209 posts were published in the last hour
- 21:32 : Signalgate chats vanish from CIA chief phone
- 21:31 : Free Blue Screens of Death for Windows 11 24H2 users
- 21:2 : Industry Moves for the week of April 14, 2025 – SecurityWeek
- 21:2 : Apple Quashes Two Zero-Days With iOS, MacOS Patches
- 21:2 : Frequently Asked Questions About the MITRE CVE Program Expiration and Renewal
- 20:32 : Funding Crisis Averted: US Extends CVE Program Support Amid Outcry and Rising Concerns
- 20:32 : ‘Stupid and Dangerous’: CISA Funding Chaos Threatens Essential Cybersecurity Program
- 20:31 : CISA’s 11-Month extension ensures continuity of MITRE’s CVE Program
- 20:5 : IT Security News Hourly Summary 2025-04-16 21h : 8 posts
- 20:3 : Slow Pisces Targets Developers With Coding Challenges and Introduces New Customized Python Malware
- 20:2 : April Patch Tuesday From Microsoft Fixed Over 130 Vulnerabilities
- 20:2 : CISA Extend Funding to MITRE to Keep CVE Program Running
- 20:2 : Why the CVE database for tracking security flaws nearly went dark – and what happens next
- 20:2 : CISA Releases Guidance on Credential Risks Associated with Potential Legacy Oracle Cloud Compromise
- 20:2 : Our DNA is at risk of hacking, warn scientists
- 20:2 : Randall Munroe’s XKCD ‘Anachronym Challenge’
- 20:2 : BSidesLV24 – Common Ground – 101 Things Your Application is Doing Without Your Knowledge
- 19:32 : Windows Task Scheduler Vulnerabilities Allow Attackers Gain Admin Account Control
- 19:32 : Developers Beware: Slopsquatting & Vibe Coding Can Increase Risk of AI-Powered Attacks
- 19:32 : Interlock Ransomware Employs Multi-Stage Attack Via Legitimate Websites to Deliver Malicious Browser Updates
- 19:32 : Jira Down – Atlassian Jira Outage Disrupts Dashboard Access for Users Globally
- 19:32 : Researchers Deanonymized Medusa Ransomware Group’s Onion Site
- 19:31 : Beware of Online PDF Converters That Tricks Users to Install Password Stealing Malware
- 19:31 : Identifying the cyber risks that matter
- 19:2 : Apple Patches Exploited Vulnerability, (Wed, Apr 16th)
- 19:2 : OpenAI launches o3 and o4-mini, AI models that ‘think with images’ and use tools autonomously
- 19:2 : CISA Adds One Known Exploited Vulnerability to Catalog
- 19:2 : Apple says zero-day bugs exploited against ‘specific targeted individuals’ using iOS
- 19:2 : New Windows Task Scheduler Vulnerabilities Allows Command Execution as Admin User
- 18:32 : CVE Program Stays Online as CISA Backs Temporary MITRE Extension
- 18:31 : Windows NTLM Vulnerability (CVE-2025-24054) Actively Exploit in the Wild to Hack Systems
- 18:31 : What is Pretty Good Privacy and how does it work?
