152 posts were published in the last hour
- 22:31 : The Cybersecurity Side of AI Crypto Bots: What Users Need to Know
- 22:31 : The Hidden Cost of “AI on Every Alert” (And How to Fix It)
- 21:31 : Libbiosig, Grassroot DiCoM, Smallstep step-ca vulnerabilities
- 21:31 : CISA Adds One Known Exploited Vulnerability to Catalog
- 21:31 : CISA Adds Three Known Exploited Vulnerabilities to Catalog
- 21:31 : Security Hub CSPM automation rule migration to Security Hub
- 21:2 : Kimsuky Hackers Attacking Users via Weaponized QR Code to Deliver Malicious Mobile App
- 20:5 : IT Security News Hourly Summary 2025-12-17 21h : 14 posts
- 20:2 : Akamai Cloud: New G8 Dedicated Hardware and Performance VM Shapes
- 20:2 : SonicWall warns of actively exploited flaw in SMA 100 AMC
- 20:2 : When Zero-Days Go Active: What Ongoing Windows, Chrome, and Apple Exploits Reveal About Modern Intrusion Risk
- 20:2 : Cybersecurity Crossed the AI Rubicon: Why 2025 Marked a Point of No Return
- 20:2 : Inside the Global Airline that Eliminated 14,600 SaaS Security Issues with AppOmni
- 19:32 : Chinese Hackers Turn Compromised Servers Into ShadowPad Nodes
- 19:32 : Hackers Can Seize Control of Car Dashboards Through Modem Vulnerabilities
- 19:32 : Microsoft Desktop Window Manager Flaw Allows Privilege Escalation
- 19:32 : ForumTrol Operation Uses Chrome Zero-Day in Fresh Phishing Attacks
- 19:32 : Kimsuky Hackers Use Weaponized QR Codes to Distribute Malicious Mobile Apps
- 19:32 : Operation ForumTrol Known for Exploiting Chrome 0-Day Attacking Users With New Phishing Campaign
- 19:32 : Cisco email security appliances rooted and backdoored via still unpatched zero-day
- 19:32 : Kimwolf Botnet Hijacks 1.8 Million Android TVs, Launches Large-Scale DDoS Attacks
- 19:31 : SonicWall Fixes Actively Exploited CVE-2025-40602 in SMA 100 Appliances
- 19:2 : Cisco says Chinese hackers are exploiting its customers with a new zero-day
- 19:2 : Askul Discloses Scope of Customer Data Theft Following October Ransomware Incident
- 18:32 : 14 Malicious NuGet Packages Found Stealing Crypto Wallets and Ad Data
- 18:31 : Moonwalk++ Bypasses EDR by Spoofing Windows Call Stacks
- 18:31 : Border Patrol Bets on Small Drones to Expand US Surveillance Reach
- 18:31 : 5 SOC Analyst Tips for Super-Fast Triage
- 18:31 : Access Fabric: A modern approach to identity and network access
- 18:2 : Peak Season Isn’t a Season. It’s the World You Operate In.
- 17:32 : Maybe a Little Bit More Interesting React2Shell Exploit, (Wed, Dec 17th)
- 17:32 : GhostPoster Malware Hit 50K Users via Firefox Extension Icons
- 17:31 : New deepfake training from KnowBe4 – see it in action!
- 17:31 : Microsoft Desktop Windows Manager Out-Of-Bounds Vulnerability Let Attackers Escalate Privileges
- 17:31 : Hackers Could Take Control of Car Dashboard by Hacking Its Modem
- 17:5 : IT Security News Hourly Summary 2025-12-17 18h : 10 posts
- 17:2 : UAT-9686 actively targets Cisco Secure Email Gateway and Secure Email and Web Manager
- 17:2 : 10 Best AI Video Enhancers in 2025 to Instantly Boost Video Quality
- 17:2 : Actively exploited SonicWall zero-day patched (CVE-2025-40602)
- 17:2 : Motors WordPress Vulnerability Exposes Sites to Takeover
- 16:32 : AI Is Reshaping Modern Cybercrime
- 16:32 : Two Chrome flaws could be triggered by simply browsing the web: Update now
- 16:32 : PwC on securing AI: building trust, compliance and confidence at scale
- 16:31 : Blockchain company Nomad to repay users under FTC deal after $186M cyberattack
- 16:31 : FortiGate devices targeted with malicious SSO logins
- 16:31 : NIST adds to AI security guidance with Cybersecurity Framework profile
- 16:4 : SoundCloud Breach Potentially Affects Millions of Accounts
- 16:4 : GNV ferry fantastic under cyberattack probe amid remote hijack fears
- 16:4 : NATO’s battle for cloud sovereignty: Speed is existential
- 16:4 : New ForumTroll Phishing Attacks Target Russian Scholars Using Fake eLibrary Emails
- 16:4 : APT28 Targets Ukrainian UKR-net Users in Long-Running Credential Phishing Campaign
