147 posts were published in the last hour
- 22:38 : How to See and Delete Incognito History Across Your Devices
- 22:38 : NDSS 2025 – EvoCrawl: Exploring Web Application Code And State Using Evolutionary Search
- 22:38 : Analyze AWS Network Firewall logs using Amazon OpenSearch dashboard
- 22:8 : Cloudflare Outage Shows Why Cyber Resilience Matters
- 22:8 : Self-replicating botnet attacks Ray clusters
- 22:8 : Updated Response to CISA Advisory (AA24-109A): #StopRansomware: Akira Ransomware
- 21:39 : Princeton University Confirms Data Breach Affecting Advancement Records
- 21:39 : Pennsylvania Office of the Attorney General (OAG) confirms data breach after August attack
- 21:6 : What We Do In The Shadow (AI): New Malware Strain Vamps Up
- 20:38 : WhatsApp Screen-Sharing Scam Drains $700K in Minutes
- 20:5 : IT Security News Hourly Summary 2025-11-18 21h : 3 posts
- 20:4 : Everest Ransomware Alleges Major Data Breach Targeting Under Armour
- 20:4 : Microsoft Fends Off Massive DDoS Attack by Aisuru Botnet Operators
- 19:34 : Sneaky 2FA Phishing Kit Adds BitB Pop-ups Designed to Mimic the Browser Address Bar
- 18:36 : Chrome zero-day under active attack: visiting the wrong site could hijack your browser
- 18:36 : FCC looks to torch Biden-era cyber rules sparked by Salt Typhoon mess
- 18:36 : Cloudflare Outage Not Caused by Cyberattack
- 18:36 : Prioritizing Executive Security to Manage Risk
- 18:8 : Cloudflare Outage Jolts the Internet – What Happened, and Who Was Hit
- 18:8 : Prisma AIRS Integrates Microsoft Foundry for Comprehensive AI Security
- 18:8 : Google Chrome bug exploited as an 0-day – patch now or risk full system compromise
- 18:8 : Take fight to the enemy, US cyber boss says
- 17:37 : Cloudflare Outage Impact Giant Websites Including X, PayPal
- 17:37 : CISA Releases Six Industrial Control Systems Advisories
- 17:37 : Schneider Electric EcoStruxure Machine SCADA Expert & Pro-face BLUE Open Studio
- 17:37 : METZ CONNECT EWIO2
- 17:37 : Schneider Electric PowerChute Serial Shutdown
- 17:36 : Shelly Pro 3EM
- 17:36 : How Modern Application Delivery Models Are Evolving: Local Apps, VDI, SaaS, and DaaS Explained
- 17:36 : How Oversharing, Weak Passwords, and Digital IDs Make You an Easy Target and What You Can Do
- 17:36 : How to automate Session Manager preferences across your organization
- 17:11 : The MarTech Black Hole: Why Billions in Marketing Tech ROI Are Going Unmeasured
- 17:11 : The MarTech Black Hole: Head-to-Head: Lina Tonk
- 17:11 : Salt Security Launches GitHub Connect to Proactively Discover Shadow APIs and MCP Risks in Code Repositories
- 17:11 : Meta Expands WhatsApp Security Research with New Proxy Tool and $4M in Bounties This Year
- 17:10 : Trump’s cyber strategy will emphasize adversary deterrence, industry partnerships
- 17:5 : IT Security News Hourly Summary 2025-11-18 18h : 15 posts
- 16:39 : WhatsApp Screen-Sharing Scam Let Attackers Trick Users into Revealing Sensitive Data
- 16:39 : Cloudflare Global Outage Breaks Internet – Major Platforms on the Internet Go Down
- 16:38 : Princeton University Data Breach – Database with Donor Info Compromised
- 16:38 : MI5 Warns Lawmakers That Chinese Spies Are Trying to Reach Them via LinkedIn
- 16:38 : SecurityMetrics Wins “Data Leak Detection Solution of the Year” in 2025 CyberSecurity Breakthrough Awards Program
- 16:38 : Ambient and autonomous security for the agentic era
- 16:38 : Agents built into your workflow: Get Security Copilot with Microsoft 365 E5
- 16:38 : New npm Malware Campaign Redirects Victims to Crypto Sites
- 16:38 : CISA 2015 Receives Extension, Offering Brief Relief for Cyber Information Sharing
- 16:38 : Trump’s cyber strategy will emphasize deterring adversaries, consulting industry
- 16:9 : DoorDash data breach exposes personal info after social engineering attack
- 16:8 : Prisma AIRS Integrates Azure AI Foundry for Comprehensive AI Security
