181 posts were published in the last hour
- 21:32 : Qualys ROCon: From SOC To Roc, Evolving To Agentic Risk Surface Management
- 21:2 : ISC Stormcast For Thursday, October 16th, 2025 https://isc.sans.edu/podcastdetail/9658, (Wed, Oct 15th)
- 21:2 : NDSS 2025 – MADWeb 2025, Session 1: Network Meets The Web
- 21:2 : Cybersecurity Awareness Month: How eCommerce Founders Can Build Trust and Security That Scales
- 20:32 : Operation Zero Disco: Attackers Exploit Cisco SNMP Vulnerability to Deploy Rootkits
- 20:32 : Qilin Ransomware announced new victims
- 20:32 : How SOCs Detect More Threats without Alert Overload
- 20:5 : IT Security News Hourly Summary 2025-10-15 21h : 7 posts
- 20:2 : Google Fixes Critical Chrome Bug Enabling Remote Code Execution
- 20:2 : Thousands Hit by Malicious VS Code Extensions Stealing Source Code
- 19:32 : A sophisticated nation-state actor breached F5 systems, stealing BIG-IP source code and data on undisclosed flaw
- 19:32 : News Alert: MCPTotal unveils the first platform to secure Model Context Protocol workflows
- 19:32 : Simplified model access in Amazon Bedrock
- 19:2 : Microsoft October 2025 Security Update Causes Active Directory Sync Issues on Windows Server 2025
- 19:2 : Chinese APT Group IT Service Provider Leveraging Microsoft Console Debugger to Exfiltrate Data
- 19:2 : NDSS 2025 – MADWeb 2025, Opening Remarks and Keynote 1
- 19:2 : Randall Munroe’s XKCD ‘’Hiking”
- 18:32 : F5 Confirms Nation-State Breach, Source Code and Vulnerability Data Stolen
- 18:32 : Chinese Threat Group ‘Jewelbug’ Quietly Infiltrated Russian IT Network for Months
- 18:32 : Nation-state hackers breached sensitive F5 systems, stole customer data
- 18:2 : Open PLC and Planet vulnerabilities
- 18:2 : Heimdal 5.0.0 RC: RDP Protection, Ransomware Detection, and OS Deployment
- 18:2 : 5 Must-Follow Rules of Every Elite SOC: CISO’s Checklist
- 18:2 : New SAP NetWeaver Vulnerabilities Allow Attackers to Bypass Authorization and Execute OS Commands
- 17:32 : Microsoft Patch Tuesday Oct 2025 Fixs 175 Vulnerabilities including 3 Zero-Days
- 17:32 : Wake-Up Call for Cybersecurity: Lessons from M&S, Co-op & Harrods Attacks
- 17:32 : The importance of hardening customer support tools against cyberattacks
- 17:5 : IT Security News Hourly Summary 2025-10-15 18h : 11 posts
- 17:3 : BreachLock Named Representative Provider for Penetration Testing as a Service (PTaaS) in New Gartner® Report
- 17:2 : TikTok scam sells you access to your own fake money
- 17:2 : SecurityWeek to Host 2025 ICS Cybersecurity Conference October 27-30 in Atlanta
- 17:2 : F5 Breach Exposes BIG-IP Source Code — Nation-State Hackers Behind Massive Intrusion
- 16:33 : CISA Issues Emergency Directive to Address Critical Vulnerabilities in F5 Devices
- 16:32 : Intel To Sample ‘Crescent Island’ AI Accelerator Next Year
- 16:32 : CISA Directs Federal Agencies to Mitigate Vulnerabilities in F5 Devices
- 16:32 : Cisco SNMP 0-Day Vulnerability Actively Exploited To Deploy Linux Rootkits
- 16:32 : GhostBat RAT Android Malware With Fake RTO Apps Steals Targeting Indian Users to Steal Banking Data
- 16:32 : F5 Breached – Hackers Stole BIG-IP Source Code and Undisclosed Vulnerabilities Data
- 16:32 : Hackers Registered 13,000+ Unique Domains and Leverages Cloudflare to Launch Clickfix Attacks
- 16:32 : F5 Says Nation-State Hackers Stole Source Code and Vulnerability Data
- 16:32 : Patch Tuesday Update – October 2025
- 16:3 : Hackers Breach F5 and Stole BIG-IP Source Code and Undisclosed Vulnerability Data
- 16:3 : Cyber giant F5 Networks says government hackers had ‘long-term’ access to its systems, stole code and customer data
- 16:3 : Scammers are still sending us their fake Robinhood security alerts
- 16:2 : Devs are writing VS Code extensions that blab secrets by the bucketload
- 16:2 : F5 data breach: “Nation-state attackers” stole BIG-IP source code, vulnerability info
- 16:2 : Over 100 VS Code Extensions Exposed Developers to Hidden Supply Chain Risks
- 16:2 : Flaw in Slider Revolution Plugin Exposed 4m WordPress Sites
- 16:2 : Foundation Business Advisory Committee election
- 15:32 : 200,000 Linux systems from Framework are shipped with signed UEFI components vulnerable to Secure Boot bypass
- 15:32 : The Growing Threat of Ignoring Personal Cybersecurity
- 15:32 : CISA’s latest cuts reignite concerns among Democratic lawmakers
- 15:2 : What is a cloud access security broker (CASB)?