- 16:4 : New “Lies-in-the-Loop” Attack Undermines AI Safety Dialogs
- 15:33 : New ClickFix Attack Uses Fake Browser Fix to Install DarkGate Malware
- 15:33 : Google Chrome Extension is Intercepting Millions of Users’ AI Chats
- 15:2 : Actively Exploited Fortinet Flaws Enable Security Appliance Takeover
- 15:2 : NATO’s battle for cloud sovereignty: speed is existential
- 15:2 : Fix SOC Blind Spots: Real-Time Industry & Country Threat Visibility
- 14:34 : Chinese Hackers Using Custom ShadowPad IIS Listener Module to Turn Compromised Servers into Active Nodes
- 14:34 : Microsoft Asks IT Admins to Contact for Fix Related to Windows IIS Failure Issues
- 14:34 : Rockrose Development Notifies Over 47,000 People of July 2025 Data Breach Linked to Play Ransomware Gang
- 14:34 : Critical FreePBX Vulnerabilities Expose Authentication Bypass and Remote Code Execution Risks
- 14:33 : Attackers are exploiting auth bypass vulnerability on FortiGate firewalls (CVE-2025-59718)
- 14:33 : ISACA Named Global Credentialing Authority for DoD’s CMMC Program
- 14:5 : IT Security News Hourly Summary 2025-12-17 15h : 5 posts
- 14:3 : Inside a purchase order PDF phishing campaign
- 14:3 : Microsoft security updates breaks MSMQ on older Win systems
- 14:2 : NMFTA Warns of Surge and Sophistication of Cyber-Enabled Cargo Theft
- 14:2 : New Feature | Spamhaus Reputation Checker: Troubleshoot your listing
- 14:2 : The 12 Months of Innovation: How Salt Security Helped Rewrite API & AI Security in 2025
- 13:3 : Askul data breach exposed over 700,000 records after ransomware attack
- 13:3 : Partnering with Precision in 2026
- 13:3 : CISA Warns of Gladinet CentreStack and Triofox Vulnerability Exploited in Attacks
- 13:3 : New Research Reveals 90% of Parked Domains Now Deliver Malware, Scams, and Phishing Attacks
- 13:3 : New Moonwalk++ PoC Shows How Malware Can Spoof Windows Call Stacks and Evade Elastic-Inspired Rules
- 13:3 : CISA Adds Fortinet Vulnerability to KEV Catalog After Active Exploitation
- 13:3 : Singularity Linux Kernel Rootkit with New Feature Prevents Detection
- 13:3 : New $150 Cellik RAT Grants Android Control, Trojanizes Google Play Apps
- 13:2 : Hacker Conversations: Alex Hall, One-time Fraudster
- 12:32 : Hackers Claim Stealing 94GB of Pornhub Premium User Watch Histories
- 12:32 : Deliberate Internet Shutdowns
- 12:2 : Russian state hackers targeted Western critical infrastructure for years, Amazon says
- 12:2 : Five Cybersecurity Predictions for 2026: Identity, AI, and the Collapse of Perimeter Thinking
- 12:2 : IP Blacklist Check: How to Recover and Prevent Blacklisted IP Addresses
- 12:2 : Fake Microsoft Support Call Center Scam Targeting US Citizens Brought Down
- 12:2 : China-Linked Ink Dragon Hacks Governments Using ShadowPad and FINALDRAFT Malware
- 12:2 : Fix SOC Blind Spots: See Threats to Your Industry & Country in Real Time
- 11:32 : From Linear to Complex: An Upgrade in RansomHouse Encryption
- 11:31 : Security by Design: Why Multi-Factor Authentication Matters More Than Ever
- 11:31 : Adaptive Security Raises $81 Million in Series B Funding
- 11:5 : IT Security News Hourly Summary 2025-12-17 12h : 13 posts
- 11:2 : Lexi DiScola’s guide to global teamwork and overflowing TBRs
- 11:2 : Waymo Car Filmed Driving Wrong Way In Austin
- 11:2 : Microsoft Will Finally Kill an Encryption Cipher That Enabled a Decade of Windows Hacks
- 11:2 : GhostPoster Firefox Extensions Hide Malware in Icons
- 11:2 : US Autoparts Maker LKQ Confirms Oracle EBS Breach
- 10:32 : App Developers Urge EU To Act On Apple Fees
- 10:32 : Operation ForumTroll continues: Russian political scientists targeted using plagiarism reports
- 10:32 : New GhostPoster Attack Leverages PNG Icon to Infect 50,000+ Firefox Users
- 10:32 : NVIDIA Isaac Lab Vulnerability Let Attackers Execute Malicious Code
- 10:32 : Cellik Android Malware with One-Click APK Builder Let Attackers Wrap its Payload Inside with Google Play Store Apps
