210 posts were published in the last hour
- 22:55 : IT Security News Daily Summary 2025-07-27
- 20:5 : IT Security News Hourly Summary 2025-07-27 21h : 1 posts
- 19:32 : Interlock Ransomware Targets Healthcare in Stealth Attacks, Say U.S. Cyber Agencies
- 18:32 : Arizona Woman Jailed for Helping North Korea in $17M IT Job Scam
- 18:2 : Wi-Fi Routers Can Now Sense Movement — What That Means for You
- 17:32 : Allianz Life data breach exposed the data of most of its 1.4M customers
- 17:5 : IT Security News Hourly Summary 2025-07-27 18h : 1 posts
- 17:2 : Weekly Cybersecurity News Recap : Sharepoint 0-day, Vmware Exploitation, Threats and Cyber Attacks
- 16:32 : AI-Powered Malware ‘LameHug’ Attacks Windows PCs via ZIP Files
- 16:32 : UK Army Probes Leak of Special Forces Identities in Grenadier Guards Publication
- 15:32 : Allianz Life Insurance Data Breach – 1.4 Million Customers’ Data at Risk
- 12:2 : SharePoint Exploit Emerges as Root of Global Cyber Threat
- 11:32 : I found cheap accessories that made my AirTags twice as useful (and secure)
- 9:2 : I spent a weekend with Meta’s new Oakley smart glasses – they beat my Ray-Bans in every way
- 8:32 : Week in review: Microsoft SharePoint servers under attack, landing your first cybersecurity job
- 8:5 : IT Security News Hourly Summary 2025-07-27 09h : 1 posts
- 6:32 : SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 55
- 5:32 : Security Affairs newsletter Round 534 by Pierluigi Paganini – INTERNATIONAL EDITION
- 5:5 : IT Security News Hourly Summary 2025-07-27 06h : 1 posts
- 3:31 : Allianz Life Insurance Data Breach – 1.4 Million Customers Data at Risk
- 23:5 : IT Security News Hourly Summary 2025-07-27 00h : 1 posts
- 22:55 : IT Security News Daily Summary 2025-07-26
- 17:3 : Dating safety app Tea breached, exposing 72,000 user images
- 17:2 : Stop! Don’t Let That AI App Spy on Your Inbox, Photos, and Calls
- 17:2 : AI-Driven Phishing Threats Loom After Massive Data Breach at Major Betting Platforms
- 16:32 : Patient Care Technology Disruptions Linked With the CrowdStrike Outage, Study Finds
- 14:32 : Law enforcement operations seized BlackSuit ransomware gang’s darknet sites
- 14:5 : IT Security News Hourly Summary 2025-07-26 15h : 2 posts
- 14:3 : Allianz Life says ‘majority’ of customers’ personal data stolen in cyberattack
- 13:32 : 15 Best Docker Monitoring Tools in 2025
- 13:32 : Congress tries to outlaw AI that jacks up prices based on what it knows about you
- 13:32 : Security Alert as Malware Campaign Hits Widely Used E-commerce CMS
- 13:31 : Chinese Hacker Group Salt Typhoon Breaches U.S. National Guard Network for Nine Months
- 12:32 : Hackers Exploit Official Gaming Mouse Software to Spread Windows-based Xred Malware
- 12:32 : The best gaming speakers of 2025: Expert tested from SteelSeries and more
- 12:3 : Researchers Expose Massive Online Fake Currency Operation in India
- 12:3 : You can download iOS 26 public beta right now – how to install (and which iPhones support it)
- 12:3 : Muddled Libra: From Social Engineering to Enterprise-Scale Disruption
- 11:32 : Researchers Expose Online Fake Currency Operation in India
- 11:32 : How logic can help AI models tell more truth, according to AWS
- 11:32 : I tested the best video editing laptops in 2025: Here’s what I recommend for your next project
- 11:32 : Blame a leak for Microsoft SharePoint attacks, researcher insists
