171 posts were published in the last hour
- 22:38 : Uncle Sam wants to scan your iris and collect your DNA, citizen or not
- 22:4 : New ‘SleepyDuck’ Malware in Open VSX Marketplace Allow Attackers to Control Windows Systems Remotely
- 21:34 : Microsoft Teams Flaws Let Hackers Impersonate Executives
- 20:34 : Securing Agentic AI: Extending Network Security Principles to Serverless Environments
- 20:7 : Google Expands Chrome Autofill to Passports and Licenses, But Is It Safe?
- 20:6 : Tiny Bug, Huge Loss: $100M+ Balancer Exploit Rocks DeFi
- 20:6 : FBI Warns of Criminals Posing as ICE, Urges Agents to ID Themselves
- 20:5 : IT Security News Hourly Summary 2025-11-04 21h : 7 posts
- 19:38 : Apple Patches Major iOS and iPadOS Flaws in Critical Update
- 19:38 : Google fixed a critical remote code execution in Android
- 19:38 : What is Managed ITDR? Key Definitions, Features, and Benefits
- 19:38 : Nearly 40% of 2024 Ransomware Payouts May Have Gone to Russia, China & North Korea
- 19:38 : Digital Warfare and the New Geopolitical Frontline
- 19:8 : Russian spies pack custom malware into hidden VMs on Windows machines
- 19:8 : A Cybercrime Merger Like No Other — Scattered Spider, LAPSUS$, and ShinyHunters Join Forces
- 18:36 : 100,000 WordPress Sites Affected by Privilege Escalation Vulnerability in AI Engine WordPress Plugin
- 18:36 : Online Fraud and Abuse 2025: AI Is in the Driver’s Seat
- 18:36 : SesameOp Backdoor Abused OpenAI Assistants API for Remote Access
- 18:36 : Learn what generative AI can do for your security operations center
- 18:6 : Critical RCE Vulnerability in Popular React Native NPM Package Exposes Developers to Attacks
- 18:6 : Consumer Financial Protection Bureau’s security falls apart amid layoffs
- 17:35 : CISA Releases Five Industrial Control Systems Advisories
- 17:35 : Fuji Electric Monitouch V-SFT-6
- 17:35 : IDIS ICM Viewer
- 17:35 : Radiometrics VizAir
- 17:35 : Survision License Plate Recognition Camera
- 17:34 : Phone location data of top EU officials for sale, report finds
- 17:34 : SesameOp: New backdoor exploits OpenAI API for covert C2
- 17:34 : New Forescout report finds 65% of connected assets are outside traditional IT visibility
- 17:7 : Prisma SASE as Your New Blueprint for Modern Branch Security
- 17:7 : Why Israel Just Banned 700 Chinese Cars from Its Military—And What It Means for Security
- 17:6 : Cyber Attack Exposes Data of 861 Irish Defective Block Grant Applicants
- 17:6 : The Risks of AI-powered Web Browsers for Your Privacy
- 17:6 : EU Accuses Meta of Breaching Digital Rules, Raises Questions on Global Tech Compliance
- 17:6 : EU Accuses Meta of Violating Digital Services Act Over Content Reporting Rules
- 17:6 : Researchers warn of flaws that allow manipulation of Microsoft Teams messages
- 17:5 : IT Security News Hourly Summary 2025-11-04 18h : 7 posts
- 16:36 : Android Zero-Click Flaw Lets Hackers Take Over Devices
- 16:36 : Critical Flaw in Popular React Native NPM Package Exposes Developers to Attacks
- 16:36 : Europol and Eurojust Dismantle €600 Million Crypto Fraud Network in Global Sweep
- 16:36 : Identity-based attacks need more attention in cloud security strategies
- 16:6 : Hackers Hijack OpenAI API in Stealthy New Backdoor Attack
