210 posts were published in the last hour
- 22:55 : IT Security News Daily Summary 2025-10-31
- 22:8 : Russia Arrests Meduza Stealer Developers After Government Hack
- 21:6 : AdaptixC2: When Open-Source Tools Become Weapons
- 20:5 : IT Security News Hourly Summary 2025-10-31 21h : 5 posts
- 20:4 : A Framework for Securing Open-Source Observability at the Edge
- 20:4 : Defending DNS with Infoblox and Protective DNS
- 19:34 : UNC6384 Exploits Zero-Day to Target European Diplomats
- 19:34 : Beware of Malicious ChatGPT Apps That Records Users Action and Steals Sensitive Data
- 19:34 : Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks
- 19:4 : News brief: Nation-state threats evolve and escalate
- 19:4 : New Exploit Can Crash Chromium Browsers Worldwide
- 19:4 : OpenAI Unveils Aardvark: GPT-5 Agent That Finds and Fixes Code Flaws Automatically
- 18:34 : Old Linux Kernel flaw CVE-2024-1086 resurfaces in ransomware attacks
- 18:34 : Why API Security Is Central to AI Governance
- 18:34 : Randall Munroe’s XKCD ‘Hot Water Balloon”
- 17:33 : Hackers threaten to leak data after breaching University of Pennsylvania to send mass emails
- 17:5 : IT Security News Hourly Summary 2025-10-31 18h : 7 posts
- 17:4 : Government hackers breached telecom giant Ribbon for months before getting caught
- 17:4 : Analysts Place JLR Hack at Top of UKs Most Costly Cyber Incidents
- 17:4 : FinWise Data Breach Exposes Insider Threats, Highlights Need for Strong Encryption and Key Management
- 17:4 : Cybercrime Gang Busted for Massive Fake Welfare Portal Scam in India
- 17:4 : Google’s Quantum Breakthrough Rekindles Concerns About Bitcoin’s Long-Term Security
- 16:34 : Russia finally bites the cybercrooks it raised, arresting suspected Meduza infostealer devs
- 16:34 : Nation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack
- 16:4 : Stellar Toolkit for Outlook Review: Simplify and Optimize PST/OST File Management
- 16:4 : UK Organisations Trail Global Peers on Zero Trust Adoption, Research Finds
- 16:4 : From Visibility to Action: How AI and Automation Are Reshaping Enterprise Security
- 15:35 : Google Unveils new AI-Protection for Android to Keep You Safe From Mobile Scams
- 15:35 : In Other News: WhatsApp Passkey-Encrypted Backups, Russia Targets Meduza Malware, New Mastercard Solution
- 15:34 : Cyber Risk in Real Time: Lessons from the Front Lines
- 15:34 : Unpatched Windows vulnerability continues to be exploited by APTs (CVE-2025-9491)
- 15:34 : Conduent Data Breach Impacts Over 10.5 Million Individuals
- 15:4 : Windows Server Update Service exploitation ensnares at least 50 victims
- 14:34 : China-Linked Tick Group Exploits Lanscope Zero-Day to Hijack Corporate Systems
- 14:34 : China-Linked Hackers Exploit Windows Shortcut Flaw to Target European Diplomats
- 14:5 : IT Security News Hourly Summary 2025-10-31 15h : 12 posts
- 14:4 : Attackers Exploit Windows Server Update Services Flaw to Steal Sensitive Organizational Data
- 14:4 : Registry Analysis
- 14:4 : AI Can Transform the Restaurant Industry But Only If It’s Built Securely
- 14:4 : Microsoft Introduces Researcher in 365 Copilot: Your Secure Virtual Assistant for Enhanced Productivity
