210 posts were published in the last hour
- 22:55 : IT Security News Daily Summary 2025-05-04
- 20:5 : IT Security News Hourly Summary 2025-05-04 21h : 1 posts
- 19:2 : RSAC wrap: AI and China on everything, everywhere, all at once
- 18:2 : BSidesLV24 – Proving Ground – Taking D-Bus To Explore The Bluetooth Landscape
- 17:5 : IT Security News Hourly Summary 2025-05-04 18h : 7 posts
- 17:3 : Windows 95 Setup: Wenn Design und Pragmatismus kollidieren – die Geschichte dahinter
- 17:3 : ChatGPT erschreckt Nutzer mit dämonischer Stimme: Wie es dazu kommen kann
- 17:3 : Google-KI: Wenn ausgedachte Sprichwörter plötzlich Sinn machen
- 16:32 : Cybersecurity Weekly Newsletter: Key Attacks and Vulnerabilities From Last Week
- 16:4 : Anzeige: Sicherheitsstrategien für Systemadministratoren
- 16:3 : Malicious Go Modules designed to wipe Linux systems
- 16:3 : Apple Sends Spyware Threat Alerts to Users in 100 Countries
- 16:3 : Now You Can Hire AI Tools Like Freelancers — Thanks to This Indian Startup
- 16:3 : Carolina Anaesthesiology Firm’s Massive Data Breach Impacts Nearly 21,000 Patients
- 16:2 : Jammu Municipal Corporation Targeted in Major Cyberattack, Sensitive Data Allegedly Stolen
- 15:32 : Claude AI Abused in Influence-as-a-Service Operations and Campaigns
- 15:2 : SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 44
- 15:2 : Hitachi Vantara Takes Servers Offline Following Akira Ransomware Attack
- 14:5 : IT Security News Hourly Summary 2025-05-04 15h : 2 posts
- 13:2 : Altman’s eyeball-scanning biometric blockchain orbs officially come to America
- 12:32 : Strukturen hinter Phishing-Netzwerk rund um “Darcula” aufgedeckt
- 12:3 : Phishing-Netzwerk rund um “Darcula” für Betrugs-SMS enttarnt
- 11:33 : Whatsapp’s neue Datenschutzfunktion: Ein echter Schutz oder nur heiße Luft?
- 11:33 : Chrome-Ersatz mit KI-Funktionen: Das kann Strawberry
- 11:33 : KI im Visier von Cyberkriminellen: Wie Unternehmen sich schützen können
- 11:32 : KI-Fehler: Wenn Fantasie-Begriffe zu wissenschaftlichen Fakten werden
- 11:32 : Big Game Ransomware: the myths experts tell board members
- 11:5 : IT Security News Hourly Summary 2025-05-04 12h : 2 posts
- 11:2 : Security Affairs newsletter Round 522 by Pierluigi Paganini – INTERNATIONAL EDITION
- 11:2 : Why Ransomware Isn’t Just a Technology Problem (It’s Worse)
- 10:32 : Why NHIs Leave Security Experts Satisfied
- 10:32 : Are Your NHIs Capable of Handling New Threats?
- 9:32 : Threat Alert: Hackers Using AI and New Tech to Target Businesses
- 9:32 : US Targets Chinese Hacker with $10 Million Bounty.
- 8:9 : Week in review: Critical SAP NetWeaver flaw exploited, RSAC 2025 Conference
- 8:5 : IT Security News Hourly Summary 2025-05-04 09h : 1 posts
- 7:34 : Security Essen 2026: Drohnen und KI im Fokus
- 6:33 : Threat Actors Attacking U.S. Citizens Via Social Engineering Attack
- 5:32 : TerraStealer Strikes: Browser Credential & Sensitive‑Data Heists on the Rise
- 2:32 : MintsLoader Malware Uses Sandbox and Virtual Machine Evasion Techniques
- 2:5 : IT Security News Hourly Summary 2025-05-04 03h : 1 posts
- 1:32 : Threat Actors Use AiTM Attacks with Reverse Proxies to Bypass MFA
- 0:31 : Threat Actors Target Critical National Infrastructure with New Malware and Tools
- 23:32 : New StealC V2 Upgrade Targets Microsoft Installer Packages and PowerShell Scripts
- 23:5 : Arzttermine ohne Telefonchaos: Ist eine digitale Lösung überfällig?
