199 posts were published in the last hour
- 21:33 : Windows 11 Cumulative Updates KB5060842 Released with June Patch Tuesday
- 21:33 : KB5060999 – Microsoft Releases Windows 11 Cumulative Update for Enhanced Security
- 21:33 : Blockchain Security – Protecting Decentralized Applications
- 21:33 : How to Overcome Modern Colocation Challenges with DCIM Software
- 21:3 : Keeping Pace and Embracing Emerging Technologies
- 21:2 : Two Mirai Botnets, Lzrd and Resgod Spotted Exploiting Wazuh Flaw
- 21:2 : The five security principles driving open source security apps at scale
- 21:2 : Texas Department of Transportation (TxDOT) data breach exposes 300,000 crash reports
- 20:32 : APT Hackers Exploited Windows WebDAV 0-Day RCE Vulnerability in the Wild to Deploy Malware
- 20:32 : Fortinet Security Update: Critical Patch Addressing Multiple Vulnerabilities Across Products
- 20:32 : Windows WEBDAV 0-Day RCE Vulnerability Actively Exploited in the Wild – All Versions Affected
- 20:32 : Hackers Continue to Leverage ConnectWise ScreenConnect Tool to Deploy Malware
- 20:32 : Indian Authorities Dismantled Cybercriminals That Impersonate as Microsoft Tech Support
- 20:5 : IT Security News Hourly Summary 2025-06-10 21h : 6 posts
- 20:3 : Microsoft’s June 2025 Patch Tuesday Addresses 65 CVEs (CVE-2025-33053)
- 19:32 : Microsoft Windows WebDAV 0-Day RCE Vulnerability Actively Exploited in The Wild
- 19:32 : How to remove your personal info from Google Search – it’s quick and easy
- 19:32 : Cyberattack Disrupts Whole Foods Supplier, Causing Delivery Delays and Empty Shelves
- 19:32 : Whole Foods tells staff cyberattack at its primary distributor UNFI will affect product availability
- 19:5 : Microsoft Patch Tuesday June 2025 – 66 Vulnerabilities Patched Including 2 Zero-Day
- 19:5 : 2025-05-31: Ten days of scans and probes and web traffic hitting my web server
- 19:5 : How to Secure Kubernetes Clusters – A Cybersecurity Perspective
- 19:5 : Microsoft Patch Tuesday June 2025 – Exploited zero-day and Other 65 Vulnerabilities Patched
- 19:5 : APT Hackers Exploited WebDAV 0-Day RCE Vulnerability in the Wild to Deploy Malware
- 19:5 : Texas warns 300,000 crash reports siphoned via compromised user account
- 19:5 : Code Execution Flaws Haunt Adobe Acrobat Reader, Adobe Commerce
- 19:5 : Researchers Uncover 20+ Configuration Risks, Including Five CVEs, in Salesforce Industry Cloud
- 19:5 : Adobe Releases Patch Fixing 254 Vulnerabilities, Closing High-Severity Security Gaps
- 18:34 : ESET Details on How to Manage Your Digital Footprint
- 18:34 : New Report Highlights the Internet as the Primary Threat to Industrial Automation Systems
- 18:34 : Inside Stealth Falcon’s Espionage Campaign Using a Microsoft Zero-Day
- 18:34 : The best VPN routers of 2025
- 18:34 : Microsoft Patch Tuesday Covers WebDAV Flaw Marked as ‘Already Exploited’
- 18:34 : Android Enterprise update puts mobile security first
- 18:3 : Microsoft Patch Tuesday June 2025, (Tue, Jun 10th)
- 18:3 : SAP NetWeaver Vulnerability Allows Attackers to Escalate Privileges
- 18:3 : 2025-05-22: StealC v2 infection
- 18:3 : 2025-05-27: VIP Recovery infection from email attachment
- 18:3 : Symmetric vs. asymmetric encryption: Understand key differences
- 18:3 : Your Android phone is getting new security protections – and it’s a big deal for enterprises
- 18:3 : SAP June 2025 Security Patch Day fixed critical NetWeaver bug
- 18:3 : Phishing Defense Strategies – Advanced Techniques for Email Security
- 18:2 : FortiOS SSL-VPN Vulnerability Let Attackers Access full SSL-VPN settings
- 18:2 : Android Enterprise Rolls Out Security and Productivity Updates
- 17:32 : Beware of Instagram Growth Tools Stealing Login Credentials and Sending Them to Attackers
- 17:32 : FIN6 Uses AWS-Hosted Fake Resumes on LinkedIn to Deliver More_eggs Malware
- 17:7 : OpenAI Shuts Down 10 Malicious AI Ops Linked to China, Russia, Iran, N. Korea
- 17:6 : North Korean APT Hackers Target Users on Social Media to Spread Malware
- 17:6 : The ‘Long-Term Danger’ of Trump Sending Troops to the LA Protests
- 17:6 : Global Heroku Outage Disrupts Web Platforms Worldwide
- 17:6 : Free vs. Paid Threat Intelligence Feeds: What SOC Managers Need To Know
- 17:6 : New SharePoint Phishing Attacks Using Lick Deceptive Techniques
- 17:6 : Understanding and Preventing SQL Injection Attacks – A Technical Guide
- 17:6 : Qtap – An Open-Source Tool to See Through Encrypted Traffic in Linux systems
- 17:6 : Critical Wazuh bug exploited in growing Mirai botnet infection
- 17:5 : Unlock the Power of Plixer One: AI-Driven Network Data Analysis
- 17:5 : Industrial Cybersecurity 2025: Key Takeaways from our Webinar
- 17:5 : Huge Food Wholesaler Paralyzed by Hack — is it Scattered Spider Again?
