155 posts were published in the last hour
- 21:7 : Protecting Your Business Communications: The Critical Role of Secure Email Gateways
- 21:7 : The Person in Charge of Testing Tech for US Spies Has Resigned
- 21:6 : Security Pros Say Hunters International RaaS Operators are ‘Changing Jerseys’
- 21:6 : WordPress Plugin Flaw Exposes 600,000 Sites to File Deletion
- 20:5 : IT Security News Hourly Summary 2025-07-03 21h : 9 posts
- 19:34 : Self-Supervised Learning Techniques
- 19:34 : RegRipper
- 19:34 : China-linked group Houken hit French organizations using zero-days
- 19:4 : How to Check If Your Phone Is Tapped: 11 Signs + Best Practices
- 18:32 : Trump Officials Want to Prosecute Over the ICEBlock App. Lawyers Say That’s Unconstitutional
- 18:32 : Apache Tomcat and Camel Vulnerabilities Actively Exploited in The Wild
- 18:32 : Citrix Warns Authentication Failures Following The Update of NetScaler to Fix Auth Vulnerability
- 18:31 : Threat Actors Widely Abuse .COM TLD to Host Credential Phishing Website
- 18:7 : A message from Bruce the mechanical shark
- 18:7 : New Fake Marketplace From China Mimics Top Retail Brands for Fraud
- 18:7 : The OWASP Top 10 for LLM Applications: An Overview of AI Security Risks
- 18:6 : There’s still time to share your story
- 17:37 : Beware of Fake Chinese E-Commerce Sites Imitating Apple, Wrangler, and Exploiting Payment Services like MasterCard and PayPal
- 17:37 : Dust hits $6M ARR helping enterprises build AI agents that actually do stuff instead of just talking
- 17:36 : AI-Generated Phishing Sites Mimic Okta, Microsoft 365 in New Threat Campaign
- 17:36 : Big Tech’s Mixed Response to U.S. Treasury Sanctions
- 17:36 : CBP Wants New Tech to Search for Hidden Data on Seized Phones
- 17:36 : Cybercriminals Target Brazil: 248,725 Exposed in CIEE One Data Breach
- 17:36 : California Residents Are Protesting Against Waymo Self-Driving Cars
- 17:36 : Dire Wolf Gang Hits Tech and Manufacturing Sectors, Targets 11 Countries
- 17:36 : North Korean Hackers Target Fintech and Gaming Firms with Fake Zoom Apps
- 17:35 : Massive Android Fraud Operations Uncovered: IconAds, Kaleidoscope, SMS Malware, NFC Scams
- 17:5 : IT Security News Hourly Summary 2025-07-03 18h : 6 posts
- 17:4 : New Hpingbot Exploits Pastebin for Payload Delivery and Uses Hping3 for DDoS Attacks
- 17:4 : Mitsubishi Electric MELSEC iQ-F Series
- 16:11 : Azure API Vulnerabilities Expose VPN Keys and Grant Over-Privileged Access via Built-In Roles
- 16:11 : Microsoft Windows Firewall complains about Microsoft code
- 16:11 : Google open-sources privacy tech for age verification
- 15:36 : Apache Tomcat and Camel Vulnerabilities Actively Targeted in Cyberattacks
- 15:35 : Citrix Alerts on Authentication Failures After NetScaler Update to Resolve Auth Vulnerability
- 15:35 : Threat Actors Exploit .COM TLD to Host Widespread Credential Phishing Sites
- 15:35 : Amazon Prime Day 2025: Deals Await, But So Do the Cyber Criminals
- 15:35 : CVE-2025-29306 – Unauthenticated Remote Code Execution in FoxCMS v1.2.5 via Unserialize Injection
- 15:35 : Surmodics Hit by Cyberattack, Shuts Down IT Systems Amid Ongoing Investigation
- 15:4 : Ransomware gang Hunters International says it’s shutting down
- 15:3 : Scientists just simulated the “impossible” — fault-tolerant quantum code cracked at last
- 15:3 : AI Tools Like GPT Direct Users to Phishing Sites Instead of Legitimate Ones
- 15:3 : 13-Year-Old Dylan – Youngest Security Researcher Collaborates with Microsoft Security Response Center
- 15:3 : Android Spyware Catwatchful Exposes Credentials of Over 62,000+ Customer Accounts
- 15:3 : Urgent Update: Microsoft Edge Fixes Actively Exploited Chromium Vulnerability
- 15:3 : Microsoft Confirms Error Entry in Windows Firewall With Advanced Security
- 15:3 : Young Consulting finds even more folks affected in breach mess – now over 1 million
- 15:3 : Fake Firefox Extensions Mimic Crypto Wallets to Steal Seed Phrases
- 15:2 : Privilege Escalation Flaw Found in Azure Machine Learning Service
- 14:5 : IT Security News Hourly Summary 2025-07-03 15h : 6 posts
- 14:5 : OpenAI Rolls Out Premium Data Connections for ChatGPT Users