- 11:5 : IT Security News Hourly Summary 2025-07-26 12h : 7 posts
- 11:3 : The best phones of 2025: Expert tested and reviewed
- 11:3 : Infamous BreachForums Is Back Online With All Accounts and Posts Restored
- 11:3 : Hackers Compromised Official Gaming Mouse Software to Deliver Windows-based Xred Malware
- 11:3 : 20 Best SNMP Monitoring Tools in 2025
- 10:32 : Arizona woman sentenced for aiding North Korea in U.S. IT job fraud scheme
- 10:3 : Microsoft Investigates Leak in Early Warning System Used by Chinese Hackers to Exploit SharePoint Vulnerabilities
- 10:3 : Own a OnePlus phone? I changed 10 settings to significantly improve the user experience
- 10:3 : OpenAI teases imminent GPT-5 launch. Here’s what to expect
- 10:3 : The best password managers for iPhone in 2025: Expert tested
- 9:33 : New LAMEHUG AI Malware Devises Commands In Real-Time
- 9:33 : Arizona Woman Sentenced for Aiding North Korean IT Workers in Cyber Operations
- 9:33 : The best password managers for Android of 2025: Expert tested
- 9:2 : I tested Panasonic’s new affordable LED TV model – here’s my brutally honest buying advice
- 8:32 : 8 smart home gadgets that instantly upgraded my house (and why they work)
- 8:32 : Microsoft Probes Leak in Early Alert System as Chinese Hackers Exploit SharePoint Vulnerabilities
- 8:5 : IT Security News Hourly Summary 2025-07-26 09h : 1 posts
- 7:32 : Finally, a Bluetooth speaker that sounds great and is built to last
- 7:32 : This 4K projector changed the way I watch TV at home (no keystone adjustment needed)
- 7:32 : I ran with the Apple Watch and Samsung Watch 8 – here’s the better AI coach
- 6:33 : New VOIP-Based Botnet Attacking Routers Configured With Default Password
- 6:4 : The Evolution and Defense Against Advanced Phishing Attacks
- 4:31 : SharePoint under fire: ToolShell attacks hit organizations worldwide
- 2:2 : Cisco Patches Three Critical Vulnerabilities – Here are the Products Affected
- 23:5 : IT Security News Hourly Summary 2025-07-26 00h : 5 posts
- 23:2 : Active Exploitation of Microsoft SharePoint Vulnerabilities: Threat Brief (Updated July 25)
- 22:55 : IT Security News Daily Summary 2025-07-25
- 22:32 : BreachForums Resurfaces on Original Dark Web (.onion) Address
- 22:32 : Microsoft SharePoint Hackers Switch Gears to Spread Ransomware
- 22:32 : Operation CargoTalon targets Russia’s aerospace with EAGLET malware,
- 22:2 : Web-to-App Funnels: Pros And Cons
- 21:32 : The Ηоmоgraph Illusion: Not Everything Is As It Seems
- 21:32 : Unpatched flaw in EoL LG LNV5110R cameras lets hackers gain Admin access
- 21:31 : 1-15 February 2025 Cyber Attacks Timeline
- 21:2 : The best Android phones of 2025: Expert tested and reviewed
- 21:2 : Week in Review: Aruba’s hardcoded passwords, Clorox wipes supplier’s mess, AI tool deletes everything
- 20:32 : CoSyn: The open-source tool that’s making GPT-4V-level vision AI accessible to everyone
- 20:32 : Microsoft 365 Admin Center Outage Blocks Access for Admins Worldwide
- 20:5 : IT Security News Hourly Summary 2025-07-25 21h : 7 posts
- 20:3 : Operation Checkmate: BlackSuit Ransomware’s Dark Web Domains Seized
- 20:3 : 11 IoT security challenges and how to overcome them
- 20:2 : Senator to Google: Give us info from telco Salt Typhoon probes
- 19:32 : Beyond Perimeter Defense: Implementing Zero Trust in Federal Agencies
- 19:32 : Was luxury brand Dior hacked?