- 23:5 : IT Security News Hourly Summary 2025-05-04 00h : 3 posts
- 22:55 : IT Security News Daily Summary 2025-05-03
- 22:32 : Subscription-Based Scams Targeting Users to Steal Credit Card Information
- 22:32 : Shell3r – Powerful Shellcode Obfuscator for Offensive Security
- 21:32 : watchTowr Warns of Active Exploitation of SonicWall SMA 100 Devices
- 21:32 : RSAC 2025 wrap-up – Week in security with Tony Anscombe
- 20:5 : IT Security News Hourly Summary 2025-05-03 21h : 1 posts
- 19:2 : Billions of Apple Devices at Risk from “AirBorne” AirPlay Vulnerabilities
- 18:2 : Rhysida Ransomware gang claims the hack of the Government of Peru
- 18:2 : Fast Flux Technique Identified as Growing Risk to US Cyber Infrastructure
- 17:5 : IT Security News Hourly Summary 2025-05-03 18h : 7 posts
- 17:3 : Hackers Weaponize Go Modules to Deliver Disk‑Wiping Malware, Causing Massive Data Loss
- 17:3 : RansomHub Taps SocGholish: WebDAV & SCF Exploits Fuel Credential Heists
- 17:2 : DragonForce group claims the theft of data after Co-op cyberattack
- 16:33 : Gemini AI: Google will KI-Chatbot jetzt auch für Kinder freigeben
- 16:33 : Wenn KI Geschichten erzählen will: Ein Drehbuchautor berichtet von ChatGPTs Grenzen
- 16:33 : „Verteidige diesen Frontabschnitt“: Wie weit sind autonome KI-Drohnenschwärme im Krieg?
- 16:33 : Unsichtbare Zeichen in ChatGPT: Wie OpenAI Texte als maschinell erstellt kennzeichnet
- 16:32 : AsyncRAT Dark Mode – New Version of AsyncRAT on GitHub With Remote Access & Monitoring
- 16:32 : Pakistan State-sponsored Hackers Attack Indian Websites, Attempts Blocked
- 16:2 : Malicious Go Modules Deliver Disk-Wiping Linux Malware in Advanced Supply Chain Attack
- 15:32 : CISA Warns of KUNBUS Auth Bypass Vulnerabilities Exposes Systems to Remote Attacks
- 15:32 : AsyncRAT Dark Mode – New Version of AsyncRAT on GitHub With New Features
- 15:32 : Bsideslv24 – Proving Ground – Unleashing The Future Of Development: The Secret World Of Nix & Flakes
- 15:32 : Bitdefender Warns of Surge in Subscription Scams Disguised as Online Stores and Mystery Boxes
- 15:32 : North Korean Hackers Create Fake U.S. Firms to Dupe Crypto Developers
- 15:5 : Phishing Emails Impersonating Qantas Target Credit Card Info
- 15:5 : Many Internet Users Suffer Account Breaches Due to Weak Passwords, Study Finds
- 15:4 : Coinbase Fixes Account Log Bug That Mistakenly Triggered 2FA Breach Alerts
- 14:32 : Yemeni Man Charged in U.S. for Black Kingdom Ransomware Deployed on Schools & Business Networks
- 14:32 : Hackers Using Weaponized PDF To Deliver Remcos RAT Malware on Windows
- 12:2 : How Riot Games is fighting the war against video game hackers
- 11:31 : Critical “AirBorne” Vulnerabilities in Apple AirPlay – Billions of Devices at Risk
- 11:4 : ChatGPT und Co.: Diese 6 Dinge solltest du niemals preisgeben!
