158 posts were published in the last hour
- 21:33 : Canonical’s OpenJDK builds promise Java devs more speed – and a whopping 12 years of security support
- 21:33 : Can GPT-5 fix Apple Intelligence? We’re about to find out
- 21:33 : OpenAI’s GPT-5 is now free for all: How to access and everything else we know
- 21:33 : Hackers Went Looking for a Backdoor in High-Security Safes—and Now Can Open Them in Seconds
- 20:5 : IT Security News Hourly Summary 2025-08-08 21h : 10 posts
- 20:4 : Typosquatted PyPI Packages Used by Threat Actors to Steal Cryptocurrency from Bittensor Wallets
- 20:4 : Chinese biz using AI to hit US politicians, influencers with propaganda
- 19:34 : 15,000 Jenkins Servers at Risk from RCE Vulnerability (CVE-2025-53652)
- 19:34 : Efimer Malicious Script Spreads via WordPress Sites, Torrents, and Email in Massive Attack Wave
- 19:34 : Canonical’s OpenJDK builds promise Java devs more speed and a whopping 12 years of security support
- 19:33 : VexTrio TDS System Developing Several Malicious Apps Mimic as VPNs to Publish in Google Play and App Store
- 19:4 : Over 5,000 Fake Online Pharmacies Caught Selling Counterfeit Medicines
- 19:4 : My biggest regret after updating my iPhone to iOS 26 (and how to fix it)
- 19:4 : What is the three lines model and what is its purpose?
- 19:4 : Who Got Arrested in the Raid on the XSS Crime Forum?
- 18:33 : DarkCloud Stealer Uses Novel Infection Chain and ConfuserEx Obfuscation Techniques
- 18:33 : Have stock questions? Google Finance tests new AI chatbot
- 18:33 : Columbia University data breach impacted 868,969 people
- 18:33 : Red Teams Jailbreak GPT-5 With Ease, Warn It’s ‘Nearly Unusable’ for Enterprise
- 18:33 : VCF 9.0 Live Patching Ends Maintenance Window Dread
- 18:33 : Ransomware Attacks Threaten CEOs to Get Results
- 17:34 : DarkCloud Stealer Targets Windows Systems to Harvest Login Credentials and Financial Data
- 17:34 : Should you upgrade to mesh? I compared it with a traditional Wi-Fi router, and here’s my advice
- 17:34 : How to get your share of AT&T’s $177M data breach settlement – secure that $7,500 payout ASAP
- 17:34 : A Misconfiguration That Haunts Corporate Streaming Platforms Could Expose Sensitive Data
- 17:5 : IT Security News Hourly Summary 2025-08-08 18h : 5 posts
- 17:5 : Axis Camera Server Vulnerabilities Expose Thousands of Organizations to Attack
- 17:4 : Black Hat USA 2025: Does successful cybersecurity today increase cyber-risk tomorrow?
- 17:4 : Black Hat USA 2025: Policy compliance and the myth of the silver bullet
- 17:4 : AI Tools Fuel Brazilian Phishing Scam While Efimer Trojan Steals Crypto from 5,000 Victims
- 17:4 : CodeSecCon 2025: Where Software Security’s Next Chapter Unfolds
- 17:4 : Survey Sees Drop in Cybersecurity Spending Growth Rates
- 17:4 : Hackers Breach French Military Systems, Leak 30GB of Classified Data
- 16:4 : Star leaky app of the week: StarDict
- 16:4 : Tea App Data Breach Fallout: A New App with Security Flaws and Lawsuits
- 15:33 : Designing Secure APIs: A Developer’s Guide to Authentication, Rate Limiting, and Data Validation
- 15:33 : How to buy a laptop for school, work, or gaming (and our top picks for each)
- 15:33 : Contributors to the OpenSSL Library (July 2025)
- 15:4 : Are You Sending the Wrong Signals?
