160 posts were published in the last hour
- 22:31 : Qilin Ransomware Claims Data Theft from Church of Scientology
- 22:31 : Cloudflare Has Blocked 416 Billion AI Bot Requests Since July 1
- 22:31 : PRC spies Brickstromed their way into critical US networks and remained hidden for years
- 21:31 : Hegseth needs to go to secure messaging school, report says
- 21:6 : Critical Vulnerabilities in React Server Components and Next.js
- 20:31 : Socomec DIRIS Digiware M series and Easy Config, PDF XChange Editor vulnerabilities
- 20:5 : LummaC2 Infects North Korean Hacker Device Linked to Bybit Heist
- 20:5 : FBI Says DC Pipe Bomb Suspect Brian Cole Kept Buying Bomb Parts After January 6
- 20:5 : Marquis data breach impacted more than 780,000 individuals
- 20:5 : Twins who hacked State Dept hired to work for gov again, now charged with deleting databases
- 20:5 : IT Security News Hourly Summary 2025-12-04 21h : 5 posts
- 19:31 : CISA Launches New Platform to Strengthen Industry Engagement and Collaboration
- 19:31 : India Rolls Back Order to Preinstall Cybersecurity App on Smartphones
- 19:6 : Your year-end infosec wrapped
- 19:6 : Prompt Injection Flaw in GitHub Actions Hits Fortune 500 Firms
- 19:6 : CISA and NSA Warns of BRICKSTORM Malware Attacking VMware ESXi and Windows Environments
- 18:32 : Sanctioned spyware maker Intellexa had direct access to government espionage victims, researchers say
- 18:7 : 12 key application security best practices
- 18:7 : Kohler’s Smart Toilet Camera Isn’t Actually End-to-End Encrypted
- 18:7 : Johnson Controls OpenBlue Mobile Web Application for OpenBlue Workplace
- 18:7 : How scammers use fake insurance texts to steal your identity
- 18:7 : Cybersecurity M&A Roundup: 30 Deals Announced in November 2025
- 18:6 : Cybersecurity strategies to prioritize now
- 18:6 : Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
- 18:6 : US, allies urge critical infrastructure operators to carefully plan and oversee AI use
- 17:32 : Aisuru Botnet Shatters Records With 29.7 Tbps DDoS Attack
- 17:32 : A New Anonymous Phone Carrier Lets You Sign Up With Nothing but a Zip Code
- 17:31 : Shai-Hulud 2.0 Breach Exposes 400,000 Secrets After Massive NPM Supply-Chain Attack
- 17:5 : GRC Automation Becomes Essential as Compliance Demands Accelerate
- 17:5 : ASUS confirms vendor breach as Everest gang leaks data, claims ArcSoft and Qualcomm
- 17:5 : IT Security News Hourly Summary 2025-12-04 18h : 8 posts
- 16:33 : Cloudflare Blocks Aisuru Botnet Powered Largest Ever 29.7 Tbps DDoS Attack
- 16:33 : AT&T Extends Deadline for Data Breach Settlement Claims
- 16:33 : CISA Warns of OpenPLC ScadaBR File Upload Vulnerability Exploited in Attacks
- 16:33 : New SVG Clickjacking Attack Let Attackers Create Interactive Clickjacking Attacks
- 16:33 : UK Crime Agency Uncovers Money Laundering Network That Bought Kyrgyzstan Bank to Move Ransom Payments to Russia
- 16:33 : Tor Network to Roll Out New Encryption Algorithm in Major Security Upgrade
- 16:32 : Gainsight Breach Spread into Salesforce Environments; Scope Under Investigation
- 16:32 : CISA and International Partners Issue Guidance for Secure AI in Infrastructure
- 16:4 : Wordfence Intelligence Weekly WordPress Vulnerability Report (November 24, 2025 to November 30, 2025)
- 16:4 : CISA, NSA and Cyber Centre Warn Critical Infrastructure of BRICKSTORM Malware Used by People’s Republic of China State-Sponsored Actors
- 16:4 : Defend Against the Latest Cyber Threats with AI Security and Expanded Zero Trust for Hybrid Mesh Cloud and On-Prem Firewalls
- 16:4 : Protect Your Digital Life with a 5-Year iProVPN Plan for $20
- 16:4 : PRC State-Sponsored Actors Use BRICKSTORM Malware Across Public Sector and Information Technology Systems
- 16:4 : BRICKSTORM Backdoor
- 16:4 : Dangerous RCE Flaw in React, Next.js Threatens Cloud Environments, Apps
- 16:4 : Critical vulnerabilities found in React and Next.js
- 16:4 : Lawmakers question White House on strategy for countering AI-fueled hacks
- 15:32 : Advancing Innovation at the Akamai Greater China Partner Summit 2025
- 15:32 : DNS Visibility Gap: Misconfigurations That Firewalls Miss in Network Security
