153 posts were published in the last hour
- 21:32 : OpenAI Blocks Global Hackers Misusing ChatGPT for Cyberattacks
- 21:32 : How to configure and verify ACM certificates with trust stores
- 21:2 : Critical Redis Flaw Could Compromise Most Cloud Environments
- 21:2 : Exposure Management Beyond The Endpoint
- 21:2 : The First Malicious MCP Server is a Warning Shot for AI Cybersecurity
- 20:5 : IT Security News Hourly Summary 2025-10-08 21h : 4 posts
- 19:32 : DragonForce, LockBit, and Qilin, a new triad aims to dominate the ransomware landscape
- 19:2 : Modernizing Federal DevSecOps for CMMC and Beyond
- 18:32 : Rethinking AI Data Security: A Buyer’s Guide for CISOs
- 18:32 : Chinese Hackers Weaponized Nezha Tool to Execute Commands on Web Server
- 18:32 : 3 Steps to Beat Burnout in Your SOC and Solve Cyber Incidents Faster
- 18:3 : Top 10 Best Supply Chain Intelligence Security Companies in 2025
- 18:3 : AI Adoption Surges Faster Than Cybersecurity Awareness, Study Reveals
- 18:3 : Should I use managed login or create a custom UI in Amazon Cognito?
- 17:32 : Here’s the tech powering ICE’s deportation crackdown
- 17:32 : Take this rob and shove it! Salesforce issues stern retort to ransomware extort
- 17:32 : Hackers Exploit WordPress Sites to Power Next-Gen ClickFix Phishing Attacks
- 17:5 : IT Security News Hourly Summary 2025-10-08 18h : 6 posts
- 17:2 : Top 10 Best Fraud Prevention Companies in 2025
- 17:2 : AI Takes Center Stage at DataTribe’s Cyber Innovation Day
- 16:32 : Simpler Access for a Stronger VirusTotal
- 16:32 : UK Police Arrest Two Teens Over Kido Nursery Ransomware Attack
- 16:32 : Flok License Plate Surveillance
- 16:32 : APT Hackers Exploit ChatGPT to Create Sophisticated Malware and Phishing Emails
- 16:32 : Will AI-SPM Become the Standard Security Layer for Safe AI Adoption?
- 16:2 : A Guide to International Post-Quantum Cryptography Standards
- 16:2 : Akamai Named a Gartner Peer Insights Customers’ Choice for WAAP Six Years in a Row
- 16:2 : Chinese Hackers Weaponize Open-Source Nezha Tool in New Attack Wave
- 16:2 : Salesforce refuses to submit to extortion demands linked to hacking campaigns
- 15:32 : Top 15 IT security frameworks and standards explained
- 15:32 : Modeling scams see mature models as attractive new prospects
- 15:2 : AI Adoption Outpaces Cybersecurity Awareness as Users Share Sensitive Data with Chatbots
- 15:2 : Cisco Firewall Vulnerabilities Leave 50,000 Devices Exposed Worldwide
- 14:32 : How Your AI Chatbot Can Become a Backdoor
- 14:32 : Top 10 Best Digital Footprint Monitoring Tools for Organizations in 2025
- 14:32 : DraftKings thwarts credential stuffing attack, but urges password reset and MFA
- 14:32 : Virtual Event Today: Zero Trust & Identity Strategies Summit
- 14:32 : Toowoomba Pharmacy Targeted in Ransomware Attack
- 14:32 : Meta’s Platforms Rank Worst in Social Media Privacy Rankings: Report
- 14:32 : Moving Toward a Quantum-Safe Future with Urgency and Vision
- 14:5 : IT Security News Hourly Summary 2025-10-08 15h : 16 posts
- 14:2 : Cybersecurity Is Everyone’s Job: A Lesson From the Frontline
- 14:2 : New Fully Undetectable FUD Android RAT Hosted on GitHub
- 14:2 : Google DeepMind’s New AI Agent Finds and Fixes Vulnerabilities
- 14:2 : Varonis Interceptor stops AI-evasive email attacks
- 13:32 : Google Unveils CodeMender – An AI Agent That Automatically Fixes Vulnerable Code
- 13:32 : New Phishing Kit Automates ClickFix Attacks to Evade Security Defenses
- 13:32 : The Evolution of Chaos Ransomware: Faster, Smarter, and More Dangerous
- 13:32 : Critical AWS ClientVPN for macOS Vulnerability Let Attackers Escalate Privileges
- 13:32 : ClamAV 1.5.0 Released with New MS Office and PDF Verification Features
- 13:32 : Yurei Ransomware Leverages SMB Shares and Removable Drives to Encrypt Files
- 13:32 : Google’s New AI Agent, CodeMender, Automatically Rewrites Vulnerable Code
- 13:32 : TamperedChef Malware as PDF Editor Harvest Browser Credentials and Allows Backdoor Access
- 13:32 : We Raised $15M to Build the Future of Security Data
- 13:32 : AI fuels social engineering but isn’t yet revolutionizing hacking
- 13:3 : OpenAI Blocks ChatGPT Accounts Linked to Chinese Hackers Developing Malware
- 13:3 : AI Chatbot Exploited as a Backdoor to Access Sensitive Data and Infrastructure
- 13:3 : ClamAV 1.5.0 Released with Enhanced MS Office and PDF File Verification
- 13:3 : Check Point Partners with HackShield to Empower the Next Generation of Cyber Heroes
- 13:3 : Is your computer mouse eavesdropping on you?
