182 posts were published in the last hour
- 21:31 : A timeline of South Korean telco giant SKT’s data breach
- 21:31 : Palo Alto Networks: Champion in Two Canalys Global Leadership Matrices
- 21:31 : North Korean’s OtterCookie Malware Upgraded With New Features for Windows, Linux & macOS
- 21:2 : Chinese Hackers Flood Japan with 580 Million Phishing Emails Using ‘CoGUI’ Kit
- 20:31 : The Rise of Ransomware – Strategies to Protect Your Systems
- 20:31 : New Spam Campaign Abuses Remote Monitoring Tools to Attack Organizations
- 20:5 : IT Security News Hourly Summary 2025-05-08 21h : 13 posts
- 20:4 : PowerSchool Paid Ransom, Now Hackers Target Teachers for More
- 19:32 : Alibaba’s ‘ZeroSearch’ lets AI learn to google itself — slashing training costs by 88 percent
- 19:32 : Dev Proxy v0.27: New API Modeling and AI Features Released
- 19:32 : Model Context Protocol Adoption and C# SDK Integration in Java
- 19:31 : LockBit Ransomware Hacked: Database and Victim Chats Leaked
- 19:31 : AWS expands Spain’s ENS High certification across 174 services
- 19:7 : The LockBit ransomware site was breached, database dump was leaked online
- 19:6 : SMBs Know They’re At Risk, but Most Aren’t Embracing AI
- 19:6 : “They’re Just People—But Dangerous Ones”: Trellix’s John Fokker Unpacks the Blurred Battlefield of Cybercrime at RSA 2025
- 19:6 : Chinese Hackers Exploit IPv6 Network Features to Hack Software Updates
- 19:6 : Harmful WordPress Plugin Posing as Security Tool Grants Hackers Full Access
- 18:33 : The IT help desk kindly requests you read this newsletter
- 18:33 : Tesla Fails In Attempt To Trademark ‘Robotaxi’ – Report
- 18:32 : Check Point Wins “Best Threat Prevention Vendor of the Year” at GISEC 2025
- 18:32 : PowerSchool paid a hacker’s ransom, but now schools say they are being extorted
- 18:32 : CVE-2025-23211: Tandoor Recipes Jinja2 SSTI to Remote Code Execution
- 18:32 : Smart home devices used to monitor domestic workers raise safety concerns
- 18:32 : Using AI to stop tech support scams in Chrome
- 18:32 : Separating Fact from Fiction: Here’s How AI Is Transforming Cybercrime
- 18:32 : New Attack Exploiting X/Twitter Advertising Display URL Feature to Trick Users
- 18:32 : The FCC Must Reject Efforts to Lock Up Public Airwaves
- 18:32 : Cyber criminals impersonate payroll, HR and benefits platforms to steal information and funds
- 18:32 : Leading Through Uncertainty: AI, Risk, and Real Talk from RSAC’s Women in Cyber
- 18:31 : A Q&A with Head of Security Solutions at Abraxas
- 17:7 : Google Partners Elementl Power To Develop Nuclear Projects
- 17:7 : Seamless AI Communication: Microsoft Azure Adopts Google’s A2A Protocol
- 17:7 : Cisco IOS Software SISF Vulnerability Could Enable Attackers to Launch DoS Attacks
- 17:7 : IXON VPN Client Vulnerability Allows Privilege Escalation for Attackers
- 17:7 : Critical Vulnerability in Ubiquiti UniFi Protect Camera Allows Remote Code Execution by Attackers
- 17:6 : The Invisible Storm: Why Cloud Malware Is Your Business’s New Weather Emergency
- 17:6 : 38,000+ FreeDrain Subdomains Found Exploiting SEO to Steal Crypto Wallet Seed Phrases
- 17:6 : AWS renews its AAA Pinakes rating for the Spanish financial sector
- 17:5 : IT Security News Hourly Summary 2025-05-08 18h : 11 posts
- 16:32 : LockBit’s Dark Web Domains Hacked, Internal Data and Wallets Leaked
- 16:32 : Radware Cloud Web App Firewall Flaw Allows Attackers to Bypass Security Filters
- 16:32 : Mitsubishi Electric CC-Link IE TSN
- 16:32 : Horner Automation Cscape