- 14:4 : Progress Patches MOVEit Transfer Uncontrolled Resource Consumption Vulnerability
- 14:4 : Attackers dig up $11M in Garden Finance crypto exploit
- 14:4 : The Top 8 Cyber Risk Assessment Tools and Solutions
- 14:4 : FCC Chair Carr Looks to Eliminate Telecom Cybersecurity Ruling
- 13:34 : Google Launches New AI Security Features on Android to Block Mobile Scams
- 13:34 : Cloud Abuse at Scale
- 13:34 : Transnational Organized Crime Gang Steals $1 Million from Ontario Couple
- 13:33 : Ukrainian Man Extradited From Ireland to US Over Conti Ransomware Charges
- 13:4 : Hackers Exploit WSUS Flaw to Spread Skuld Stealer Despite Microsoft Patch
- 13:4 : Stolen Credentials Drive the Rise of Financially Motivated Cyberattacks
- 13:4 : CISA And NSA Warn To Secure Microsoft
- 13:4 : Active Exploits Hit Dassault And XWiki
- 13:4 : Ribbon Breached By State Hackers
- 13:4 : Merkle Hit By Major Cyberattack
- 13:4 : EY Data Leak On Microsoft Azure
- 12:34 : Beware of Fake ChatGPT Apps That Spy on Users and Steal Sensitive Data
- 12:34 : Open VSX Downplays Impact From GlassWorm Campaign
- 12:34 : When APIs Become Attack Paths: What the Q3 2025 ThreatStats Report Tells Us
- 12:34 : CISA and partners take action as Microsoft Exchange security risks mount
- 12:34 : Chinese-Linked Hackers Exploit Windows Flaw to Spy on Belgian and Hungarian Diplomats
- 12:4 : Ukrainian Conti Ransomware Suspect Extradited to US from Ireland
- 12:4 : CISA Issues Advisory on XWiki Flaw Allowing Remote Code Execution
- 12:4 : Update Chrome now: 20 security fixes just landed
- 12:4 : The Privacy Paradox: Balancing Employee Monitoring and Secure Authentication
- 12:4 : The MSP Cybersecurity Readiness Guide: Turning Security into Growth
- 11:33 : Resilience, not sovereignty, defines OpenStack’s next chapter
- 11:33 : EY Exposes 4TB SQL Server Backup Publicly on Microsoft Azure
- 11:5 : Threat Actors Exploit LANSCOPE Endpoint Manager Zero-Day Vulnerability to Steal Confidential Data
- 11:5 : Threat Actors Actively Using Open-Source C2 Framework to Deliver Malicious Payloads
- 11:5 : Jamf to Go Private Following $2.2 Billion Acquisition by Francisco Partners
- 11:5 : CISA Adds Exploited XWiki, VMware Flaws to KEV Catalog
- 11:5 : Elevating the Human Factor in a Zero-Trust World
- 11:5 : IT Security News Hourly Summary 2025-10-31 12h : 5 posts
- 10:34 : When AI Agents Go Rogue: Agent Session Smuggling Attack in A2A Systems
- 10:34 : China’s CXMT Mass-Produces High-End LPDDR5X Memory
- 10:34 : WhatsApp Implements Passkey System to Boost Backup Privacy
- 10:34 : Chinese APT Exploits Unpatched Windows Flaw in Recent Attacks
- 10:34 : Facial Recognition Firm Clearview AI Hit with Criminal Complaint in Austria
- 10:4 : OpenAI Believed To Prepare $1tn Stock Market Offering
- 9:35 : Chinese Police Break Up Counterfeit Chip Gang
- 9:35 : Threat Actors Exploiting Open-Source C2 Frameworks to Deploy Malicious Payloads
- 9:35 : How to Hack a Poker Game
- 9:34 : Suspected Chinese actors compromise U.S. Telecom firm Ribbon Communications
- 9:34 : CISA Warns of XWiki Platform Injection vulnerability Exploited to Execute Remote Code
- 9:34 : AzureHound Penetration Testing Tool Weaponized by Threat Actors to Enumerate Azure and Entra ID