- 10:32 : Chrome Zero-Day Vulnerabilities Exploited in 2025 – A Comprehensive Analysis
- 10:32 : England keeping pen and paper exams despite limited digital expansion
- 10:31 : European Investigators Disrupt $12m Call Center Fraud Ring
- 10:2 : Waymo Said To Raise Funds At Valuation Of Around $100bn
- 10:2 : ESET Threat Report H2 2025
- 10:2 : GhostPoster Malware Found in 17 Firefox Add-ons with 50,000+ Downloads
- 9:32 : Alternative Apps Surge After Australia Social Media Ban
- 9:32 : Auto Parts Giant LKQ Confirms Oracle EBS Breach
- 9:31 : Chinese Ink Dragon Group Hides in European Government Networks
- 9:2 : The Hidden Cyber Risks of BYOD: Why Conventional Defences Aren’t Enough
- 9:2 : Former Chancellor George Osborne Joins OpenAI
- 9:2 : U.S. CISA adds a flaw in multiple Fortinet products to its Known Exploited Vulnerabilities catalog
- 9:2 : XM Cyber bridges external attack surface management with validated internal attack paths
- 9:2 : Trellix advances NDR to close the OT-IT threat detection-to-response gap
- 8:32 : Beyond the Buzz: Why Zero Trust Matters More in the Age of AI
- 8:32 : AI Pulse: How AI Bots Surface Your Content
- 8:32 : Businesses Push Back Expectations For AI Adoption
- 8:32 : New GhostPoster Attack Leverages PNG Icon to Infect 50,000 Firefox Users
- 8:31 : Vectra AI redefines hybrid resilience across the attack lifecycle
- 8:31 : Hadrian launches offensive agentic AI to expose vulnerabilities before attackers
- 8:31 : Rogue NuGet package steals data, Venezuela’s PDVSA suffers attack, patched Fortinet flaws exploited
- 8:5 : IT Security News Hourly Summary 2025-12-17 09h : 8 posts
- 8:2 : China Approves First Level 3 Autonomous Cars
- 7:32 : CISA Alerts on Actively Exploited Gladinet CentreStack and Triofox Flaws
- 7:32 : Cellik Android Malware Uses One-Click APK Builder to Hide in Play Store Apps
- 7:32 : New Moonwalk++ PoC Demonstrates How Malware Can Forge Windows Call Stacks to Evade Detection
- 7:32 : ClickFix Spoof of “Word Online” Used to Spread DarkGate Malware
- 7:31 : Parked Domains Emerge as a Primary Channel for Malware and Phishing
- 7:31 : Dux Emerges From Stealth Mode With $9 Million in Funding
- 7:31 : Why vulnerability reports stall inside shared hosting companies
- 7:2 : Does OpenAI expect upcoming AI models to present a high cybersecurity risk?
- 7:2 : BlindEagle Hackers Attacking Organization to Abuse Trust and Bypass Email Security Controls
- 7:2 : Chrome Security Update – Patch for Critical Vulnerabilities that Enables Remote Code Execution
- 7:2 : Homomorphic Encryption for Privacy-Preserving Model Context Sharing
- 7:2 : Banks built rules for yesterday’s crime and RegTech is trying to fix that
- 6:32 : PyStoreRAT Campaign Uses Fake GitHub Projects to Target OSINT and IT Professionals
- 6:31 : Zabbix: Open-source IT and OT observability solution
- 6:31 : React2Shell Vulnerability, Black Force Phishing Kit, Microsoft OAuth Attacks, and PornHub Data Breach
- 6:3 : How exposure management changes cyber defense
- 5:31 : AI breaks the old security playbook
- 3:31 : What is the Difference Between LDAP and Single Sign-On?
- 3:2 : Assura Named to MSSP Alert and Cyber Alliance’s 2025 “Top 250 MSSPs,” Ranking at Number 94
- 2:5 : IT Security News Hourly Summary 2025-12-17 03h : 1 posts
- 2:2 : ISC Stormcast For Wednesday, December 17th, 2025 https://isc.sans.edu/podcastdetail/9742, (Wed, Dec 17th)
- 1:2 : A cyber attack hit Petróleos de Venezuela (PDVSA) disrupting export operations
- 0:32 : Stay Secure: Why Cyber Hygiene Should Be Part of Your Personal Hygiene
- 0:32 : GuardDuty Extended Threat Detection uncovers cryptomining campaign on Amazon EC2 and Amazon ECS
- 0:2 : GuardDuty extended threat detection uncovers cryptomining campaign on Amazon EC2 and Amazon ECS
- 23:31 : China’s Ink Dragon hides out in European government networks
- 23:5 : IT Security News Hourly Summary 2025-12-17 00h : 4 posts
- 23:3 : SoundCloud Hit by Cyberattack, Breach Affects 20% of its Users
- 22:55 : IT Security News Daily Summary 2025-12-16