192 posts were published in the last hour
- 21:32 : DeepSeek V3.1 just dropped — and it might be the most powerful open AI yet
- 21:4 : 47,000 Individuals Affected by Data Breach, Reveals NY Business Council
- 21:3 : Oregon Man Charged in ‘Rapper Bot’ DDoS Service
- 21:3 : Like burglars closing a door, Apache ActiveMQ attackers patch critical vuln after breaking in
- 21:3 : Securing the AI Stack for Federal Missions
- 20:5 : IT Security News Hourly Summary 2025-08-19 21h : 12 posts
- 20:3 : New Research Exposes DPRK IT Workers’ Email Addresses and Recruitment Trends
- 20:3 : Samsung will give you a free 65-inch TV right now – here’s how to get one
- 20:3 : New Research Uncovers Connection Between VPN Apps and Multiple Security Vulnerabilities
- 20:3 : New Research Unmask DPRK IT Workers Email Address and Hiring Patterns
- 19:33 : Every AI model is flunking medicine – and LMArena proposes a fix
- 19:33 : ClickFix Phishing Attacks Surge Nearly 400% in Just One Year
- 19:33 : How Online Poker Platforms Are Reinventing Cybersecurity Standards for Digital Gaming
- 19:33 : Innovator Spotlight: Backslash Security
- 19:4 : New Research Reveals Security Vulnerabilities Linked to Popular VPN Apps
- 19:4 : Adobe’s Acrobat Studio turns PDFs into AI-powered workspaces – try it now for free
- 19:4 : Should you buy a handheld PC? This Lenovo model running SteamOS made my decision easy
- 19:4 : These 8 rumored Pixel Watch features make it the Android wearable to beat in 2025
- 19:4 : Noodlophile Stealer evolution
- 19:4 : How Winning SOCs Always Stay Ahead of Threats
- 19:4 : test
- 18:33 : Increased Elasticsearch Recognizance Scans, (Tue, Aug 19th)
- 18:33 : I tested a smart sensor that detects electrical fire hazards – here’s what it found
- 18:33 : I’ve bought every flagship Google Pixel phone since the first – but 2025 has me reconsidering
- 18:33 : I took 500 photos with the two best Android camera phones – and the winner was obvious
- 18:33 : Apache ActiveMQ Flaw Exploited to Deploy DripDropper Malware on Cloud Linux Systems
- 18:3 : I tested Sony’s WH-1000XM6 headphones for gamers, and can’t go back to boring audio
- 18:3 : Allianz Data Breach Exposes 1.4 Million Customers — What You Should Do
- 17:34 : Mobile Phishers Target Brokerage Customers in ‘Ramp and Dump’ Cashout Scheme
- 17:34 : This AirTag accessory completes my lineup of keychain gadgets (and it’s very durable)
- 17:34 : Scammers are sneaking into Google’s AI summaries to steal from you – how to spot them
- 17:34 : Senate Probe Uncovers Allegations of Widespread Abuse in ICE Custody
- 17:34 : Your next customer is on the TechCrunch Disrupt 2025 expo floor — will they find you or your competitor?
- 17:34 : OpenAI Launches $4 ChatGPT Go Plan with Unlimited Access to GPT-5
- 17:34 : How GitGuardian and Delinea Solve Improper Offboarding of NHIs at Scale
- 17:34 : RomCom Hackers Exploit WinRAR Zero-Day CVE-2025-8088 in Cyberattacks, ESET Confirms
- 17:34 : AWS successfully completed its 2024-25 NHS DSPT assessment
- 17:5 : IT Security News Hourly Summary 2025-08-19 18h : 3 posts
- 17:3 : Australian ISP iiNet Reports Data Breach, Customer Accounts Stolen
- 16:35 : New ClickFix Attack Deploys Fake BBC News Page and Fake Cloudflare Verification to Deceive Users
- 16:35 : 10 open-source apps I recommend every Windows user download – for free
- 16:35 : UK Has Dropped Apple Backdoor Request, US Spy Chief Says
- 16:35 : Highly Sensitive Medical Cannabis Patient Data Exposed by Unsecured Database
- 16:35 : Siemens Desigo CC Product Family and SENTRON Powermanager
- 16:35 : CISA Releases Four Industrial Control Systems Advisories
- 16:34 : Siemens Mendix SAML Module
- 16:34 : AI-powered stuffed animals: A good alternative for screen time?