- 9:34 : Threat Actors Using Multilingual ZIP File to Attack Financial and Government Organizations
- 9:34 : Kimsuky and Lazarus Hacker Groups Unveil New Tools That Enable Backdoor and Remote Access
- 9:34 : Hackers Weaponizing Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability
- 9:34 : CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers
- 9:4 : Dutch Nexperia Seizure In Doubt After US Policy Shift
- 9:4 : China Suspends Latest Rare-Earth Controls
- 9:4 : Progress Releases Patch for MOVEit Transfer Resource Consumption Flaw
- 9:4 : Eclipse Foundation Revokes Leaked Open VSX Tokens Following Wiz Discovery
- 8:34 : Researchers Develop Linux Rootkit That Evades Elastic EDR Protections
- 8:34 : Windows LNK UI Spoofing Vulnerability Weaponized for Remote Code Execution
- 8:5 : IT Security News Hourly Summary 2025-10-31 09h : 11 posts
- 8:4 : Meta, Microsoft, Google Report Rising AI Expenses
- 8:4 : Equinix Lowers Expectations On Economic Uncertainty
- 8:4 : Virgin Media O2 To Offer Mobile Satellite Links In Rural Areas
- 8:4 : CISA Alerts on Active Exploitation of VMware Tools and Aria Operations 0-Day
- 8:4 : NHS left with sick PCs as suppliers resist Windows 11 treatment
- 8:4 : Japan Issues OT Security Guidance for Semiconductor Factories
- 8:4 : ImmuniWeb Continuous now enables always-on, AI-powered security testing
- 7:34 : Kimsuky and Lazarus Hackers Deploy New Backdoor Tools for Remote Access Attacks
- 7:34 : Shadow AI: New ideas emerge to tackle an old problem in new form
- 7:34 : CISA Flags VMware Zero-Day Exploited by China-Linked Hackers in Active Attacks
- 7:33 : LinkedIn AI opt-out, NSA leadership candidates, Python foundation withdraws
- 7:4 : WhatsApp Introduces Passkey Encryption for Enhanced Chat Message Backup Security
- 7:4 : Historic Great Firewall Breach – 500GB+ Censorship Data Exposed
- 7:4 : AI chatbots are sliding toward a privacy crisis
- 6:34 : Massive Great Firewall Leak Exposes 500GB of Censorship Data
- 6:34 : You can’t audit how AI thinks, but you can audit what it does
- 6:4 : New Agent-Aware Cloaking Technique Uses ChatGPT Atlas Browser to Feed Fake Content
- 6:4 : Passwordless adoption moves from hype to habit
- 5:34 : Malicious Multilingual ZIP Files Strike Banks and Government Offices
- 5:34 : CISA Publishes New Guidance to Strengthen Microsoft Exchange Server Security
- 5:34 : Europe preps Digital Euro to enter circulation in 2029
- 5:34 : The secret to audit success? Think like your auditor
- 5:34 : Massive Data Exposures, Insider Threats, and State-Sponsored Cyber Attacks
- 5:4 : Infosec products of the month: October 2025
- 4:4 : Researchers Created a Linux Rootkit that Evades Elastic Security EDR Detection
- 4:4 : A New Security Layer for macOS Takes Aim at Admin Errors Before Hackers Do
- 3:33 : Former Trenchant Exec Sold Stolen Code to Russian Buyer Even After Learning that Other Code He Sold Was Being “Utilized” by Different Broker in South Korea
- 3:33 : Prosper Marketplace Cybersecurity Breach Exposes Data of 17 Million Users, Sparks Renewed Fintech Security Concerns
- 2:5 : IT Security News Hourly Summary 2025-10-31 03h : 2 posts
- 2:5 : ISC Stormcast For Friday, October 31st, 2025 https://isc.sans.edu/podcastdetail/9680, (Fri, Oct 31st)
