161 posts were published in the last hour
- 21:5 : Threat Brief: Escalation of Cyber Risk Related to Iran (Updated June 26)
- 21:5 : AI Doing 30-50 Percent Of Work At Salesforce, Says Marc Benioff
- 21:4 : LinuxFest Northwest: CentOS Mythbusters
- 20:5 : Microsoft Offers Update Lifeline For Windows 10 Users
- 20:5 : 12 smart contract vulnerabilities and how to mitigate them
- 20:5 : IT Security News Hourly Summary 2025-06-26 21h : 6 posts
- 20:5 : Kai West, aka IntelBroker, indicted for cyberattacks causing $25M in damages
- 20:4 : FBI used bitcoin wallet records to peg notorious IntelBroker as UK national
- 19:7 : IBM WebSphere Application Server Flaw Enables Arbitrary Code Execution
- 19:7 : Iranian APT35 Hackers Targeting High-Profile Cybersecurity Experts and Professors in Israel
- 19:7 : What is cyber resilience?
- 19:7 : Global Reach — The New Scale of Chinese Cyberthreats
- 19:7 : New DDoS Attack Record – The MSP Cyber News Snapshot – June 26th
- 19:6 : What if Microsoft just turned you off? Security pro counts the cost of dependency
- 18:32 : nOAuth Exploit Enables Full Account Takeover of Entra Cross-Tenant SaaS Applications
- 18:32 : Randall Munroe’s XKCD ‘Interoperability’
- 18:32 : Who is Hero?
- 18:32 : Critical Open VSX Registry Flaw Exposes Millions of Developers to Supply Chain Attacks
- 18:5 : Getting a career in cybersecurity isn’t easy, but this can help
- 18:5 : Researchers Weaponize and Obfuscate .NET Assemblies Using MacroPack
- 17:37 : Tesla European Sales Slump Extends To Five Months
- 17:37 : Cisco fixes two critical make-me-root bugs on Identity Services Engine components
- 17:36 : Is PCI DSS 4.0 Slowing You Down? Here’s How comforte Can Accelerate Your PCI Compliance Journey
- 17:36 : Building security that lasts: Microsoft’s journey towards durability at scale
- 17:5 : WhatsApp to Add AI-Powered Message Summaries to Quickly Catch Your Messages
- 17:5 : Bipartisan Bill Aims to Block Chinese AI From Federal Agencies
- 17:5 : Meta Introduces Advanced AI Tools to Help Businesses Create Smarter Ads
- 17:5 : IT Security News Hourly Summary 2025-06-26 18h : 17 posts
- 16:35 : Three Mile Island Nuclear Plant To Restart In 2027
- 16:34 : Multi-Channel Notification Patterns for Security-Critical Events
- 16:34 : Microsoft rolls out Windows security changes to prevent another CrowdStrike meltdown
- 16:34 : TrendMakers Sight Bulb Pro
- 16:34 : Mitsubishi Electric Air Conditioning Systems
- 16:34 : CISA Releases Two Industrial Control Systems Advisories
- 16:34 : Homeland Security warns of Iran-backed cyberattacks targeting US networks
- 16:34 : US, French authorities confirm arrest of BreachForums hackers
- 16:34 : Closing the Loop on API Security: How Imperva Helps You Expose, Contain, and Mitigate Business Logic Threats
- 16:4 : The Toxic Cloud Trilogy: Why Your Workloads Are a Ticking Time Bomb
- 16:4 : Security Without Guesswork: Calculating and Reducing Residual Risk
- 16:4 : Massive Data Leak Exposes 16 Billion Login Records from Major Online Services
- 16:3 : Researchers Advise Caution as Veeam Releases Patch to Fix Critical Vulnerability
- 15:36 : Threat Actors Exploit ChatGPT, Cisco AnyConnect, Google Meet, and Teams in Attacks on SMBs
- 15:36 : Essential Steps to Building a Robust Cybersecurity Team
- 15:36 : Windows 10 Support Ends Soon, Though Extended Security Updates Offers Are Available
- 15:36 : Hundreds of MCP Servers at Risk of RCE and Data Leaks
- 15:10 : Cyber Hygiene Protecting Your Digital and Financial Health
- 15:10 : Flowable Named in the latest Gartner® Market Guide for BPA Tools
- 15:10 : Iranian APT35 Hackers Attacking High-Profile Cyber Security Experts & Professors from Israel
- 15:10 : Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users
- 15:10 : HPE OneView for VMware vCenter Allows Escalation of Privileges
- 15:10 : New FileFix Method Emerges as a Threat Following 517% Rise in ClickFix Attacks
- 15:10 : Critical RCE Flaws in Cisco ISE and ISE-PIC Allow Unauthenticated Attackers to Gain Root Access
- 15:10 : Patient Death Linked to NHS Cyber-Attack
- 15:9 : Brother releases firmware updates for hundreds of printers to address security issues
