192 posts were published in the last hour
- 21:32 : Sam Altman at TED 2025: Inside the most uncomfortable — and important — AI interview of the year
- 21:32 : MITRE CVE Program in Jeopardy
- 21:31 : How Safe Are Your Non-Human Identities?
- 21:31 : How to Feel Reassured with Cloud Data Security
- 21:3 : Operation BULUT: Encrypted Chats from Sky ECC, ANOM Lead to 232 Arrests
- 21:3 : Gartner’s 12 Emerging Tech Disruptors & Why ‘Technology Leaders Must Take Action Now’
- 21:3 : For security, Android phones will now auto-reboot after three days
- 21:3 : Microsoft 365 Outage – Admins are Unable to Access the Microsoft 365 Admin Center
- 21:2 : MITRE’s Support for CVE Program Set to Expire! – Internal Letter Leaked Online
- 21:2 : Publisher’s Spotlight: Industrial Defender
- 21:2 : Now 1.6M people had SSNs, life chapter and verse stolen from insurance IT biz
- 21:2 : MITRE Warns CVE Program Faces Disruption Amid US Funding Uncertainty
- 21:2 : BSidesLV24 – Breaking Ground – Insights On Using A Cloud Telescope To Observe Internet-Wide Botnet Propagation Activity
- 20:31 : Attacks on the education sector are surging: How can cyber-defenders respond?
- 20:5 : IT Security News Hourly Summary 2025-04-15 21h : 8 posts
- 20:2 : Fake PDFCandy File Converter Websites Spread Malware
- 20:2 : 4chan Breached? Hacker from Rival Soyjak Forum Claims Source Code Leak
- 20:2 : The Hidden Risks in AI Training Data—And How to Eliminate Them
- 19:33 : Securing Parquet Files: Vulnerabilities, Mitigations, and Validation
- 19:33 : Ransomware trends, statistics and facts in 2025
- 19:32 : How to ensure OT secure remote access and prevent attacks
- 19:32 : CISA Faces Massive Cuts, Sparking Security Fears and Political Blowback
- 19:32 : Suspected 4chan Hack Could Expose Longtime, Anonymous Admins
- 19:32 : Virtue AI Attracts $30M Investment to Address Critical AI Deployment Risks
- 19:3 : EFF Urges Court to Avoid Fair Use Shortcuts in Kadrey v. Meta Platforms
- 19:3 : 4chan, the ‘internet’s litter box,’ appears to have been pillaged by rival forum
- 19:3 : How to support OpenID AuthZEN requests with Amazon Verified Permissions
- 18:32 : How and Why Threat Hunting Teams Investigate Linux Malware Attacks
- 18:32 : Data Poisoning: The Next Evolution of Ransomware That No One is Ready For
- 18:32 : Why 78% of Security Leaders Are Rethinking Their Entire Cyber Strategy in 2025
- 18:32 : China names alleged US snoops over Asian Winter Games attacks
- 18:32 : AI-Powered Tools Now Facing Higher Risk of Cyberattacks
- 18:2 : All right, you can have one: DOGE access to Treasury IT OK’d judge
- 18:2 : Threat actors misuse Node.js to deliver malware and other malicious payloads
- 17:32 : Fake PDFCandy Websites Spread Malware via Google Ads
- 17:32 : How to Conduct a Successful Privileged Access Management Audit
- 17:32 : PIM vs PAM vs IAM. Definitions and Roles in the Cybersecurity Strategy
- 17:5 : IT Security News Hourly Summary 2025-04-15 18h : 8 posts
- 17:3 : Claude just gained superpowers: Anthropic’s AI can now search your entire Google Workspace without you
- 17:3 : UK’s Cyber Crime Down in 2024: Better ‘Cyber Hygiene Among Small Businesses
- 17:2 : Notorious image board 4chan hacked and internal data leaked
- 17:2 : Spotting Phishing Attacks with Image Verification Techniques
- 17:2 : New PasivRobber Malware Steals Data From macOS Systems and Applications
- 17:2 : Insurance Firm Lemonade Says API Glitch Exposed Some Driver’s License Numbers
- 17:2 : Fake Microsoft Office Add-Ins Targeting Crypto Transactions
- 16:32 : RSA Conference 2025
- 16:32 : ABB M2M Gateway
- 16:32 : Mitsubishi Electric Europe B.V. smartRTU
- 16:32 : Delta Electronics COMMGR
- 16:32 : Growatt Cloud Applications
- 16:32 : Lantronix Xport
- 16:32 : Slopsquatting
- 16:32 : MITRE Impact Report 2024: Strengthening Threat-Informed Defenses
- 16:32 : Privacy on the Map: How States Are Fighting Location Surveillance
