188 posts were published in the last hour
- 21:34 : Apple Event live updates 2025: Last minute leaks on iPhone 17, AirPods 3, Apple Watch Series 11, more
- 21:34 : Google Meet is back after an outage. Here are a few workarounds for next time
- 21:34 : 7 most exciting tech accessories from IFA 2025 (and that you can actually buy)
- 21:34 : Innovator Spotlight: Seraphic
- 21:33 : The US government has no idea how many cybersecurity pros it employs
- 21:7 : Report: OpenAI will launch its own AI chip next year
- 21:6 : 7 useful iOS 26 AI features launching alongside iPhone 17 (and these older models)
- 21:5 : Why I recommend these OnePlus earbuds over pricier models (including AirPods) – and they’re on sale
- 21:4 : Why the new Apple Watch Series 11 may be the most ambitious model we’ve seen yet
- 21:4 : Every iPhone model that supports Apple’s new iOS 26 AI features (and no, its not just the iPhone 17)
- 21:3 : Hackers breached Salesloft ’s GitHub in March, and used stole tokens in a mass attack
- 21:3 : When You’re Always Under #DDoS Attack
- 20:40 : Drift massive attack traced back to loose Salesloft GitHub account
- 20:5 : IT Security News Hourly Summary 2025-09-08 21h : 8 posts
- 19:33 : Amazon SES Turned Rogue: 50K Phishing Emails a Day
- 19:33 : Innovator Spotlight: Darwinium
- 19:33 : Dev snared in crypto phishing net, 18 npm packages compromised
- 19:7 : Linus Torvalds is sick and tired of your ‘pointless links’ – and AI is no excuse
- 19:6 : Salesloft says Drift customer data thefts linked to March GitHub account hack
- 19:5 : Signal introduces free and paid backup plans for your chats
- 19:5 : VC giant Insight Partners notifies staff and limited partners after data breach
- 19:4 : Signed Copies of Rewiring Democracy
- 19:4 : Windows Defender Vulnerability Allows Service Hijacking and Disablement via Symbolic Link Attack
- 19:3 : Progress OpenEdge AdminServer Vulnerability Let Attackers Execute Remote Code
- 18:33 : The best smart rings of 2025: I tested and found an obvious winner
- 18:33 : These potential Apple Watch Series 11 features would make me upgrade immediately
- 18:32 : Salt Typhoon used dozens of domains, going back five years. Did you visit one?
- 18:32 : Salesloft platform integration restored after probe reveals monthslong GitHub account compromise
- 17:34 : New AirPods Pro tomorrow? These 3 features would be so worth upgrading for
- 17:34 : Randall Munroe’s XKCD ‘Cesium’
- 17:33 : Salesloft integration restored after probe reveals monthslong GitHub account compromise
- 17:7 : npm Packages With 2 Billion Weekly Downloads Hacked in Major Attack
- 17:6 : How to watch Apple’s iPhone 17 September event this week (and what to expect)
- 17:6 : 40+ Windows keyboard shortcuts that effectively improved my work productivity
- 17:5 : Yes, you can run Windows apps on Linux – here are my top 5 ways
- 17:5 : Venezuela’s Maduro Says Huawei Mate X6 Gift From China is Unhackable by U.S. Spies
- 17:5 : IT Security News Hourly Summary 2025-09-08 18h : 13 posts
- 17:4 : This “insidious” police tech claims to predict crime (Lock and Code S06E18)
- 17:4 : Vulnerability Summary for the Week of September 1, 2025
- 17:3 : GitHub Account Compromise Led to Salesloft Drift Breach Affecting 22 Companies
- 16:33 : Chinese Group Accused of Using Fake U.S. Rep. Email to Spy on Trade Talks
- 16:33 : Salesloft Drift integration restored after probe reveals monthslong GitHub account compromise
- 16:4 : 600,000 WordPress Sites Affected by PHP Object Injection Vulnerability in Fluent Forms WordPress Plugin
- 16:4 : Blurring the Lines: Intrusion Shows Connection With Three Major Ransomware Gangs
- 16:4 : Zero-Day in Sitecore Exploited to Deploy WEEPSTEEL Malware