- 16:32 : Hitachi Energy RTU500 Series
- 16:32 : Pixmeo OsiriX MD
- 16:32 : Tired of Google sponsored ads? So are we! That’s why we’re introducing the option to block them on iOS
- 16:31 : Push-Bombing: The Silent Threat Undermining Multi-Factor Authentication
- 16:31 : FBI Shares Details of 42,000 LabHost Phishing Domains
- 16:9 : Ransomware news headlines trending on Google
- 16:9 : ESET Reveals How to Spot Fake Calls Demanding Payment for ‘Missed Jury Duty’
- 16:9 : New DOGE Big Balls Ransomware Using Open-Source Tools & Custom Scripts to Infect Victim Machines
- 16:9 : 470 Ransomware Attacking in 2025, Qilin Remains Dominant Followed by Silent & Crypto24
- 16:9 : Indirect prompt injection attacks target common LLM data sources
- 16:9 : Approaches Users Can Implement to Safeguard Wireless Connections
- 16:8 : Pakistan-Based Hackers Launch Cyber Attack on Indian Defence Websites, Claim Access to Sensitive Data
- 16:8 : The many variants of the ClickFix social engineering tactic
- 15:32 : White House To Redraft Biden’s AI Chip Export Rule
- 15:32 : Fake Crypto Exchange Ads on Facebook Spread Malware
- 15:32 : What are the top 10 spyware threats?
- 15:32 : PDF Malware: How Educational Institutions Can Prevent Infection Spreading
- 15:32 : Separating Fact from Fiction: Here’s How AI is Transforming Cybercrime
- 15:32 : Multilayered Email Attack: How a PDF Invoice and Geo-Fencing Led to RAT Malware
- 15:31 : Qilin Ransomware Ranked Highest in April 2025 with Over 45 Data Leak Disclosures
- 15:31 : SonicWall Patches 3 Flaws in SMA 100 Devices Allowing Attackers to Run Code as Root
- 15:7 : CISO Global Shifts to SaaS Cybersecurity Platform
- 15:7 : Valarian Bags $20M Seed Capital for ‘Isolation-First’ Infrastructure Tech
- 15:6 : Russian Group Launches LOSTKEYS Malware in Attacks
- 14:32 : Wordfence Intelligence Weekly WordPress Vulnerability Report (April 28, 2025 to May 4, 2025)
- 14:32 : Apple Appeals For Pause In Epic Game Ruling
- 14:32 : New Spam Campaign Leverages Remote Monitoring Tools to Exploit Organizations
- 14:32 : Researchers Turn the Tables: Scamming the Scammers in Telegram’s PigButchering Scheme
- 14:31 : From Managing Vulnerabilities to Managing Exposure: The Critical Shift You Can’t Ignore
- 14:31 : The Myth of Multiscanning: More Isn’t Always Better
- 14:5 : No Internet Access? SSH to the Rescue!, (Thu, May 8th)
- 14:5 : Iranian Hackers Posing as Model Agency to Target Victims
- 14:5 : Ransomware-as-a-Service (RaaS) Emerges as a Leading Framework for Cyberattacks
- 14:5 : DOGE Big Balls Ransomware Leverages Open-Source Tools and Custom Scripts for Multi-Stage Attacks
- 14:5 : IT Security News Hourly Summary 2025-05-08 15h : 17 posts
- 14:5 : Guess Which Browser Tops the List for Data Collection!
- 14:4 : New Attack Exploits X/Twitter Ad URL Feature to Deceive Users
- 14:4 : Cisco fixed a critical flaw in its IOS XE Wireless Controller
- 14:4 : Radware Cloud Web App Firewall Vulnerability Let Attackers Bypass Filters
- 14:4 : Ubiquiti UniFi Protect Camera Vulnerability Allows Remote Code Execution
- 14:4 : IXON VPN Client Vulnerability Let Attackers Escalate Privileges
- 14:4 : Europol Announces More DDoS Service Takedowns, Arrests
- 14:4 : Qilin Leads April 2025 Ransomware Spike with 45 Breaches Using NETXLOADER Malware
- 13:34 : Employee Spotlight: Getting to Know Tom De Laet
- 13:33 : How Google’s AI combats new scam tactics – and how you can stay one step ahead
- 13:33 : Which Browser is The Worst for Data Collection – Hope You Guessed It!