- 14:4 : CVE Program Launches Two New Forums to Enhance CVE Utilization
- 13:37 : Real Performance Improvements 2025
- 13:37 : 13-Year-Old Dylan Joins Forces with Microsoft Security Response Center as the Youngest Security Researcher
- 13:37 : Scattered Spider Attacks US Airlines – The MSP Cyber News Snapshot – July 3rd
- 13:36 : RondoDox Unveiled: Breaking Down a New Botnet Threat
- 13:6 : Wordfence Intelligence Weekly WordPress Vulnerability Report (June 23, 2025 to June 29, 2025)
- 13:6 : Pro-Russian Hackers Forge New Alliances for High-Profile Cyberattacks
- 13:6 : Microsoft Edge Fixes Actively Exploited Chromium Flaw — Update Immediately
- 13:6 : Let’s Encrypt Expands to Issue SSL/TLS Certificates for IP Addresses
- 13:5 : Microsoft Acknowledges Error Entry in Windows Firewall With Advanced Security
- 13:5 : New ‘BUBBAS GATE’ Malware Advertised on Telegram Boasts SmartScreen and AV/EDR Bypass
- 13:5 : Drug cartel hacked cameras and phones to spy on FBI and identify witnesses
- 13:5 : Catwatchful “child monitoring” app exposes victims’ data
- 13:5 : Meta calls €200M EU fine over pay-or-consent ad model ‘unlawful’
- 13:5 : You can’t trust AI chatbots not to serve you phishing pages, malicious downloads, or bad code
- 12:33 : Beware of Chinese Fake e-Commerce Websites Mimic Apple, Wrangler Jeans and Abuses Payment Services Like MasterCard and PayPal
- 12:33 : Pro-Russian Hackers Making New Alliances to Launch High-Profile Attacks
- 12:33 : Microsoft Confirms Laying Off 9,000 Employees, Impacting 4% of its Workforce
- 12:33 : Anthropic’s MCP Server Vulnerability Allowed Attackers to Escape Sandbox and Execute Code
- 12:7 : 12-Year-Old Sudo Vulnerability Exposes Linux Systems to Root Privilege Escalation
- 12:7 : Automation and Vulnerability Exploitation Drive Mass Ransomware Breaches
- 11:36 : Silicon AI for Your Business Podcast: The Transformation Code
- 11:36 : Bumble Chief Accuses Staff Of ‘Freaking Out’ Over Job Cuts
- 11:36 : Intel’s Tan ‘May Shift’ Customers To New Process
- 11:36 : Surveillance Used by a Drug Cartel
- 11:36 : Ransomware crew Hunters International shuts down, hands out keys to victims
- 11:36 : Cisco Warns of Hardcoded Credentials in Enterprise Software
- 11:36 : Undetectable Android Spyware Backfires, Leaks 62,000 User Logins
- 11:35 : Analysis Surfaces Increased Usage of LLMs to Craft BEC Attacks
- 11:35 : Cisco fixes maximum-severity flaw in enterprise unified comms platform (CVE-2025-20309)
- 11:35 : Over 40 Malicious Firefox Extensions Target Cryptocurrency Wallets, Stealing User Assets
- 11:35 : North Korean Hackers Target Crypto Firms with Novel macOS Malware
- 11:9 : N Korean Hackers Drop NimDoor macOS Malware Via Fake Zoom Updates
- 11:9 : Anthropic MCP Server Flaw Allows Sandbox Escape and Code Execution
- 11:9 : AI Tools Like GPT, Perplexity Misleading Users to Phishing Sites
- 11:8 : Microsoft to Lay Off 9,000 Employees, Affecting 4% of Workforce
- 11:8 : Microsoft, PayPal, DocuSign, and Geek Squad faked in callback phishing scams
- 11:8 : Your Brother printer might have a critical security flaw – how to check and what to do next
- 11:8 : Europol shuts down Archetyp Market, longest-running dark web drug marketplace
- 11:8 : Top 30 Best Penetration Testing Tools – 2025
- 11:8 : Weaponization of LNK Files Surge by 50% and Primarily Used in Four Different Malware Categories
- 11:8 : Wing FTP Server Max Severe Vulnerability Let Attackers Take Full Server Control
- 11:8 : 12-Year-Old Sudo Linux Vulnerability Enables Privilege Escalation to Root User
- 11:7 : North Korean Hackers Use Fake Zoom Updates to Install macOS Malware
- 11:7 : Beyond Silos: The Power of Internal Collaboration on Transforming Fraud Prevention
- 11:7 : Chinese Hackers Exploit Ivanti CSA Zero-Days in Attacks on French Government, Telecoms
- 11:7 : The Hidden Weaknesses in AI SOC Tools that No One Talks About
- 11:5 : IT Security News Hourly Summary 2025-07-03 12h : 16 posts
- 10:6 : Apache Under the Lens: Tomcat’s Partial PUT and Camel’s Header Hijack
- 10:6 : The Promise and Peril of Digital Security in the Age of Dictatorship