- 15:4 : 8 settings to change on your Google Pixel phone for significantly better battery life
- 15:4 : The Bluetooth tracker I trust more than AirTags – whether you use iPhone or Android
- 15:4 : Akira Ransomware Wave Targets SonicWall Firewall Devices
- 15:4 : Cybercrime-as-a-Service Drives Surge in Data Breaches and Stolen Credentials
- 14:33 : How you’re charging your tablet is slowly killing it – 3 methods to avoid (and the right way)
- 14:33 : 8 settings you should change on your Motorola phone to easily improve the battery life
- 14:5 : IT Security News Hourly Summary 2025-08-08 15h : 12 posts
- 14:4 : How Google’s Genie 3 could change AI video – and let you build your own interactive worlds
- 14:4 : Why I no longer travel without this portable battery – and it’s not made by Anker or Ugreen
- 14:4 : CVE-2025-29891 – Apache Camel Exploit via CAmelExecCommandArgs Header Injection
- 14:4 : Help Desk at Risk: Scattered Spider Shines Light on Overlook Threat Vector
- 14:4 : From Vision to Reality: IRONSCALES + Malwarebytes Elevate MSP Security
- 14:4 : #BHUSA: CISA Execs ‘Hopeful’ for Extension of Cybersecurity Information Sharing Act
- 13:34 : The Alarming Surge in Compromised Credentials in 2025
- 13:34 : Check Point Deploys Real-Time Threat Detection on Cardano Mainnet
- 13:34 : My 4 favorite image editing apps on Linux – and two are free Photoshop alternatives
- 13:34 : Mesh routers vs. Wi-Fi routers: I tested both at home, and the winner is not so obvious
- 13:34 : This free GPT-5 feature is flying under the radar – but it’s a game changer for me
- 13:34 : It Looks Like a School Bathroom Smoke Detector. A Teen Hacker Showed It Could Be an Audio Bug
- 13:33 : Ex-White House cyber, counter-terrorism guru: Microsoft considers security an annoyance, not a necessity
- 13:4 : Saas Security Best Practices
- 13:4 : Columbia University Data Breach Exposes Personal and Financial Data of 870,000
- 13:4 : 5 ways business leaders can transform workplace culture – and it starts by listening
- 13:4 : PyPI Released Advisory to Prevent ZIP Parser Confusion Attacks on Python Package Installers
- 13:4 : US Confirms Shutdown of BlackSuit Ransomware That Hacked Over 450 Organizations
- 13:3 : Passwords, Resilience, And Being Human: Working Together For A Brighter Future At BSides Las Vegas 2025
- 13:3 : Survey: AI Agents Are Now Biggest Threat to Cybersecurity
- 13:3 : Australian Regulator Sues Optus Over 2022 Data Breach
- 12:35 : VexTrio TDS Deploys Malicious VPN Apps on Google Play and App Store
- 12:35 : How to prevent DoS attacks and what to do if they happen
- 12:35 : In Other News: Nvidia Says No to Backdoors, Satellite Hacking, Energy Sector Assessment
- 12:35 : How Age Verification Measures Are Endangering Digital Privacy in the UK
- 12:4 : GreedyBear: 40 Fake Crypto Wallet Extensions Found on Firefox Marketplace
- 12:4 : Record-Breaking GreedyBear Attack Uses 650 Hacking Tools to Steal $1M from Victims
- 12:4 : Microsoft rolls out GPT-5 across its Copilot suite – here’s where you’ll find it
- 12:4 : Infosec hounds spot prompt injection vuln in Google Gemini apps
- 11:34 : PyPI Issues Advisory to Prevent ZIP Parser Confusion Attacks on Python Package Installers
- 11:34 : Windows UAC Bypass Exploits Character Map Tool for Privilege Escalation
- 11:34 : Multiple Security Vulnerabilities Found in WWBN AVideo, MedDream, and Eclipse ThreadX
- 11:34 : Google Project Zero Changes Its Disclosure Policy
- 11:34 : Threat Actors Weaponize Malicious Gopackages to Deliver Obfuscated Remote Payloads
- 11:34 : Windows User Account Control Bypassed Using Character Editor to Escalate Privileges
- 11:33 : RubyGems Malware Attack Weaponizes 60+ Packages to Steal Credentials from Social Media and Marketing Tools
- 11:33 : Columbia University Data Breach – Hackers Stolen 870,000 Individuals Personal and Financial Data
- 11:33 : RubyGems, PyPI Hit by Malicious Packages Stealing Credentials, Crypto, Forcing Security Changes
- 11:33 : Leaked Credentials Up 160%: What Attackers Are Doing With Them
- 11:3 : UK secretly allows facial recognition scans of passport, immigration databases
- 11:3 : Black Hat USA 2025 – Summary of Vendor Announcements (Part 4)
- 10:32 : Microsoft Unveils Project IRE: An AI Agent that Autonomously Hunts Malware
- 10:32 : The best smartphones without AI features in 2025: Expert tested and recommended
- 10:32 : The best Hisense TVs of 2025: Expert tested and reviewed
- 10:32 : Columbia University Data Breach Impacts 860,000
- 10:3 : CISA Issues 10 ICS Advisories Detailing Vulnerabilities and Exploits
- 10:3 : UK proxy traffic surges as users consider VPN alternatives amid Online Safety Act
- 10:3 : US Federal Judiciary Tightens Security Following Escalated Cyber-Attacks
- 9:33 : The best mobile VPNs of 2025: Expert tested and reviewed
- 9:33 : Why I ditched Google Chrome for Firefox Focus within 10 minutes of using the mobile browser
- 9:33 : Scammers mass-mailing the Efimer Trojan to steal crypto
- 9:33 : Security Researchers found a way to trick Windows Hello authentication, but there is a simple fix
- 9:4 : US Confirms Takedown of BlackSuit Ransomware Behind 450+ Hacks
- 9:4 : Mesh routers vs. Wi-Fi routers: What is best for your home office?