- 13:3 : Germany slams brakes on EU’s Chat Control device-scanning snoopfest
- 13:3 : Researchers uncover ClickFix-themed phishing kit
- 13:3 : Nezha Tool Used in New Cyber Campaign Targeting Web Applications
- 13:3 : Salesforce Refuses To Pay Ransom
- 13:3 : Microsoft Ties Storm 1175 To Medusa
- 13:3 : Redis Use After Free Bug Enables RCE
- 13:3 : Google Chrome RCE Flaw Details Leak
- 13:3 : DraftKings Warns Of Account Breaches
- 12:32 : Nagios Vulnerability Allows Users to Retrieve Cleartext Administrative API Keys
- 12:32 : Google Offers Up to $20,000 in New AI Bug Bounty Program
- 12:32 : Salesforce Refuses to Pay Ransom to Data-Stealing Hackers
- 12:2 : Trinity of Chaos Leaks Data from 39 Companies — Google, Cisco Among Targets
- 12:2 : Miggo Security Named a Gartner® Cool Vendor in AI Security
- 12:2 : North Korean hackers stole over $2 billion in cryptocurrency this year
- 12:2 : Severe Figma MCP Vulnerability Lets Hackers Execute Code Remotely — Patch Now
- 12:2 : Step Into the Password Graveyard… If You Dare (and Join the Live Session)
- 12:2 : Digital Fraud Costs Companies Worldwide 7.7% of Annual Revenue
- 11:32 : OpenAI Finds Growing Exploitation of AI Tools by Foreign Threat Groups
- 11:32 : PoC Exploit Released for Critical Vulnerabilities in Lua Engine
- 11:32 : AWS Client VPN for macOS Hit by Critical Privilege Escalation Vulnerability
- 11:32 : OpenAI Banned ChatGPT Accounts Used by Chinese and North Korean Hackers to Develop Malware
- 11:32 : PoC Exploit Released for Critical Lua Engine Vulnerabilities
- 11:32 : North Korean Hackers Have Stolen $2 Billion in Cryptocurrency in 2025
- 11:5 : IT Security News Hourly Summary 2025-10-08 12h : 10 posts
- 11:3 : Shuyal Stealer Malware Exploits 19 Browsers to Steal Logins
- 11:3 : ASCII Smuggling Attack in Gemini Tricks AI Agents into Revealing Smuggled Data
- 10:32 : The ClickFix Factory: First Exposure of IUAM ClickFix Generator
- 10:32 : 77% of Employees Share Company Secrets on ChatGPT Compromising Enterprise Policies
- 10:32 : Redis patches 13-Year-Old Lua flaw enabling Remote Code Execution
- 10:32 : Radiflow Unveils New OT Security Platform
- 10:32 : Cyber-Attack Contributes to Huge Sales Drop at JLR
- 10:2 : What to do when you click on a suspicious link
- 10:2 : APT35: Inside the Structure, Toolset, and Espionage Operations of an IRGC-Linked Group
- 10:2 : Hackers Weaponizing WordPress Websites by Injecting Malicious PHP Codes Silently
- 10:2 : “Can you test my game?” Fake itch.io pages spread hidden malware to gamers
- 9:32 : Russian Qilin Group Takes Credit For Asahi Hack
- 9:32 : New Shuyal Stealer Targets 17 Web Browsers for Login Data and Discord Tokens
- 9:32 : Ransomware Group Claims Attack on Beer Giant Asahi
- 9:32 : Law Enforcement Pressure is Reshaping the Global Ransomware Threat Landscape
- 9:32 : No Time to Waste: Embedding AI to Cut Noise and Reduce Risk
- 9:32 : Bybit Theft Drives Record-Breaking $2bn Haul for North Korea
- 9:3 : Qualcomm Buys Arduino As It Reaches Into Robotics
- 9:3 : Massive Attacks Targeting Palo Alto PAN-OS GlobalProtect Portals from 2,200 IPs
- 9:3 : Hackers Exploit CSS Properties to Conceal Malicious Code in Hidden Text Salting Attacks
- 9:3 : DraftKings Warns Users of Credential Stuffing Attacks
- 9:3 : Roll your own bot detection: fingerprinting/JavaScript (part 1)
- 8:32 : North Korean Crypto Hackers Steal $2bn In 2025