- 16:34 : UK Quietly Drops ‘Think of the Children’ Apple iCloud Crypto Crack Call
- 16:34 : Facial Recognition’s False Promise: More Sham Than Security
- 16:34 : Google unveils new AI and cloud security capabilities at Security Summit
- 16:6 : Weaponized Copyright Documents Used by Threat Actors to Target Key Employees with Noodlophile Stealer
- 16:6 : This new C-suite role is more important than ever in the AI era – here’s why
- 16:6 : The best Apple TV VPNs of 2025: Expert tested and reviewed
- 16:6 : iPhone users may finally be able to send encrypted texts to Android friends with iOS 26
- 16:6 : I tested Sony’s new premium gaming headphones, and can’t go back to boring audio
- 16:6 : Workday Hit by Social Engineering Attack, Third-Party Data Exposed
- 16:6 : North Korean Kimsuky Hackers Leveraged GitHub to Attack Foreign Embassies with XenoRAT Malware
- 16:5 : MCDonald’s Free Nuggets Hack Leads to Expose of Confidential Data
- 16:5 : Threat Actors Attacking Organizations Key Employees With Weaponized Copyright Documents to Deliver Noodlophile Stealer
- 16:5 : Microsoft Defender AI to Uncover Plain Text Credentials Within Active Directory
- 16:5 : Scans From Hacked Cisco Small Business Routers, Linksys and Araknis are at the Raise
- 16:5 : Federal Agency Makes Steampunk Appearance at Black Hat 2025
- 16:5 : Casino tech outfit Bragg cops to intrusion but says data jackpot untouched
- 16:5 : BSidesSF 2025: Charting the SSH Multiverse
- 16:5 : Public Exploit Released for Critical SAP NetWeaver Flaw
- 15:33 : Over a Million Healthcare Devices Hit by Cyberattack
- 15:33 : Profero Cracks DarkBit Ransomware Encryption After Israel-Iran Cyberattack Links
- 15:33 : New GodRAT Trojan Targets Trading Firms Using Steganography and Gh0st RAT Code
- 15:4 : The Importance of Customer Empathy and Direction in the Cybersecurity Industry
- 15:4 : Citizen Lab Reports Hidden VPN Networks Sharing Ownership and Security Flaws
- 15:4 : 5 ways automation can speed up your daily workflow – and implementation is easy
- 15:3 : Webinar: Why AI and SaaS are now the same attack surface
- 15:3 : Allianz Life Data Breach Exposes Personal Data of 1.1 Million Customers
- 14:35 : How to clear your iPhone cache (and why you should do it before the iOS 26 update)
- 14:35 : Should you buy a refurbished iPad in 2025? I did the math so you don’t have to
- 14:35 : Changing these 10 settings on my Pixel phone greatly improved the user experience
- 14:35 : This $200 Android phone with a paper-like display made my Pixel look overbearing
- 14:35 : This new Coros watch has 3 weeks of battery life and tracks way more – even fly fishing
- 14:35 : 493 Cases of Sextortion Against Children Linked to Notorious Scam Compounds
- 14:35 : US spy chief says UK has dropped its Apple backdoor demand
- 14:35 : Lockbit Linux ESXi Ransomware Variant Evasion Techniques, File Encryption Process Uncovered
- 14:35 : PyPI to Block Domains Resurrection Attacks by Blocking Access to 1800 Expired Domains
- 14:34 : New Exploit for SAP 0-Day Vulnerability Allegedly Released in the Wild by ShinyHunters Hackers
- 14:34 : LostMyPassword – Dual Use Password Recovery and Credential Dumping Tool
- 14:34 : Android VPN apps used by millions are covertly connected AND insecure
- 14:34 : Cofense Vision 3.0 identifies user engagement with phishing emails
- 14:5 : IT Security News Hourly Summary 2025-08-19 15h : 21 posts
- 14:3 : Microsoft Dissects PipeMagic Modular Backdoor
- 14:3 : Canadian Financial Regulator Hacked, Exposing Personal Data from Member Organizations
- 13:35 : Move over, Apple. Spotify’s take on AutoMix is more customizable and personalized
- 13:35 : This awesome Android 15 tablet with Gemini AI 2.0 support is over $100 off
- 13:35 : How to undo a reconciliation in QuickBooks Online – the easy way
