134 posts were published in the last hour
- 21:32 : The Golden Scale: Bling Libra and the Evolving Extortion Economy
- 21:32 : Critical WordPress Plugin Vulnerability Allows Admin Account Takeover
- 21:2 : CamoLeak: GitHub Copilot Flaw Allowed Silent Data Theft
- 21:2 : 175 npm Packages Abused in Beamglea Phishing Operation
- 20:2 : News brief: AI’s cybersecurity risks weigh on business leaders
- 20:2 : USENIX 2025: PEPR ’25 – Using GenAI to Accelerate Privacy Implementations
- 20:2 : Randall Munroe’s XKCD ‘’Piercing”
- 20:2 : USENIX 2025: From Existential To Existing Risks Of Generative AI: A Taxonomy Of Who Is At Risk, What Risks Are Prevalent, And How They Arise
- 17:32 : AI Pulse: OpenAI’s Wild Bot Behavior After GPT-5
- 17:5 : IT Security News Hourly Summary 2025-10-10 18h : 7 posts
- 17:2 : Red Hat Hit by Data Breach, Hackers Exploit GitLab Instance
- 16:32 : Auth Bypass Flaw in Service Finder WordPress Plugin Under Active Exploit
- 16:32 : DDoS Botnet Aisuru Blankets US ISPs in Record DDoS
- 16:32 : Homeland Security reassigns ‘hundreds’ of CISA cyber staffers to support Trump’s deportation crackdown
- 16:32 : Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware
- 16:32 : New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
- 16:2 : Spyware maker NSO Group confirms acquisition by US investors
- 15:32 : Your passwords don’t need so many fiddly characters, NIST says
- 15:32 : Apple voices concerns over age-check law that could put user privacy at risk
- 15:32 : What is CAA? Understanding Certificate Authority Authorization
- 15:32 : The Psychology of Security: Why Users Resist Better Authentication
- 15:32 : Telstra Denies Scattered Spider Data Breach Claims Amid Ransom Threats
- 15:32 : SonicWall investigation shows hackers gained wide access to customer backup files
- 15:2 : Microsoft Warns of ‘Payroll Pirates’ Hijacking HR SaaS Accounts to Steal Employee Salaries
- 15:2 : Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
- 15:2 : Oracle E-Business Suite exploitation traced back as early as July
- 14:32 : Stealit Malware Using Node.js to Hide in Fake Game and VPN Installers
- 14:32 : Your browser is an AI-enabled OS, so secure it like one
- 14:32 : Ukraine sees surge in AI-Powered cyberattacks by Russia-linked Threat Actors
- 14:32 : Juniper patched nine critical flaws in Junos Space
- 14:32 : Pro-Russia hacktivist group dies of cringe after falling into researchers’ trap
- 14:32 : In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware
- 14:5 : IT Security News Hourly Summary 2025-10-10 15h : 12 posts
- 14:3 : Microsoft Defender Incorrectly Flags SQL Server Software as End-of-life
- 14:3 : RondoDox Botnet Exploits 50+ Vulnerabilities to Attack Routers, CCTV Systems and Web Servers
- 14:3 : Illumio Report Warns: Lateral Movement, Not Breach Entry, Causes the Real Cybersecurity Damage
- 14:3 : Accenture helps organizations advance agentic AI with Gemini Enterprise
- 14:3 : OpenVPN redefines secure connectivity with Access Server 3.0
- 13:32 : Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
- 13:32 : How Important are Accessible Website Designs in 2025?