- 8:32 : China Buys $38bn Of Advanced Chip Tools In Spite Of US Ban
- 8:32 : Italian Parents Sue Facebook, Instagram, TikTok Over Child Harms
- 8:32 : Multiple Chrome Vulnerabilities Expose Users to Arbitrary Code Execution Attacks
- 8:32 : Attacks on Palo Alto PAN-OS Global Protect Login Portals Surge from 2,200 IPs
- 8:32 : CISA Warns of Zimbra Collaboration Suite (ZCS) XSS Zero-Day Vulnerability Actively Exploited in Attacks
- 8:32 : Met Police Arrest Two Teens in Connection with Kido Attack
- 8:5 : IT Security News Hourly Summary 2025-10-08 09h : 7 posts
- 8:2 : Polymorphic Python Malware, (Wed, Oct 8th)
- 8:2 : Top 10 Best Brand Protection Solutions for Enterprises in 2025
- 8:2 : Exploitation of Oracle EBS Zero-Day Started 2 Months Before Patching
- 8:2 : CyberArk unveils new capabilities to reduce risk across human and machine identities
- 8:2 : Netskope UZTNA adds policy control by device posture, risk, and role
- 7:32 : Radiflow360 unifies OT risk, compliance, and response
- 7:32 : OpenAI Disrupts Russian, North Korean, and Chinese Hackers Misusing ChatGPT for Cyberattacks
- 7:32 : North Korean attackers steal crypto. Who’s sending UK phones to China? Avnet confirms data breach
- 7:2 : Does Facebook have a Dating AI assistant?
- 7:2 : BYD’s EV Sales In UK Jump 880 Percent
- 7:2 : FreePBX SQL Injection Vulnerability Leads to Database Tampering
- 6:32 : CISA Alerts on Zimbra Collaboration Suite Zero-Day XSS Flaw Exploited in Ongoing Attacks
- 6:32 : Multiple Google Chrome Flaws Allow Attackers to Execute Arbitrary Code
- 6:32 : Crimson Collective Exploits AWS Services to Steal Sensitive Data
- 6:32 : Rethinking AI security architectures beyond Earth
- 6:2 : BK Technologies Data Breach, IT Systems Compromised, Data Stolen
- 6:2 : Mitigating AI’s new risk frontier: Unifying enterprise cybersecurity with AI safety
- 5:32 : DefectDojo: Open-source DevSecOps platform
- 5:32 : AI Tools Lead Corporate Data
- 5:5 : IT Security News Hourly Summary 2025-10-08 06h : 1 posts
- 5:2 : Microsoft Alerts Users as Hackers Exploit Teams Features to Spread Malware
- 5:2 : “Mic-E-Mouse” Attack Lets Hackers Steal Sensitive Data via Mouse Sensors
- 5:2 : New system aims to keep people connected when networks fail
- 5:2 : Developing economies are falling behind in the fight against cybercrime
- 3:32 : ISC Stormcast For Wednesday, October 8th, 2025 https://isc.sans.edu/podcastdetail/9646, (Wed, Oct 8th)
- 2:5 : IT Security News Hourly Summary 2025-10-08 03h : 5 posts
- 1:2 : Reassuring Stakeholders with Solid Secrets Management
- 1:2 : Enhancing Data Protection with Advanced PAM Techniques
- 1:2 : Justifying Investments in NHI Security
- 1:2 : Fostering Innovation with Secure Machine Identities
- 1:2 : AI testing – harder than it looks
- 23:32 : Responding to Cloud Incidents A Step-by-Step Guide from the 2025 Unit 42 Global Incident Response Report
- 23:5 : IT Security News Hourly Summary 2025-10-08 00h : 3 posts
- 23:2 : ShinyHunters Wage Broad Corporate Extortion Spree
- 23:2 : Better Angels of AI Agents
- 22:55 : IT Security News Daily Summary 2025-10-07
- 22:31 : U.S. CISA adds Synacor Zimbra Collaboration Suite (ZCS) flaw to its Known Exploited Vulnerabilities catalog
- 22:2 : USENIX 2025: PEPR ’25 – Panel: How Privacy Engineers Can Shape The Coming Wave Of AI Governance
- 22:2 : Why SOCs Are Turning to Autonomous Security Operations: It’s Time Automation Worked For You