- 15:2 : F5 Blames Nation-State Hackers for Theft of Source Code and Vulnerability Data
- 15:2 : Qilin Ransomware Gang Claims Cyberattack on Japanese Beer Giant Asahi
- 15:2 : Whisper 2FA Behind One Million Phishing Attempts Since July
- 14:32 : Human Risk Report Reveals Overconfidence in Phishing Defenses
- 14:32 : Webinar Today: Fact vs. Fiction – The Truth About API Security
- 14:5 : IT Security News Hourly Summary 2025-10-15 15h : 14 posts
- 14:3 : Quarterly WordPress Threat Intelligence Report – Q3 2025
- 14:3 : Instagram Goes PG-13 as Meta Reshapes Teen Safety and AI Content Rules
- 14:3 : BlackSuit Ransomware Actors Breached Corporate Environment, Including 60+ VMware ESXi Hosts
- 14:3 : CISA Warns Of Rapid7 Velociraptor Vulnerability Exploited in Ransomware Attacks
- 14:3 : Microsoft Investigates 365 App Outage
- 14:3 : Unencrypted Satellites Expose Data
- 14:3 : New Sap Netweaver Bug Enables Takeover
- 14:3 : US Seizes 15 Billion In Crypto
- 14:3 : Android Flaw Lets Apps Steal 2FA Codes
- 13:32 : Elasticsearch Leak Exposes 6 Billion Records from Scraping, Old and New Breaches
- 13:32 : BlackSuit Ransomware Breaches Corporate Network Using Single Compromised VPN Credential
- 13:32 : Customer Service Firm 5CA Denies Responsibility for Discord Data Breach
- 13:32 : MCPTotal Unfurls Hosting Service to Secure MCP Servers
- 13:3 : Software-Tracking Database Project Management Plan for Organizational IT Departments
- 13:3 : MCPTotal Launches to Power Secure Enterprise MCP Workflows
- 13:3 : Windows Agere Modem Driver 0-Day Exploited in Active Privilege Escalation Attacks
- 13:3 : CISA Alerts on Rapid7 Velociraptor Flaw Exploited in Ransomware Campaigns
- 13:3 : Maverick: a new banking Trojan abusing WhatsApp in a mass-scale distribution
- 13:3 : Satellites leak voice calls, text messages and more
- 13:3 : Workplace AI Tools Now Top Cause of Data Leaks, Cyera Report Warns
- 13:3 : Blumira rolls out SOC Auto-Focus to streamline threat investigation
- 13:2 : Harmonic Security targets AI data risks with Model Context Protocol Gateway
- 12:32 : Beyond Secrets Manager: Designing Zero-Retention Secrets in AWS With Ephemeral Access Patterns
- 12:32 : Pro-Russian Hacktivist Group Attacking Government Portals, Financial Services and Online Commerce
- 12:32 : Chinese Hackers Leverage Geo-Mapping Tool to Maintain Year-Long Persistence
- 12:32 : TigerJack Hacks Infiltrated Developer Marketplaces with 11 Malicious VS Code Extensions
- 12:32 : How Attackers Bypass Synced Passkeys
- 12:2 : Fake Google Job Offer Email Scam Targets Workspace and Microsoft 365 Users
- 12:2 : Email Security and Compliance: What MSPs Need to Know in 2026
- 12:2 : Last Windows 10 Patch Tuesday Features Six Zero-Days
- 11:32 : Banking Scams Up 65% Globally in Past Year
- 11:32 : Apple’s Bug Bounty Program
- 11:32 : Capita fined £14M after 58-hour delay exposed 6.6M records
- 11:32 : ICS Patch Tuesday: Fixes Announced by Siemens, Schneider, Rockwell, ABB, Phoenix Contact
- 11:32 : Boost AI Risk Management With AI Risk Quantification | Kovrr
- 11:32 : Incognito Mode Is Not Private, Use These Instead
- 11:32 : Cyber Risks Emerge as a Direct Threat to Clinical Care
- 11:5 : IT Security News Hourly Summary 2025-10-15 12h : 13 posts