- 9:4 : I took 500 photos with the two best Android camera phones – here’s the clear winner
- 9:4 : ChatGPT-5 Released: What’s New With the Next-Generation AI Agent
- 9:4 : Biggest Ever GreedyBear Attack With 650 Hacking Tools Stolen $1 Million from Victims
- 9:4 : ECScape: Exploiting ECS Protocol on EC2 to Exfiltrate Cross-Task IAM and Execution Role Credentials
- 9:4 : The Lesson of Black Hat: It’s About the People, Stupid
- 8:33 : Amazon ECS Internal Protocol Exploited to Steal AWS Credentials from Other Tasks
- 8:33 : This $200 Android phone beats competing Motorola and Samsung models in a unique way
- 8:33 : Ransomware: Still Dangerous After All These Years
- 8:33 : August 2025 Patch Tuesday forecast: Try, try again
- 8:33 : GreedyBear Steals $1M in Crypto Using 150+ Malicious Firefox Wallet Extensions
- 8:33 : Bouygues Telecom Data Breach Exposes 6.4 Million Customer Records
- 8:4 : Malicious Go Packages Used by Threat Actors to Deploy Obfuscated Remote Payloads
- 8:4 : Android phone feeling slow? How I changed one setting to instantly double the speed
- 8:4 : These Sony headphones are a fan favorite – and they’re on sale at Amazon at a new low price
- 8:4 : French Telecom Firm Bouygues Says Data Breach Affects 6.4M Customers
- 8:4 : Silent Guardian of Your Codebase: The Role of SAST
- 8:4 : Stop Geo-Spoofing with Secure API Integration for Mobile Application
- 7:33 : Over 60 Malicious RubyGems Packages Used to Steal Social Media and Marketing Credentials
- 7:33 : SonicWall dismisses zero-day fears after Ransomware probe
- 7:33 : CISA Releases Emergency Advisory Urges Feds to Patch Exchange Server Vulnerability by Monday
- 7:33 : Hybrid Exchange flaw, France telecom breach, Dialysis company attack
- 7:10 : Prohibition never works, but that didn’t stop the UK’s Online Safety Act
- 7:10 : Cybersecurity Alerts: Black Hat Exposes AI and Firmware Vulnerabilities
- 6:32 : August 2025 Patch Tuesday forecast: Try, try, again
- 6:3 : Flipper Zero Dark Web Firmware Cracks Rolling Code Security in Modern Cars
- 6:3 : Decoding OTP A Deep Dive into HOTP and TOTP Algorithms
- 6:3 : Third-party partners or ticking time bombs?
- 5:33 : Retbleed Vulnerability Exploited to Access Any Process’s Memory on Newer CPUs
- 5:33 : CISA Issues Urgent Advisory to Address Microsoft Exchange Flaw
- 5:33 : Unigame – 843,696 breached accounts
- 5:32 : From fake CAPTCHAs to RATs: Inside 2025’s cyber deception threat trends
- 5:5 : IT Security News Hourly Summary 2025-08-08 06h : 2 posts
- 5:3 : ChatGPT-5 Launches – Discover What’s New in the Next-Gen AI Agent
- 5:3 : Flipper Zero ‘DarkWeb’ Firmware Bypasses Rolling Code Security on Major Vehicle Brands
- 5:3 : Fraud controls don’t guarantee consumer trust
- 4:3 : Russia’s Turla Hackers Are Using Local ISPs to Deliver Spyware to Diplomats
- 4:2 : New infosec products of the week: August 8, 2025
- 2:32 : This free ChatGPT feature flew under the radar – but it’s a game changer
- 2:32 : I used Perplexity to make a restaurant reservation – now I’m wondering if Google is holding us back
- 2:5 : IT Security News Hourly Summary 2025-08-08 03h : 2 posts
- 2:3 : ISC Stormcast For Friday, August 8th, 2025 https://isc.sans.edu/podcastdetail/9562, (Fri, Aug 8th)
- 2:3 : A Linux terminal app for native Android development? Here’s why I’m bullish
- 2:3 : How AI-enabled autonomous business will change the way you work forever
- 2:3 : Five iOS 26 features I already can’t live without – and how to access them
- 2:3 : I replaced my Sonos soundbar for one with detachable rear speakers – and it’s worth it
- 2:3 : Microsoft rolls out GPT-5 across its Copilot suite – here’s what we know
- 1:32 : Inside Microsoft’s Real-Time War Against Cybersecurity Threats
- 1:3 : 17 iOS settings I changed to instantly improve my iPhone battery life
- 1:2 : CMMC Final Rule: Clear Steps for DoD Contractors
- 0:2 : Black Hat 2025: Why your AI tools are becoming the next insider threat
- 23:32 : Leak Reveals the Workaday Lives of North Korean IT Scammers
- 23:32 : Hackers Weaponizing SVG Files With Malicious Embedded JavaScript to Execute Malware on Windows Systems
- 23:32 : Why blow up satellites when you can just hack them?
- 23:5 : IT Security News Hourly Summary 2025-08-08 00h : 6 posts
- 23:3 : Grab the 55-inch Samsung Odyssey Ark on sale and get a free smart monitor – here’s how
- 23:3 : 6.8M WhatsApp Accounts Shut Down in Meta’s Fight Against Scam Networks
- 22:55 : IT Security News Daily Summary 2025-08-07
- 22:32 : Air France and KLM disclosed data breaches following the hack of a third-party platform