- 13:32 : New Stealit Campaign Abuses Node.js Single Executable Application
- 13:32 : Microsoft warns of ‘payroll pirate’ crew looting US university salaries
- 13:32 : OpenAI’s Sora App Raises Facial Data Privacy Concerns
- 13:32 : Apple offers $2 million for zero-click exploit chains
- 13:32 : comforte AG debuts TAMUNIO, its all-in-one shield for data security
- 13:32 : Proof launches Certify, the cryptographic answer to AI-generated fraud
- 13:2 : How Chief Technology Officers Can Stay Ahead of Complex Threat Actor Tactics
- 13:2 : Chaosbot Using CiscoVPN and Active Directory Passwords for Network Commands
- 13:2 : Cisco, Fortinet, Palo Alto Networks Devices Targeted in Coordinated Campaign
- 12:32 : SonicWall SSL VPN Devices Targeted by Threat Actors to Distribute Akira Ransomware
- 12:32 : Securing HTTPS From the Inside Out: Preventing Client-Side Interception Attacks
- 12:32 : RondoDox Botnet Takes ‘Exploit Shotgun’ Approach
- 12:32 : From Detection to Patch: Fortra Reveals Full Timeline of CVE-2025-10035 Exploitation
- 12:32 : North Korean Hackers Steal Crypto
- 12:32 : Crimson Collective Hits AWS Instances
- 12:32 : GitHub Copilot Chat Flaw Leaks Repo Data
- 12:32 : DragonForce LockBit Qilin Dominate Ransomware
- 12:32 : Google Launches New AI Bug Bounty
- 12:2 : 175 Malicious npm Packages Targeting Tech and Energy Firms, 26,000 Downloads
- 12:2 : Critical GitHub Copilot Vulnerability Let Attackers Exfiltrate Source Code From Private Repos
- 12:2 : Millions of (very) private chats exposed by two AI companion apps
- 11:32 : Autonomous AI Hacking and the Future of Cybersecurity
- 11:32 : Multimodal AI, A Whole New Social Engineering Playground for Hackers
- 11:32 : 175 Malicious npm Packages with 26,000 Downloads Used in Credential Phishing Campaign
- 11:32 : The AI SOC Stack of 2026: What Sets Top-Tier Platforms Apart?
- 11:32 : Google Launches AI Bug Bounty with $30,000 Top Reward
- 11:5 : IT Security News Hourly Summary 2025-10-10 12h : 14 posts
- 11:2 : AI Tools Make Phishing Attacks Harder to Detect, Survey Warns
- 10:32 : LLM-Powered MalTerminal Malware Uses OpenAI GPT-4 to Create Ransomware Code
- 10:32 : Cops nuke BreachForums (again) amid cybercrime supergroup extortion blitz
- 10:32 : Juniper Networks Patches Critical Junos Space Vulnerabilities
- 10:32 : Red Pilling of Politics – Court Strikes Down California Law on Political Deepfakes
- 10:32 : Attackers are exploiting Gladinet CentreStack, Triofox vulnerability with no patch (CVE-2025-11371)
- 10:32 : Google: Clop Accessed “Significant Amount” of Data in Oracle EBS Exploit
- 10:2 : Ferrari Shows Tech Behind Upcoming Electric Supercar
- 10:2 : GitHub Copilot Flaw Allows Attackers to Steal Source Code from Private Repositories
- 10:2 : UK techies’ union warns members after breach exposes sensitive personal details
- 10:2 : ZDI Drops 13 Unpatched Ivanti Endpoint Manager Vulnerabilities
- 10:2 : From LFI to RCE: Active Exploitation Detected in Gladinet and TrioFox Vulnerability
- 9:32 : Rishi Sunak Joins Anthropic, Microsoft As Paid Advisor
- 9:32 : Apple Announces $2 Million Bug Bounty Reward for the Most Dangerous Exploits
- 9:32 : U.S. CISA adds Grafana flaw to its Known Exploited Vulnerabilities catalog
- 9:32 : Gladinet CentreStack And Triofox 0-Day RCE Vulnerability Actively Exploited In Attacks
- 9:32 : Microsoft Warns of Hackers Compromising Employee Accounts to Steal Salary Payments
- 9:32 : SnakeKeylogger via Weaponized E-mails Leverage PowerShell to Exfiltrate Sensitive Data
- 9:32 : LLM-enabled MalTerminal Malware Leverages GPT-4 to Generate Ransomware Code