- 16:32 : Transforming security with Microsoft Security Exposure Management initiatives
- 16:2 : Your Android phone is getting a new security secret weapon – how it works
- 16:2 : Hackers Exploiting EC2 Instance Metadata Vulnerability to Attacks Websites Hosted
- 16:2 : Microsoft Disables ActiveX by Default in 365 to Block Malware Execution by Hackers
- 16:2 : Malicious JScript Loader Jailbreaked to Uncover Xworm Payload Execution Flow
- 16:2 : Microsoft Asks Windows 11 Users Not to Delete Mysterious “inetpub” Folder
- 16:2 : Public Support Emerges for Chris Krebs, SentinelOne After Trump Memo
- 15:31 : DOGE Big Balls Ransomware turns into a big cyber threat
- 15:31 : Hertz data breach caused by CL0P ransomware attack on vendor
- 15:2 : Why Securing Prompts Will Never Be Enough: The GitHub Copilot Case
- 15:2 : Kidney Dialysis Services Provider DaVita Hit by Ransomware
- 15:2 : Trump vs. Biden Cyber Strategy — According to AI
- 14:33 : UK Software Firm Exposed 1.1TB of Healthcare Worker Records
- 14:33 : Critical Apache Roller flaw allows to retain unauthorized access even after a password change
- 14:33 : Chinese snoops use stealth RAT to backdoor US orgs – still active last week
- 14:32 : Conduent Says Names, Social Security Numbers Stolen in Cyberattack
- 14:32 : Building Smarter AI Through Targeted Training
- 14:32 : WhatsApp Windows Vulnerability CVE-2025-30401 Could Let Hackers Deliver Malware via Fake Images
- 14:32 : Hertz data breach: Customers in US, EU, UK, Australia and Canada affected
- 14:32 : Critical Apache Roller Vulnerability (CVSS 10.0) Enables Unauthorized Session Persistence
- 14:32 : Chinese Hackers Target Linux Systems Using SNOWLIGHT Malware and VShell Tool
- 14:32 : North Korean Hackers Exploit LinkedIn to Infect Crypto Developers with Infostealers
- 14:5 : IT Security News Hourly Summary 2025-04-15 15h : 15 posts
- 14:2 : What Are the Benefits of a Microservices Architecture?
- 14:2 : How to Blur Your House on Google Maps and Why You Should Do It [6 Easy Steps]
- 14:2 : Check Point and Fuse to Deliver First Real-Time Blockchain Firewall
- 14:2 : Unmasking APT29: The Sophisticated Phishing Campaign Targeting European Diplomacy
- 14:2 : PlexTrac for CTEM helps security teams centralize security data
- 13:34 : Microsoft Teams File Sharing Unavailable Due to Unexpected Outage
- 13:34 : Meta will use public EU user data to train its AI models
- 13:34 : Prophylactic Cybersecurity for Healthcare
- 13:34 : GitGuardian Launches NHI Governance to Secure Non-Human Identities and Their Secrets for Enterprises
- 13:34 : DataDome platform enhancements put businesses in control of AI agents
- 13:5 : Unified Endpoint Management: One Tool to Rule All
- 13:5 : Newly Purchased Android Phones With Pre-installed Malware Mimic as WhatsApp
- 13:4 : ChatGPT’s Image Generator Leveraged to Create Fake Passport
- 13:4 : New Update – Your Android Device To Restart Automatically If You Kept Idle
- 13:4 : Microsoft Teams File Sharing Outage, Users Unable to Share Files
- 13:4 : Zyxel Networks upgrades USG FLEX H series firewalls
- 13:4 : ConnectSecure empowers MSPs to mitigate risks within their clients’ Google Workspace environments
- 12:34 : New “Slopsquatting” Threat Emerges from AI-Generated Code Hallucinations
- 12:34 : PasivRobber Malware Emerges, Targeting macOS to Steal Data From Systems and Apps
- 12:34 : From ISO to NIS2 – Mapping Compliance Requirements Globally
- 12:34 : New ‘Waiting Thread Hijacking’ Malware Technique Evades Modern Security Measures
- 12:34 : Security Awareness Metrics That Matter to the CISO
- 12:34 : Cloud Misconfigurations – A Leading Cause of Data Breaches
- 12:34 : Bridewell research finds UK Financial Services under pressure from cyber security challenges and mounting regulatory requirements
- 12:34 : MIWIC25: Sochima Okoye, Cybersecurity Consultant at CSA Cyber
- 12:34 : ActiveX blocked by default in Microsoft 365 because remote code execution is bad, OK?