- 14:36 : Wordfence Intelligence Weekly WordPress Vulnerability Report (June 16, 2025 to June 22, 2025)
- 14:35 : Meta Wins AI Copyright Lawsuit Against Authors
- 14:35 : Beyond the Checklist: A Security Architect’s Guide to Comprehensive Assessments
- 14:35 : Turn a Single Detection into Enterprise-Wide Prevention with Infinity Playblocks
- 14:35 : The $177 million AT&T data breach settlement could mean a payout for you – how to qualify
- 14:35 : Jailbroken AIs are helping cybercriminals to hone their craft
- 14:5 : IT Security News Hourly Summary 2025-06-26 15h : 16 posts
- 14:4 : WhatsApp to Introduce AI-Powered Message Summaries for Faster Catch-Up
- 14:4 : The AI Arms Race: When Attackers Leverage Cutting-Edge Tech
- 14:4 : Top identity security themes at Identiverse 2025
- 14:3 : Iranian Spear-Phishing Attack Mimic Google, Outlook, and Yahoo Domains
- 14:3 : Researchers Obfuscated & Weaponized .NET Assemblies Using MacroPack
- 14:3 : CISA Warns of D-Link Path Traversal Vulnerability Exploited in Attacks
- 14:3 : nOAuth Abuse Leads to Full Account Takeover of Entra Cross-Tenant SaaS Applications
- 14:3 : Microsoft Teams New Feature Enables Admins to Manage Certified M365 Apps for Enhanced Security
- 14:3 : Israel Iran Crisis Fuels Surge in State Backed Cyberattacks
- 13:38 : Study Reveals API Security Gaps in Asia-Pacific Compliance Programs
- 13:38 : Cisco ISE Vulnerability Allows Remote Attackers to Execute Malicious Commands
- 13:38 : Cisco fixed critical ISE flaws allowing Root-level remote code execution
- 13:3 : The 3 Hidden Dangers of Avoiding SOC 2 Compliance
- 13:3 : Automating E2E Tests With MFA: Streamline Your Testing Workflow
- 13:3 : Man Who Hacked Organizations to Advertise Security Services Pleads Guilty
- 13:3 : N. Korean Group BlueNoroff Uses Deepfake Zoom Calls in Crypto Scams
- 13:3 : Verax Protect uncovers and mitigates GenAI risks
- 12:38 : Why the Do Not Call Registry doesn’t work
- 12:38 : Cisco Identity Services Engine RCE Vulnerability Allows Remote Command Execution as Root User
- 12:38 : Cybercriminals Abuse LLM Models to Aid in Their Criminal Hacking Activities
- 12:38 : Threat Actors Weaponize ChatGPT, Cisco AnyConnect, Google Meet, and Teams to Attacks SMB’s
- 12:38 : 25-Year-Old British National Believed To Be IntelBroker Charged
- 12:37 : Bonfy.AI Raises $9.5 Million for Adaptive Content Security Platform
- 12:37 : How to Investigate Suspicious User Activity Across Multiple SaaS Applications
- 12:5 : Authorities Charge 25-Year-Old British National Linked to IntelBroker Hacks
- 12:5 : Microsoft Teams Adds Feature for Admins to Control 365 Certified Apps with Custom Rules
- 12:5 : Glasgow City Council online services crippled following cyberattack
- 12:5 : The Hidden Risks of SaaS: Why Built-In Protections Aren’t Enough for Modern Data Resilience
- 11:34 : HPE OneView for VMware vCenter Vulnerability Allows Elevated Access
- 11:34 : Cybercriminals Exploit LLM Models to Enhance Hacking Activities
- 11:34 : Qilin ransomware attack on NHS supplier contributed to patient fatality
- 11:5 : IT Security News Hourly Summary 2025-06-26 12h : 9 posts
- 11:3 : Chinese Hackers Deploy Pubload Malware Using Tibetan Community Lures and Weaponized Filenames
- 11:2 : Iranian Spear-Phishing Attack Impersonates Google, Outlook, and Yahoo Domains
- 11:2 : White House Bans WhatsApp
- 11:2 : ClickFix Attacks Surge 517% in 2025
- 10:33 : US University Targeted by Androxgh0st Botnet Operators for C2 Logger Hosting
- 10:32 : Chinese Hackers Deploying Pubload Malware by Weaponizing Tibetan Community Lures & Filenames
- 10:32 : Surge in Attacks Targeting MOVEit Transfer Systems – 100+ Unique IPs Used by Attackers
- 10:32 : CISA Warns of Vulnerabilities in ControlID iDSecure Software Allowing Authentication Bypass
- 10:32 : IBM i Vulnerability Allows Let Attackers Escalate Privileges
- 10:32 : Researchers Manipulated Windows Registry Using a C++ Program
- 10:32 : CISA Warns AMI BMC Vulnerability Exploited in the Wild
- 10:7 : Decrement by one to rule them all: AsIO3.sys driver exploitation
- 10:7 : Pornhub, Others To Introduce Age Checks By 25 July
- 10:6 : Cybercriminals Use TeamFiltration Pentesting Framework to Breach Microsoft Teams, OneDrive, Outlook, and More