- 19:32 : UK Online Safety Act: Is the Day of Reckoning for Adult Websites a Wake-up Call for Games and XR Studios?
- 19:3 : Unity Catalog + AI: How Databricks Is Making Data Governance AI-Native in 2025
- 19:3 : This ultraportable Lenovo laptop is a worthy MacBook Air alternative (and has a useful iPhone feature)
- 19:3 : Lenovo’s $3,000 rollable ThinkBook laptop is officially available to buy – know this before you do
- 19:2 : Traveling this summer? Consider this before using airport Wi-Fi and charging ports
- 19:2 : News brief: SharePoint attacks hammer globe
- 18:32 : 7 helpful AI features in iOS 26 you can try now – and how to access them
- 18:32 : I found an E Ink tablet worthy of replacing my Remarkable, and it’s on sale
- 18:2 : Microsoft gives Copilot a face – here’s how to try your new Appearance chat buddy
- 17:33 : The best smartwatches 2025: I wore these for weeks and found the perfect one for your wrist
- 17:33 : T-Mobile will give you the iPhone 16e for free with no trade-in – here’s how to get yours
- 17:32 : I spent a week with the Samsung Galaxy Z Flip 7, and it’s an even bigger leap than expected
- 17:32 : Fire TV feeling slow? I changed these 10 settings to dramatically improve the performance
- 17:32 : How to discover and manage shadow APIs
- 17:32 : CVE-2025-27136 – LocalS3 CreateBucketConfiguration Endpoint XXE Injection
- 17:32 : 10 Best API Monitoring Tools in 2025
- 17:32 : Why Policy-Driven Cryptography Matters in the AI Era
- 17:5 : IT Security News Hourly Summary 2025-07-25 18h : 12 posts
- 17:3 : NASCAR Confirms Medusa Ransomware Breach After $4M Demand
- 17:3 : These AR swim goggles I tested have all the relevant metrics (and no subscription)
- 17:3 : Google’s new AI tool Opal turns prompts into apps, no coding required
- 17:3 : These $60 wireless earbuds made me question my audio spending habits
- 17:3 : I found a $300 Motorola phone that offers flagship features at a fraction of the price
- 17:3 : The next big wireless charging leap is coming soon: What Qi2 25W means for Android phones
- 17:2 : How to implement security control rationalization
- 17:2 : Steam games abused to deliver malware once again
- 17:2 : New AWS whitepaper: AWS User Guide to Financial Services Regulations and Guidelines in Australia
- 16:33 : Google took a month to shut down Catwatchful, a phone spyware operation hosted on its servers
- 16:32 : Intruder Open Sources Tool for Testing API Security
- 16:3 : Beware of Fake Error Pages Deploying Platform-Specific Malware on Linux and Windows Systems
- 16:3 : The 7 gadgets I never travel without (and why they make such a big difference)
- 16:3 : Creams Cafe – 159,652 breached accounts
- 16:3 : Romanian Arrested in Diskstation Ransomware Operation Targeting Synology NAS Devices
- 16:3 : LameHug Malware Crafts Real-Time Windows Data-Theft Commands Using AI LLM
- 15:33 : New Gunra Ransomware Targets Windows Systems, Encrypts Files, and Erases Shadow Copies
- 15:33 : Google’s new Search mode puts classic results back on top – how to access it
- 15:33 : Your Apple Watch is getting a big upgrade for free – 8 WatchOS 26 features you can try now
- 15:33 : 15 Best Bandwidth Monitoring Tools in 2025
- 15:33 : Microsoft Copilot Rooted to Gain Unauthorized Root Access to its Backend System
- 15:32 : Patchwork Targets Turkish Defense Firms with Spear-Phishing Using Malicious LNK Files
- 15:32 : U.S. Sanctions Firm Behind N. Korean IT Scheme; Arizona Woman Jailed for Running Laptop Farm