- 12:34 : Majority of Browser Extensions Can Access Sensitive Enterprise Data, New Report Finds
- 12:4 : Jailbreaking Malicious JScript Loader Reveals Xworm Payload Execution Chain
- 12:4 : Cybercriminals Exploit Search Results to Steal Credit Card Information
- 12:4 : How to Conduct a Cloud Security Assessment
- 11:37 : Paragon Hard Disk Manager Flaw Enables Privilege Escalation and DoS Attacks
- 11:36 : Where it Hertz: Customer data driven off in Cleo attacks
- 11:36 : Insider Threats Surge as Hybrid Workforces Expand – What CISOs Need to Know
- 11:36 : New Stealthy Malware ‘Waiting Thread Hijacking’ Technique Bypasses Modern Defenses
- 11:36 : NSFOCUS WAF New UI Showcase: Brand New Policy and Template Management Workflow
- 11:36 : Anomaly Detection at Scale: Machine Learning Approaches for Enterprise Data Monitoring
- 11:36 : Compliance Now Biggest Cyber Challenge for UK Financial Services
- 11:5 : IT Security News Hourly Summary 2025-04-15 12h : 13 posts
- 11:2 : ZDI-23-1527 and ZDI-23-1528: The Potential Impact of Overly Permissive SAS Tokens on PC Manager Supply Chains
- 11:2 : Hertz Data Breach Exposes Customer Personal Information to Hackers
- 11:2 : Best Practices for Transitioning from Security to Privacy
- 11:2 : How to Create an End-to-End Privileged Access Management Lifecycle
- 11:2 : China Pursuing 3 Alleged US Operatives Over Cyberattacks During Asian Games
- 11:2 : Critical flaws fixed in Nagios Log Server
- 10:32 : OpenAI Releases GPT-4.1 With Improved Coding
- 10:32 : Apple ‘Developing’ Two Vision Pro Headset Successors
- 10:32 : Hertz Data Breach – Customer Personal Information Stolen by Hackers
- 10:32 : Securing Critical Infrastructure – Lessons From Recent Cyber Attacks
- 10:32 : Hertz Discloses Data Breach Linked to Cleo Hack
- 10:32 : Crypto Developers Targeted by Python Malware Disguised as Coding Challenges
- 10:31 : Organizations Found to Address Only 21% of GenAI-Related Vulnerabilities
- 10:31 : Bot Traffic Overtakes Human Activity as Threat Actors Turn to AI
- 10:4 : Year in Review: The biggest trends in ransomware
- 10:4 : CISO Conversations: Maarten Van Horenbeeck, SVP & Chief Security officer at Adobe
- 9:35 : The Future of Authentication: Moving Beyond Passwords
- 9:35 : Google Groups File Attachment Restrictions Bypassed via Email Posting
- 9:35 : Why Every CISO Needs a Crisis Communications Plan in 2025
- 9:35 : Apache Roller Vulnerability Let Attackers Gain Unauthorized Access
- 9:34 : Why Security Leaders Are Turning to AI for Threat Detection
- 9:34 : 100,000+ Installed WordPress Plugin Critical Vulnerability Exploited Within 4 Hours of Disclosure
- 9:34 : The Great Security Tool Consolidation: How Enterprises are Rethinking Their Security Strategy
- 9:34 : LabHost Phishing Mastermind Sentenced to 8.5 Years
- 9:5 : Meta Begins Using EU Users’ Data To Train AI
- 9:5 : Blue Origin Sends All-Female Crew Into Space
- 9:5 : Surfshark is our pick for best value VPN, and you can save up to 87% on plans right now
- 8:37 : Intel Sells Majority Stake In Altera To Silver Lake
- 8:36 : Apple Leads Smartphone Market In First Quarter
- 8:36 : Over 100,000 WordPress Plugin Vulnerability Exploited Just 4 Hours After Disclosure
- 8:36 : CentreStack 0-Day Exploit Enables Remote Code Execution on Web Servers
- 8:36 : Hertz disclosed a data breach following 2024 Cleo zero-day attack