- 10:6 : You should probably delete any sensitive screenshots you have in your phone right now. Here’s why
- 10:6 : Outdated Routers: The Hidden Threat to Network Security, FBI Warns
- 10:6 : French Authorities Arrest Four with Suspected Ties to Notorious BreachForums
- 9:33 : BreachForums: ShinyHunters Members Arrested, IntelBroker Identified as Kai West
- 9:33 : CISA Issues Alert on Active Exploitation of D-Link Path Traversal Flaw
- 9:33 : U.S. CISA adds AMI MegaRAC SPx, D-Link DIR-859 routers, and Fortinet FortiOS flaws to its Known Exploited Vulnerabilities catalog
- 9:33 : Androxgh0st Botnet Operators Exploiting US University For Hosting C2 Logger
- 9:32 : UK to buy nuclear-capable F-35As that can’t be refueled from RAF tankers
- 9:32 : Central Kentucky Radiology Data Breach Impacts 167,000
- 9:32 : ClickFix attacks skyrocketing more than 500%
- 9:32 : Iranian APT35 Hackers Targeting Israeli Tech Experts with AI-Powered Phishing Attacks
- 9:32 : Interpol Warns of Rapid Rise in Cybercrime on African Continent
- 9:4 : Critical Cisco ISE Vulnerabilities Allow Remote Code Execution
- 8:36 : IBM i Vulnerability Allows Attackers to Escalate Privileges
- 8:36 : Researchers Demonstrate Windows Registry Manipulation via C++ Program
- 8:36 : Frozen supermarket chain deploys facial recognition tech
- 8:36 : CitrixBleed 2: The nightmare that echoes the ‘CitrixBleed’ flaw in Citrix NetScaler devices
- 8:36 : TeamFiltration Pentesting Tool Weaponized to Hijack Microsoft Teams, Outlook, and Other Accounts
- 8:36 : CISA Warns of FortiOS Hard-Coded Credentials Vulnerability Exploited in Attacks
- 8:35 : British Man Suspected of Being the Hacker IntelBroker Arrested, Charged
- 8:35 : How AI is Transforming the Legal Profession
- 8:35 : Supply Chain Incident Imperils Glasgow Council Services and Data
- 8:5 : IT Security News Hourly Summary 2025-06-26 09h : 5 posts
- 8:3 : Protecting Business Data From Unauthorized Encryption Threats
- 8:3 : That WhatsApp from an Israeli infosec expert could be a Iranian phish
- 8:3 : Cyber Criminals Exploit Open-Source Tools to Compromise Financial Institutions Across Africa
- 7:35 : Critical Citrix NetScaler Flaw Exploited as Zero-Day
- 7:35 : Google’s Gemini CLI brings open-source AI agents to developers
- 7:34 : Bitdefender GravityZone EASM reduces threat exposure
- 7:34 : CISA Adds 3 Flaws to KEV Catalog, Impacting AMI MegaRAC, D-Link, Fortinet
- 7:34 : Patient death linked to ransomware, BreachForums busted again, nOAuth vulnerability
- 7:5 : CISA Issues Alert on ControlID iDSecure Flaws Enabling Bypass Authentication
- 6:36 : Building cyber resilience in always-on industrial environments
- 6:8 : MOVEit Transfer Systems Hit by Wave of Attacks Using Over 100 Unique IPs
- 6:7 : Breaking the cycle of attack playbook reuse
- 6:7 : CC Signals lets you set boundaries with AI without locking down your work
- 6:7 : WhatsApp Adds AI-Powered Message Summaries for Faster Chat Previews
- 5:33 : Authorities Arrest Five Operators Behind Infamous BreachForums Cybercrime Hub
- 5:5 : IT Security News Hourly Summary 2025-06-26 06h : 1 posts
- 5:2 : Kanister: Open-source data protection workflow management tool
- 4:35 : When synthetic identity fraud looks just like a good customer
- 4:5 : Most AI and SaaS apps are outside IT’s control
- 3:34 : Firefox 140 Released With Fix for Code Execution Vulnerability – Update Now
- 2:35 : Realtek Vulnerability Let Attackers Trigger DoS Attack via Bluetooth Secure Connections Pairing Process
- 2:5 : ISC Stormcast For Thursday, June 26th, 2025 https://isc.sans.edu/podcastdetail/9506, (Thu, Jun 26th)
- 2:5 : IT Security News Hourly Summary 2025-06-26 03h : 2 posts
- 2:4 : Lessons from the Titanic: when you don’t respond to a crisis
- 0:33 : Bridewell report indicates rise in lone wolf ransomware actors
- 0:33 : Is Container OS Insecurity Making Your K8s Infrastructure Less Secure?
- 23:34 : Bankers Association’s Attack on Cybersecurity Transparency
- 23:6 : ‘They’re Not Breathing’: Inside the Chaos of ICE Detention Center 911 Calls
- 23:5 : IT Security News Hourly Summary 2025-06-26 00h : 5 posts
- 22:55 : IT Security News Daily Summary 2025-06-25
- 22:4 : Exploit Kits vs. Patch Cycles: Closing the 48-Hour Exposure Gap