- 11:3 : Wenn KI Pizza backt: ChatGPTs Kreation wird zum Hit
- 11:3 : Gute Reise: Wie die Tourismusbranche an KI-Lösungen für deinen nächsten Urlaub arbeitet
- 11:3 : Soziale Intelligenz: Warum Menschen der KI noch überlegen sind
- 11:2 : Hacking Spree Hits UK Retail Giants
- 11:2 : U.S. CISA adds Yii Framework and Commvault Command Center flaws to its Known Exploited Vulnerabilities catalog
- 11:2 : Iranian Hackers Maintain 2-Year Access to Middle East CNI via VPN Flaws and Malware
- 8:32 : U.S. Charges Yemeni Hacker Behind Black Kingdom Ransomware Targeting 1,500 Systems
- 8:5 : IT Security News Hourly Summary 2025-05-03 09h : 1 posts
- 7:33 : Veridos: Bernd Kümmerle folgt auf Marc-Julian Siewert als CEO
- 7:31 : Steganography Challenge, (Sat, May 3rd)
- 6:32 : The Paramount Importance of Strong Passwords and Credential Hygiene
- 4:32 : Post-Breach Recovery – A CISO’s Guide to Reputation Management
- 4:32 : How NHIs Contribute to IT Stability
- 4:32 : Being Proactive with NHIs in Cyber Defense
- 4:32 : Are Expenditures on NHI Justified?
- 4:32 : How to Handle CMMC Scoping for Remote Employees
- 4:32 : Cybersecurity Today: Insights from BSides and RSAC
- 23:33 : RSAC 2025: Why the AI agent era means more demand for CISOS
- 23:5 : IT Security News Hourly Summary 2025-05-03 00h : 5 posts
- 22:55 : IT Security News Daily Summary 2025-05-02
- 22:32 : Hundreds of Fortune 500 Companies Have Unknowingly Employed North Korean IT Operatives
- 22:2 : State-Sponsored Hacktivism on the Rise, Transforming the Cyber Threat Landscape
- 22:2 : Stealthy New NodeJS Backdoor Infects Users Through CAPTCHA Verifications
- 21:32 : Tsunami Malware Surge: Blending Miners and Credential Stealers in Active Attacks
- 21:32 : NVIDIA Riva AI Speech Flaw Let Hackers Gain Unauthorized Access to Abuse GPU Resources & API keys
- 21:3 : The Double-Edged Sword of AI in Cybersecurity: Threats, Defenses & the Dark Web Insights Report 2025
- 21:3 : Microsoft Switches to Passkeys By Default, Pledges to Eliminate Passwords
- 21:3 : Ireland’s DPC fined TikTok €530M for sending EU user data to China
- 21:3 : How to Configure Email Security With DMARC, SPF, And DKIM
- 21:3 : Week in Review: Cybersecurity CEO busted, Cloudflare’s DDoS increase, FBI’s help request
- 20:32 : Hackers Exploit Critical NodeJS Vulnerabilities to Hijack Jenkins Agents for RCE
- 20:32 : Hackers Exploit New Eye Pyramid Offensive Tool With Python to Launch Cyber Attacks
- 20:5 : IT Security News Hourly Summary 2025-05-02 21h : 3 posts
- 20:2 : New MCP-Based Attack Techniques and Their Application in Building Advanced Security Tools
- 20:2 : Mike Waltz Has Somehow Gotten Even Worse at Using Signal
- 19:32 : Why CISOs Are Adopting DevSecOps for Secure Software Development
- 19:32 : Nebulous Mantis hackers have Deployed the RomCom RAT globally, Targeting organizations.