- 9:37 : Heimdal Partners with Portland to Deliver Unified Cybersecurity for Benelux MSPs
- 9:7 : Tesla Second-Quarter Deliveries Plummet In Second Quarter
- 9:7 : Qantas Confirms Customer Data Stolen By Hackers
- 9:7 : Mainland China To Overtake Taiwan Chip Capacity By 2030
- 9:7 : Google Proposes Latest Search Changes To Avoid EU Fine
- 9:7 : Microsoft To Cut 9,000 More Jobs As It Invest In AI
- 9:7 : Ethereum’s Pivotal Role in Decentralized Finance Evolution
- 9:7 : China Linked Houken Hackers Breach French Systems with Ivanti Zero Days
- 9:6 : Ransomware Attacks on Organizations Surge 213% in Q1 of 2025
- 9:6 : OT Security in Ports: Lessons from the Coast Guard’s Latest Warning
- 9:6 : CISA Warns of Chrome 0-Day Vulnerability Exploited in Attacks
- 9:6 : Chinese Student Charged for Running a Mass Smishing Campaign to Harvest Victims Personal Details
- 9:6 : Cisco Unified CM Vulnerability Allows Remote Attacker to Login As Root User
- 9:6 : 10 World’s Best Cyber Security Companies – 2025
- 9:6 : Top 10 Best Penetration Testing Tools – 2025
- 9:6 : Linux Users Urged to Patch Critical Sudo CVE
- 8:34 : Apache Seata Flaw Enables Deserialization of Untrusted Data
- 8:34 : Keymous+ Hacker Group Claims Responsibility for Over 700 Global DDoS Attacks
- 8:34 : Kelly Benefits data breach has impacted 550,000 people, and the situation continues to worsen as the investigation progresses
- 8:34 : Cl0p Ransomware Data Exfiltration Vulnerable to RCE Attacks
- 8:34 : Threat Actors Weaponize PDFs to Impersonate Microsoft, DocuSign, Dropbox and More in Phishing Attack
- 8:34 : Let’s Encrypt rolls out free security certs for IP addresses
- 8:34 : We Are Losing the Scan/Patch Battle
- 8:7 : The Differences and Similarities Between Shadow IT and BYOC
- 8:7 : Columbia hack, hunger relief ransomware, Qantas breach
- 8:5 : IT Security News Hourly Summary 2025-07-03 09h : 4 posts
- 7:5 : Cisco Unified CM Vulnerability Lets Remote Attacker Gain Root Access
- 7:5 : Wing FTP Server Vulnerability Allows Full Server Takeover by Attackers
- 7:5 : ChatGPT creates phisher’s paradise by recommending the wrong URLs for major companies
- 6:33 : New macOS Malware Employs Process Injection and Remote Communications to Exfiltrate Keychain Credentials
- 6:32 : Esse Health Data Breach Exposes 263,000 Patients Personal and Health Information
- 6:32 : StealthMACsec strengthens Ethernet network security
- 6:32 : GitPhish: Open-source GitHub device code flow security assessment tool
- 6:4 : ModSecurity WAF Vulnerability Enables DoS Using Empty XML Elements
- 6:4 : How to Secure Your Promo Codes Against Cyber Exploits
- 6:4 : A third of organisations take more than 90 days to remediate threats
- 6:4 : Cyberattacks are draining millions from the hospitality industry
- 6:3 : Healthcare CISOs must secure more than what’s regulated
- 5:35 : AI tools are everywhere, and most are off your radar
- 5:35 : Critical Cisco Vulnerability in Unified CM Grants Root Access via Static Credentials
- 5:6 : Cl0p Ransomware’s Exfiltration Process Exposes RCE Vulnerability
- 5:5 : 2025-07-02: Lumma Stealer infection with follow-up Rsockstun malware
- 5:5 : Gamaredon in 2024: Cranking out spearphishing campaigns against Ukraine with an evolved toolset
- 5:5 : IDE Extensions Like VSCode Let Attackers Bypass Trust Checks and Malware on Developer Machines
- 5:5 : IT Security News Hourly Summary 2025-07-03 06h : 1 posts
- 4:37 : 90% aren’t ready for AI attacks, are you?
- 4:5 : Industrial security is on shaky ground and leaders need to pay attention
- 2:2 : ISC Stormcast For Thursday, July 3rd, 2025 https://isc.sans.edu/podcastdetail/9512, (Thu, Jul 3rd)
- 23:34 : Microsoft Authenticator Users: Your Passwords Could Be Inaccessible Soon – Act Now
- 23:5 : IT Security News Hourly Summary 2025-07-03 00h : 2 posts
- 23:2 : Cisco scores a perfect 10 – sadly for a critical flaw in its comms platform
- 22:55 : IT Security News Daily Summary 2025-07-02
- 22:32 : Google Releases Emergency Fix For Chrome Zero-Day Flaw – Users Should Update Now
- 22:5 : Top 3 Malware Tactics Missed By Most Security Solutions: Real-World Examples