195 posts were published in the last hour
- 21:32 : Sophos fixed two critical Sophos Firewall vulnerabilities
- 21:31 : Lumma Stealer Via Fake Cracked Software Steals Login Credentials and Private Files
- 21:2 : Building a Modern Data Platform That Delivers Real Business Value
- 21:2 : IRL Com recruits teens for real-life stabbings, shootings, FBI warns
- 20:32 : Buy a MacBook or iPad for school, get a free pair of AirPods – here’s how
- 20:32 : Nothing to see here: Brave browser blocks privacy-busting Microsoft Recall
- 20:32 : New whitepaper available: AICPA SOC 2 Compliance Guide on AWS
- 20:5 : IT Security News Hourly Summary 2025-07-23 21h : 10 posts
- 20:3 : Analyzing Sharepoint Exploits (CVE-2025-53770, CVE-2025-53771), (Wed, Jul 23rd)
- 20:3 : Skip the iPad: This tablet is the smartest buy for your kids (and way cheaper)
- 20:3 : This smart humidifier has a handy feature I keep coming back to – and it’s Alexa compatible
- 20:2 : Uber finally launches feature to prioritize women’s safety
- 20:2 : The best tablets of 2025: Expert-tested recommendations
- 19:32 : Google Patched A Chrome Zero-Day That Allowed Sandbox Escape
- 19:3 : Bad vibes: How an AI agent coded its way to disaster
- 19:2 : Microsoft fixes three SharePoint zero-day exploits used in series of cyberattacks – how to patch them
- 19:2 : Jetflicks Illegal Paid Streaming Service Operators Jailed for 7 Years
- 19:2 : New ZuRu Malware Variant Weaponizes Termius SSH Client to Attack macOS Users
- 19:2 : Key Administrator of World’s Most Popular Dark Web Cybercrime Platform Arrested
- 18:32 : FBI and CISA Warn of Interlock Ransomware Targeting Critical Infrastructure
- 18:32 : US Agencies Warn of Surging Interlock Ransomware Attacks Targeting Healthcare, Businesses
- 18:32 : French Authorities confirm XSS.is admin arrested in Ukraine
- 18:32 : Microsoft SharePoint victim count hits 400+ orgs in ongoing attacks
- 18:32 : Threat Actor Mimo Targets Magento and Docker to Deploy Crypto Miners and Proxyware
- 18:3 : Early Anthropic hire raises $15M to insure AI agents and help startups deploy safely
- 18:3 : Amazon AI Privacy Panic — Bee Brings Bezos Panopticon
- 17:32 : WatchOS 26 public beta could be coming soon – here are the features you’ll get
- 17:32 : I’m taking my favorite portable vinyl player on all my summer trips, and it’s on sale right now
- 17:32 : The SOC files: Rumble in the jungle or APT41’s new target in Africa
- 17:32 : Silicon Valley Engineer Pleads Guilty to Stealing Missile Detection Data for China
- 17:32 : How Businesses Prevent Credential Theft with Early Phishing Detection
- 17:32 : Proton launches Lumo, a privacy-focused AI chatbot
- 17:5 : XSS.IS Cybercrime Forum Seized After Admin Arrested in Ukraine
- 17:5 : The best VPNs for businesses and teams of 2025: Expert tested
- 17:5 : Slow internet speed on Linux? This 30-second fix makes all the difference
- 17:5 : Top DevSecOps certifications and trainings for 2025
- 17:5 : New Crux Ransomware Emerges in Three Attacks This Month
- 17:5 : IT Security News Hourly Summary 2025-07-23 18h : 12 posts
- 16:32 : Hidden Backdoor in WordPress Plugins Grants Attackers Ongoing Access to Websites
- 16:32 : My favorite accessory kit for tinkerers has 180 modifications – and an unbeatable price tag
- 16:32 : How to clear your Android phone cache (and why it makes such a big difference)
- 16:32 : Finally, a tablet that can easily replace my iPad and Kindle (and doesn’t break the bank)
- 16:32 : Microsoft’s big AI update for Windows 11 is here – what’s new
- 16:32 : Microsoft’s Surface Laptop is finally getting the upgrade every business user has been waiting for
- 16:7 : Operation CargoTalon Targets Russian Aerospace & Defense to Deploy EAGLET Implant
- 16:7 : I replaced my LG TV with this budget Panasonic model for a week – here’s my buying advice
- 16:7 : Are portable AC units viable at home? My advice after testing one during a heat wave
- 16:7 : I replaced my Pixel 9 Pro with this $700 Android phone for a week – and it did some things better
- 16:7 : Power bank slapped with a recall? Stop using it now – here’s why
- 16:7 : I recommend these budget earbuds over pricier Bose and Sony models – here’s why
- 16:7 : VMware prevents some perpetual license holders from downloading patches
- 16:7 : European authorities arrest alleged admin of notorious Russian crime forum XSS
- 15:36 : 4 things Proton’s privacy-first AI chatbot Lumo can do – and how to try it