- 19:32 : Cyberattack Targets Iconic UK Retailer Harrods
- 19:32 : BSidesLV24 – Proving Ground – You Can Be Neurodivergent And Succeed In InfoSec
- 19:3 : DragonForce Ransomware Cartel attacks on UK high street retailers: walking in the front door
- 18:32 : CISA Adds Two Known Exploited Vulnerabilities to Catalog
- 18:31 : Privacy for Agentic AI
- 18:2 : Police Seize Dark Web Shop Pygmalion, Access User Data from 7K Orders
- 18:2 : Dating app Raw exposed users’ location data and personal information
- 17:32 : New Report Reveals Hackers Now Aim for Money, Not Chaos
- 17:32 : Think That Job Offer on LinkedIn Is Real? Not Without This Badge
- 17:5 : IT Security News Hourly Summary 2025-05-02 18h : 7 posts
- 17:2 : The CISO’s Guide to Securing AI and Machine Learning Systems
- 17:2 : AI‑Powered Security Transformation with Tactical Approach to Integration
- 17:2 : Threat Actors Attacking Critical National Infrastructure With New Malware and Infrastructure
- 17:2 : Threat Actors Bypass MFA Using AiTM Attack via Reverse Proxies
- 17:2 : New MintsLoader Drops GhostWeaver via Phishing & ClickFix Attack
- 16:33 : Claude bekommt Integrationen: Was die KI jetzt in Paypal, Jira und Confluence erledigen kann
- 16:33 : 95 Prozent bis 2030? Microsoft lässt bereits 30 Prozent seines Codes von KI schreiben
- 16:33 : Signal: Nutzt die US-Regierung einen unsicheren Klon der Messenger-App?
- 16:33 : Apple warnt Nutzer vor Spionage-Angriffen: Was Betroffene jetzt machen sollten
- 16:33 : Android 16: Diese Design-Änderungen verstecken sich schon jetzt in der Beta
- 16:33 : Anzeige: So geht die sichere Nutzung von KI in der IT-Sicherheit
- 16:32 : Microsoft To Host Elon Musk’s Grok AI Chatbot – Report
- 16:32 : UK Luxury Retailer Harrods Hit by Cyber Attack After M&S, Co-op
- 16:32 : On world password day, Microsoft says fewer passwords, more passkeys
- 16:32 : Disney Slack attack wasn’t Russian protesters, just a Cali dude with malware
- 16:2 : Irish Regulator Fines TikTok €530m For GDPR Violation
- 16:2 : Enhancing EHR Security: Best Practices for Protecting Patient Data
- 16:2 : Hacker Calls Pahalgam Incident “Inside Job” on Rajasthan Education Department Website
- 15:32 : 4chan Is Back Online After Cyberattack, But With Issues
- 15:32 : RSAC Conference 2025
- 15:32 : Generative AI makes fraud fluent – from phishing lures to fake lovers
- 15:32 : The Cloud Illusion: Why Your Database Security Might Be at Risk
- 15:3 : TikTok faces fine of €530 million for sending user data to China
- 15:3 : Optimize Deployment Pipelines for Speed, Security and Seamless Automation
- 15:3 : Treasury Moves to Ban Huione Group for Laundering $4 Billion
- 15:2 : Rhysida Ransomware Group Leaks 1.3M Files Stolen from Oregon DEQ After Failed Extortion Attempt
- 14:33 : Betrüger senden E-Mails im Namen der Steuerverwaltung
- 14:32 : New Subscription-Based Scams Attacking Users to Steal Credit Card Data
- 14:32 : New StealC V2 Expands to Include Microsoft Software Installer Packages and PowerShell Scripts
- 14:32 : New Report Warns of Ransomware Actors Building Organizational Structure For Complex Attacks
- 14:5 : IT Security News Hourly Summary 2025-05-02 15h : 11 posts
- 14:2 : Bolster Your Regulatory Compliance with Layered Security Measures
- 14:2 : Keeper Security renews Atlassian Williams Racing F1 partnership
- 14:2 : CISA Confirms Exploitation of SonicWall Vulnerabilities
- 13:33 : Kritische Infrastrukturen: Sec Con Group tritt dem BSKI bei
- 13:33 : Windows: Anmeldung mit alten Passwörtern durch RDP möglich
- 13:32 : Three Brits charged over ‘active shooter threats’ swattings in US, Canada