- 17:5 : Zero-Day Flaw in Chrome and Chromium Puts Windows and Linux Users at Data Risk
- 17:5 : Contractor Uses AI to Fake Road Work, Sparks Outrage and Demands for Stricter Regulation
- 17:5 : IT Security News Hourly Summary 2025-06-10 18h : 15 posts
- 16:7 : Comparing Enterprise Browsers: Key Features to Look For
- 16:7 : SinoTrack GPS Receiver
- 16:7 : CISA Releases Four Industrial Control Systems Advisories
- 16:7 : Hitachi Energy Relion 670, 650, SAM600-IO Series
- 16:7 : MicroDicom DICOM Viewer
- 15:32 : 20 Top-Level Domain Names Abused by Hackers in Phishing Attacks
- 15:32 : Hardening Linux Servers – A Comprehensive Cybersecurity Checklist
- 15:32 : Critical SAP NetWeaver Vulnerability Let Attackers Bypass Authorization Checks
- 15:32 : Fortinet OS Command Injection Vulnerability Lets Attackers Execute Unauthorised Code on FortiAnalyzer-Cloud
- 15:32 : Ivanti Workspace Control Vulnerabilities Let Attackers Decrypt Stored SQL Credentials
- 15:32 : Windows Security Best Practices – Protecting Active Directory Environments
- 15:6 : How To Strengthen the Security of Your Symfony-Based Solution
- 15:5 : How to Use Risk Management to Strengthen Business Cybersecurity
- 15:5 : Implementing Effective AI Guardrails: A Cybersecurity Framework
- 15:5 : Scaling Smart: Federal Leaders Prioritize AI Security and Resilience
- 15:5 : Modernizing Critical Infrastructure Security to Meet Today’s Threats
- 15:5 : Ivanti Workspace Control Vulnerability Lets Attackers Remotely Exploit To Steal the Credential
- 15:5 : Winning the war on ransomware with AI: Four real-world use cases
- 15:5 : Marks & Spencer Suffers Ransomware Attack by Scattered Spider Group
- 15:5 : Rust-based Myth Stealer Malware Spread via Fake Gaming Sites Targets Chrome, Firefox Users
- 15:5 : Mastery Schools Notifies 37,031 of Major Data Breach
- 14:36 : Why Traditional Email Filters Aren’t Enough to Stop Phishing in K–12
- 14:36 : NEW! Classroom Manager With OneRoster® Integration
- 14:5 : IT Security News Hourly Summary 2025-06-10 15h : 9 posts
- 14:4 : Cyber Risks Take Flight, Navigating the Evolving Threat Landscape in the Travel Industry
- 14:4 : U.S. CISA adds RoundCube Webmail and Erlang Erlang/OTP SSH server flaws to its Known Exploited Vulnerabilities catalog
- 14:4 : Low-Code, High Stakes: Why Security Can’t Be an Afterthought for Customers Using Salesforce Industry Clouds
- 14:4 : New Research on Salesforce Industry Clouds: 0-days, Insecure Defaults, and Exploitable Misconfigurations
- 14:4 : ArmorCode provides enterprises with contextual understanding of their code repositories
- 13:37 : Severe SAP NetWeaver Vulnerability Allows Attackers to Bypass Authorization Checks
- 13:37 : Hackers Persist in Using ConnectWise ScreenConnect Tool to Distribute Malware
- 13:37 : Airlines Don’t Want You to Know They Sold Your Flight Data to DHS
- 13:36 : Ongoing cyberattack at US grocery distributor giant UNFI affecting customer orders
- 13:36 : Canva Creators’ Data Exposed Via AI Chatbot Company Database
- 13:36 : ISPConfig Vulnerability Allows Privilege Escalation to Superadmin and PHP Code Injection
- 13:36 : Google bug allowed phone number of almost any user to be discovered
- 13:36 : 44% of people encounter a mobile scam every single day, Malwarebytes finds
- 13:36 : Trump guts digital ID rules, claims they help ‘illegal aliens’ commit fraud
- 13:36 : Hackers Stole 300,000 Crash Reports From Texas Department of Transportation
- 13:7 : ISPConfig Vulnerability Allows Privilege Escalation to Superadmin and PHP Code Injection Exploit
- 13:7 : New SharePoint Phishing Campaigns Employing Deceptive Lick Techniques
