151 posts were published in the last hour
- 21:31 : LOLCLOUD – Azure Arc – C2aaS
- 21:4 : Meta stopped covert operations from Iran, China, and Romania spreading propaganda
- 20:5 : IT Security News Hourly Summary 2025-05-30 21h : 4 posts
- 19:32 : Countering Spear Phishing with Advanced Email Security Solutions
- 19:32 : SentinelOne Outage Leaves Security Teams Hanging for Six Hours
- 19:6 : ConnectWise customers get mysterious warning about ‘sophisticated’ nation-state hack
- 19:6 : A Hacker May Have Deepfaked Trump’s Chief of Staff in a Phishing Campaign
- 19:6 : She Got an Abortion. So A Texas Cop Used 83,000 Cameras to Track Her Down.
- 19:6 : Deadline Extended: More Time to Submit Your Proposal for the OpenSSL Conference 2025
- 18:33 : Feds arrest DoD techie, claim he dumped top secret files in park for foreign spies to find
- 18:32 : Detecting Evolving Phishing Campaigns in 2025 Cyber Environments
- 18:32 : Million-dollar Salaries, Board Influence Mark the CISO’s Rise
- 18:32 : Ransomware Attack Disrupts Kettering Health Network, Elective Procedures Canceled Across 14 Ohio Facilities
- 18:4 : US medical org pays $50M+ to settle case after crims raided data and threatened to swat cancer patients
- 18:4 : BSidesLV24 – PasswordsCon – Cloud Attack: Dissecting Attack Paths With Graph-Mode
- 17:5 : IT Security News Hourly Summary 2025-05-30 18h : 19 posts
- 17:2 : Attackers Exploit Microsoft Entra Billing Roles to Escalate Privileges in Organizational Environments
- 17:2 : Meta – yep, Facebook Meta – is now a defense contractor
- 17:2 : British supermarkets’ Supplier of Refrigerated Goods Hit by a Ransomware Attack
- 16:32 : Cops in Germany Claim They’ve ID’d the Mysterious Trickbot Ransomware Kingpin
- 16:32 : Eight things we learned from WhatsApp vs. NSO Group spyware lawsuit
- 16:31 : Sustaining Digital Certificate Security – Upcoming Changes to the Chrome Root Store
- 16:3 : Microsoft Unit In Russia To File For Bankruptcy
- 16:3 : Threat Actors Exploit Google Apps Script to Host Phishing Sites
- 16:3 : White House investigating how Trump’s chief of staff’s phone was hacked
- 16:3 : Detecting Deepfake Threats in Authentication and Verification Systems
- 15:31 : Dadsec Hacker Group Uses Tycoon2FA Infrastructure to Steal Office365 Credentials
- 15:9 : Beware: Weaponized AI Tool Installers Infect Devices with Ransomware
- 15:9 : Is T-Mobile secretly recording your phone’s screen? How to check and turn it off
- 15:9 : Guide for delivering frequently software features that matter (series) #1/2
- 15:9 : Guide for delivering frequently software features that matter (series) #2/2: Challenges and the path forward
- 15:8 : CVE-2025-0655 – Remote Code Execution in D-Tale via Unprotected Custom Filters
- 15:8 : OffSec’s Take on the Global Generative AI Adoption Index
- 15:8 : New Malware Compromise Microsoft Windows Without PE Header
- 15:8 : Critical Icinga 2 Vulnerability Allows Attackers to Bypass Validation and Obtain Certificates
- 15:8 : Implementing Post-Quantum Cryptography for Future-Proof Security
- 15:8 : Deloitte Data Breach: Alleged Leak of Source Code & GitHub Credentials
- 15:8 : US Sanctions Philippine Company for Supporting Crypto Scams
- 15:8 : Firebase, Google Apps Script Abused in Fresh Phishing Campaigns
- 15:8 : New EDDIESTEALER Malware Bypasses Chrome’s App-Bound Encryption to Steal Browser Data
- 15:8 : Mandatory Ransomware Payment Disclosure Begins in Australia
- 14:32 : Texas Lawmakers Fail In Bid To Ban Social Media For Under 18s
- 14:32 : Attackers Exploit Microsoft Entra Billing Roles to Escalate Privileges
- 14:32 : Pure Crypter Uses Multiple Evasion Methods to Bypass Windows 11 24H2 Security Features
- 14:31 : Google Unveils AI With Deep Reasoning and Creative Video Capabilities
- 14:31 : Google’s AI Virtual Try-On Tool Redefines Online Shopping Experience
- 14:7 : The Akamai Innovation Tour: A Journey in Perspective and Partnership
- 14:7 : Critical Icinga 2 Vulnerability Allows Attackers to Obtain Valid Certificates
- 14:7 : Microsoft Reveals Techniques for Defending Against Evolving AiTM Attacks
- 14:6 : IT Security Guru picks for Infosecurity Europe 2025
- 14:6 : Smarter Defenses: How AI Improves Security for Low/No-Code and Vibe Coded Applications
- 14:6 : Zero Trust Architecture Adoption for Enterprise Security in 2025
- 14:5 : IT Security News Hourly Summary 2025-05-30 15h : 10 posts
- 13:32 : Threat Actor Claims TikTok Breach, Puts 428 Million Records Up for Sale
- 13:31 : Hackers Use Gh0st RAT to Hijack Internet Café Systems for Crypto Mining
- 13:31 : Cops in Germany Claim They’ve ID’d the Mysterious Trickbot Ransomware Kingpin
- 13:31 : Watch Now: Why Context is a Secret Weapon in Application Security Posture Management
- 13:7 : New Study Uncovers Multiple Vulnerabilities in WeChat and IM Apps
- 13:6 : Windows 11 Security Update for 22H2 & 23H2 May Cause Recovery Errors
- 13:6 : How AI coding agents could destroy open source software
- 13:6 : What is security?