- 1:34 : CISA Warns of VMware Tools and Aria Operations 0-Day Vulnerability Exploited in Attacks
- 1:4 : Improving NHI Lifecycle Management Continuously
- 1:4 : Independent Control Over Cloud Identities
- 1:4 : Training for the Unexpected — Why Identity Simulation Matters More Than Unit Tests
- 1:4 : Building an AI Pilot’s License — From Sandbox Hours to Production Readiness
- 1:4 : Flight Simulators for AI Agents — Practicing the Human-in-the-Loop
- 0:33 : CISA, NSA unveil best-practices guide to address ongoing Exchange Server risks
- 23:33 : U.S. CISA adds XWiki Platform, and Broadcom VMware Aria Operations and VMware Tools flaws to its Known Exploited Vulnerabilities catalog
- 23:5 : IT Security News Hourly Summary 2025-10-31 00h : 2 posts
- 23:4 : Akira Ransomware Claims It Stole 23GB from Apache OpenOffice
- 22:55 : IT Security News Daily Summary 2025-10-30
- 21:34 : Hidden npm Malware Exposes New Supply Chain Weakness
- 21:4 : Gartner Recognizes Flowable in 2025 Magic Quadrant for Business Orchestration and Automation Technologies
- 20:35 : OpenAI’s Aardvark is an AI Security Agent Combating Code Vulnerabilities
- 20:5 : IT Security News Hourly Summary 2025-10-30 21h : 4 posts
- 20:4 : How Android provides the most effective protection to keep you safe from mobile scams
- 19:34 : Public Exploit Code Released for Critical BIND 9 DNS Vulnerability
- 19:34 : Canada Warns of Cyberattacks Targeting Industrial Control Systems
- 19:33 : Suspected Chinese snoops weaponize unpatched Windows flaw to spy on European diplomats
- 19:4 : New Windows-Based Airstalk Malware Employs Multi-Threaded C2 Communication to Steal Logins
- 19:4 : New Agent-Aware Cloaking Leverages OpenAI ChatGPT Atlas Browser to Deliver Fake Content
- 19:4 : New Lampion Stealer Uses ClickFix Attack to Silently Steal Login Credentials
- 19:4 : Proton trains new service to expose corporate infosec cover-ups
- 19:4 : The 5 generative AI security threats you need to know about detailed in new e-book
- 18:34 : Spyware-Plugged ChatGPT, DALL·E and WhatsApp Apps Target US Users
- 18:34 : Latest Windows 11 Update Hit by Task Manager Bug – It Won’t Close!
- 18:34 : Brush exploit can cause any Chromium browser to collapse in 15-60 seconds
- 18:34 : US Defense Contractor Boss Sold Zero Days to Russia — Cops a Plea
- 18:4 : Trick, treat, repeat
- 18:4 : WhatsApp adds passkey protection to end-to-end encrypted backups
- 18:4 : RediShell RCE Vulnerability Exposes 8,500+ Redis Instances to Code Execution Attacks
- 18:4 : 700+ Malicious Android Apps Abusing NFC Relay to Exfiltrate Banking Login Credentials
- 17:34 : Russian Ransomware Gangs Weaponize Open-Source AdaptixC2 for Advanced Attacks
- 17:34 : Google’s Built-In AI Defenses on Android Now Block 10 Billion Scam Messages a Month
- 17:5 : ICE Wants to Build a Shadow Deportation Network in Texas
- 17:5 : CISA Releases Two Industrial Control Systems Advisories
- 17:5 : IT Security News Hourly Summary 2025-10-30 18h : 9 posts
- 17:4 : International Standards Organization ISO 15118-2
- 17:4 : The Hidden Cost of Secrets Sprawl
- 17:4 : Veeam Sets Data Graph Course Following Acquisition of Securiti AI
- 17:4 : Is Unsupported OpenJDK for Universities Good Enough?
