31 : The Voter Experience
- 11:31 : Chrome Vulnerabilities Let Attackers Execute Malicious Code Remotely – Update Now
- 11:31 : Marks & Spencer Expects Ransomware Attack to Cost $400 Million
- 11:6 : ViciousTrap – Infiltrate, Control, Lure: Turning edge devices into honeypots en masse.
- 11:6 : Signal blocks Microsoft Recall from screenshotting conversations
- 11:6 : Identity Security Has an Automation Problem—And It’s Bigger Than You Think
- 11:5 : IT Security News Hourly Summary 2025-05-22 12h : 10 posts
- 10:32 : Sir Jony Ive Joins OpenAI
- 10:32 : Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
- 10:32 : Microsoft Investigates Exchange Online Email Delays Impacting Australian Users
- 10:32 : New Advanced Process Injection Attack Lets Attackers Evade EDR Detection
- 10:32 : Everest Hacking Group Claims Coca-Cola Data Breach, Exfiltrates 23 Million Records
- 10:32 : Cisco Identity Services RADIUS Process Vulnerability Let Attackers Trigger DoS Condition
- 10:32 : Malicious VS Code Extensions Attacking Windows Solidity Developers to Steal Login Credentials
- 10:5 : UAT-6382 exploits Cityworks zero-day vulnerability to deliver malware
- 10:5 : Scammers are using AI to impersonate senior officials, warns FBI
- 10:4 : How to disable ACR on your TV (and why it makes such a big difference for privacy)
- 10:4 : Law enforcement dismantled the infrastructure behind Lumma Stealer MaaS
- 10:4 : Scottish council admits ransomware crooks stole school data
- 10:4 : Taming the Hacker Storm: Why Millions in Cybersecurity Spending Isn’t Enough
- 10:4 : Sensitive Personal Data Stolen in West Lothian Ransomware Attack
- 9:32 : Versa Concerto 0-Day Flaw Enables Remote Code Execution by Bypassing Authentication
- 9:32 : Health-ISAC 2025 Report: Ransomware Still Reigns as #1 Threat to Healthcare
- 9:31 : FBI and Europol Disrupt Lumma Stealer Malware Network Linked to 10 Million Infections
- 9:31 : Global Law Enforcers and Microsoft Seize 2300+ Lumma Stealer Domains
- 9:2 : Cisco Identity Services RADIUS Vulnerability Allows Attackers to Trigger Denial of Service Condition
- 9:2 : Several GitLab Vulnerabilities Enable Attackers to Launch DoS Attacks
- 9:2 : Hackers Exploit PyBitmessage Library to Evade Antivirus and Network Security Detection
- 9:2 : Hackers Targets Coinbase Users Targeted in Advanced Social Engineering Hack
- 9:2 : Cisco Patches High-Severity DoS, Privilege Escalation Vulnerabilities
- 8:32 : New Process Injection Technique Evades EDR by Injecting Malicious Code into Windows Processes
- 8:32 : Attackers Exploit BIND DNS Server Vulnerability to Crash Servers Using Malicious Packets
- 8:32 : Grafana Zero-Day Vulnerability Allows Attackers to Redirect Users to Malicious Sites
- 8:32 : New Attack Exploits dMSA in Windows Server 2025 to Compromise Any Active Directory Users
- 8:32 : Lumma Stealer Infrastructure With 2,300 Domains That Attacks Millions of Users Worldwide Seized
- 8:32 : Hackers Attacking Coinbase Users in a Sophisticated Social Engineering Attack
- 8:31 : BIND DNS Vulnerability Let Attackers Crash DNS Servers With Malicious Packet
- 8:31 : Grafana 0-Day Vulnerability Let Attackers to Redirect Users to Malicious Websites
- 8:31 : Western Logistics and Tech Firms Targeted by Russia’s APT28
- 8:5 : IT Security News Hourly Summary 2025-05-22 09h : 3 posts
- 8:2 : #Infosec2025: NCC Group Expert Warns UK Firms to Prepare for Cyber Security and Resilience Bill
- 7:31 : Signal’s new Windows update prevents the system from capturing screenshots of chats
- 7:31 : Kettering Health outage, Lumma disrupted, Opexus “major lapse”
- 7:8 : INE Security Partners with Abadnet Institute for Cybersecurity Training Programs in Saudi Arabia
- 7:8 : Russia-linked APT28 targets western logistics entities and technology firms
- 6:32 : ThreatBook Named a Notable Vendor in Global Network Analysis and Visibility (NAV) Independent Report
- 6:32 : Hackers Leverage PyBitmessage Library to Bypass AV & Network Security Detections
- 6:32 : The hidden gaps in your asset inventory, and how to close them
- 6:2 : CTM360 report: Ransomware exploits trust more than tech
- 5:31 : ThreatBook Recognized as a Notable Vendor in Global Network Analysis and Visibility (NAV) Report
- 5:31 : GitLab, Atlassian Patch High-Severity Vulnerabilities
- 5:31 : Many rush into GenAI deployments, frequently without a security net
- 5:5 : IT Security News Hourly Summary 2025-05-22 06h : 3 posts
- 5:4 : Hackers Attacking Mobile Users Leveraging PWA JavaScript & Browser Protections
- 5:4 : Are Your Security Spendings Justified and Effective?
- 5:4 : Gaining Certainty in Uncertain Security Landscapes
- 5:4 : Review: CompTIA Network+ Study Guide, 6th Edition
- 4:31 : Be careful what you share with GenAI tools at work
- 3:31 : From LinkedIn to Lies: What a Job Scam Looks Like Now
- 3:31 : Hackers Attacking Employees Mimic as Organizations to Steal Payroll Logins & Reroute Payments
- 3:31 : Docker Zombie Malware Infects Containers to Mine Crypto and Self-Replicate
- 2:6 : ISC Stormcast For Thursday, May 22nd, 2025 https://isc.sans.edu/podcastdetail/9462, (Thu, May 22nd)
- 2:5 : IT Security News Hourly Summary 2025-05-22 03h : 1 posts
- 0:31 : AI Chatbot Jailbreaking Security Threat is ‘Immediate, Tangible, and Deeply Concerning’
- 0:2 : Microsoft Dismantles Lumma Stealer Network, Seizes 2,000+ Domains
- 23:5 : IT Security News Hourly Summary 2025-05-22 00h : 8 posts
- 23:4 : Red Hat, HashiCorp reveal Ansible, Terraform and Vault plans
- 22:55 : IT Security News Daily Summary 2025-05-21
- 22:31 : Securing Open Banking: How Fintechs Can Defend Against Automated Fraud & API Abuse
- 22:4 : A cyberattack was responsible for the week-long outage affecting Cellcom wireless network
- 22:4 : US teen to plead guilty to extortion attack against PowerSchool