- 15:3 : Hackers Use Weaponized .HTA Files to Infect Victims with Red Ransomware
- 15:3 : Why I swear by this Garmin smartwatch over competing models (including the Apple Watch Ultra)
- 15:3 : Your MacBook is getting a major upgrade for free – 5 MacOS 26 features I’m trying right now
- 15:3 : Trump’s AI plan says a lot about open source – but here’s what it leaves out
- 14:34 : The Dell laptop I recommend to most college students is $350 off at Best Buy
- 14:34 : I changed 8 settings on my Motorola phone to significantly improve the battery life
- 14:33 : Freelance dev shop Toptal caught serving malware after GitHub account break-in
- 14:33 : BlackSuit Ransomware Group’s Dark Web Sites Seized in Operation Checkmate
- 14:5 : IT Security News Hourly Summary 2025-07-25 15h : 10 posts
- 14:3 : 10,000 WordPress Sites Affected by Critical Vulnerabilities in HT Contact Form WordPress Plugin
- 14:3 : Forget Whoop: I found a worthy fitness tracker alternative with none of the subscription fees
- 14:3 : iOS 26 envy? 5 iPhone features you can already use on your Android (Samsung included)
- 14:3 : How to sync passkeys in Chrome across your PC, Mac, iPhone, or Android
- 14:3 : Cyber Espionage Campaign Hits Russian Aerospace Sector Using EAGLET Backdoor
- 14:3 : Critical VMware Tools VGAuth Vulnerabilities Enable Full System Access for Attackers
- 14:2 : Multiple Vulnerabilities in Tridium Niagara Framework Let Attacker to Collect Sensitive Data from the Network
- 14:2 : In Other News: $30k Google Cloud Build Flaw, Louis Vuitton Breach Update, Attack Surface Growth
- 14:2 : UK Connects Stealth Malware Targeting Microsoft 365 to Russian GRU
- 13:33 : Hacker Added Prompt to Amazon Q to Erase Files and Cloud Data
- 13:32 : Fire Ant Hackers Target VMware ESXi and vCenter Flaws to Infiltrate Organizations
- 13:32 : Harvard’s ultra-thin chip could revolutionize quantum computing
- 13:32 : Inside The ToolShell Campaign
- 13:32 : In-Depth Analysis of an Obfuscated Web Shell Script
- 13:32 : Microsoft admits it ‘cannot guarantee’ data sovereignty
- 13:32 : U.S. Woman Sentenced to 8.5 Years for Role in North Korean Worker Scam
- 13:3 : Hackers Exploit Google Forms to Trick Victims into Stealing Cryptocurrency
- 13:3 : I got ChatGPT Agent to deliver a truly useful report – and then NotebookLM took it to the next level
- 13:3 : Beware of Fake Error Pages That Linux and Windows Systems With Platform-Specific Malware
- 13:3 : Top Early‑Stage Cybersecurity Startups To Watch In 2025
- 13:3 : Staying Ahead Of The Curve With A Temporary Email Address
- 13:2 : How AI Is Redefining Threat Detection In The Cloud Era
- 13:2 : Strengthening Security Measures In Digital Advertising Platforms
- 12:32 : Fake Indian Banking Apps on Android Steal Login Credentials from Users
- 12:32 : 13 tech trends to watch now, according to McKinsey (and no, it’s not all AI)
- 12:32 : Mitel Patches Critical Flaw in Enterprise Communication Platform
- 12:3 : Phishing Attack Spoofs Facebook Login Page to Capture Credentials
- 12:2 : New Phishing Attack Mimics Facebook Login Page to Steal Credentials
- 12:2 : Bulletproof Hosting Provider Aeza Group Shifting Their Infrastructure to New Autonomous System
- 12:2 : Hackers Leverage Google Forms Surveys to Trick Victims into Stealing Cryptocurrency
- 12:2 : Sophisticated Koske Linux Malware Developed With AI Aid
- 11:32 : Subliminal Learning in AIs
- 11:32 : Prolonged Chinese Cyber Espionage Campaign Targets VMware Appliances