- 13:32 : Large-Scale Data Breach at Frederick Health Exposes Patient Records
- 13:32 : Attackers exploited old flaws to breach SonicWall SMA appliances (CVE-2024-38475, CVE-2023-44221)
- 13:4 : Windows-Log-in über RDP mit widerrufenen Passwörten möglich
- 13:3 : Microsoft sets all new accounts passwordless by default
- 13:3 : New Stealthy NodeJS Backdoor Infects Users via CAPTCHA Verifications
- 13:3 : Microsoft Exchange Online Flagging Gmail Emails as Spam – Fixes Issued
- 13:3 : Hackers Weaponizing Go Modules to Deliver Disk-Wiping Malware Leads to Data Loss
- 13:3 : ANY.RUN Unveils Q1 2025 Malware Trends Report, Highlighting Evolving Cyber Threats
- 13:3 : Raytheon, Nightwing to Pay $8.4 Million in Settlement Over Cybersecurity Failures
- 13:3 : TikTok Slammed With €530 Million GDPR Fine for Sending E.U. Data to China
- 13:3 : White House Warns China of Cyber Retaliation Over Infrastructure Hacks
- 12:32 : Apple Warns Trump’s Tariffs Will Raise Costs By $900m
- 12:32 : In Other News: NullPoint Source Code Leak, $17,500 for iPhone Flaw, BreachForums Down
- 12:3 : Sicherheitslücken bei Rehaklinik: Daten von 17.000 Patienten einsehbar
- 12:3 : IBM Cognos Analytics: Angreifer können Schadcode hochladen
- 12:2 : macOS Sandbox Escape Vulnerability Allows Keychain Deletion and Replacement
- 12:2 : Unmasking AI in Cybersecurity – From Dark-Web Tactics to Next-Gen Defenses
- 12:2 : State-Sponsored Hacktivism Attacks on The Rise, Rewrites Cyber Threat Landscape
- 11:33 : #54 – Wie sicher sind Stromnetze in Deutschland?
- 11:33 : Microsoft Edge: Schwachstelle ermöglicht Darstellen falscher Informationen
- 11:33 : Datenschutz: Tiktok soll in der EU 530 Millionen Euro Strafe zahlen
- 11:33 : Spionageangriffe erkannt: Apple warnt iPhone-Nutzer in 100 Ländern vor Spyware
- 11:33 : [UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen
- 11:32 : NCSC Guidance on “Advanced Cryptography”
- 11:32 : New Microsoft accounts will be “passwordless by default”
- 11:5 : Domain-Hijacking: Angriff auf verwaiste Assets
- 11:5 : Google Chrome und Microsoft Edge: Mehrere Schwachstellen
- 11:5 : [UPDATE] [hoch] Google Chrome und Microsoft Edge: Mehrere Schwachstellen
- 11:5 : IT Security News Hourly Summary 2025-05-02 12h : 16 posts
- 11:3 : MIWIC25: Marine Ruhamanya, Cybersecurity Senior Manager
- 11:3 : 15 Billion User Gain Passwordless Access to Microsoft Account Using Passkeys
- 11:3 : 15 PostgreSQL Monitoring Tools – 2025
- 11:3 : UK Retailers Co-op, Harrods and M&S Struggle With Cyberattacks
- 11:3 : Use AI-Driven Reconnaissance to Identify Cyber Threats
- 11:3 : How to Automate CVE and Vulnerability Advisory Response with Tines
- 10:34 : Gefährlicher Trend: So viele Nutzer vertrauen KI-Ergebnissen blind
- 10:34 : So will Microsoft das Passwort jetzt endgültig abschaffen
- 10:34 : „Hörst du mich?”: Was uns von Skype in Erinnerung bleibt
- 10:34 : Weder Utopie, noch Dystopie: Zwei Princeton-Forscher fordern neue Sichtweise auf KI
- 10:33 : Softwareupdates manipuliert: Hacker missbrauchen IPv6-Feature für Cyberattacken
- 10:32 : 200+ Fake Retail Sites Used in New Wave of Subscription Scams
- 10:32 : CISA Releases ICS Advisories Targeting Vulnerabilities & Exploits
- 10:32 : Hackers Abuse IPv6 Stateless Address For AiTM Attack Via Spellbinder Tool
- 10:32 : 7 Malicious PyPI Packages Abuse Gmail’s SMTP Protocol to Execute Malicious Commands
- 10:32 : Windows RDP Bug Allows Login With Expired Passwords – Microsoft Confirms No Fix
- 10:32 : Hackers Using New Eye Pyramid Tool to Leverage Python & Deploy Malware
- 10:32 : British govt agents step in as Harrods becomes third mega retailer under cyberattack