- 9:32 : New Android Malware ClayRat Mimic as WhatsApp, Google Photos to Attack Users
- 9:32 : Apple Bug Bounty Update: Top Payout $2 Million, $35 Million Paid to Date
- 9:3 : OpenAI Tells EU Regulators Of Antitrust Concerns
- 9:3 : RondoDox Botnet Targets Over 50 Vulnerabilities to Compromise Routers, CCTV Systems, and Web Servers
- 9:2 : North Korean Scammers Are Doing Architectural Design Now
- 9:2 : Shadow AI: Agentic Access and the New Frontier of Data Risk
- 8:32 : How Parents Can Train Their Children to Use AI Responsibly
- 8:32 : Hack On Oracle Suite Steals Data From Dozens Of Companies
- 8:32 : Gladinet CentreStack and Triofox 0-Day Flaw Under Active Attack
- 8:32 : ClayRat Android Malware Masquerades as WhatsApp & Google Photos
- 8:32 : RondoDox Botnet targets 56 flaws across 30+ device types worldwide
- 8:32 : Pro-Russia Hacktivists “Claim” Attack on Water Utility Honeypot
- 8:5 : IT Security News Hourly Summary 2025-10-10 09h : 7 posts
- 8:2 : BYD Opens Brazil EV Factory Amidst Controversy
- 8:2 : Google Warns of CL0P Ransomware Group Actively Exploiting Oracle E-Business Suite Zero-Day
- 8:2 : Sophisticated Malware Deployed in Oracle EBS Zero-Day Attacks
- 7:32 : US Regulator Probes Tesla Over ‘Full Self-Driving’ Safety Violations
- 7:32 : Snake Keylogger Uses Weaponized Emails and PowerShell to Steal Sensitive Data
- 7:32 : CL0P-Linked Hackers Breach Dozens of Organizations Through Oracle Software Flaw
- 7:32 : Microsoft Azure outage, law firm cyberattack, Russian hacktivists pwned
- 7:4 : Hackers Steal 70,000 Official ID Photos From Discord
- 7:4 : Hackers Exploit Microsoft Employee Accounts in Salary Theft Scheme
- 7:4 : Authorities Dismantle BreachForums’ Reemerged Clearnet Marketplace
- 7:4 : 7-Zip Vulnerabilities Let Attackers Execute Arbitrary Code Remotely
- 7:4 : Authorities Seize BreachForums New Clearnet Cybercrime Marketplace Domain
- 7:4 : October 2025 Patch Tuesday forecast: The end of a decade with Microsoft
- 6:32 : From theory to training: Lessons in making NICE usable
- 6:3 : Google Issues Alert on CL0P Ransomware Actively Exploiting Oracle E-Business Suite Zero-Day
- 6:3 : Credit Card Payment Terminal Exploited for Remote Access
- 6:3 : Securing agentic AI with intent-based permissions
- 5:32 : KFC Venezuela Suffers Alleged Data Breach Exposing 1 Million Customer Records
- 5:32 : How to Prepare for a Cloud Security Audit in Multi-Cloud and Hybrid Networks
- 5:32 : Nagios: Open-source monitoring solution
- 5:32 : Teenage Ransomware Arrest In Day Care Ransom
- 5:2 : 7-Zip Vulnerabilities Allowing Remote Code Execution
- 5:2 : Your SOC is tired, AI isn’t
- 4:32 : 7-Zip Vulnerabilities Allows Remote Attackers to Execute Arbitrary Code
- 4:31 : New infosec products of the week: October 10, 2025
- 2:5 : IT Security News Hourly Summary 2025-10-10 03h : 1 posts
- 1:32 : How to Build a Proactive Cybersecurity Monitoring Program for Modern Threats
- 1:2 : ISC Stormcast For Friday, October 10th, 2025 https://isc.sans.edu/podcastdetail/9650, (Fri, Oct 10th)
- 23:5 : IT Security News Hourly Summary 2025-10-10 00h : 5 posts
- 23:3 : Kasada Wins “e-Commerce Security Solution of the Year” in 2025 CyberSecurity Breakthrough Awards
- 22:55 : IT Security News Daily Summary 2025-10-09
- 22:32 : When AI Remembers Too Much – Persistent Behaviors in Agents’ Memory
- 22:2 : How CISOs can get out of security debt and why it matters
- 22:2 : AI Chatbots Exploited as Covert Gateways to Enterprise Systems
- 22:2 : Discord data breach affects at least 70,000 users