- 18:2 : Nvidia And Partners To Build $500 Billion Of AI Infrastructure In US
- 18:2 : Hackers Attacking Investors Via Fraud Networks to Steal Financial Data
- 18:2 : The Psychology of Social Engineering – What Security Leaders Should Know
- 18:2 : Securing Digital Identities – Best Practices for CISOs
- 18:2 : Why Modern CISOs Must Be Business Translators, Not Just Technologists
- 18:2 : 3 Malware Tactics Used To Evade Detection By Corporate Security: See Examples
- 17:32 : China’s Rare Earth Export Restrictions Poses Threat To US Defence
- 17:32 : Beware! Online PDF Converters Tricking Users into Installing Password-Stealing Malware
- 17:32 : Server-Side Phishing Attacks Target Employee and Member Portals to Steal Login Credentials
- 17:32 : Congress Moves Closer to Risky Internet Takedown Law | EFFector 37.4
- 17:31 : What’s happening with MITRE and the CVE program uncertainty
- 17:31 : Experts Uncover Four New Privilege Escalation Flaws in Windows Task Scheduler
- 17:5 : IT Security News Hourly Summary 2025-04-16 18h : 15 posts
- 17:3 : 6,000 WordPress Sites Affected by Arbitrary File Move Vulnerability in Drag and Drop Multiple File Upload for WooCommerce WordPress Plugin
- 17:3 : CISA Extends Support a Last Minute to CVE Program, Averting Global Cybersecurity Crisis
- 17:3 : Researchers Expose Medusa Ransomware Group’s Onion Site
- 17:3 : Interlock Ransomware Uses Multi-Stage Attack Through Legitimate Websites to Deliver Malicious Browser Updates
- 17:2 : CVE program gets last-minute funding from CISA – and maybe a new home
- 16:32 : ASML, Others Outline Impact Of Trump’s Tariffs
- 16:32 : China Names US Operatives For Alleged Cyberattacks
- 16:32 : Hackers Target Investors Through Fraud Networks to Steal Financial Data
- 16:32 : How Apple plans to train its AI on your data without sacrificing your privacy
- 16:32 : 2025 Imperva Bad Bot Report: How AI is Supercharging the Bot Threat
- 16:32 : MITRE CVE Program Gets Last-Hour Funding Reprieve
- 16:32 : Latest Mustang Panda Arsenal: ToneShell and StarProxy | P1
- 16:32 : Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2
- 16:31 : Oracle Faces Data Leak Claims, Clarifies Cloud Services Remain Safe
- 16:3 : Evolving Threat of Ransomware: From Extortion to Data Poisoning
- 16:2 : Google Introduces ‘Auto Restart’ Feature to Boost Android Device Security
- 16:2 : Can Passwordless Tactics Help Thwart Major Cyber Threats?
- 16:2 : AI-Powered Bad Bots Account for 51% of Traffic, Surpassing Human Traffic for the First Time
- 16:2 : Hackers Weaponize Gamma Tool Through Cloudflare Turnstile to Steal Microsoft Credentials
- 16:2 : NSO lawyer names Mexico, Saudi Arabia, and Uzbekistan as spyware customers behind 2019 WhatsApp hacks
- 16:2 : Hyver by CYE: Transformative Cyber Exposure Management for Modern Enterprises
- 16:2 : BSidesLV24 – Breaking Ground – Modern ColdFusion Exploitation and Attack Surface Reduction
- 15:32 : BidenCash Market Dumps 1 Million Stolen Credit Cards on Russian Forum
- 15:32 : Spotify goes down: What we know, plus our favorite alternatives to try
- 15:32 : CVE Program Almost Unfunded
- 15:32 : CISA Provides Last-Minute Support to Keep CVE Program Running
- 15:32 : APT29 Hackers Employs GRAPELOADER in New Attack Against European Diplomats
- 15:32 : Hackers Exploiting NTLM Spoofing Vulnerability in Wild to Compromise Systems
- 15:31 : Securing SaaS Applications – Best Practices for CISO Oversight
- 15:2 : The Looming Shadow Over AI: Securing the Future of Large Language Models
- 15:2 : “I sent you an email from your email account,” sextortion scam claims
- 15:2 : Law firm ‘didn’t think’ data theft was a breach, says ICO. Now it’s nursing a £60K fine
- 15:2 : Microsoft: CLFS Zero-Day Flaw Exploited in Ransomware Attacks
- 15:2 : Hertz Data Breach Exposes Customer Information in Cleo Zero-Day Attack
- 14:32 : Enhancing Avro With Semantic Metadata Using Logical Types
- 14:32 : Zero Trust Architecture: Revolutionizing Network Security in the Digital Age
- 14:32 : U.S. Government Funding For MITRE’s CVE Program Expires
- 14:32 : Many Mobile Apps Fail Basic Security—Posing Serious Risks to Enterprises
- 14:32 : CISA at the Last Minute Extends Funding for Crucial MITRE CVE Program
- 14:32 : MITRE Crisis: CVE Cash Ends TODAY — CISA says ‘No Lapse’
- 14:31 : Entrust Cryptographic Security Platform provides visibility into cryptographic risk posture
- 14:5 : IT Security News Hourly Summary 2025-04-16 15h : 13 posts
- 14:3 : What can organisations learn about cybersecurity from the hacker’s playbook?
