165 posts were published in the last hour
- 21:34 : Threat Actors Leverage npm Ecosystem to Deliver AdaptixC2 Post-Exploitation Framework
- 21:34 : Cavalry Werewolf APT Hackers Attacking Multiple Industries with FoalShell and StallionRAT
- 21:5 : Why Banks Are Embracing Blockchain They Once Rejected
- 21:5 : Using AWS Secrets Manager Agent with Amazon EKS
- 20:34 : Scaling Boldly, Securing Relentlessly: A Tailored Approach to a Startup’s Cloud Security
- 20:34 : NDSS 2025 – Workshop On Security And Privacy Of Next-Generation Networks (FutureG) 2025, Session 1. Panelists & Papers SESSION Opening Remarks, Panel And FutureG 2025 Session 1: AI-Assisted NextG
- 19:34 : AI Pulse: AI Bot Mitigation Is Increasing Everywhere
- 19:34 : Why AI-Powered Firewall Defense Is the Boldest Cybersecurity Shift of 2025
- 19:34 : Salt Typhoon APT Targets Global Telecom and Energy Sectors, Says Darktrace
- 19:34 : Japanese retailer Muji halted online sales after a ransomware attack on logistics partner
- 19:34 : Synthient Stealer Log Threat Data – 182,962,095 breached accounts
- 19:34 : AffAction Fights Back Against Sophisticated Scrapers with DataDome and Wins
- 19:34 : The attendee guide to digital sovereignty sessions at AWS re:Invent 2025
- 19:5 : Is My Application’s Authentication and Authorization Secure and Scalable?
- 19:5 : Meta Launches New Tools to Protect Messenger and WhatsApp Users from Scammers
- 19:5 : Microsoft Confirms Recent Updates Cause Login Issues on Windows 11 24H2, 25H2, and Windows Server 2025
- 19:5 : How Threat Intelligence Can Save Money and Resources for Businesses
- 19:5 : IT Security News Hourly Summary 2025-10-21 21h : 2 posts
- 19:5 : Pakistani Threat Actors Targeting Indian Govt. With Email Mimic as ‘NIC eEmail Services’
- 19:4 : The new Microsoft Security Store unites partners and innovation
- 17:34 : SimonMed Imaging reports data breach affecting over 1.2 million patients
- 17:4 : Amazon Resolves Cloud Outage That Roiled Internet
- 17:4 : The Unkillable Threat: How Attackers Turned Blockchain Into Bulletproof Malware Infrastructure
- 16:34 : Microsoft 365 Copilot Prompt Injection Vulnerability Allows Attackers to Exfiltrate Sensitive Data
- 16:34 : Better Auth API keys Vulnerability Let Attackers Create Privileged Credentials For Arbitrary Users
- 16:34 : Apache Syncope Groovy RCE Vulnerability Let Attackers Inject Malicious Code
- 16:34 : CISA Warns of Apple macOS, iOS, tvOS, Safari, and watchOS Vulnerability Exploited in Attacks
- 16:34 : Gravwell Closes $15.4M Funding Round to Expand Data Analytics and Security Platform
- 16:5 : The Rise of Passkeys
- 16:5 : Rockwell Automation 1783-NATR
- 16:5 : Rockwell Automation Compact GuardLogix 5370
- 16:5 : Oxford Nanopore Technologies MinKNOW
- 16:5 : Siemens RUGGEDCOM ROS Devices
- 16:5 : Siemens SIMATIC S7-1200 CPU V1/V2 Devices
- 16:5 : NDSS 2025 – Workshop On Security And Privacy Of Next-Generation Networks (FutureG) 2025, Session 3 Session 3: Novel Threats In Decentralized NextG And Securing Open RAN
- 16:5 : October Patch Tuesday Fails Hard — Windows Update Considered Harmful?