- 15:36 : Need a new laptop for the office? Save $400 on the Dell 16 Plus and improve your workflow
- 15:36 : Microsoft rolls out Windows 11 “quick recovery” feature
- 15:10 : Former Anthropic exec raises $15M to insure AI agents and help startups deploy safely
- 15:9 : Three questions you should always be able to answer about your security environment
- 15:9 : Microsoft Blames ‘China-Based Threat Actor’ for SharePoint Attacks
- 15:9 : Critical Vulnerability in JavaScript Library Exposes Millions of Apps to Code Execution Attacks
- 15:9 : Brave Browser Blocks Microsoft Recall by Default Due to Privacy Concerns
- 15:9 : Windows 11 Gets New AI-Powered Features – Discover What’s New
- 15:9 : Coyote Malware Abuses Microsoft’s UI Automation in Wild to Exfiltrate Login Credentials
- 15:9 : Armenian Man Extradited to US After Targeting Oregon Tech Firm
- 15:9 : New York Proposes Cybersecurity Regulations for Water Systems
- 14:35 : From Help Desk to Hypervisor: Defending Your VMware vSphere Estate from UNC3944
- 14:35 : Beyond Convenience: Exposing the Risks of VMware vSphere Active Directory Integration
- 14:35 : New ACRStealer Exploits Google Docs and Steam for C2 Server Using DDR Technique
- 14:35 : Clorox Files Lawsuit Against Cognizant Over Employee Password Leak to Hackers
- 14:35 : My 10 favorite Linux distributions of all time, ranked
- 14:34 : Microsoft fixes two SharePoint zero-days under attack, but one is still unresolved – how to patch
- 14:34 : Dell Confirms Breach of Demo Platform by WorldLeaks-Linked Hackers, No Sensitive Data Compromised
- 14:34 : Belk Hit by Ransomware Attack as DragonForce Claims Responsibility for Data Breach
- 14:34 : Mastermind behind Russian-speaking cybercrime hub arrested in Ukraine
- 14:5 : IT Security News Hourly Summary 2025-07-23 15h : 18 posts
- 14:3 : Mimo Targets Magento CMS to Steal Card Details and Monetize Bandwidth
- 14:3 : How to turn off ACR on your TV (and why you shouldn’t wait to do it)
- 14:3 : 24 hours later with Samsung Galaxy Z Fold 7: Why I’m leaving the S25 Ultra behind
- 14:3 : The fastest US mobile carriers and ISPs in 2025, ranked
- 14:3 : I tested an AI running coach on my Samsung smartwatch – and it humbled me (for the better)
- 14:2 : I changed 6 settings on my Roku TV to instantly improve the performance
- 14:2 : Hundreds of organizations breached by SharePoint mass-hacks
- 14:2 : $380M lawsuit claims intruder got Clorox’s passwords from Cognizant simply by asking
- 14:2 : Bitdefender boosts protection across major content platforms
- 13:35 : Cyberattack on Germany’s AMEOS Hospital Network Exposes Patient Data
- 13:35 : Silicon Valley Engineer Pleads Guilty in U.S. Missile Detection Data Theft Case
- 13:35 : Stopping Ransomware: How a Hybrid Mesh Architecture Disrupts the Attack Chain Part Three
- 13:35 : How to clear your TV cache (and why it matters so much to performance)
- 13:35 : How to set up and use passkeys across your iPhone, iPad, and Mac
- 13:34 : Copilot Vision on Windows 11 sends data to Microsoft servers
- 13:34 : OpenAI’s Sam Altman Warns of AI Voice Fraud Crisis in Banking
- 13:34 : BforeAI Identifies Phishing Campaign Using Same Infrastructure Across Multiple Domains
- 13:34 : PlexTrac Workflow Automation Engine enhancements accelerate time to remediation
- 13:34 : New Coyote Malware Variant Exploits Windows UI Automation to Steal Banking Credentials
- 13:5 : Suspected Admin of XSS.IS Cybercrime Forum Arrested in Ukraine
- 13:5 : Malicious LNK File Posing as Credit Card Security Email Steals User Data
- 13:5 : US Nuclear Weapons Data Compromised via SharePoint Zero-Day Attack
- 13:5 : A Special Mission to Nowhere
- 13:5 : France Says Administrator of Cybercrime Forum XSS Arrested in Ukraine
- 13:5 : Should We Trust AI? Three Approaches to AI Fallibility
- 12:35 : Lumma Stealer Masquerades as Pirated Apps to Steal Logins and Data
- 12:35 : 9 programming tasks you shouldn’t hand off to AI – and why
- 12:35 : CISA Warns of Chinese Hackers Exploiting SharePoint 0-Day Flaws in Active Exploitation
- 12:34 : US Nuclear Weapons Agency Breached by Hackers Using SharePoint 0-Day Vulnerability
- 12:34 : Firefox 141 Released With Fix for Multiple Vulnerabilities – Update Now
- 12:34 : Clorox Sues IT Provider Cognizant For Simply Giving Employee Password to Hackers
- 12:34 : Ransomware Gangs Leveraging RMM Tools to Attack Organizations and Exfiltrate Data
- 12:34 : Coyote Banking Trojan First to Abuse Microsoft UIA
- 12:34 : UK’s Ransomware Payment Ban: Bold Strategy or Dangerous Gamble?