- 14:3 : SquareX to Reveal Critical Data Splicing Attack at BSides SF, Exposing Major DLP Vulnerability
- 14:3 : Landmark Admin Suffers Major Breach, Exposing Data of 1.6M+ Users
- 14:3 : Pillar Security Banks $9M for AI Security Guardrails
- 14:2 : Oracle April 2025 Critical Patch Update Addresses 171 CVEs
- 14:2 : Government Funding for CVE Program Ends, But a New Group Emerges
- 14:2 : Smokeloader Malware Clients Detained as Police Seize Critical Servers
- 14:2 : Windows CLFS Zero-Day CVE-2025-29824 Exploited by Ransomware Group Storm-2460
- 14:2 : Cozy Bear targets EU diplomats with wine-tasting invites (again)
- 14:2 : China-Backed Hackers Exploit BRICKSTORM Backdoor to Spy on European Businesses
- 14:2 : BREAKING: CVE Funding Doesn’t Lapse
- 13:32 : API Security Is Key to Cyber Resilience in Media and Entertainment
- 13:32 : Q1 2025 Global Cyber Attack Report from Check Point Software: An Almost 50% Surge in Cyber Threats Worldwide, with a Rise of 126% in Ransomware Attacks
- 13:32 : Google Blocked 5.1B Harmful Ads and Suspended 39.2M Advertiser Accounts in 2024
- 13:2 : Microsoft Joins Google and Yahoo in Strengthening Email Sender Requirements
- 13:2 : Understanding the 2025 HIPAA Security Rule Updates: A Comprehensive Analysis of Healthcare Cybersecurity Enhancements
- 13:2 : SquareX to Uncover Data Splicing Attacks at BSides San Francisco, A Major DLP Flaw that Compromises Data Security of Millions
- 13:2 : AI Code Package Hallucinations: Opening Doors For Hackers
- 13:2 : Russians lure European diplomats into malware trap with wine-tasting invite
- 13:2 : Cyware strengthens threat intelligence management
- 13:2 : 92% of Mobile Apps Found to Use Insecure Cryptographic Methods
- 12:33 : Hertz Confirms Data Breach After Hackers Stole Customer PII
- 12:33 : LastPass Review: Is it Still Safe and Reliable in 2025?
- 12:32 : Chinese Android phones shipped with malware-laced WhatsApp, Telegram apps
- 12:32 : Ransomware Group Claims Hacking of Oregon Regulator After Data Breach Denial
- 12:32 : From Third-Party Vendors to U.S. Tariffs: The New Cyber Risks Facing Supply Chains
- 12:32 : Gamma AI Platform Abused in Phishing Chain to Spoof Microsoft SharePoint Logins
- 12:3 : Eclipse and STMicroelectronics vulnerabilities
- 12:3 : Firefox Fixes High-Severity Vulnerability Causing Memory Corruption via Race Condition
- 12:3 : Threat Actors Misuse Node.js To Deliver Malware – Warns Microsoft
- 12:3 : Hacktivist Turns More Sophisticated Targeting Critical Infrastructure to Deploy Ransomware
- 12:3 : Threat Intelligence Feeds Flood Analysts With Data, But Context Still Lacking
- 12:3 : How CISOs Can Create a Culture of Cybersecurity Accountability
- 12:3 : Automating Threat Intelligence: Tools And Techniques For 2025
- 12:3 : Hackers Revealed the Exploit Method Used to Hack 4chan Messageboard
- 12:2 : Enhanced Version of ‘BPFDoor’ Linux Backdoor Seen in the Wild
- 12:2 : Funding uncertainty may spell the end of MITRE’s CVE program
- 11:32 : Critical Vulnerability Found in Apache Roller Blog Server
- 11:32 : Cyber Signals Issue 9 | AI-powered deception: Emerging fraud threats and countermeasures
- 11:5 : IT Security News Hourly Summary 2025-04-16 12h : 10 posts
- 11:3 : What to Know about Compliance with India’s Emerging Digital Personal Data Protection Act
- 11:2 : Nvidia Expects $5.5 Billion Hit As US Tightens Export Controls
- 11:2 : Google Sued In UK For Online Search Domination
- 11:2 : AI in Cybersecurity: Double-Edged Sword or Game-Changer?