- 16:6 : The Usual Suspects: 9 Dangerous File Types Every CISO Should Know
- 16:6 : French Police Seize €1.6m Amid Crypto Scam Network Crackdown
- 15:34 : Cyber Defenders Gone Rogue: Experts Charged in Ransomware Scheme
- 15:34 : Delinea Platform now available to IBM customers through expanded partnership
- 15:33 : Cybercriminals exploit RMM tools to steal real-world cargo
- 15:33 : Critical React Native CLI Flaw Exposed Millions of Developers to Remote Attacks
- 15:4 : Chrome Expands Autofill to Passports, Licenses, and Vehicle Details
- 15:4 : Hackers Turn Claude AI Into Data Thief With New Attack
- 15:4 : Hackers Steal Your Coffee: Cyber Gangs Hijack Real-World Cargo
- 15:4 : APIContext Rolls Out Browser Monitoring to Assess Real-World Website Performance and SEO Outcomes
- 15:4 : gitlab-runner-research – PoC for abusing self-hosted GitLab runners
- 15:4 : Transportation Companies Hacked to Steal Cargo
- 15:4 : DefectDojo unveils Sensei, an AI-powered cybersecurity consultant
- 15:4 : OpenAI Assistants API Exploited in ‘SesameOp’ Backdoor
- 14:34 : TruffleHog, Fade In and BSAFE Crypto-C vulnerabilities
- 14:34 : Inside the Rise of AI-Powered Pharmaceutical Scams
- 14:34 : Ex-L3Harris Exec Sold U.S. Cyber Secrets to Russia, Pleads Guilty
- 14:34 : CISO Predictions for 2026
- 14:34 : Hackers Stolen Over $100 Million by Exploiting Balancer DeFi Protocol
- 14:34 : Invasion of the message body snatchers! Teams flaw allowed crims to impersonate the boss
- 14:34 : The Real Cost of Cryptojacking
- 14:34 : CyberArk launches Secure AI Agents to safeguard privileged AI identities
- 14:34 : Microsoft Teams Bugs Let Attackers Impersonate Colleagues and Edit Messages Unnoticed
- 14:34 : Scattered Spider, ShinyHunters and LAPSUS$ Form Unified Collective
- 14:34 : Malibu Boats Australia Hit By Ransomware
- 14:34 : Cybercriminals Exploit Remote Monitoring
- 14:34 : Google Search AI Mode Knows Everything
- 14:34 : Google AI Blocks 10B Scam Messages
- 14:34 : Proton Launches Data Breach Observatory
- 14:7 : Critical WordPress Post SMTP Plugin Vulnerability Puts 400,000 Sites at Risk of Account Takeover
- 14:7 : Top Takeaways From Devoxx Belgium 2025
- 14:7 : Exploiting Trust in Collaboration: Microsoft Teams Vulnerabilities Uncovered
- 14:7 : Zensar and Saviynt forge global alliance to elevate identity governance and privilege management
- 14:7 : Zscaler Acquires Enterprise AI Security Firm SPLX to Boost Zero Trust Exchange
- 14:7 : SesameOp Malware Abuses OpenAI API
- 14:6 : Hacker Conversations: Kunal Agarwal and the DNA of a Hacker
- 14:6 : Forescout eyeSentry platform delivers continuous, cloud-based exposure management
- 14:6 : DragonForce Cartel Emerges as Conti-Derived Ransomware Threat
- 14:6 : Nation State Hackers Deploy Airstalk
- 14:5 : IT Security News Hourly Summary 2025-11-04 15h : 12 posts
- 13:34 : Bob Flores, Former CTO of the CIA, Joins Brinker
- 13:34 : UK Court Delivers Split Verdict in Getty Images vs. Stability AI Case
- 13:34 : “Sneaky” new Android malware takes over your phone, hiding in fake news and ID apps
- 13:34 : Bugcrowd Acquires Application Security Firm Mayhem
- 13:34 : Bugcrowd expands AI-powered, human-led security with Mayhem Security acquisition
- 13:13 : Android Hit by 0-Click RCE Vulnerability in Core System Component
