158 posts were published in the last hour
- 22:36 : IBM’s AI agent Bob easily duped to run malware, researchers show
- 22:36 : NDSS 2025 – A Multifaceted Study On The Use of TLS And Auto-detect In Email Ecosystems
- 22:36 : What innovations are shaping Agentic AI today?
- 22:36 : How secure is your data with Agentic AI?
- 22:36 : How scalable are secret management methods for NHIs?
- 22:36 : How capable are NHIs in managing complex networks?
- 22:13 : 900,000 Users Hit as Malicious Chrome Extensions Steal ChatGPT, DeepSeek Chats
- 22:13 : Grok Is Generating Sexual Content Far More Graphic Than What’s on X
- 22:13 : Ni8mare flaw gives unauthenticated control of n8n instances
- 20:15 : Chinese Hackers Use NFC-Enabled Android Malware to Steal Payment Information
- 20:15 : CrazyHunter Ransomware Targets Healthcare Sector Using Sophisticated Evasion Tactics
- 20:15 : Windows Packer pkr_mtsi Powers Widespread Malvertising Campaigns with Multiple Malware
- 20:15 : Critical n8n Vulnerability Allows Authenticated Remote Code Execution
- 20:15 : Hackers Using Malicious QR Codes for Phishing via HTML Table
- 20:15 : Hackers Using Malicious Imageless QR Codes to Render Phishing Attack Via HTML Table
- 20:5 : IT Security News Hourly Summary 2026-01-07 21h : 3 posts
- 19:13 : Critical n8n Vulnerability Enables Authenticated RCE
- 19:13 : CISA Adds Two Known Exploited Vulnerabilities to Catalog
- 19:13 : Randall Munroe’s XKCD ‘Fishing’
- 18:36 : CISO’s guide to nonhuman identity security
- 18:36 : ESA calls cops as crims lift off 500 GB of files, say security black hole still open
- 18:11 : Windows Packer pkr_mtsi Powers Widespread Malvertising Campaigns Delivering Multiple Malware Families
- 18:11 : Stalkerware slinger pleads guilty for selling snooper software to suspicious spouses
- 18:11 : NDSS 2025 – Automatic Insecurity: Exploring Email Auto-configuration In The Wild
- 18:11 : Why AI Changes the Risk Model for Application Security
- 18:11 : Fighting Deep Fakes: Think Like the Attacker
- 18:11 : Explore the latest Microsoft Incident Response proactive services for enhanced resilience
- 17:36 : 10,000 WordPress Sites Protected Against Site Reset and Privilege Escalation Vulnerability in Demo Importer Plus WordPress Plugin
- 17:15 : 1M Customer Records Allegedly Stolen in Brightspeed Breach
- 17:15 : Versatile Malware Loader pkr_mtsi Delivers Diverse Payloads
- 17:5 : IT Security News Hourly Summary 2026-01-07 18h : 13 posts
- 16:36 : Critical macOS Flaw Lets Attackers Bypass Apple Privacy Controls Without Consent
- 16:36 : From Tycoon2FA to Lazarus Group – Inside ANY.RUN’s Biggest Discoveries of 2025
- 16:36 : GoBruteforcer Botnet brute-forces Passwords for FTP, MySQL, and phpMyAdmin on Linux Servers
- 16:36 : CrazyHunter Ransomware Attacking Healthcare Sector with Advanced Evasion Techniques
- 16:36 : ownCloud Urges Users to Enable Multi-Factor Authentication Following Credential Theft
- 16:36 : FIR in Bengaluru Targets Social Media Accounts Spreading Obscene URLs
- 16:36 : High Severity Flaw In Open WebUI Can Leak User Conversations and Data
- 16:36 : Amazon Busts DPRK Hacker on Tiny Typing Delay
- 16:11 : The Hidden Security Risks in ETL/ELT Pipelines for LLM-Enabled Organizations
- 16:11 : 900,000 Users Hit as Chrome Extensions Steal AI Chat Data
- 16:11 : The Loudest Voices in Security Often Have the Least to Lose
- 16:11 : Ghost Tap Malware Fuels Surge in Remote NFC Payment Fraud
- 16:11 : NIST asks public for help securing AI agents
- 15:32 : Lone Hacker Used Infostealers to Access Data at 50 Global Companies
- 15:32 : Microsoft scraps Exchange Online spam clamp after customers cry foul
- 15:32 : Chrome Extensions With 900,000 Downloads Caught Stealing AI Chats
- 15:32 : Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control
- 15:32 : Cyber Briefing: 2026.01.07
- 15:32 : Fraud attacks expected to ramp up in AI ‘perfect storm’
- 15:7 : Misconfigured email routing enables internal-spoofed phishing