- 11:2 : Tails 6.14.2 Released with Critical Fixes for Linux Kernel Vulnerabilities
- 11:2 : Microsoft Warns of Node.js Abuse for Malware Delivery
- 11:2 : Product Walkthrough: A Look Inside Wing Security’s Layered SaaS Identity Defense
- 11:2 : New BPFDoor Controller Enables Stealthy Lateral Movement in Linux Server Attacks
- 10:32 : How Top Cybersecurity Leaders Are Enhancing Boardroom Communication in 2025
- 10:32 : Streamlining detection engineering in security operation centers
- 10:32 : CVE Foundation Launched To Ensure Long-term Vulnerability Tracking
- 10:32 : Hackers Abuse Node.js to Deliver Malware – Microsoft Warns
- 10:31 : Oracle Patches 180 Vulnerabilities With April 2025 CPU
- 10:3 : Hacktivist Group Becomes More Sophisticated, Targets Critical Infrastructure to Deploy Ransomware
- 10:3 : Chinese Hackers Unleash New BRICKSTORM Malware to Target Windows and Linux Systems
- 10:3 : APT29 Hackers Use GRAPELOADER in New Attack Against European Diplomats
- 10:2 : Chinese UNC5174 Actors Added New Open Source Tool & C2 Infrastructure to Their Arsenal
- 10:2 : Oracle Security Update – Patch for 378 Vulnerabilities Including Remote Exploits
- 10:2 : Why Phishing Remains the #1 Cyber Threat & How to Stop It
- 9:32 : Cyber Threats Against Energy Sector Surge as Global Tensions Mount
- 9:32 : Alert: Security Gaps Allow Bots to Exploit UK Driving Test Booking System
- 9:32 : Chaos Reigns as MITRE Set to Cease CVE and CWE Operations
- 9:32 : Scalper Bots Fueling DVSA Driving Test Black Market
- 9:3 : Interlock ransomware evolving under the radar
- 9:3 : CrazyHunter Campaign Targets Taiwanese Critical Sectors
- 9:2 : CISA Issues 9 New ICS Advisories Addressing Critical Vulnerabilities
- 9:2 : CNSS Instruction: Why It’s Critical for National Security and Your Organization
- 9:2 : APT Rogues’ Gallery: The World’s Most Dangerous Cyber Adversaries
- 9:2 : IAM vs PAM: What’s the Difference And Why It Matters
- 9:2 : Internet Giants Agree to Reduce TLS Certificate Lifespan to 47 Days by 2029
- 9:2 : Chaos Reins as MITRE Set to Cease CVE and CWE Operations
- 8:32 : WhatsApp Job Offer Scam Targets Job Seekers in New Phishing Attack
- 8:32 : 10 Best Email Security Solutions in 2025
- 8:32 : Government contractor Conduent disclosed a data breach
- 8:32 : Authorities Dismantled 4 Encrypted Cyber Criminals Communication Platforms
- 8:32 : Motorious 4chan Forum Hacked and the Internal Data Leaked
- 8:32 : Why Threat Intelligence is Crucial for Modern Cyber Defense
- 8:31 : Incident Response Teams Call For Unified Logging Standards In Breach Scenarios
- 8:31 : Chinese Android Phones Shipped with Fake WhatsApp, Telegram Apps Targeting Crypto Users
- 8:5 : IT Security News Hourly Summary 2025-04-16 09h : 11 posts
- 8:2 : Malicious Macros Return in Sophisticated Phishing Campaigns
- 8:2 : “Living-off-the-Land Techniques” How Malware Families Evade Detection
- 8:2 : Chinese UNC5174 Group Expands Arsenal with New Open Source Tool and C2 Infrastructure