- 12:6 : Windows 11 Introduces Powerful New AI Features – What’s New!
- 12:6 : New ZuRu Malware Variant Targets macOS via Termius SSH Exploit
- 12:6 : Synology BeeDrive for Desktop on Windows Vulnerabilities Let Hackers Run Malicious Code
- 12:6 : Apple just launched a new device coverage plan. Here’s how it works (and if you should get it)
- 12:6 : Redefining DNS Protection
- 12:6 : How SWIS school strengthened staff online safety and compliance with Meta1st
- 12:5 : Maximum severity Cisco ISE vulnerabilities exploited by attackers
- 12:5 : Kerberoasting Detections: A New Approach to a Decade-Old Challenge
- 12:5 : Suspected XSS Forum Admin Arrested in Ukraine
- 11:33 : Microsoft Most Phished Brand in Q2 2025, Check Point Research
- 11:32 : Critical JavaScript Library Vulnerability Exposes Apps to Remote Attacks
- 11:32 : Brave Browser Block Microsoft Recall Over Privacy Issues
- 11:32 : Why is your data worth so much? | Unlocked 403 cybersecurity podcast (S2E4)
- 11:32 : Google Sues the Badbox Botnet Operators
- 11:32 : Organizations Warned of Interlock Ransomware Attacks
- 11:32 : France: New Data Breach Could Affect 340,000 Jobseekers
- 11:6 : Microsoft Most Phished Brand in Q2 2025, Check Point
- 11:6 : The best Roku VPNs in 2025: Expert tested
- 11:6 : The best secure browsers for privacy in 2025: Expert tested
- 11:5 : 1-15 February 2025 Cyber Attacks Timeline
- 11:5 : IT Security News Hourly Summary 2025-07-23 12h : 9 posts
- 10:32 : The best remote access software of 2025: Expert tested
- 10:32 : Critical Vulnerabilities Patched in Sophos Firewall
- 10:32 : Phishing campaign targets U.S. Department of Education’s G5 portal
- 10:32 : Google Launches OSS Rebuild to Expose Malicious Code in Widely Used Open-Source Packages
- 10:32 : Clorox Sues IT Service Provider Cognizant for Causing 2023 Cyber-Attack
- 10:5 : Meet Hazel Burton
- 10:5 : These 6 gadgets got me through college – here’s why they make such a big difference
- 10:5 : The best Android antivirus apps of 2025: Expert tested
- 10:5 : Lumma Stealer Malware Returns After Takedown Attempt
- 10:5 : High-Severity Flaws Patched in Chrome, Firefox
- 10:5 : US Government Warns of Wide-Ranging Interlock Attacks
- 9:35 : Was luxury brand Dior hacked?