- 13:35 : DripDropper Linux malware cleans up after itself – how it works
- 13:35 : Investors beware: AI-powered financial scams swamp social media
- 13:35 : Use ssh-keygen to generate new key pairs: A full tutorial
- 13:35 : 1.1 Million Users Data Exposed in Massive Allianz Life Data Breach
- 13:35 : Flaw in Too-Trusting Lenovo Chatbot Could Have Let Hackers In
- 13:34 : Public Exploit for Chained SAP Flaws Exposes Unpatched Systems to Remote Code Execution
- 13:34 : Attacker “Patches” Vulnerability Post Exploitation to Lock Out Competition
- 13:4 : Securing The Flow of Data In The Era Of Smart Manufacturing
- 13:4 : Surge in Scans From Hacked Cisco, Linksys, and Araknis Routers
- 13:4 : How ChatGPT saved me time troubleshooting 3 annoying tech support issues
- 13:4 : Could AI help you finally escape the office? Most workers think so
- 13:4 : Australia’s TPG Telecom Investigating iiNet Hack
- 12:33 : ARM Hires Amazon Executive To Bolster AI Chip Plans
- 12:33 : SAP 0-Day Exploit Reportedly Leaked by ShinyHunters Hackers
- 12:33 : Gabbard Says UK Scraps Demand for Apple to Give Backdoor Access to Data
- 12:6 : 96,000 UK Police Bodycam Videos Lost After Data Transfer Mishap
- 12:5 : New Android Attack Targets Indian Users with Free Electricity Subsidy to Install Malware
- 12:5 : Value Exchange in Cybersecurity
- 12:5 : New Sni5Gect 5G Attack Sniffs Messages in Real-time and Injects Malicious Payloads
- 12:5 : Palo Alto Networks Founder and CTO Retires After 20-Year Tenure
- 12:5 : New Blue Locker Ransomware Attacking Oil & Gas Sector in Pakistan
- 12:5 : Threat Actors Weaponized Pirated Games to Bypass Microsoft Defender SmartScreen and Adblockers
- 12:5 : Microsoft Confirms August Update Broken Reset and Recovery Options in Windows 11, 22H2, 23H2, and Others
- 12:5 : Hacktivist Sentenced to 20 Months of Prison in UK
- 12:5 : Gambling Tech Firm Bragg Discloses Cyberattack
- 12:5 : Why Your Security Culture is Critical to Mitigating Cyber Risk
- 12:5 : U.K. Government Drops Apple Encryption Backdoor Order After U.S. Civil Liberties Pushback
- 12:5 : Legitimate Chrome VPN Extension Turns to Browser Spyware
- 11:33 : North Korean Kimsuky Hackers Use GitHub to Target Foreign Embassies with XenoRAT Malware
- 11:33 : GodRAT – New RAT targeting financial institutions
- 11:5 : IT Security News Hourly Summary 2025-08-19 12h : 14 posts
- 10:32 : PyPI Blocks Expired Domain Access to Prevent Resurrection Attacks
- 10:32 : Microsoft Defender AI Can Detect Plaintext Credentials in Active Directory
- 10:32 : New Exploit Poses Threat to SAP NetWeaver Instances
- 10:4 : JJ Cummings: The art of controlling information
- 10:4 : Ransomware incidents in Japan during the first half of 2025
- 10:4 : Fashionable Phishing Bait: GenAI on the Hook
- 10:4 : PyPI Moves to Stop Domain Resurrection Attacks with Expired Domain Blocks
- 10:4 : SSH Keys Are Crucial for Secure Remote Access but Often Remain a Blind Spot in Enterprise Security
- 10:4 : PipeMagic Malware Mimic as ChatGPT App Exploits Windows Vulnerability to Deploy Ransomware
- 10:4 : New ClickFix Attack Uses Fake BBC News Page and Fraudulent Cloudflare Verification to Trick Users
- 9:35 : OpenAI’s Altman Warns Of AI ‘Bubble’
- 9:35 : Google Agrees To £26m Australian Fine Over Telco Deals
- 9:35 : US spy chief claims UK backed down over Apple backdoor demand
- 9:35 : 1.1 Million Unique Records Identified in Allianz Life Data Leak
- 9:34 : IoT Security
- 9:34 : The Hidden Risks of External AI Models and How Businesses can Mitigate Them
- 9:34 : South Yorkshire Police Deletes 96,000 Pieces of Digital Evidence
- 9:4 : Analyzing evolution of the PipeMagic malware
- 9:4 : Allianz Life security breach impacted 1.1 million customers
- 9:4 : More customers asking for Google’s Data Boundary, says Cloud Experience boss