- 13:7 : Secure Your Oracle Database Passwords in AWS RDS With a Password Verification Function
- 13:7 : Vanta’s AI agent wants to run your compliance program — and it just might
- 13:7 : How Cisco plans to stop rogue AI agent attacks inside your network
- 13:7 : What cybersecurity experts are talking about in 2025
- 13:6 : Swimlane Raises $45 Million for Security Automation Platform
- 13:6 : AU10TIX AnyDoc Authentication identifies tampered or forged documents
- 13:6 : Webinar: Cloud security made easy with CIS Hardened Images
- 13:6 : DDoS Attacks on Financial Sector Surge in Scale and Sophistication
- 12:32 : Critical Vulnerability in Lovable’s Security Policies Allows Malicious Code Injection
- 12:32 : 12 common types of malware attacks and how to prevent them
- 12:32 : Enumeration attacks: What they are and how to prevent them
- 12:32 : How to implement effective app and API security controls
- 12:32 : High Stakes Privacy: A Guide to Data Security in Gambling
- 12:32 : ‘Librarian Ghouls’ APT Group Actively Attacking Organizations To Deploy Malware
- 12:32 : Critical Vulnerability in Lovable’s Security Policies Let Attackers Inject Malicious Code
- 12:31 : Cloud brute-force attack cracks Google users’ phone numbers in minutes
- 12:31 : The Hidden Threat in Your Stack: Why Non-Human Identity Management is the Next Cybersecurity Frontier
- 12:4 : Five Zero-Days, 15 Misconfigurations Found in Salesforce Industry Cloud
- 11:37 : Critical Vulnerability Patched in SAP NetWeaver
- 11:37 : FBI Alert: Play Ransomware Attacks 900 Organizations
- 11:5 : IT Security News Hourly Summary 2025-06-10 12h : 13 posts
- 11:4 : OpenAI Annual Revenues Double To $10bn
- 11:4 : Getty Images Sues Stability AI for Using Its Photos to Train AI Models
- 11:4 : Malicious Actors Exploit SoraAI’s Popularity & GitHub to Distribute Malware
- 11:4 : Indian Authorities Bust Cybercriminals Posing as Microsoft Tech Support
- 11:4 : CISA Issues Alert on Erlang/OTP SSH Server RCE Vulnerability Under Active Exploitation
- 11:4 : Mirai botnets exploit Wazuh RCE, Akamai warned
- 11:4 : DanaBot Malware C2 server Vulnerability Exposes Threat Actor Usernames & Crypto Keys
- 11:4 : M&S online ordering system operational 46 days after cyber shutdown
- 11:4 : Sensitive Information Stolen in Sensata Ransomware Attack
- 11:4 : Unpatched Wazuh servers targeted by Mirai botnets (CVE-2025-24016)
- 11:3 : Researcher Found Flaw to Discover Phone Numbers Linked to Any Google Account
- 10:7 : The Evolution of Linux Binaries in Targeted Cloud Operations
- 10:7 : SAP Security Patch Day: 14 Vulnerabilities Resolved Across Various Products
- 10:7 : Malware Deployment Campaigns: ‘Librarian Ghouls’ APT Group Targets Organizations
- 10:7 : Peep show: 40K IoT cameras worldwide stream secrets to anyone with a browser
- 10:7 : 84,000+ Roundcube Webmail Installation Vulnerable to Remote Code Execution Attacks
- 10:7 : ManageEngine Exchange Reporter Plus Vulnerability Allows Remote Code Execution
- 10:6 : CISA Warns of Erlang/OTP SSH Server RCE Vulnerability Exploited in Attacks
- 10:6 : Exploited Vulnerability Impacts Over 80,000 Roundcube Servers
- 10:6 : How Security Teams Can Scale Safely With Agentic AI
- 9:36 : Sam Altman’s World Network Brings Iris-Scanning ‘Orb’ To UK
- 9:36 : Apple Opens On-Device AI, Shows ‘Liquid Glass’ Interface
- 9:36 : Exploitation of Critical Wazuh Server RCE Vulnerability Leads to Mirai Variant Deployment
- 9:36 : Vulnerabilities Exposed Phone Number of Any Google User
- 9:36 : SentinelOne Warns Cybersecurity Vendors of Chinese Attacks
- 9:11 : Vulnerability in DanaBot Malware C2 Server Leaks Threat Actor Usernames and Crypto Keys
- 9:11 : Sensata Technologies Faces Disruption Due to Ransomware Attack