- 13:13 : XLoader Malware Analyzed Using ChatGPT’s AI, Breaks RC4 Encryption Layers in Hours
- 13:13 : Zscaler Acquires SPLX to Strengthen AI-Powered Zero Trust Security
- 13:13 : Cybercrooks getting violent more often to secure big payouts in Europe
- 13:13 : AI Agents Mark the End of Traditional GRC
- 13:13 : 2025 Insider Risk Report Finds Most Organizations Struggle to Detect and Predict Insider Risks
- 13:13 : Identity Is Now the Top Source of Cloud Risk
- 12:35 : Apple Patches Everything, Again, (Tue, Nov 4th)
- 12:34 : Preparing for Threats to Come: Cybersecurity Forecast 2026
- 12:34 : Google Big Sleep found five vulnerabilities in Safari
- 12:34 : Retail cybersecurity statistics for 2025
- 12:34 : Threat Actors Leverage RMM Tools to Hack Trucking Companies and Steal Cargo Freight
- 12:34 : OpenAI API moonlights as malware HQ in Microsoft’s latest discovery
- 12:34 : Former ransomware negotiators allegedly targeted US firms with ALPHV/BlackCat ransomware
- 12:9 : Operation SkyCloak Deploys Tor-Enabled OpenSSH Backdoor Targeting Defense Sectors
- 12:9 : Ransomware Defense Using the Wazuh Open Source Platform
- 11:34 : Apple Patches 19 WebKit Vulnerabilities
- 11:34 : MY TAKE: From AOL-Time Warner to OpenAI-Amazon — is the next tech bubble already inflating?
- 11:34 : Oct Recap: New AWS Privileged Permissions and Services
- 11:34 : Oct Recap: New and Newly Deniable GCP Privileged Permissions
- 11:34 : European authorities dismantle €600 million crypto scam network
- 11:5 : IT Security News Hourly Summary 2025-11-04 12h : 11 posts
- 11:4 : China-Linked Hackers Target Cisco Firewalls in Global Campaign
- 10:34 : Former Cyber-Security Employees Accused Of Hacks
- 10:34 : Anatomy of Tycoon 2FA Phishing: Tactics Targeting M365 and Gmail
- 10:34 : Weaponized Putty and Teams Ads Deliver Malware Allowing Hackers to Access Network
- 10:34 : Critical Android 0-Click Vulnerability in System Component Allows Remote Code Eexecution Attacks
- 10:34 : Hackers Actively Scanning Internet to Exploit XWiki Remote Code Execution Vulnerability
- 10:34 : Zscaler Acquires AI Security Company SPLX
- 10:11 : Microsoft Receives US Permit To Send Nvidia Chips To UAE
- 10:11 : Microsoft Plans to Remove Entra Accounts from Authenticator on Jailbroken Devices
- 10:11 : Sling TV turned privacy into a game you weren’t meant to win
- 10:11 : DeFi Protocol Balancer Loses Over $120m in Cyber Heist
- 9:34 : Waymo To Expand Into Las Vegas, San Diego, Detroit
- 9:34 : RondoDox Botnet Swells Its Arsenal — 650% Jump in Enterprise-Focused Exploits
- 9:34 : Android Update Patches Critical Remote Code Execution Flaw
- 9:5 : OpenAI Signs Cloud Deal With Amazon Web Services
- 9:5 : Microsoft Buys AI Compute From IREN In $9.7bn Deal
- 9:5 : Pony.ai Expects To Raise $860m From Hong Kong IPO
- 9:5 : ‘SleepyDuck’ Malware in Open VSX Lets Attackers Remotely Control Windows PCs
- 9:5 : Balancer DeFi Platform Hit by Major Exploit Resulting in $100M+ in Losses
- 9:5 : Weaponized Putty and Teams Ads Deliver Malware Allowing Hackers to Access Devices and Networks
- 8:34 : Crooks exploit RMM software to hijack trucking firms and steal cargo
- 8:34 : New Cisco solutions bring speed, security, and automation to distributed AI networks