- 16:5 : IT Security News Hourly Summary 2025-10-21 18h : 13 posts
- 16:5 : Google introduces agentic threat intelligence for faster, conversational threat analysis
- 16:4 : PolarEdge Targets Cisco, ASUS, QNAP, Synology Routers in Expanding Botnet Campaign
- 16:4 : Meta Rolls Out New Tools to Protect WhatsApp and Messenger Users from Scams
- 15:34 : Restructuring risk operations: building a business-aligned cyber strategy
- 15:34 : SBOM Pioneer Allan Friedman Joins NetRise to Advance Supply Chain Visibility
- 15:34 : Pixnapping Malware Exploits Android’s Rendering Pipeline to Steal Sensitive Data from Google and Samsung Devices
- 15:34 : AI-fueled automation helps ransomware-as-a-service groups stand out from the crowd
- 15:5 : The Next Breach Is Already Here: Why Digital Transformation Demands Offensive Black-Hat Security
- 15:5 : Apple alerts exploit developer that his iPhone was targeted with government spyware
- 15:5 : Government, Industrial Servers Targeted in China-Linked ‘PassiveNeuron’ Campaign
- 15:5 : Defakto Raises $30 Million for Non-Human IAM Platform
- 15:5 : STRATEGIC REEL: Inside the ‘Mind of a Hacker’ — turning attacker logic against them
- 15:5 : Singapore Officials Impersonated in Sophisticated Investment Scam
- 14:34 : U.S. CISA adds Oracle, Windows, Kentico, and Apple flaws to its Known Exploited Vulnerabilities catalog
- 14:34 : Leading By Example in Sustainability: Fortinet’s Journey to Environmental Product Declaration
- 14:4 : Microsoft 365 Copilot Flaw Lets Hackers Steal Sensitive Data via Indirect Prompt Injection
- 14:4 : CSPM vs. DSPM: Complementary security posture tools
- 14:4 : Illumio unveils AI Insights Agent to cut alert fatigue and accelerate threat response
- 13:34 : What time is it? Accuracy of pool.ntp.org., (Tue, Oct 21st)
- 13:34 : PassiveNeuron Targets High-Profile Servers to Deploy Malware
- 13:34 : Digital Identity Market to Exceed $80B by 2030 amid New Regulations and Hybrid Models
- 13:34 : How single-vendor SASE can deliver better security results
- 13:34 : Amazon identifies the issue that broke much of the internet, says AWS is back to normal
- 13:34 : Veeam to Acquire Data Security Firm Securiti AI for $1.7 Billion
- 13:34 : Dataminr’s $290 million ThreatConnect deal expands AI for real-time cyber defense
- 13:34 : DataDome secures MCP infrastructure for trusted agentic AI
- 13:34 : CISA warns of Windows SMB flaw under active exploitation (CVE-2025-33073)
- 13:34 : Major Telco Confirms Cyber Breach
- 13:34 : Muji Stops Online Sales After Attack
- 13:34 : Lumma Stealer Activity Declines
- 13:34 : Myanmar Military Closes Cybercrime Hub
- 13:34 : South Korea Targets Online Scam Suspects
- 13:5 : The New Vanguard: How Emerging Cybersecurity Startups Are Redefining Risk Management
- 13:5 : New Luma Infostealer Malware Steals Browser Data, Cryptocurrency, and Remote Access Accounts
- 13:5 : Amazon identifies the issue that broke much of the internet, but is still working to restore services
- 13:5 : LANSCOPE Endpoint Manager Vulnerability Let Attackers Execute Remote Code