- 16:3 : UltraViolet Cyber Acquires Application Security Testing Service from Black Duck
- 16:3 : Salesloft Drift integration restored after probe reveals months-long GitHub account compromise
- 15:40 : Apple iPhone 17 event live updates: The biggest rumors on AirPods, Apple Watch Series 11, more
- 15:40 : Chinese Spies Impersonated US Lawmaker to Deliver Malware to Trade Groups: Report
- 15:39 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 15:37 : GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms
- 15:35 : Wealthsimple Confirms Data Breach After Supply Chain Attack
- 15:34 : Data security gaps stymy enterprise AI plans
- 15:5 : CISA to Highlight Agency’s Top Priorities to Secure America at 16th Annual Billington CyberSecurity Summit
- 15:5 : These $15 accessories turned my AirPods into my ideal workout headphones
- 15:4 : Canadian investment platform Wealthsimple disclosed a data breach
- 15:4 : Quantum Computing is Coming: Enterprises Need to Prepare Now
- 15:4 : ICYMI: Exposure Management Academy on Attack Surface Management, Proactive Security and More
- 15:3 : APT37 Targets Windows with Rust Backdoor and Python Loader
- 15:3 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 14:37 : MostereRAT Targets Windows, Uses AnyDesk and TightVNC for Full Access
- 14:36 : This oddball screwdriver is one of the most ergonomic tools I own (and it’s only $15)
- 14:36 : Apple iPhone 17 event live blog: The biggest announcements we’re expecting on Tuesday
- 14:36 : You should clean your AirPods ASAP, especially before you consider an upgrade this week
- 14:36 : Copilot’s new File Explorer tricks are serious OneDrive time-savers – how to try them
- 14:35 : Apple’s iPhone 17 event invite has secret clues – my 3 biggest theories for what to expect
- 14:35 : PromptLock Only PoC, but AI-Powered Ransomware Is Real
- 14:35 : Sophisticated Cyber Attacks on Rich Families Drive Demand for 24/7 Cybersecurity Concierge Services
- 14:35 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 14:34 : MostereRAT Targets Windows Users With Stealth Tactics
- 14:5 : LunaLock Ransomware Attacking Artists to Steal and Encrypt Data
- 14:5 : Changing these 10 settings on my Pixel phone gave it a nice performance boost
- 14:5 : IT Security News Hourly Summary 2025-09-08 15h : 12 posts
- 14:4 : Is OneDrive sending all your Windows files to the cloud? Here’s why – and what you can do
- 14:4 : SentinelOne to acquire Observo AI, enhancing SIEM and security operations
- 14:4 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 14:3 : Remote Access Abuse Biggest Pre-Ransomware Indicator
- 13:39 : Silicon In Focus Podcast: Beyond Satisfaction: Designing CX for Loyalty and Advocacy
- 13:38 : The Networking and Security Shifts Fueling the Rise of SASE
- 13:37 : MostereRAT Deployed AnyDesk/TightVNC for Covert Full Access
- 13:37 : iCloud Calendar infrastructure abused in PayPal phishing campaign
- 13:36 : PACER buckles under MFA rollout as courts warn of support delays
- 13:36 : GitHub Workflows Attack Affects Hundreds of Repos, Thousands of Secrets
- 13:35 : How to Secure Grants for Technology and Data Security Projects
- 13:34 : WhatsApp 0-Day Exploited in Targeted Attacks on Mac and iOS Platforms
- 13:34 : Salesforce Launches AI Research Initiatives with CRMArena-Pro to Address Enterprise AI Failures
- 13:33 : EU’s Chat Control Bill faces backlashes, will access encrypted chats
- 13:33 : How to Spot and Avoid Credit Card Skimmers
- 13:33 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 13:6 : HTTP Request Signatures, (Mon, Sep 8th)
- 13:6 : Kimsuky Hackers’ Playbook Uncovered in Exposed ‘Kim’ Data Dump
- 13:5 : PoC Exploit Released for ImageMagick RCE Vulnerability – Update Now