- 13:33 : Ransomware-as-a-Service (RaaS) Evolved as a Predominant Framework for Ransomware Attacks
- 13:33 : Researchers Details macOS Remote Code Execution Vulnerability – CVE-2024-44236
- 13:33 : Microsoft Bookings Vulnerability Let Attackers Alter the Meeting Details
- 13:33 : Passwords in the age of AI: We need to find alternatives
- 13:33 : Abuse takes its “toll” on .top: But who is paying the price?
- 13:4 : Fake AI Tools Push New Noodlophile Stealer Through Facebook Ads
- 13:4 : Microsoft Bookings Vulnerability Allows Unauthorized Changes to Meeting Details
- 13:4 : Practical IT & Cybersecurity Training for Just $29.99
- 13:4 : Possible Zero-Day Patched in SonicWall SMA Appliances
- 12:32 : Wikipedia Launches Challenge Over UK’s ‘Frankenstein’ Online Safety Act
- 12:32 : Cisco IOS XE Vulnerability Allows Attackers to Gain Elevated Privileges
- 12:32 : Nmap 7.96 Released with Enhanced Scanning Capabilities and Updated Libraries
- 12:32 : Business Owners: Here’s Why a VPN Isn’t Optional Anymore
- 12:32 : VC firm Insight Partners confirms personal data stolen during January hack
- 12:32 : Outpost24 expands EASM platform with modules for social media and data leakage
- 12:31 : Yet another SonicWall SMA100 vulnerability exploited in the wild (CVE-2025-32819)
- 12:31 : LockBit Ransomware Hacked, Insider Secrets Exposed
- 12:11 : Silicon UK In Focus Podcast: Enterprise Cybersecurity in 2025 – Managing Complexity at Scale
- 12:11 : Google Finds Data Theft Malware Used by Russian APT in Select Cases
- 12:11 : MirrorFace Targets Japan and Taiwan with ROAMINGMOUSE and Upgraded ANEL Malware
- 12:11 : Security Tools Alone Don’t Protect You — Control Effectiveness Does
- 12:10 : Just 5% of Enterprises Have Deployed Quantum-Safe Encryption
- 11:32 : Iranian Hackers Impersonate as Model Agency to Attack Victims
- 11:32 : Nmap 7.96 Released With New Scanning Features & Upgraded Libraries
- 11:32 : OneDrive New Feature Allows Default Sync of Personal & Corporate Accounts
- 11:31 : WhatsApp hack: Meta wins payout over NSO Group spyware
- 11:31 : UK Cyber Essentials Certification Numbers Falling Short
- 11:5 : IT Security News Hourly Summary 2025-05-08 12h : 10 posts
- 11:4 : Improperly Patched Samsung MagicINFO Vulnerability Exploited by Botnet
- 10:32 : Tesla Sales Plunge Continues In Europe, Despite EV Sales Increase
- 10:32 : Beware of phone scams demanding money for ‘missed jury duty’
- 10:31 : How Escape Enabled Deeper Business Logic Testing for Arkose Labs
- 10:31 : UK Launches New Cybersecurity Assessment Initiatives to Drive Secure by Design
- 10:4 : Spam campaign targeting Brazil abuses Remote Monitoring and Management tools
- 10:4 : How To Secure Digital Wallets from Phishing Attacks
- 10:4 : Cisco Patches 35 Vulnerabilities Across Several Products
- 10:4 : Confusion Reigns as Threat Actors Exploit Samsung MagicInfo Flaw
- 9:31 : Detecting Vulnerable Commvault Environments Within Azure Using KQL Query
- 9:31 : Dozens of SysAid Instances Vulnerable to Remote Hacking
- 9:11 : Cisco IOS, XE, and XR Vulnerability Allows Remote Device Reboots
- 9:11 : U.S. CISA adds GoVision device flaws to its Known Exploited Vulnerabilities catalog
- 9:11 : Protect Yourself From Cyber’s Costliest Threat: Social Engineering
- 9:11 : #Infosec2025: Combating Deepfake Threats at the Age of AI Agents
- 8:33 : OpenCTI: Free Cyber Threat Intelligence Platform for Security Experts
- 8:33 : Multiple SonicWall SMA 100 Vulnerabilities Let Attackers Compromise Systems