- 11:5 : IT Security News Hourly Summary 2025-07-25 12h : 10 posts
- 11:3 : US Announces $15M Reward for North Korean IT Scheme Leaders
- 11:3 : The best drawing tablets of 2025: Expert tested
- 11:3 : Overcoming Risks from Chinese GenAI Tool Usage
- 11:3 : Soco404 and Koske Malware Target Cloud Services with Cross-Platform Cryptomining Attacks
- 10:32 : Muddled Libra Threat Assessment: Further-Reaching, Faster, More Impactful
- 10:32 : This electric screwdriver is a reliable addition to my toolkit – and it just got even cheaper
- 10:32 : Best VPNs for streaming 2025: Expert tested and reviewed
- 10:32 : Koske, a new AI-Generated Linux malware appears in the threat landscape
- 10:32 : Watch out: Instagram users targeted in novel phishing campaign
- 10:32 : Advisor to Brit tech contractors Qdos confirms client data leak
- 10:3 : Bloomberg’s Comdb2 Vulnerable to DoS Through Malicious Packets
- 10:3 : Critical VGAuth Flaw in VMware Tools Grants Full System Access
- 10:3 : Tridium Niagara Framework Flaws Expose Sensitive Network Data
- 10:3 : Malicious Android Apps Mimic as Popular Indian Banking Apps Steal Login Credentials
- 10:3 : UK Student Sentenced to Prison for Selling Phishing Kits
- 10:3 : New Chaos Ransomware Emerges, Launches Wave of Attacks
- 9:33 : Malware Campaign Uses YouTube and Discord to Harvest Credentials from Computers
- 9:33 : The best kids’ tablets of 2025 recommended by parents
- 9:33 : No Patch for Flaw Exposing Hundreds of LG Cameras to Remote Hacking
- 9:33 : Chinese Spies Target Networking and Virtualization Flaws to Breach Isolated Environments
- 9:3 : Finally, a Bluetooth tracker that’s as reliable as AirTags but works for Android too
- 9:3 : The best all-in-one computers of 2025: Expert tested and reviewed
- 9:3 : New Malware Attack Leverages YouTube Channels and Discord to Harvest Credentials from Computer
- 9:3 : Fire Ant Hackers Exploiting Vulnerabilities in VMware ESXi and vCenter to Infiltrate Organizations
- 8:33 : New VoIP Botnet Targets Routers Using Default Passwords
- 8:32 : New CastleLoader Attack Uses Cloudflare-Themed Clickfix Method to Compromise Windows Systems
- 8:32 : Motorola will give you a free smartwatch with its latest foldable phone deal – how to qualify
- 8:32 : I spent a week in New York City with the Samsung Z Fold 7 – and it spoiled me big time
- 8:32 : Mitel patches critical MiVoice MX-ONE Auth bypass flaw
- 8:32 : US Targets North Korea’s Illicit Funds: $15M Rewards Offered as American Woman Jailed in IT Worker Scam
- 8:5 : IT Security News Hourly Summary 2025-07-25 09h : 7 posts
- 8:3 : xonPlus Launches Real-Time Breach Alerting Platform For Enterprise Credential Exposure
- 8:3 : Multiple Hacker Groups Exploit SharePoint 0-Day Vulnerability in the Wild
- 8:3 : Why I recommend this tablet for kids over the iPad – especially at this price
- 8:3 : “Bleach Wasn’t Strong Enough: Clorox Sues Cognizant After Help Desk Allegedly Gave Away Passwords to Hackers”
- 7:32 : Finally, an Android smartwatch with extensive health tracking (and doesn’t break the bank)
- 7:32 : Should you buy a robot lawn mower with no boundary wire? My verdict after months of testing
- 7:32 : Hive0156 Hackers Attacking Government and Military Organizations to Deploy Remcos RAT
- 7:32 : xonPlus Launches Real-Time Breach Alerting Platform for Enterprise Credential Exposure
- 7:32 : SonicWall releases patches, The Com warning, Compromised Amazon Q extension