- 13:5 : PgAdmin Vulnerability Lets Attackers Gain Unauthorised Account Access
- 13:4 : Researchers Bypassed Web Application Firewall With JS Injection with Parameter Pollution
- 13:4 : Finding Agility in Post Quantum Encryption (PQC)
- 13:4 : Salesloft GitHub Account Compromised Months Before Salesforce Attack
- 13:3 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 12:36 : Hackers Exploit Amazon SES to Blast Over 50,000 Malicious Emails Daily
- 12:36 : What Is the Turning Test? Hassan Taher Decodes the Turing Test’s Relevance in Modern AI
- 12:35 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 12:9 : iExec Becomes First Privacy Tools Provider for Arbitrum Ecosystem Builders
- 12:8 : CISA sounds alarm over TP-Link wireless routers under attack
- 12:7 : Salesloft Drift data breach: Investigation reveals how attackers got in
- 12:6 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 11:36 : I tried Lenovo’s rotating display laptop at IFA 2025, and it was a mind-boggling experience
- 11:36 : This Lenovo ThinkPad in white has been on my mind since I tried it at IFA 2025
- 11:35 : AI in Government
- 11:35 : UK tech minister booted out in weekend cabinet reshuffle
- 11:35 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 11:5 : IT Security News Hourly Summary 2025-09-08 12h : 6 posts
- 11:4 : PgAdmin Vulnerability Allows Attackers to Gain Unauthorized Account Access
- 11:4 : Finally, a Windows desktop I’d recommend to both professionals and gamers (and it’s fairly priced)
- 11:4 : I left my robot vacuum running for 10 days while I was away – here’s what I came home to
- 11:4 : How you’re charging your tablet is slowly killing it – 3 methods to avoid (and the right way)
- 11:4 : The tablet that successfully replaced my Kindle and iPad now has a worthy follow-up
- 11:3 : Your Roku has hidden settings and menu screens – here’s how to unlock them
- 11:3 : Over 6,700 Private Repositories Made Public in Nx Supply Chain Attack
- 11:3 : ⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
- 10:37 : Lazarus Group Deploys Malware With ClickFix Scam in Fake Job Interviews
- 10:37 : Web Application Firewall Bypassed via JS Injection with Parameter Pollution
- 10:36 : Apache Jackrabbit Exposes Systems To Arbitrary Code Execution Attacks
- 10:36 : Microsoft Azure Cloud Disrupted by Undersea Cable Cuts in Red Sea
- 10:36 : Salesloft Drift Cyberattack Linked to GitHub Compromise and OAuth Token Theft
- 10:35 : The Cyberthreats No One Talks About but Everyone Faces
- 10:35 : Qualys, Tenable Latest Victims of Salesloft Drift Hack
- 10:9 : Stopping ransomware before it starts: Lessons from Cisco Talos Incident Response
- 10:8 : Your Android phone just got a major Bluetooth upgrade for free – how it works
- 10:8 : My favorite Garmin smartwatch feature just came to Amazfit – and now I’m torn
- 10:7 : Go-to Resources for Secure Cloud Storage
- 10:6 : Venezuela’s President Maduro said his Huawei Mate X6 cannot be hacked by US cyber spies
- 10:6 : You Didn’t Get Phished — You Onboarded the Attacker
- 10:5 : GhostAction Supply Chain Attack Compromises 3000+ Secrets
- 9:39 : macOS Under Attack: Atomic Stealer Hidden in Pirated Software
- 9:37 : U.S. Officials Investigating Cyber Threat Aimed at China Trade Talks
- 9:36 : How to clear your iPhone cache (and why you should do it before upgrading to iPhone 17)
- 9:36 : I used this simple YouTube TV trick and saved $66 – here’s how you can, too
- 9:35 : Fintech Firm Wealthsimple Says Supply Chain Attack Resulted in Data Breach
- 9:3 : ISC Stormcast For Monday, September 8th, 2025 https://isc.sans.edu/podcastdetail/9602, (Mon, Sep 8th)
- 9:3 : If these iPhone 17 Air rumors are confirmed on Tuesday, I’m saying goodbye to my phone