- 8:33 : Apache ActiveMQ Vulnerability Let Attackers Trigger DoS Condition
- 8:33 : The Most Pressing Security Threat to Business is Hidden in Plain Sight
- 8:33 : Cisco’s new chip wants to scale quantum computing faster
- 8:9 : Polish authorities arrested 4 people behind DDoS-for-hire platforms
- 8:9 : AI Polluting Bug Bounty Platforms with Fake Vulnerability Reports
- 8:9 : Masimo Manufacturing Facilities Hit by Cyberattack
- 8:9 : ProcessUnity Evidence Evaluator flags discrepancies in a third-party’s controls
- 8:8 : ServiceNow unveils AI agents to accelerate enterprise self-defense
- 8:8 : Hacker Finds New Technique to Bypass SentinelOne EDR Solution
- 8:5 : IT Security News Hourly Summary 2025-05-08 09h : 10 posts
- 7:31 : Europol shuts down DDoS-for-hire services, CrowdStrike lays off 500 workers, GOV.UK embraces passkeys
- 7:4 : OnRPG – 1,047,640 breached accounts
- 7:4 : Sudo-rs make me a sandwich, hold the buffer overflows
- 7:4 : It’s a Mad, Mad World for DDoS; BGP Continues to Confound Security Teams
- 7:4 : Russian Hackers Using ClickFix Fake CAPTCHA to Deploy New LOSTKEYS Malware
- 6:32 : Do the Math: Prime Number Breakthrough Could Upend Encryption
- 6:32 : How agentic AI and non-human identities are transforming cybersecurity
- 6:5 : Passkeys to replace Passwords in UK government sector for better cybersecurity
- 6:5 : LockBit Ransomware Group Breached: Internal Chats and Data Leaked Online
- 6:5 : CoGUI Phish Kit Impersonate Well-Known Companies to Attack Users & Steal Credentials
- 6:5 : Russian COLDRIVER Hackers Using LOSTKEYS Malware To Steal Sensitive Data
- 6:4 : Even the best safeguards can’t stop LLMs from being fooled
- 6:4 : Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT
- 5:31 : Cisco IOS XE Wireless Controllers Vulnerability Lets Attackers Seize Full Control
- 5:31 : Wave of tech layoffs leads to more job scams
- 5:5 : IT Security News Hourly Summary 2025-05-08 06h : 10 posts
- 4:31 : Global cybersecurity readiness remains critically low
- 4:5 : Qilin Has Emerged as The Top Ransomware Group in April with 74 Cyber Attacks
- 4:4 : Lockbit Ransomware Hacked – Leaked Database Exposes Internal Chats
- 4:4 : Beware of Fake Social Security Statement That Tricks Users to Install Malware
- 4:4 : Cisco IOS XE Wireless Controllers Vulnerability Enables Full Device Control for Attackers
- 4:4 : Cyberattacks on Critical Infrastructures Makes Us Very Vulnerable
- 4:4 : Healthcare workers regularly upload sensitive data to GenAI, cloud accounts
- 3:32 : ISC Stormcast For Thursday, May 8th, 2025 https://isc.sans.edu/podcastdetail/9442, (Thu, May 8th)
- 3:31 : How NHIs Support Your Security Goals
- 3:31 : Feeling Assured by Your NHI Policies
- 3:31 : How Empowered NHIs Transform Cloud Security
- 2:31 : Agenda Ransomware Group Upgraded Their Arsenal With SmokeLoader and NETXLOADER
- 2:31 : Top Ransomware Actors Actively Attacking Financial Sector, 406 Incidents Publicly Disclosed
- 2:5 : IT Security News Hourly Summary 2025-05-08 03h : 2 posts
- 1:4 : PowerSchool paid thieves to delete stolen student, teacher data. Crooks may have lied
- 0:6 : After that 2024 Windows fiasco, CrowdStrike has a plan – jobs cuts, leaning on AI
- 23:5 : IT Security News Hourly Summary 2025-05-08 00h : 3 posts
- 22:55 : IT Security News Daily Summary 2025-05-07
- 22:31 : Building Enterprise-Ready Landing Zones: Beyond the Initial Setup
- 22:31 : Pakistani Firm Shipped Fentanyl Analogs, Scams to US
- 22:6 : Anthropic launches Claude web search API, betting on the future of post-Google information access