- 8:36 : The Hidden Cost of Backup Recovery in Ransomware Events
- 8:7 : Tax Season’s Silent Threat: The Importance of Securing the Software Supply Chain
- 8:7 : Over 100,000 WordPress Plugin VUlnerability Exploited Just 4 Hours After Disclosure
- 8:7 : Cookie pop-ups don’t have to be a fact of life online – how I block them and why
- 8:6 : EU gives staff ‘burner phones, laptops’ for US visits
- 8:5 : IT Security News Hourly Summary 2025-04-15 09h : 6 posts
- 7:32 : FTC Argues Meta Must Sell Instagram, WhatsApp
- 7:32 : Gladinet flaw CVE-2025-30406 actively exploited in the wild
- 7:32 : macOS Users Beware! Hackers Allegedly Offering Full System Control Malwares for Rent
- 7:32 : Samsung Galaxy S24 Vulnerability Let Create Arbitrary Files on Affected Installations
- 7:32 : Seemplicity adds AI-driven capabilities to scale remediation operations
- 7:32 : Slopsquatting risks, Morocco leak, EC ups US-based staff security
- 7:4 : Apache Roller Vulnerability Allows Hackers to Bypass Access Controls
- 7:4 : Hackers Use Microsoft Teams Chats to Deliver Malware to Windows PCs
- 6:37 : Online Services Again Abused to Exfiltrate Data, (Tue, Apr 15th)
- 6:37 : China accuses NSA for launching advanced Cyber Attacks on its infrastructure
- 6:37 : Why Shutting Down Systems After a Cyberattack is Not Recommended
- 6:37 : Why shorter SSL/TLS certificate lifespans matter
- 6:2 : Cybercriminal groups embrace corporate structures to scale, sustain operations
- 5:34 : Galaxy S24 Vulnerability Poses Risk of Unauthorized File Access
- 5:34 : Third-Party Risk Management – How to Build a Strong TPRM Program
- 5:34 : 94% of firms say pentesting is essential, but few are doing it right
- 5:34 : Meta Resumes E.U. AI Training Using Public User Data After Regulator Approval
- 5:34 : Gladinet’s Triofox and CentreStack Under Active Exploitation via Critical RCE Vulnerability
- 5:9 : The Growing Threat of Zero-Click Spyware: Why Organizations Must Rethink Smartphone Security
- 5:9 : Top 10 Best Zero Trust Solutions 2025
- 5:8 : Colleges and Schools Now Top Targets for Online Threat Actors
- 5:5 : IT Security News Hourly Summary 2025-04-15 06h : 2 posts
- 4:32 : The Future of GRC – Integrating ESG, Cyber, and Regulatory Risk
- 4:32 : Cybersecurity for Startups – What Early-Stage CISOs Must Prioritize
- 4:31 : Cybersecurity jobs available right now: April 15, 2025
- 4:31 : Chief Legal Officers step up in cybersecurity oversight
- 3:36 : Trump Revenge Tour Targets Cyber Leaders, Elections
- 3:36 : Hackers Leveraging Teams Messages to Execute Malware on Windows Systems
- 2:2 : ISC Stormcast For Tuesday, April 15th, 2025 https://isc.sans.edu/podcastdetail/9408, (Tue, Apr 15th)
- 0:4 : USPS Warns Public About Rising Mail, Email Scams—How to Spot and Avoid Them
- 23:36 : Stealthy Rootkit-Like Malware Known as BPFDoor Using Reverse Shell to Dig Deeper into Compromised Networks
- 23:36 : Schools and Colleges Emerges as a Prime Target for Threat Actors
- 23:36 : New SSL/TLS certs to each live no longer than 47 days by 2029
- 23:36 : Don’t delete that mystery empty folder. Windows put it there as a security fix
- 23:5 : IT Security News Hourly Summary 2025-04-15 00h : 10 posts
- 22:55 : IT Security News Daily Summary 2025-04-14
- 22:4 : New SSL/TLS cert to live no longer than 47 days by 2029
- 22:4 : test-SB3
- 22:4 : Test SBX