- 15:7 : PoC Exploit Released for Android/Linux Kernel Vulnerability CVE-2025-38352
- 15:6 : China intensifies Cyber-Attacks on Taiwan as Energy Sector Sees Tenfold Spike
- 14:32 : Build Practical Cyber Defense Skills with This 5-Course Bundle
- 14:32 : Owner of Stalkerware Maker pcTattletale Pleads Guilty to Hacking
- 14:32 : Prosura Insurer Hit By Cyber Breach
- 14:32 : Sedgwick Discloses Ransomware Breach
- 14:32 : UK Plans To Boost Public Sector Cyber
- 14:31 : Microsoft Cancels Exchange Email Limits
- 14:31 : Desjardins Data Leak Suspect Arrested
- 14:5 : IT Security News Hourly Summary 2026-01-07 15h : 12 posts
- 14:4 : Why Legitimate Bot Traffic Is a Growing Security Blind Spot
- 14:4 : Check Point Supports Google Cloud Network Security Integration
- 14:4 : Vulnerability in Totolink Range Extender Allows Device Takeover
- 13:32 : Threat Actors Leversges Google Cloud Services to Steal Microsoft 365 Logins
- 13:32 : Chinese Hackers Deploy NFC-enabled Android Malware to Steal Payment Data
- 13:32 : Researchers Manipulate Stolen Data to Corrupt AI Models and Generate Inaccurate Outputs
- 13:32 : Cybersecurity Firms Secured $14 Billion in Funding in 2025: Analysis
- 13:32 : Several Code Execution Flaws Patched in Veeam Backup & Replication
- 13:32 : UK announces grand plan to secure online public services
- 13:32 : Personal LLM Accounts Drive Shadow AI Data Leak Risks
- 13:7 : Hackers Exploit Zero-Day in Discontinued D-Link Devices
- 13:7 : Cybersecurity Firms Secured $14 Billion in Funding in 2025
- 12:32 : UK Launches £210M Cyber Action Plan
- 12:32 : The Wegman’s Supermarket Chain Is Probably Using Facial Recognition
- 12:32 : LockBit 5.0 Emerges with New Sophisticated Encryption and Anti-Analysis Tactics
- 12:32 : TOTOLINK EX200 Extender Vulnerability Allow Attacker to Gain Full System Access
- 12:32 : ToddyCat Malware Compromises Microsoft Exchange Servers using ProxyLogon Vulnerability
- 12:32 : Microsoft to Cancel Plans Imposing Daily Limit For Exchange Online Bulk E-mails
- 12:32 : One million customers on alert as extortion group claims massive Brightspeed data haul
- 12:32 : Ministry of Justice splurged £50M on security – still missed Legal Aid Agency cyberattack
- 12:32 : Veeam Patches Critical RCE Vulnerability with CVSS 9.0 in Backup & Replication
- 12:32 : The Future of Cybersecurity Includes Non-Human Employees
- 12:32 : n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions
- 12:32 : Webinar: Learn How AI-Powered Zero Trust Detects Attacks with No Files or Indicators
- 12:7 : Major Data Breach Hits Company Operating 150 Gas Stations in the US
- 12:7 : Veeam resolves CVSS 9.0 RCE flaw and other security issues
- 12:7 : Jaguar Land Rover wholesale volumes plummet 43% in cyberattack aftermath
- 12:7 : Debian seeks volunteers to rebuild its data protection team
- 12:6 : Cybersecurity for Beginners
- 11:31 : Complex Routing, Misconfigurations Exploited for Domain Spoofing in Phishing Attacks
- 11:5 : IT Security News Hourly Summary 2026-01-07 12h : 18 posts
- 11:3 : How Cisco Talos powers the solutions protecting your organization
- 11:2 : Mobileye Buys Robotics Start-Up Mentee
- 11:2 : Hackers Exploited Routing Scenarios and Misconfigurtions to Effectively Spoof Organizations
- 11:2 : D-Link Router Command Injection Vulnerability Actively Exploited in the Wild
- 11:2 : Black Cat Hacker Group with Fake Notepad++ Sites to Install Malware and Steal Data
- 11:2 : Chinese Hackers Actively Attacking Taiwan Critical Infrastructure
- 11:2 : Critical n8n Vulnerability Enables Authenticated Remote Code Execution
- 11:2 : Fake Booking.com emails and BSODs used to infect hospitality staff
- 10:32 : CES: AMD Launches MI440X Enterprise AI Chip
- 10:32 : HSBC app takes a dim view of sideloaded Bitwarden installations
- 10:32 : Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing
- 10:32 : Hackers Claim to Disconnect Brightspeed Customers After Breach
- 10:9 : A phishing campaign with QR codes rendered using an HTML table, (Wed, Jan 7th)