- 16:8 : The Quantum Future Is Coming – Hackers Are Already Preparing
- 16:8 : KnowBe4 merges training content to create Studios
- 16:8 : The Data Privacy Risk Lurking in Paperless Government
- 15:36 : How to use Hashcat to recover passwords
- 15:36 : Webinar Today: Protecting What WAFs and Gateways Can’t See – Register
- 15:36 : Meta Paid Out $4 Million via Bug Bounty Program in 2025
- 15:36 : Internet slowly recovers after far-reaching Cloudflare outage
- 15:36 : Seven npm Packages Use Adspect Cloaking to Trick Victims Into Crypto Scam Pages
- 15:36 : Beyond IAM Silos: Why the Identity Security Fabric is Essential for Securing AI and Non-Human Identities
- 15:36 : Iranian Hackers Use DEEPROOT and TWOSTROKE Malware in Aerospace and Defense Attacks
- 15:36 : Researchers Detail Tuoni C2’s Role in an Attempted 2025 Real-Estate Cyber Intrusion
- 15:36 : Learn How Leading Companies Secure Cloud Workloads and Infrastructure at Scale
- 15:8 : Microsoft Azure Fends Off ‘Largest DDoS Attack Ever Observed in the Cloud’
- 15:8 : A Simple WhatsApp Security Flaw Exposed 3.5 Billion Phone Numbers
- 15:8 : Can Generative AI Be Weaponized for Cyberattacks?
- 15:8 : Driving Accountability: New Cybercrime Bounty Program Expands the Fight Against Cybercrime
- 15:7 : Thieves order a tasty takeout of names and addresses from DoorDash
- 15:7 : Zoomers are officially worse at passwords than 80-year-olds
- 15:7 : Princeton University Data Breach Impacts Alumni, Students, Employees
- 15:7 : Pennsylvania Attorney General Confirms Data Breach After Ransomware Attack
- 15:7 : Nudge Security Raises $22.5 Million in Series A Funding
- 15:7 : Apono Raises $34 Million for Cloud Identity Management Platform
- 15:7 : What is PKI Automation? Benefits and Role of Certificate Lifecycle Automation
- 15:7 : AI Application Vulnerability Remediation: Why AI Vulnerability Fixes Fail Without Runtime Context
- 15:7 : SpyCloud Unveils Top 10 Cybersecurity Predictions Poised to Disrupt Identity Security in 2026
- 15:7 : Android Malware Hits 42 Million Downloads, Risking Mobile Payments
- 15:7 : $116 Million at Risk as Balancer Suffers Major Smart Contract Breach
- 15:7 : Knownsec Data Leak Exposes Deep Cyber Links and Global Targeting Operations
- 15:7 : Kentik AI Advisor brings intelligence and automation to network design and operations
- 15:7 : DoorDash Confirms Data Breach Exposing Customer Personal Information
- 15:7 : AI-Enhanced Tuoni Framework Targets Major US Real Estate Firm
- 15:6 : Massive Cloud DDoS Hits Microsoft Azure
- 15:6 : Princeton Reports Donor Data Breach
- 15:6 : UK Hacker Ordered To Repay Bitcoin
- 15:6 : NetApp Accuses Exec Of Stealing Secrets
- 15:6 : Rogue Hosting Company Shut Down
- 15:6 : Hackers increasingly target operational technology, with manufacturing sector bearing the brunt
- 12:40 : Data Stolen in Eurofiber France Hack
- 12:40 : Google patches yet another exploited Chrome zero-day (CVE-2025-13223)
- 12:6 : Breaking Down S3 Ransomware: Variants, Attack Paths and Trend Vision One™ Defenses
- 12:6 : Remcos RAT C2 Activity Mapped Along with The Ports Used for Communications
- 12:6 : Authorities Seized Thousands of Servers from Rogue Hosting Company Used to Fuel Cyberattacks
- 11:38 : Why it matters when your online order is drop-shipped
- 11:6 : New in Snort3: Enhanced rule grouping for greater flexibility and control
- 11:6 : Imunify AI-Bolit Vulnerability Let Execute Arbitrary Code and Escalate Privileges to Root
- 11:6 : W3 Total Cache Command Injection Vulnerability Exposes 1 Million WordPress Sites to RCE Attacks
- 11:6 : Lazarus APT Group New ScoringMathTea RAT Enables Remote Command Execution Among Other Capabilities
- 11:6 : Microsoft Mitigates Record 15.72 Tbps DDoS Attack Driven by AISURU Botnet
- 11:6 : GenAI and Deepfakes Drive Digital Forgeries and Biometric Fraud