- 11:2 : Microsoft IIS Exploit Allows Unauthenticated Attackers to Run Arbitrary Code
- 11:2 : Where Ransomware Profits Go and How to Cut Them Off
- 11:2 : Windows 11 And Server 2025 Will Start Caching Plaintext Credentials By Enabling WDigest Authentication
- 11:2 : Two New Windows Zero-Days Exploited in the Wild — One Affects Every Version Ever Shipped
- 10:32 : PhantomVAI Loader Delivers a Range of Infostealers
- 10:32 : Chrome Use-After-Free Flaw Lets Attackers Execute Arbitrary Code
- 10:32 : Critical Veeam Backup RCE Flaws Allow Remote Execution of Malicious Code
- 10:32 : SAP fixed maximum-severity bug in NetWeaver
- 10:32 : Microsoft patches three zero-days actively exploited by attackers
- 10:3 : When Face Recognition Doesn’t Know Your Face Is a Face
- 10:3 : Mysterious Elephant: a growing threat
- 10:3 : Microsoft IIS Vulnerability Allows Unauthorized Attacker To execute Malicious Code
- 10:3 : NCSC Warns of UK Experiencing Four Cyber Attacks Every Week
- 10:2 : Windows Agere Modem Driver 0-Day Vulnerabilities Actively Exploited To Escalate Privileges
- 10:2 : Last Windows 10 Patch Tuesday Features Six Zero Days
- 9:32 : Intel To Sample Crescent Island AI Accelerator Next Year
- 9:32 : FortiOS CLI Bypass Flaw Lets Attackers Run Arbitrary System Commands
- 9:32 : TigerJack Hackers Target Developer Marketplaces with 11 Malicious VS Code Extensions
- 9:32 : FortiPAM & FortiSwitch Manager Flaw Allows Attackers to Bypass Authentication
- 9:32 : ‘A Call to Arms’ as UK Faces 50% Surge in Major Cyberattacks
- 9:32 : Roll your own bot detection: server-side detection (part 2)
- 9:32 : Aura enhancements simplify opt-outs and strengthen online privacy
- 9:2 : Google Offers More Search Changes To Appease EU
- 9:2 : GhostBat RAT Android Malware Poses as Fake RTO Apps to Steal Banking Data from Indian Users
- 9:2 : BigID introduces MCP Server to unlock AI-native access to enterprise data
- 9:2 : New Aura features simplify opt-outs and strengthen online privacy
- 9:2 : UK, US Sanction Southeast Asia-Based Online Scam Network
- 9:2 : Capita Fined £14m After 2023 Breach that Hit 6.6 Million People
- 8:32 : Robotaxi Firms Pony.ai, WeRide Set For Hong Kong IPOs
- 8:32 : Flax Typhoon APT exploited ArcGIS server for over a year as a backdoor
- 8:32 : Unencrypted satellites expose global communications
- 8:32 : Netcraft launches Phone Scam Disruption to stop brand impersonation calls and texts
- 8:32 : New Cranium AI features enhance compliance, security, and agentic AI scalability
- 8:32 : New BarracudaONE features streamline MSP operations and strengthen multi-tenant security
- 8:5 : IT Security News Hourly Summary 2025-10-15 09h : 11 posts
- 8:3 : Google To Invest $15bn In Indian AI Hub
- 8:3 : Instagram To Apply PG-13 Restrictions To Teen Accounts
- 8:3 : High-Severity Vulnerabilities Patched by Fortinet and Ivanti
- 8:3 : RGS IC Cloud Support enables Kubernetes management in restricted cloud environments
- 8:3 : Red Hat AI 3 helps enterprises scale AI workloads across hybrid environments
- 8:2 : Hackers Target ICTBroadcast Servers via Cookie Exploit to Gain Remote Shell Access
- 8:2 : Two CVSS 10.0 Bugs in Red Lion RTUs Could Hand Hackers Full Industrial Control