- 13:5 : New LOSTKEYS Malware Linked to Russia State-Sponsored Hacker Group COLDRIVER
- 13:5 : CISA Warns of Exploited Apple, Kentico, Microsoft Vulnerabilities
- 13:5 : Windows 10 Support Termination Leaves Devices Vulnerable
- 13:5 : IT Security News Hourly Summary 2025-10-21 15h : 12 posts
- 13:5 : WhatsApp Worm Infects Devices and Compromises User Banking Information
- 13:4 : Veeam acquires Securiti AI for $1.725 billion
- 13:4 : Ransomware Payouts Surge to $3.6m Amid Evolving Tactics
- 12:34 : Apache Syncope Groovy Flaw Allows Remote Code Injection
- 12:34 : Decoding Microsoft 365 Audit Logs Using Bitfield Mapping: An Investigation Report
- 12:34 : China-Linked Salt Typhoon breaches European Telecom via Citrix exploit
- 12:34 : Dataminr to Acquire ThreatConnect for $290 Million
- 12:34 : From Reactive to Proactive: A New Jersey School District’s Google & Microsoft Security Transformation
- 12:34 : Sendmarc appoints Dan Levinson as Customer Success Director in North America
- 12:34 : Official Xubuntu website compromised to serve malware
- 12:5 : Envoy Air (American Airlines) Confirms Oracle EBS 0-Day Breach Linked to Cl0p
- 12:5 : 131 Malicious Extensions Targeting WhatsApp Used Found in Chrome Web Store
- 11:34 : New GlassWorm Threat Uses Stealthy Code to Target OpenVSX Extensions
- 11:34 : Threat Actors Reportedly Marketing Monolock Ransomware on Dark Web Forums
- 11:34 : Windows update breaks USB support in recovery mode
- 11:34 : Muji’s minimalist calm shattered as ransomware takes down logistics partner
- 11:34 : Supply Chain Attack Targets VS Code Extensions With ‘GlassWorm’ Malware
- 11:34 : Sophos ITDR enhances identity security with dark web monitoring and automated response
- 11:34 : Securing AI to Benefit from AI
- 11:5 : VTPRACTITIONERS{SEQRITE}: Tracking UNG0002, Silent Lynx and DragonClone
- 11:5 : CISO’s Checklist: 3 Steps to Beating Alert Fatigue
- 11:5 : China Alleges US Hacked National Time Center
- 11:4 : You can poison AI with just 250 dodgy documents
- 11:4 : Feds flag active exploitation of patched Windows SMB vuln
- 11:4 : Critical WatchGuard Fireware OS Flaw Enables Remote Code Execution
- 10:34 : White Label Crypto Bank Solutions: Building Digital Banking for the Blockchain Era
- 10:34 : Russian Coldriver Hackers Deploy New ‘NoRobot’ Malware
- 10:5 : Reducing abuse of Microsoft 365 Exchange Online’s Direct Send
- 10:5 : AWS Resolves Major Outage After Nearly 24 Hours of Service Disruption
- 10:5 : LANSCOPE Endpoint Manager Flaw Allows Remote Code Execution
- 10:5 : The evolving landscape of email phishing attacks: how threat actors are reusing and refining established techniques
- 10:5 : IT Security News Hourly Summary 2025-10-21 12h : 7 posts
- 10:5 : XRayC2 – Weaponizing AWS X-Ray for Covert Command and Control (C2)
- 10:4 : Myanmar Military Shuts Down Major Cybercrime Center and Detains Over 2,000 People
- 10:4 : Over 73,000 WatchGuard Firebox Devices Impacted by Recent Critical Flaw
- 9:34 : Apple App Store Faces Regulatory Complaint In China
- 9:34 : A shot in the dark: Can malware vaccines stop ransomware’s rampage?