- 11:5 : IT Security News Hourly Summary 2025-11-18 12h : 9 posts
- 10:9 : Google fixed the seventh Chrome zero-day in 2025
- 10:9 : UNC1549 Hackers with Custom Tools Attacking Aerospace and Defense Systems to Steal Logins
- 10:9 : Everest Ransomware Group Allegedly Exposes 343 GB of Sensitive Data in Major Under Armour Breach
- 10:9 : Dr. Richard Zhao from NSFOCUS Selected into 2025 Top 10 Cybersecurity Professionals by Leading Consulting Company
- 10:9 : The Battle Over The Search of a Cell Phone – Feds v. Locals
- 10:9 : Master how to report a breach for fast and effective cyber incident response
- 10:8 : Governing the Unseen Risks of GenAI: Why Bias Mitigation and Human Oversight Matter Most
- 10:8 : What the DoD’s Missteps Teach Us About Cybersecurity Fundamentals for 2026
- 10:8 : Half a Million Stolen FTSE 100 Credentials Found on Criminal Sites
- 9:7 : Microsoft Azure Blocks 15.72 Tbps Aisuru Botnet DDoS Attack
- 9:7 : Chrome Zero-Day Type Confusion Flaw Actively Exploited in the Wild
- 9:7 : Mapping Remcos RAT C2 Activity and Associated Communication Ports
- 9:7 : Imunify AI-Bolit Flaw Allows Arbitrary Code Execution and Root Privilege Escalation
- 9:6 : Threat Actors Use Compromised RDP to Deploy Lynx Ransomware After Deleting Backups
- 9:6 : W3 Total Cache Security Vulnerability Exposes One Million WordPress Sites to RCE
- 9:6 : What if your romantic AI chatbot can’t keep a secret?
- 9:6 : Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet
- 8:34 : CISA Warns of Critical Lynx+ Gateway Vulnerability Exposes Data in Cleartext
- 8:34 : Google Reveals Public Preview of Alert Triage and Investigation Agent for Security Operations
- 8:33 : Azure hit by DDoS, Kenyan government sites recover, EVALUSION emerges
- 8:5 : IT Security News Hourly Summary 2025-11-18 09h : 2 posts
- 7:38 : KongTuke activity, (Tue, Nov 18th)
- 7:38 : Chrome 142 Update Patches Exploited Zero-Day
- 6:34 : Dutch police takes down bulletproof hosting hub linked to 80+ cybercrime cases
- 6:34 : Threat Actors Leveraging Compromised RDP Logins to Deploy Lynx Ransomware After Deleting Server Backups
- 6:34 : How attackers use patience to push past AI guardrails
- 6:34 : What security pros should know about insurance coverage for AI chatbot wiretapping claims
- 6:4 : Agentic AI puts defenders on a tighter timeline to adapt
- 5:34 : Azure Cloud Mitigates Record 15.7 Tbps DDoS Attack From Aisuru Botnet Threat
- 5:34 : The privacy panic around machine learning is overblown
- 5:34 : Google Issues Security Fix for Actively Exploited Chrome V8 Zero-Day Vulnerability
- 5:6 : IBM AIX Vulnerabilities Let Remote Attacker Execute Arbitrary Commands
- 5:6 : Cybersecurity jobs available right now: November 18, 2025
- 5:5 : IT Security News Hourly Summary 2025-11-18 06h : 1 posts
- 4:40 : Landfall Spyware Exploited a Samsung Image Flaw to Secretly Target Users For Nearly a Year
- 3:6 : Record-Breaking 15 Tbps DDoS Attack From 500,000+ Devices Hits Azure Network
- 3:6 : Chrome Type Confusion Zero-Day Vulnerability Actively Exploited in the Wild
- 2:9 : ISC Stormcast For Tuesday, November 18th, 2025 https://isc.sans.edu/podcastdetail/9704, (Tue, Nov 18th)
- 2:8 : Department of Know: Autonomous AI cyberattack, CISOs back to work, bus kill switches
- 23:34 : What agentic AI means for cybersecurity
- 23:5 : IT Security News Hourly Summary 2025-11-18 00h : 9 posts
- 23:4 : Payroll Pirates – Network of Criminal Groups Hijacking Payroll Systems
- 23:4 : Threat Actors can Use Xanthorox AI Tool to Generate Different Malicious Code Based on Prompts
- 23:4 : What future innovations excite leaders in Agentic AI security
- 23:4 : What makes an effective Secret Scanning solution
- 23:4 : Are current IAM solutions capable of handling NHIs effectively
- 23:4 : How adaptable are AI-driven security systems to new threats
- 22:55 : IT Security News Daily Summary 2025-11-17