- 13:6 : Quantum Computing Threats to Traditional Cryptographic Systems
- 13:6 : US Banks Urge SEC to Repeal Cyber Disclosure Rule
- 12:31 : Exploits and vulnerabilities in Q1 2025
- 12:31 : Zscaler Moves to Acquire Red Canary MDR Service
- 12:7 : US SEC Drops Lawsuit Against Binance Crypto Exchange
- 12:7 : Victoria’s Secret US Website Restored After Security Incident
- 12:7 : MICI NetFax Server Flaws Allow Attackers to Execute Remote Code
- 12:6 : Generative AI Exploitation in Advanced Cyber Attacks of 2025
- 12:6 : Critical Cisco IOS XE Vulnerability Allows Arbitrary File Upload – PoC Released
- 12:6 : North Korean IT Workers Leverages Legitimate Software & Network Behaviors To Bypass EDR
- 12:6 : New BitM Attack Exploits Safari Vulnerability to Steal Login Credentials
- 12:6 : Windows 11 Security Update for Version 22H2 & 23H2 May Lead to Recovery Error
- 11:32 : Victoria’s Secret Website Down Following Security Incident
- 11:32 : Why Take9 Won’t Improve Cybersecurity
- 11:32 : MITRE Publishes Post-Quantum Cryptography Migration Roadmap
- 11:32 : Chinese Hacking Group APT41 Exploits Google Calendar to Target Governments
- 11:32 : Strategies for Enhancing Your Organization’s Cyber Resilience
- 11:31 : From the “Department of No” to a “Culture of Yes”: A Healthcare CISO’s Journey to Enabling Modern Care
- 11:31 : China-Linked Hackers Exploit SAP and SQL Server Flaws in Attacks Across Asia and Brazil
- 11:5 : IT Security News Hourly Summary 2025-05-30 12h : 9 posts
- 11:4 : Hackers Use AI-Generated Videos on TikTok to Spread Info-Stealing Malware
- 11:4 : US Treasury sanctioned the firm Funnull Technology as major cyber scam facilitator
- 11:4 : CISA Releases Guidance on SIEM and SOAR Implementation
- 11:4 : ConnectWise Discloses Suspected State-Sponsored Hack
- 10:32 : Chinese Phishing Service Haozi Resurfaces, Fueling Criminal Profits
- 10:32 : Novel Malware Evades Detection by Skipping PE Header in Windows
- 10:31 : Weaponized PyPI Package Executes Supply Chain Attack to Steal Solana Private Keys
- 10:31 : Crims defeat human intelligence with fake AI installers they poison with ransomware
- 10:31 : FBI Flags Philippines Tech Company Behind Crypto Scam Infrastructure
- 10:4 : Safari Flaw Exploited by BitM Attack to Steal User Login Data
- 10:4 : 96% of IT pros say AI agents are a security risk, but they’re deploying them anyway
- 10:4 : Data watchdog put cops on naughty step for lost CCTV footage
- 9:32 : Next.js Dev Server Vulnerability Leads to Developer Data Exposure
- 9:32 : Ensuring Data Security in Cloud Storage and Collaboration Platforms
- 9:32 : CISA Releases Five ICS Advisories Targeting Vulnerabilities and Exploits
- 9:32 : Implementing Identity and Access Management in Cloud Security
- 9:31 : New Rust-based InfoStealer via Fake CAPTCHA Delivers EDDIESTEALER
- 9:31 : U.S. Sanctions Funnull for $200M Romance Baiting Scams Tied to Crypto Fraud
- 9:4 : How AI coding agents could infiltrate and destroy open source software
- 9:4 : ConnectWise suffered a cyberattack carried out by a sophisticated nation state actor
- 9:4 : The UK wants you to sign up for £1B cyber defense force
- 9:4 : UK MoD Launches New Cyber Warfare Command
- 8:32 : New Rust-Based InfoStealer Uses Fake CAPTCHA to Deliver EDDIESTEALER
- 8:32 : North Korean IT Workers Exploit Legitimate Software and Network Tactics to Evade EDR