- 9:5 : VirusTotal Success Stories – SEQRITE
- 9:5 : US Regulator Probes Waymo Over School Bus Incident
- 9:5 : New Phishing Emails Pretend to Offer Jobs to Steal Facebook Logins
- 9:4 : Critical ASP.NET Vulnerability Allows Attacker To Bypass Security Feature Remotely
- 9:4 : ZYXEL Authorization Bypass Vulnerability Let Attackers View and Download System Configuration
- 9:4 : CISA Confirms Exploitation of Latest Oracle EBS Vulnerability
- 8:34 : NASA To Reopen Artemis Lunar Lander Contract
- 8:34 : PassiveNeuron: a sophisticated campaign targeting servers of high-profile organizations
- 8:34 : Zero Trust Everywhere: a new era in cybersecurity for European organizations
- 8:5 : Pro-Russia Information Operations Leverage Russian Drone Incursions into Polish Airspace
- 8:5 : iPhone 17 Sees Major Sales Boost Over Previous Generation
- 8:5 : Cavalry Werewolf APT Targets Multiple Sectors Using FoalShell and StallionRAT
- 8:5 : Anti-fraud body leaks dozens of email addresses in invite mishap
- 8:5 : Hackers Used Snappybee Malware and Citrix Flaw to Breach European Telecom Network
- 8:5 : Google Identifies Three New Russian Malware Families Created by COLDRIVER Hackers
- 8:5 : Lumma Stealer Developers Doxxed in Underground Rival Cybercrime Campaign
- 7:34 : Home Depot Halloween phish gives users a fright, not a freebie
- 7:34 : Vets Will Test UK Digital ID Plan
- 7:34 : Agentic AI security: Building the next generation of access controls
- 7:34 : AWS outage, NSA hacking accusations, High risk WhatsApp automation
- 7:5 : IT Security News Hourly Summary 2025-10-21 09h : 8 posts
- 7:5 : Decoding UserAuthenticationMethod in Microsoft 365 audit logs: the bitfield mapping
- 7:4 : Vodafone To Build Data Cable System Across Black Sea
- 7:4 : AdaptixC2 Emerges in npm Supply-Chain Exploit Against Developers
- 7:4 : AWS Declares Major Outage Resolved After Nearly 24 Hours of Disruption
- 6:34 : CISA Warns of Oracle E-Business Suite SSRF Vulnerability Actively Exploited in Attacks
- 6:34 : When the Backbone Breaks: Why the F5 Breach is a Five-Alarm Fire
- 6:34 : When everything’s connected, everything’s at risk
- 6:5 : AWS Crash Causes Outages Across Internet
- 6:5 : Pakistani Cyber Actors Impersonating ‘NIC eEmail Services’ to Target Indian Government
- 6:4 : Your smart building isn’t so smart without security
- 5:34 : Over 71,000 WatchGuard Devices Exposed to Remote Code Execution Attacks
- 5:34 : New LOSTKEYS Malware Tied to Russian State-Sponsored Hacker Group COLDRIVER
- 5:34 : CISA Warns of Actively Exploited Windows SMB Vulnerability
- 5:34 : Hackers Attacking Remote Desktop Protocol Services With 30,000+ New IP Addresses Daily
- 5:34 : AI’s split personality: Solving crimes while helping conceal them
- 5:4 : Microsoft Windows Cloud Minifilter Flaw Enables Privilege Escalation
- 5:4 : 10 data security companies to watch in 2026
- 4:34 : Cybersecurity jobs available right now: October 21, 2025
- 4:5 : IT Security News Hourly Summary 2025-10-21 06h : 4 posts
- 4:4 : Grand Canyon: Rim-to-Rim 1 of n
- 3:34 : 71,000+ WatchGuard Devices Vulnerable to Remote Code Execution Attacks
- 3:34 : CISA Warns of Windows SMB Vulnerability Actively Exploited in Attacks
- 3:34 : Automatic BitLocker Encryption May Silently Lock Away Your Data
- 2:34 : Cybersecurity Awareness Month – Two Email Scams Every Student and Parent Should Know About
- 23:34 : ISC Stormcast For Tuesday, October 21st, 2025 https://isc.sans.edu/podcastdetail/9664, (Mon, Oct 20th)
- 23:34 : The Golden Scale: Notable Threat Updates and Looking Ahead
- 22:34 : Russian Lynk group leaks sensitive UK MoD files, including info on eight military bases
- 22:5 : Amazon identifies the issue that broke much of the internet today, but is still working to restore services
- 22:5 : IT Security News Hourly Summary 2025-10-21 00h : 3 posts
- 21:55 : IT Security News Daily Summary 2025-10-20