- 7:32 : Chinese Hackers Use Geo-Mapping Tool for Year-Long Persistence
- 7:32 : U.S. seizes $15 billion in Bitcoin linked to massive forced-labor crypto scam
- 7:32 : Corelight unveils AWS Flow Monitoring to eliminate cloud blind spots
- 7:32 : Legacy Windows protocols expose theft, Fortra admits GoAnywhere defect, Taiwan claims surge in Chinese attacks
- 7:2 : Government Warns Businesses As Major Cyber-Attacks Surge
- 7:2 : Cybersecurity Habits That Changed My Family
- 7:2 : Chrome Use After Free Vulnerability Let Attackers Execute Arbitrary Code
- 7:2 : Windows Remote Desktop Client Vulnerability Let Attackers Execute Remote Code
- 7:2 : Critical Veeam Backup RCE Vulnerabilities Let Attackers Execute Malicious Code Remotely
- 6:32 : End of Support for Windows 10 Sparks Security Fears Among Millions of Users
- 6:32 : A Look at AI: Black Hat 2025 Revealed Concerns & Spotlighted Opportunities
- 6:32 : A safer way to break industrial systems (on purpose)
- 6:32 : New Jscrambler AI Assistant accelerates PCI DSS compliance decisions
- 6:32 : Bitsight Brand Intelligence uses AI to detect and takedown impersonation attacks
- 6:32 : New SAP NetWeaver Bug Lets Attackers Take Over Servers Without Login
- 6:2 : Clipboard Pictures Exfiltration in Python Infostealer, (Wed, Oct 15th)
- 6:2 : Hackers Exploit Windows Remote Access Connection Manager 0-Day in Ongoing Attacks
- 6:2 : Pixnapping Attack Hijacks Google Authenticator 2FA Codes in Under 30 Seconds
- 6:2 : UEFI Shell Flaws Let Hackers Disable Secure Boot on Over 200,000 Laptops
- 6:2 : Using Digital Twins to Model Cyber Risk: BS or BFF?
- 6:2 : Maltrail: Open-source malicious traffic detection system
- 5:5 : IT Security News Hourly Summary 2025-10-15 06h : 4 posts
- 5:2 : Building trust in AI-powered security operations
- 4:32 : Telegram Becomes the Nerve Center for Modern Hacktivist Operations
- 4:32 : Microsoft Patches 173 Vulnerabilities, Including Exploited Windows Flaws
- 4:32 : Adobe Patches Critical Vulnerability in Connect Collaboration Suite
- 4:32 : The power grid is getting old, and so is the cybersecurity protecting it
- 4:32 : The diagnosis is in: Mobile health apps are bad for your privacy
- 4:2 : NCSC Issues Warning as UK Sees Four Cyber Attacks a Week
- 4:2 : Hello Cake – 22,907 breached accounts
- 3:32 : Pro-Russian Hacktivists Target Government, Finance and E-Commerce Sites
- 3:31 : Windows Remote Access Connection Manager 0-Day Vulnerability Actively Exploited in Attacks
- 2:2 : The 8 Most Dangerous File Types for Malware Infections
- 1:32 : Risk-Based Vulnerability Management: Prioritize What Actually Matters
- 0:2 : ISC Stormcast For Wednesday, October 15th, 2025 https://isc.sans.edu/podcastdetail/9656, (Tue, Oct 14th)
- 23:32 : Anatomy of an Attack: The “BlackSuit Blitz” at a Global Equipment Manufacturer
- 23:5 : IT Security News Hourly Summary 2025-10-15 00h : 4 posts
- 23:2 : Patch Tuesday, October 2025 ‘End of 10’ Edition
- 22:55 : IT Security News Daily Summary 2025-10-14
- 22:32 : Critical Elastic ECE Vulnerability Exposes Enterprise Systems
- 22:2 : Trend Micro launches new integration with Zscaler to deliver real-time, Risk-Based Zero Trust Access
- 22:2 : A New Attack Lets Hackers Steal 2-Factor Authentication Codes From Android Phones