- 8:2 : SOC Alert Fatigue Hits Peak Levels As Teams Battle Notification Overload
- 8:2 : In a Social Engineering Showdown: AI Takes Red Teams to the Mat
- 8:2 : Cato Networks unveils GenAI security controls for Cato CASB
- 7:32 : NEC Identity Cloud Service simplifies identity verification
- 7:31 : Government CVE funding set to end, 4chan down following an alleged hack, China accuses US of launching advanced cyberattacks
- 7:2 : Oracle Issues Patch for 378 Vulnerabilities in Major Security Rollout
- 7:2 : Hackers Exploit Node.js to Spread Malware and Exfiltrate Data
- 7:2 : Windows 11 Escalation Vulnerability Let Attackers Gain Admin Access Within 300 Milliseconds
- 7:2 : Using Threat Intelligence To Combat Advanced Persistent Threats (APTs)
- 7:2 : Identity Theft and Tax Records, Purchasing Fake IDs for Hacker Forums and more: Cyber Security Today for April 16, 2025
- 6:33 : Navigating HIPAA In The Digital Age: How Marketing Teams Can Avoid Costly Violations
- 6:33 : Protecting Against Insider Threats – Strategies for CISOs
- 6:33 : MITRE Ends CVE Program Support – Leaked Internal Memo Confirms Departure
- 6:33 : Guess what happens when ransomware fiends find ‘insurance’ ‘policy’ in your files
- 6:33 : When companies merge, so do their cyber threats
- 6:33 : U.S. Govt. Funding for MITRE’s CVE Ends April 16, Cybersecurity Community on Alert
- 6:4 : Critical Chrome Vulnerability Exposes Users to Data Theft and Unauthorized Access
- 6:4 : Zeek Deployments Rise Across SOCs For Enhanced Network Visibility
- 6:4 : Strategic AI readiness for cybersecurity: From hype to reality
- 5:32 : Authorities Shut Down Four Encrypted Platforms Used by Cybercriminals
- 5:31 : Attack Flow: Learn how cyber adversaries combine and sequence offensive techniques
- 5:5 : IT Security News Hourly Summary 2025-04-16 06h : 2 posts
- 5:2 : Crafty Threat Actors Unleash Ingenious Phishing Ploys
- 5:2 : The future of authentication: Why passwordless is the way forward
- 4:31 : Funding Expires for Key Cyber Vulnerability Database
- 4:2 : 9 Modern Ways You Can Use Bitcoin in 2025
- 4:2 : Browser extensions make nearly every employee a potential attack vector
- 3:2 : MITRE CVE Program Funding Set To Expire
- 2:31 : Critical Chrome Vulnerability Let Attackers Steal Data & Gain Unauthorized Access
- 2:5 : IT Security News Hourly Summary 2025-04-16 03h : 2 posts
- 1:31 : The best free VPNs of 2025: Expert tested
- 1:31 : The best VPN routers of 2025
- 1:2 : ISC Stormcast For Wednesday, April 16th, 2025 https://isc.sans.edu/podcastdetail/9410, (Wed, Apr 16th)
- 0:31 : Uncle Sam abruptly turns off funding for CVE program. Yes, that CVE program
- 23:5 : IT Security News Hourly Summary 2025-04-16 00h : 6 posts
- 23:3 : “Follow me” to this fake crypto exchange to claim $500
- 22:55 : IT Security News Daily Summary 2025-04-15
- 22:31 : Introducing Wyo Support – ADAMnetworks LTP
- 22:2 : Here’s What Happened to Those SignalGate Messages