- 9:3 : Australian ISP iiNet Suffers Breach of 280,000+ Records
- 8:33 : Foxconn, SoftBank To Manufacture Stargate Equipment In Ohio
- 8:32 : Nearly 90 Percent Of Game Developers Use AI Agents
- 8:32 : Lockbit Linux ESXi Ransomware Variant Reveals Evasion Techniques and File Encryption Process
- 8:5 : IT Security News Hourly Summary 2025-08-19 09h : 4 posts
- 8:4 : U.S. CISA adds Trend Micro Apex One flaw to its Known Exploited Vulnerabilities catalog
- 8:4 : Hackers Exploit Cisco Secure Links to Evade Link Scanners and Bypass Network Filters
- 8:4 : CISA Warns of Trend Micro Apex One OS Command Injection Vulnerability Exploited in Attacks
- 8:4 : Crypto Developers Attacked With Malicious npm Packages to Steal Login Details
- 8:4 : New Research Links VPN Apps, Highlights Security Deficiencies
- 8:3 : PyPI Blocks 1,800 Expired-Domain Emails to Prevent Account Takeovers and Supply Chain Attacks
- 7:34 : China’s AI Cloud Market Reaches £2bn
- 7:34 : New Sni5Gect Attack Targets 5G to Steal Messages and Inject Payloads
- 7:34 : PipeMagic Malware Imitates ChatGPT App to Exploit Windows Vulnerability and Deploy Ransomware
- 7:34 : Malicious npm Packages Target Crypto Developers to Steal Login Credentials
- 7:34 : Workday breach, post-quantum alliance, Chinese group targets Taiwan
- 7:3 : CISA Alerts on Active Exploitation of Trend Micro Apex One Vulnerability
- 7:3 : Browser wars are back, predicts Palo Alto, thanks to AI
- 7:3 : Git 2.51: Preparing for the future with SHA-256
- 6:32 : OWASP Security Misconfiguration: Quick guide
- 6:3 : Hackers Exploit Cisco Secure Links to Evade Scanners and Bypass Filters
- 6:3 : Threat Actors Abuse Microsoft Help Index File to Execute PipeMagic Malware
- 6:3 : What happens when penetration testing goes virtual and gets an AI coach
- 5:32 : Hijacked Satellites and Orbiting Space Weapons: In the 21st Century, Space Is the New Battlefield
- 5:32 : The cybersecurity myths companies can’t seem to shake
- 5:32 : As AI grows smarter, your identity security must too
- 5:3 : Intel Websites Compromised, Allowing Hackers Access to Employee and Confidential Data
- 4:35 : Threats Actors Using Telegram as The Communication Channel to Exfiltrate The Stolen Data
- 4:35 : Weaponized Python Package Termncolor Attacking Leverages Windows Run Key to Maintain Persistence
- 4:34 : DoJ Seizes $2.8 Million in Crypto From Zeppelin Ransomware Operators
- 4:34 : University of Western Australia Hit by Cybersecurity Breach
- 4:34 : Cybersecurity jobs available right now: August 19, 2025
- 4:34 : What makes airport and airline systems so vulnerable to attack?
- 3:2 : The 9 Types of PCI SAQs and Applicability
- 2:32 : ISC Stormcast For Tuesday, August 19th, 2025 https://isc.sans.edu/podcastdetail/9576, (Tue, Aug 19th)
- 2:32 : Technical Details of SAP 0-Day Exploitation Script Used to Achieve RCE Disclosed
- 1:32 : Blackhat 2025 – Test AI before you trust
- 0:3 : Secure, Fast, Reliable: The Best Cloud Storage Providers for Businesses
- 23:33 : Lack of Developer Training Fuels Cyber Breaches Across UK Organisations
- 23:33 : New EMA Research Highlights Keeper’s Strength in Modern PAM
- 23:32 : Q&A Spotlight: Tannu Jiwnani – Navigating Leadership, Challenges, and Empowering Diversity in Cybersecurity
- 23:32 : Securing Non-Human Identities and Workloads in the Generative-AI Era — TrustFour’s Role
- 23:5 : IT Security News Hourly Summary 2025-08-19 00h : 4 posts
- 23:3 : How to spot the latest fake Gmail security alerts
- 23:3 : Facial recognition works better in the lab than on the street, researchers show
- 23:3 : How to Stay Relaxed in a World of Increasing Cyber Threats
- 23:3 : Driving Innovation with Secure Cloud-Native Identities
- 22:55 : IT Security News Daily Summary 2025-08-18
- 22:32 : Allianz Life data breach affects 1.1 million customers