- 10:9 : Meta Pauses Ray-Ban Display International Roll-Out
- 10:9 : Hackers actively exploit critical RCE flaw in legacy D-Link DSL routers
- 10:9 : Dark Web Intelligence: How to Leverage OSINT for Proactive Threat Mitigation
- 10:9 : The Shift Left of Boom: Making Cyberthreat Prevention Practical Again
- 10:9 : MFA Failure Enables Infostealer Breach At 50 Enterprises
- 9:32 : Amazon AI Tool Sells Third-Party Products Without Permission
- 9:32 : Apple Rolls Out iOS 26.3 Security Test to Beta Users
- 9:32 : Top 10 Best Open Source Firewall in 2026
- 9:32 : 10 Best Vulnerability Assessment and Penetration Testing (VAPT) Tools in 2026
- 9:32 : Forcepoint DLP Vulnerability Enables Memory Manipulation and Arbitrary Code Execution
- 9:32 : Top 10 Best Dynamic Malware Analysis Tools in 2026
- 9:31 : Crimson Collective Claims to have Disconnected Many Brightspeed Home Internet Users
- 9:31 : Securing the Knowledge Layer: Enterprise Security Architecture Frameworks for Proprietary Data Integration With Large Language Models
- 9:4 : Why attackers are phishing on LinkedIn (and how to stop it)
- 9:4 : DeepSeek Launches Multi-Stage ‘Thinking’ Feature
- 8:32 : School Shuts Down For Days After Cyber-Attack
- 8:32 : Hackers Create Fake DocuSign Login Page to Steal User Credentials
- 8:32 : Court Demands OpenAI Hand Over 20M Anonymized ChatGPT Chats in AI Copyright Dispute
- 8:32 : Google Warns of High-Risk WebView Vulnerability That Breaks Security Controls
- 8:32 : Black Cat Hacker Group Uses Fake Notepad++ Websites to Distribute Malware and Steal Data
- 8:32 : Veeam Backup Vulnerability Exposes Systems to Root-Level Remote Code Execution
- 8:32 : WWT introduces ARMOR, a vendor-agnostic framework for secure AI readiness
- 8:32 : UK cyber reset, no MFA is a problem, US cyberattacks on display
- 8:5 : IT Security News Hourly Summary 2026-01-07 09h : 6 posts
- 8:2 : Hyundai To Deploy Humanoid Robots In Factories
- 8:2 : Fake Booking.com lures and BSoD scams spread DCRat in European hospitality sector
- 8:2 : Hexnode XDR unifies detection, investigation, and response in one platform
- 8:2 : Exabeam helps teams assess their security posture around AI usage and agent activity
- 7:31 : Chrome “WebView” Vulnerability Allows Hackers to Bypass Security Restrictions
- 7:31 : Keysight empowers engineering teams to build trustworthy AI systems
- 7:2 : When AI agents interact, risk can emerge without warning
- 6:31 : NSFOCUS SSCS Recognized by Frost&Sullivan in Insights for CISOs: Challenges and Opportunities in the Software Supply Chain Security Space
- 6:31 : What European security teams are struggling to operationalize
- 6:2 : Gen AI data violations more than double
- 5:32 : Kimwolf Bot Strikes – “Routers Will Not Protect You”
- 5:5 : IT Security News Hourly Summary 2026-01-07 06h : 3 posts
- 5:2 : Quantum structured light could transform secure communication and computing
- 5:2 : Identity security planning for 2026 is shifting under pressure
- 5:2 : Ongoing Attacks Exploiting Critical RCE Vulnerability in Legacy D-Link DSL Routers
- 3:31 : Malicious Chrome Extension Steal ChatGPT and DeepSeek Conversations from 900K Users
- 2:31 : ISC Stormcast For Wednesday, January 7th, 2026 https://isc.sans.edu/podcastdetail/9756, (Wed, Jan 7th)
- 2:31 : Red Hat Hybrid Cloud Console: Your questions answered
- 2:31 : Algorithmic Agility in MCP Server-Client Cryptographic Negotiation
- 2:5 : IT Security News Hourly Summary 2026-01-07 03h : 2 posts
- 2:2 : Spotify Flags Unauthorised Access to Music Catalogue
- 2:2 : How Gender Politics Are Reshaping Data Privacy and Personal Information
- 0:31 : HackerOne ‘ghosted’ me for months over $8,500 bug bounty, says researcher
- 0:3 : Are your machine identities secure?
- 0:3 : How does Agentic AI drive business value?
- 0:3 : Why is proactive management vital for NHIs?
- 0:2 : How to manage secrets in autonomous systems effectively?
- 23:5 : IT Security News Hourly Summary 2026-01-07 00h : 2 posts
- 22:55 : IT Security News Daily Summary 2026-01-06