- 15:32 : Microsoft quietly shuts down Windows shortcut flaw after years of espionage abuse
- 15:32 : Inotiv Says Personal Information Stolen in Ransomware Attack
- 15:32 : Agentic Security Firm 7AI Raises $130 Million
- 15:32 : Rhysida Ransomware Gang Claims Attack on Cleveland County Sheriff’s Office
- 15:32 : New Android Malware ‘Sturnus’ Bypasses Encrypted Messaging Protections
- 15:3 : Arizona Attorney General Suses Chinese E-commerce Retailer Temu Over Data Theft Claims
- 15:3 : Canadian police trialing facial recognition bodycams
- 15:3 : Malicious Rust packages targeted Web3 developers
- 15:3 : Cyber Agencies Push for Digital Trust Amid AI Era with New Provenance Report
- 15:3 : Google Expands Android Scam Protection
- 15:3 : Arizona AG Sues Temu Over Data Theft
- 15:3 : Niobium Raises 23 Million For FHE Tech
- 14:33 : Securing the AI Frontier
- 14:33 : UDPGangster Campaigns Target Multiple Countries
- 14:33 : Reporters Without Borders Targeted by Russian Hackers
- 14:33 : AWS Adds Bevy of Tools and Capilities to Improve Cloud Security
- 14:32 : Zenity expands AI security platform with incident intelligence and agentic browser protection
- 14:32 : SpecterOps and Tines partner to add native BloodHound and automated attack path workflows
- 14:32 : New GhostFrame Phishing Framework Hits Over One Million Attacks
- 14:32 : RSC Bugs Let Hackers Run Remote Code Now
- 14:32 : Record DDoS Linked To Massive Botnet
- 14:32 : Defender Outage Disrupts Threat Alerting
- 14:32 : Penn Phoenix Data Breach Oracle Hack Now
- 14:32 : Freedom Mobile Customer Data Breach Exposed
- 14:5 : IT Security News Hourly Summary 2025-12-04 15h : 13 posts
- 14:4 : Spy vs. spy: How GenAI is powering defenders and attackers
- 14:4 : SpyCloud Data Shows Corporate Users 3x More Likely to Be Targeted by Phishing Than by Malware
- 14:4 : PickleScan 0-Day Vulnerabilities Enable Arbitrary Code Execution via Malicious PyTorch Models
- 14:3 : New Phishing Attack Mimic as Income Tax Department of India Delivers AsyncRAT
- 14:3 : Threat Actors Leveraging Foxit PDF Reader to Gain System Control and Steal Sensitive Data
- 14:3 : Lazarus Group’s IT Workers Scheme Hacker Group Caught Live On Camera
- 14:3 : Darktrace / Email strengthens behavioral detection, DLP, and SOC integrations
- 13:32 : WebXR Flaw Hits 4 Billion Chromium Users, Update Your Browser Now
- 13:32 : Canadian police trialling facial recognition bodycams
- 13:32 : Aisuru botnet turns Q3 into a terabit-scale stress test for the entire internet
- 13:32 : Global Cyber Agencies Issue AI Security Guidance for Critical Infrastructure OT
- 13:32 : ShadyPanda’s Years-Long Browser Hack Infected 4.3 Million Users
- 13:32 : Coro 3.7 rolls out redesigned Actionboard, unified ticketing, and AI insights
- 13:4 : Newly Sold Albiriox Android Malware Targets Banks and Crypto Holders
- 13:4 : KnowBe4 Named a Leader in Gartner® Magic Quadrant™ for Email Security
- 13:4 : iOS Zero-Day Exploit Chain Leveraged by Mercenary Spyware for Device Surveillance
- 13:4 : Freedom Mobile Data Breach Exposes Personal Information of Customers
- 13:4 : Update Chrome now: Google fixes 13 security issues affecting billions
- 13:4 : DOJ Disrupts Major Myanmar-Based Scam Targeting TickMill Users
- 13:4 : ThreatsDay Bulletin: Wi-Fi Hack, npm Worm, DeFi Theft, Phishing Blasts— and 15 More Stories
- 12:31 : Max-severity vulnerability in React, Node.js patched, update ASAP (CVE-2025-55182)
- 12:9 : Akamai Fixes HTTP Request Smuggling Flaw in Edge Servers
- 12:9 : Sryxen Malware Uses Headless Browser Trick to Bypass Chrome Protections
- 12:9 : Vim for Windows Flaw Lets Attackers Execute Arbitrary Code
- 12:9 : New Scanner Released to Detect Exposed ReactJS and Next.js RSC Endpoints (CVE-2025-55182)
- 12:9 : PickleScan Uncovers 0-Day Vulnerabilities Allowing Arbitrary Code Execution via Malicious PyTorch Models
- 12:8 : The Louisiana Department of Wildlife and Fisheries Is Detaining People for ICE
- 12:8 : Personal Information Compromised in Freedom Mobile Data Breach
- 12:8 : 5 Threats That Reshaped Web Security This Year [2025]
- 11:32 : New ‘Sryxen’ Stealer Bypasses Chrome Encryption via Headless Browser Technique