- 8:32 : Critical Cisco IOS XE Flaw Permits Arbitrary File Upload — PoC Released
- 8:5 : IT Security News Hourly Summary 2025-05-30 09h : 8 posts
- 8:4 : Detecting and Remediating Misconfigurations in Cloud Environments
- 8:4 : Infosecurity Europe 2025 drives cybersecurity priorities amid growing global risks
- 8:4 : CISA Urged to Enrich KEV Catalog with More Contextual Data
- 7:32 : ConnectWise Hit by Advanced Cyberattack: Internal Data at Risk
- 7:32 : Windows startup failures, Victoria’s Secret cyberattack, stolen cookie threat
- 7:5 : Here’s how to remove personal info from people search sites
- 7:4 : Interlock ransomware: what you need to know
- 7:4 : Comprehensive Ransomware Mitigation Strategies for 2025 Enterprises
- 7:4 : Securing Multi-Cloud Infrastructures in 2025 Enterprise Deployments
- 7:4 : ConnectWise Hacked – Nation State Actors Compromised the Systems to Access Customer Data
- 7:4 : ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach
- 6:33 : SentinelOne Recovers: Platform Back Online After Extended Outage
- 6:33 : Apache Tomcat CGI Servlet Flaw Enables Security Constraint Bypass
- 6:4 : Using AI to outsmart AI-driven phishing scams
- 6:4 : Why privacy in blockchain must start with open source
- 6:4 : Cybersecurity Today: Hijacker Scams, Ransomware Attacks, and Summer Travel Threats
- 5:31 : Actionable Threat Intelligence for Mitigating Emerging Cyber Threats
- 5:5 : IT Security News Hourly Summary 2025-05-30 06h : 5 posts
- 5:4 : AI agents have access to key data across the enterprise
- 4:32 : SentinelOne Outage: Services Restored After Hours-Long Platform Disruption
- 4:32 : Integrating Threat Intelligence into Security Operations Centers
- 4:31 : Infosec products of the month: May 2025
- 4:31 : Exchange 2016, 2019 support ends soon: What IT should do to stay secure
- 4:31 : Meta Disrupts Influence Ops Targeting Romania, Azerbaijan, and Taiwan with Fake Personas
- 3:32 : Apache Tomcat CGI Servlet Vulnerability Allows Security Constraint Bypass
- 3:32 : Predictive Cyber Risk Analysis Using Aggregated Threat Intelligence
- 3:31 : Feel Supported by Your NHI Security Team
- 3:31 : Unlocking Powerful Benefits with NHIs
- 3:31 : Building Trust Through Effective NHI Management
- 2:31 : Developing Collaborative Threat Intelligence Sharing Frameworks
- 2:7 : ISC Stormcast For Friday, May 30th, 2025 https://isc.sans.edu/podcastdetail/9472, (Fri, May 30th)
- 2:7 : U.S. Sanctions Cloud Provider ‘Funnull’ as Top Source of ‘Pig Butchering’ Scams
- 2:5 : IT Security News Hourly Summary 2025-05-30 03h : 4 posts
- 1:31 : Evaluating the Security Efficacy of Web Application Firewalls (WAFs)
- 1:31 : Real-Time Threat Intelligence for Proactive Cyber Defense in 2025
- 1:4 : Best home automation systems 2025: I’m a smart home reviewer and these are the top ones
- 1:4 : Security outfit SentinelOne’s services back online after lengthy outage
- 0:31 : Usage of “passwd” Command in DShield Honeypots, (Fri, May 30th)
- 0:31 : Feds gut host behind pig butchering scams that bilked $200M from Americans
- 0:2 : Windows Defender Enhancements for Advanced Threat Mitigation
- 23:6 : Detecting Lateral Movement in Windows-Based Network Infrastructures
- 23:5 : IT Security News Hourly Summary 2025-05-30 00h : 5 posts
- 22:55 : IT Security News Daily Summary 2025-05-29
- 22:4 : Microsoft’s May Patch Tuesday update fails on some Windows 11 VMs