- 17:4 : Your Enterprise LAN Security Is a Problem—Nile Can Fix It
- 17:4 : Critical Flaws Found in Elementor King Addons Affect 10,000 Sites
- 16:34 : Year-Long Nation-State Hack Hits US Telecom Ribbon Communications
- 16:34 : Docker Compose vulnerability opens door to host-level writes – patch pronto
- 16:33 : New “Brash” Exploit Crashes Chromium Browsers Instantly with a Single Malicious URL
- 16:4 : Wordfence Intelligence Weekly WordPress Vulnerability Report (October 20, 2025 to October 26, 2025)
- 16:4 : NASA’s Quiet Supersonic Jet Takes Flight
- 16:4 : 12 Malicious Extension in VSCode Marketplace Steal Source Code and Exfiltrate Login Credentials
- 16:4 : New Malware Targeting WooCommerce Sites with Malicious Plugins Steals Credit Card Data
- 16:4 : CISA Releases Best Security Practices Guide for Hardening Microsoft Exchange Server
- 16:4 : How scammers use your data to create personalized tricks that work
- 16:4 : Threat Actors Utilize AdaptixC2 for Malicious Payload Delivery
- 16:4 : FCC will vote to scrap telecom cybersecurity requirements
- 15:34 : CISA, NSA and Global Partners Unveil Security Blueprint for Hardening Microsoft Exchange Servers
- 15:34 : New Guidance Released on Microsoft Exchange Server Security Best Practices
- 15:34 : Fortinet Honored by Crime Stoppers International for Global Leadership in Cybercrime Prevention
- 15:34 : Ransomware gang claims Conduent breach: what you should watch for next
- 15:34 : Madras High Court says cryptocurrencies are property, not currency — what the ruling means for investors
- 15:34 : CISA updates guidance and warns security teams on WSUS exploitation
- 15:4 : Russian-Linked Cyberattacks Continue to Target Ukrainian Organizations
- 15:4 : Spektrum Labs Emerges From Stealth to Help Companies Prove Resilience
- 15:4 : AI Poisoning: How Malicious Data Corrupts Large Language Models Like ChatGPT and Claude
- 15:4 : Canadian authorities warn of hacktivists targeting exposed ICS devices
- 14:34 : Discover the 3 Stages of Cloud Maturity by Taking Our Quiz
- 14:34 : NASA’s Quiet Supersonic Jet Takes Flight
- 14:34 : Critical Vulnerability in Chromium’s Blink Let Attackers Crash Chromium-based Browsers Within Seconds
- 14:34 : Multiple Jenkins Vulnerability SAML Authentication Bypass And MCP Server Plugin Permissions
- 14:34 : Invisible npm malware pulls a disappearing act – then nicks your tokens
- 14:34 : The CISO’s Guide to Model Context Protocol (MCP)
- 14:34 : The Wild West of AI-Driven Fraud
- 14:34 : Volkswagen Faces Cybersecurity Concerns Amid Ransomware Claims
- 14:5 : IT Security News Hourly Summary 2025-10-30 15h : 20 posts
- 14:4 : Lampion Stealer Resurfaces with ClickFix Attack to Steal User Credentials Stealthily
- 14:4 : Threat Actors Abuse AzureHound Tool to Enumerate Azure and Entra ID Environments
- 14:4 : Fake PayPal invoice from Geek Squad is a tech support scam
- 14:4 : Threat Actors Weaponizing Open Source AdaptixC2 Tied to Russian Underworld
- 14:4 : Critical Oracle Suite Flaw Actively Exploited; CISA Orders Urgent Patch
- 14:4 : WhatsApp now lets you secure chat backups with passkeys
- 13:34 : X-Request-Purpose: Identifying “research” and bug bounty related scans?, (Thu, Oct 30th)
- 13:34 : Critical Blink Vulnerability Lets Attackers Crash Chromium Browsers in Seconds
- 13:34 : Save 20% on OffSec’s Learn One!
- 13:34 : Stolen Credentials and Valid Account Abuse Remain Integral to Financially Motivated Intrusions
- 13:34 : Millions Impacted by Conduent Data Breach