- 9:35 : Coyote Malware Targets WILS, Abusing Microsoft UI Automation to Exfiltrate Logins
- 9:35 : CISA Warns of Microsoft SharePoint Code Injection and Authentication Vulnerability Exploited in Wild
- 9:34 : Windows 11 Gets New Black Screen of Death With Auto Recovery Tool
- 9:34 : Hackers Start Exploiting Critical Cisco ISE Vulnerabilities
- 9:7 : CISA Alerts on Chinese Hackers Actively Exploiting SharePoint 0-Day
- 9:7 : Ransomware Groups Weaponize RMM Tools to Infiltrate Networks and Exfiltrate Data
- 9:7 : Scattered Spider Broadens Attack Techniques in Latest Cyber Incidents
- 8:34 : Researchers Expose Russia’s Most Secretive FSB Spy Network
- 8:34 : Windows 11 Introduces Black Screen of Death and Auto Recovery
- 8:7 : I found a video doorbell that records in 2K – and it comes with zero monthly fees
- 8:7 : CISA Warns of SysAid Vulnerability Exploitation
- 8:7 : Global Ransomware Attacks Plummet 43% in Q2 2025
- 8:5 : IT Security News Hourly Summary 2025-07-23 09h : 11 posts
- 7:35 : These Sony headphones are a fan favorite – and they’re on sale at Amazon
- 7:34 : Is Ransomware Dying? Don’t Break Out the Champagne Just Yet
- 7:34 : ManageEngine strengthens identity threat defenses
- 7:34 : Akeyless NHI Federation manages machine identities across cloud environments
- 7:34 : Sharepoint hack linked to Chinese groups, NGOs targeted with phishing tactics, engineer admits US missile theft
- 7:34 : Having some technical problems with podcast distribution.
- 7:4 : Chrome High-Severity Vulnerabilities Allow Hackers to Gain Full Control
- 7:4 : Kali Linux Introduces Two New Tools for Raspberry Pi to Boost Wi-Fi Performance
- 7:4 : The Beats Studio Buds Plus are on sale for 65% off at Best Buy – but there’s a catch
- 7:4 : This waterproof speaker floats with you in the pool, but that isn’t its best feature
- 7:4 : My new favorite Android smartwatch rivals Google and Garmin models in features and design
- 6:32 : Mozilla Launches Firefox 141 With Critical Security Fixes – Update Immediately
- 6:32 : Your Samsung phone has a hidden Wi-Fi menu that’s seriously useful – how to turn it on
- 6:32 : Microsoft linked attacks on SharePoint flaws to China-nexus actors
- 6:32 : Chinese Hackers Actively Exploiting SharePoint Servers 0-Day Flaw in the Wild
- 6:32 : Kali Linux Unveils Two New Tools to Boost Wi-Fi Performance for Raspberry Pi Users
- 6:7 : Cervantes: Open-source, collaborative platform for pentesters and red teams
- 5:36 : CISA Alerts on Active Exploitation of Microsoft SharePoint Code Injection and Authentication Vulnerabilities
- 5:36 : Hackers Injected Malicious Firefox Packages in Arch Linux Repo
- 5:5 : Chinese Hackers Exploit Active 0-Day Vulnerability in SharePoint Servers
- 5:5 : Creams Cafe – 159,652 breached accounts
- 5:5 : Ports are getting smarter and more hackable
- 5:5 : Phishing simulations: What works and what doesn’t
- 5:5 : CISA Orders Urgent Patching After Chinese Hackers Exploit SharePoint Flaws in Live Attacks
- 5:5 : IT Security News Hourly Summary 2025-07-23 06h : 3 posts
- 4:32 : The fraud trends shaping 2025: Pressure builds on online retailers
- 3:34 : China warns citizens to beware backdoored devices, on land and under the sea
- 3:6 : I replaced my Galaxy S25 Ultra with the Samsung Z Fold 7 – and didn’t regret it
- 3:6 : Chrome High-Severity Vulnerabilities Allow Attackers to Execute Arbitrary Code
- 2:4 : ISC Stormcast For Wednesday, July 23rd, 2025 https://isc.sans.edu/podcastdetail/9538, (Wed, Jul 23rd)
- 2:4 : People don’t trust AI but they’re increasingly using it anyway
- 2:4 : Passkeys won’t be ready for primetime until Google and other companies fix this
- 1:32 : I replaced my Sonos Arc Ultra with this Samsung flagship soundbar – and it’s a worthy alternative
- 1:32 : I replaced my Microsoft account password with a passkey – and you should, too
- 1:32 : Scavenger Malware Hijacks Popular npm Packages to Attack Developers
- 1:31 : Researchers Unmasked Russia’s Most Secretive FSB’s Spy Network
- 23:5 : IT Security News Hourly Summary 2025-07-23 00h : 5 posts
- 22:55 : IT Security News Daily Summary 2025-07-22
- 22:36 : Anthropic researchers discover the weird AI problem: Why thinking longer makes models dumber
- 22:4 : Coyote Trojan First to Use Microsoft UI Automation in Bank Attacks
- 22:4 : Threat Actors Attacking Linux SSH Servers to Deploy SVF Botnet