- 8:35 : JLR Tells Staff To Stay Home As Hack Disruption Continues
- 8:35 : Australian Authorities Uncovered Activities and Careers of Ransomware Criminal Groups
- 8:35 : Atomic Stealer Disguised as Cracked Software Attacking macOS Users
- 8:35 : U.S. Authorities Investigating Malicious Email Targeting Trade Talks with China
- 8:35 : How Microsoft Azure Storage Logs Aid Forensics Following a Security Breach
- 8:35 : Cybersecurity M&A Roundup: 27 Deals Announced in August 2025
- 8:34 : SAP S/4HANA Users Urged to Patch Critical Exploited Bug
- 8:6 : China Likely To Beat NASA To Moon, Experts Say
- 8:6 : Apache Jackrabbit Vulnerability Exposes Systems to Remote Code Execution Attacks
- 8:6 : Australian Authorities Expose Ransomware Gangs and Their Hidden Careers
- 8:6 : I used these 14 secret codes to enable hidden menus on my iPhone and Android
- 8:6 : The 7 coolest gadgets I saw at IFA Berlin 2025 (including picks you can actually buy)
- 8:5 : Automotive Privacy in California: The UX Benchmark That Could Change Everything
- 8:5 : Salesforce Under Fire: The Salesloft Drift Supply-Chain Breach
- 8:5 : IT Security News Hourly Summary 2025-09-08 09h : 5 posts
- 7:37 : EU Fines Google £2.6bn Over Adtech Practices
- 7:37 : Broadcom Gets $10bn AI Chip Order From Mystery Customer
- 7:37 : Tenable Data Breach Confirmed -Customer Contact Details Compromised
- 7:36 : A week in security (September 1 – September 7)
- 7:36 : SVG phishing campaign, Anthropic piracy lawsuit, Qantas penalizes executives
- 7:5 : Lazarus APT Deploys ClickFix Technique to Exfiltrate Sensitive Intelligence Data
- 7:5 : Running on iOS 18? Changing these settings greatly improved my iPhone’s battery life
- 7:5 : Tenable Confirms Data Breach – Hackers Accessed Customers’ Contact Details
- 7:5 : Lazarus APT Hackers Using ClickFix Technique to Steal Sensitive Intelligence Data
- 7:4 : Linux Kernel Runtime Guard hits 1.0.0 with major updates and broader support
- 6:35 : Hackers Exploit Fake Microsoft Teams Site to Spread Odyssey macOS Stealer
- 6:8 : New GhostAction Attack Compromises 327 GitHub Users and 817 Repositories
- 6:7 : CISA Alerts on WhatsApp 0-Day Vulnerability Actively Exploited in Attacks
- 6:5 : GPUGate Malware Leverages Legitimate Platforms to Deliver Advanced Payloads
- 6:4 : InterceptSuite: Open-source network traffic interception tool
- 6:4 : Cybersecurity research is getting new ethics rules, here’s what you need to know
- 6:3 : Hackers Say Thanks For Lousy Security In Large Fast Food Chain
- 5:5 : Critical Argo CD API Flaw Exposes Repository Credentials to Attackers
- 5:5 : 2025-09-07: Seven days of scans and probes and web traffic hitting my web server
- 5:5 : Cyber defense cannot be democratized
- 5:5 : IT Security News Hourly Summary 2025-09-08 06h : 2 posts
- 4:35 : Watch ZDNET’s preview of the Apple Event – and the rest of Techtember
- 4:35 : Identity management was hard, AI made it harder
- 4:4 : I hope iPhone 17 adopts these 7 features from Google, OpenAI, and others
- 4:3 : AI moves fast, but data security must move faster
- 2:32 : Wealthsimple Data Breach – User Information Leaked Online
- 2:5 : IT Security News Hourly Summary 2025-09-08 03h : 3 posts
- 2:3 : Samsung just quietly teased its Galaxy Glasses – and almost no one noticed
- 1:2 : Czech cyber agency NUKIB flags Chinese espionage risks to critical infrastructure
- 0:5 : Keep Your Data Safe with Proper Secrets Management
- 0:5 : Proactively Manage NHIs to Avoid Data Breaches
- 23:5 : IT Security News Hourly Summary 2025-09-08 00h : 1 posts
- 22:55 : IT Security News Daily Summary 2025-09-07
- 22:6 : Salesloft Drift Breach Traced to GitHub Compromise and Stolen OAuth Tokens