- 9:11 : Mexico’s Digital Growth Comes with Cybersecurity Challenges
- 9:11 : SAP June 2025 Patch Day – 14 Vulnerabilities Patched Across Multiple Products
- 9:10 : Navigating Data Security Challenges in Cloud Computing for Universities
- 9:10 : Feel the FOMO: Unlocking the Future of GRC Automation
- 9:10 : Rare Werewolf APT Uses Legitimate Software in Attacks on Hundreds of Russian Enterprises
- 9:10 : Wholesale Food Giant UNFI Admits Security Breach
- 8:34 : Qualcomm In $2.4bn Offer For London-Listed Chip Firm Alphawave
- 8:34 : Over 84,000 Roundcube Webmail Installations Exposed to Remote Code Vulnerabilities
- 8:34 : How to Protect Against Cyber Threats Before They Hit
- 8:34 : WiredBucks – 918,529 breached accounts
- 8:5 : IT Security News Hourly Summary 2025-06-10 09h : 6 posts
- 8:2 : China-linked threat actor targeted +70 orgs worldwide, SentinelOne warns
- 8:2 : The Strategic Imperatives of Agentic AI Security
- 8:2 : Thales File Activity Monitoring enhances enterprise control over unstructured data
- 8:2 : Cymulate streamlines threat detection with AI-powered detection engineering assistant
- 7:34 : DJI ‘To Launch’ Robot Vacuum Cleaner With Mop
- 7:34 : Penetration Testing Phases: Steps, Tools & Methodology
- 7:34 : Cloud Security Fundamentals: Basics & Solutions Explained
- 7:34 : 35 Years for Your Freedom Online
- 7:34 : Cybersecurity News: Brute forcing Google accounts, Guardian’s Secure Messaging, UNFI cyberattack
- 7:2 : Google Vulnerability Let Attackers Access Any Google User’s Phone Number
- 7:2 : Sensata Technologies Hit by Ransomware Attack – Operations Impacted
- 7:2 : Apple tries to contain itself with lightweight Linux VMs for macOS
- 7:2 : Whole Foods Distributor United Natural Foods Hit by Cyberattack
- 6:31 : CISA Adds Erlang SSH and Roundcube Flaws to Known Exploited Vulnerabilities Catalog
- 6:5 : ManageEngine Exchange Reporter Plus Vulnerability Enables Remote Code Execution
- 6:4 : AI threats leave SecOps teams burned out and exposed
- 6:4 : The legal questions to ask when your systems go dark
- 5:34 : Google Vulnerability Allowed Hackers to Access User Phone Numbers
- 5:9 : Cloud and AI drive efficiency, but open doors for attackers
- 5:9 : Securing agentic AI systems before they go rogue
- 4:34 : Identity’s New Frontier: AI, Machines, and the Future of Digital Trust
- 4:34 : Cybersecurity jobs available right now: June 10, 2025
- 2:31 : Google Vulnerability Let Attackers Access Any Google User Phone Number
- 2:5 : IT Security News Hourly Summary 2025-06-10 03h : 1 posts
- 2:2 : 
OctoSQL & Vulnerability Data, (Sun, Jun 8th)
- 2:2 : ISC Stormcast For Tuesday, June 10th, 2025 https://isc.sans.edu/podcastdetail/9486, (Tue, Jun 10th)
- 0:38 : Sophisticated Skitnet Malware Actively Adopted by Ransomware Gangs to Streamline Operations
- 23:34 : Nvidia’s Huang Says UK Needs More AI Computing Power
- 23:33 : Securing AI Agent Innovation with Prisma AIRS MCP Server
- 23:5 : IT Security News Hourly Summary 2025-06-10 00h : 1 posts
- 23:2 : The Dangerous Truth About the ‘Nonlethal’ Weapons Used Against LA Protesters
- 23:2 : Bitter Malware Using Custom-Developed Tools To Evade Detection In Sophisticated Attacks
- 23:2 : New Report Uncover That Chinese Hackers Attempted To Compromise SentinelOne’s Own Servers
- 22:55 : IT Security News Daily Summary 2025-06-09
- 22:34 : NYC lets AI gamble with Child Welfare
- 22:34 : Why agentic identities matter and what you need to know
- 22:6 : APT41 Hackers Using Google Calendar for Malware Command-and-Control To Attack Government Entities
- 22:6 : Google Warns of Cybercriminals Increasingly Attacking US Users to Steal Login Credentials