- 8:34 : U.S. Prosecutors Indict Cybersecurity Insiders Accused of BlackCat Ransomware Attacks
- 8:34 : Google’s AI ‘Big Sleep’ Finds 5 New Vulnerabilities in Apple’s Safari WebKit
- 8:34 : “SleepyDuck” uses Ethereum, SesameOp abuses OpenAI API, cybercrooks steal physical cargo
- 8:5 : IT Security News Hourly Summary 2025-11-04 09h : 8 posts
- 7:34 : Malicious PuTTY Ads Deliver OysterLoader, Allowing Attackers Full Device and Network Access
- 7:34 : Graylog’s AI features improve security outcomes across hybrid environments
- 7:34 : Zscaler acquires SPLX to help organizations secure their AI investments
- 7:34 : How nations build and defend their cyberspace capabilities
- 7:6 : Cybercriminals have built a business on YouTube’s blind spots
- 7:6 : Uncovering the risks of unmanaged identities
- 7:6 : Cisco’s platform enhancements strengthen security for MSPs
- 7:6 : Microsoft Detects “SesameOp” Backdoor Using OpenAI’s API as a Stealth Command Channel
- 6:34 : Microsoft’s WSUS Patch Causes Hotpatching Failures on Windows Server 2025
- 6:34 : SesameOp: Using the OpenAI Assistants API for Covert C2 Communication
- 6:34 : Apple Patches Multiple Critical Vulnerabilities in iOS 26.1 and iPadOS 26.1
- 6:34 : Hackers Actively Scanning for TCP Port 8530/8531 Linked to WSUS Vulnerability CVE-2025-59287
- 6:34 : Open VSX Registry Addresses Leaked Tokens and Malicious Extensions in Wake of Security Scare
- 6:34 : AMD Zen 5 Processors RDSEED Vulnerability Breaks Integrity With Randomness
- 6:34 : China’s president Xi Jinping jokes about backdoors in Xiaomi smartphones
- 6:33 : Deepfakes, fraud, and the fight for trust online
- 5:34 : Apple Releases Security Update Addressing Critical Flaws in iOS 26.1 and iPadOS 26.1
- 5:34 : Cybercriminals Exploit RMM Tools to Target Trucking Firms and Hijack Freight
- 5:34 : Stytch Alternatives for Passwordless Authentication
- 5:34 : Cybersecurity jobs available right now: November 4, 2025
- 5:34 : Financial services can’t shake security debt
- 3:33 : AN0M, the backdoored ‘secure’ messaging app for criminals, is still producing arrests after four years
- 2:8 : ISC Stormcast For Tuesday, November 4th, 2025 https://isc.sans.edu/podcastdetail/9684, (Tue, Nov 4th)
- 2:5 : IT Security News Hourly Summary 2025-11-04 03h : 2 posts
- 1:33 : New TruffleNet BEC Campaign Leverages AWS SES Using Stolen Credentials to Compromise 800+ Hosts
- 1:6 : Microsoft WSUS Remote Code Execution (CVE-2025-59287) Actively Exploited in the Wild (Updated November 3)
- 0:34 : To maximize their influence, CISOs need diverse skills
- 0:4 : Department of Know: Azure security pitfalls, retailer cyberattack profits, Aardvark eats bugs
- 23:33 : New whitepaper available – AI for Security and Security for AI: Navigating Opportunities and Challenges
- 23:7 : Microsoft Fixes Long-Standing ‘Update and Shut Down’ Bug in Windows 11
- 23:6 : How an ex-L3Harris Trenchant boss stole and sold cyber exploits to Russia
- 23:6 : Lawmakers say stolen police logins are exposing Flock surveillance cameras to hackers
- 23:6 : Unauthenticated Remote Code Execution Vulnerability in WSUS Service
- 23:6 : MIT Sloan quietly shelves AI ransomware study after researcher calls BS
- 23:5 : IT Security News Hourly Summary 2025-11-04 00h : 7 posts
- 22:55 : IT Security News Daily Summary 2025-11-03