- 11:32 : Hackers Using Evilginx to Steal Session Cookies and Bypass Multi-Factor Authentication Tokens
- 11:32 : Marquis Data Breach Impacts Over 780,000 People
- 11:5 : IT Security News Hourly Summary 2025-12-04 12h : 7 posts
- 11:4 : Fintech Marquis Says Ransomware Attackers Stole Customer Data
- 11:4 : Skills Shortages Trump Headcount as Critical Cyber Challenge
- 10:32 : OpenAI Declares ‘Code Red’ On ChatGPT Quality
- 10:32 : Microsoft Silently Fixes 8-Year Windows Security Flaw
- 10:32 : React2Shell: In-the-Wild Exploitation Expected for Critical React Vulnerability
- 10:5 : Top Apple Designer Leaves To Join Meta
- 10:5 : Cloudflare mitigates record 29.7 Tbps DDoS attack by the AISURU botnet
- 10:5 : Kohler’s Encrypted Smart Toilet Camera is not Actually end-to-end Encrypted
- 10:4 : Akamai Patches HTTP Request Smuggling Vulnerability in Edge Servers
- 10:4 : Vim for Windows Vulnerability Let Attackers Execute Arbitrary Code
- 10:4 : Hackers Actively Exploiting Worpress Plugin Vulnerability to Execute Remote Code
- 10:4 : Hackers Leverage Velociraptor DFIR Tool for Stealthy C2 & Ransomware Delivery
- 10:4 : GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections
- 10:4 : Post Office Escapes £1m Fine After Postmaster Data Breach
- 9:32 : Northumberland Data Centre Gets Green Light For Construction
- 9:31 : Huawei Offers AirDrop-Style Transfers For iPhones, Macs
- 8:32 : Data Centres Delaying New Housing In London
- 8:32 : India Withdraws Order For Mandatory Government App
- 8:32 : Sleepless in Security: What’s Actually Keeping CISOs Up at Night
- 8:32 : Convenience or Catastrophe? The Dangers of AI Browsers No One is Talking About
- 8:31 : Incode Deepsight targets deepfakes and synthetic identity threats
- 8:31 : Record-breaking DDoS attack, React bug puts servers at risk, RansomHouse attack
- 8:5 : IT Security News Hourly Summary 2025-12-04 09h : 10 posts
- 8:4 : New Report Warns of 68% Of Actively Serving Phishing Kits Protected by CloudFlare
- 8:4 : New Scanner Tool for Detecting Exposed ReactJS and Next.js RSC Endpoints (CVE-2025-55182)
- 7:32 : CISOs, CIOs and Boards: Bridging the Cybersecurity Confidence Gap
- 7:31 : CIS, Astrix, and Cequence partner on new AI security guidance
- 7:31 : SandboxAQ launches AI-SPM platform to expose shadow AI risks
- 7:31 : Record 29.7 Tbps DDoS Attack Linked to AISURU Botnet with up to 4 Million Infected Hosts
- 7:9 : What CISOs should know about SOC modernization
- 7:9 : Critical React and Next.js Enables Remote Attackers to Execute Malicious Code
- 7:9 : Operation DupeHike Attacking Employees Using Weaponized Documents DUPERUNNER Malware
- 7:9 : Smart grids are trying to modernize and attackers are treating it like an invitation
- 6:31 : How To Tell If Spyware Is Hiding On Your Phone And What To Do About It
- 6:31 : AI vs. you: Who’s better at permission decisions?
- 6:31 : A day in the life of the internet tells a bigger story
- 6:7 : Hackers Actively Exploit New Windows LNK 0-Day Vulnerability
- 6:7 : Malicious VSCode Extension Deploys Anivia Loader and OctoRAT
- 6:6 : Unauthenticated RCE Found in React Server Components and Next.js (CVE-2025-55182 / CVE-2025-66478)
- 6:6 : Threat Actors Using Malicious VSCode Extension to Deploy Anivia Loader and OctoRAT
- 6:6 : The quantum clock is ticking and businesses are still stuck in prep mode
- 5:32 : India Scraps Mandatory App Preinstall Following Industry Pushback
- 5:5 : IT Security News Hourly Summary 2025-12-04 06h : 2 posts
- 5:4 : TLS 1.3 includes welcome improvements, but still allows long-lived secrets
- 4:6 : Sanctioned but Still Spying: Intellexa’s Prolific Zero-Day Exploits Continue
- 3:31 : ISC Stormcast For Thursday, December 4th, 2025 https://isc.sans.edu/podcastdetail/9724, (Thu, Dec 4th)
- 2:31 : Nation-State Attack or Compromised Government? [Guest Diary], (Thu, Dec 4th)
- 2:5 : IT Security News Hourly Summary 2025-12-04 03h : 1 posts
- 1:31 : Rust core library partly polished for industrial safety spec
- 23:5 : IT Security News Hourly Summary 2025-12-04 00h : 2 posts
- 23:4 : King Addons flaw lets anyone become WordPress admin
- 22:55 : IT Security News Daily Summary 2025-12-03