53 posts were published in the last hour
- 21:32 : watchTowr Warns of Active Exploitation of SonicWall SMA 100 Devices
- 21:32 : RSAC 2025 wrap-up – Week in security with Tony Anscombe
- 20:5 : IT Security News Hourly Summary 2025-05-03 21h : 1 posts
- 19:2 : Billions of Apple Devices at Risk from “AirBorne” AirPlay Vulnerabilities
- 18:2 : Rhysida Ransomware gang claims the hack of the Government of Peru
- 18:2 : Fast Flux Technique Identified as Growing Risk to US Cyber Infrastructure
- 17:5 : IT Security News Hourly Summary 2025-05-03 18h : 7 posts
- 17:3 : Hackers Weaponize Go Modules to Deliver Disk‑Wiping Malware, Causing Massive Data Loss
- 17:3 : RansomHub Taps SocGholish: WebDAV & SCF Exploits Fuel Credential Heists
- 17:2 : DragonForce group claims the theft of data after Co-op cyberattack
- 16:33 : Gemini AI: Google will KI-Chatbot jetzt auch für Kinder freigeben
- 16:33 : Wenn KI Geschichten erzählen will: Ein Drehbuchautor berichtet von ChatGPTs Grenzen
- 16:33 : „Verteidige diesen Frontabschnitt“: Wie weit sind autonome KI-Drohnenschwärme im Krieg?
- 16:33 : Unsichtbare Zeichen in ChatGPT: Wie OpenAI Texte als maschinell erstellt kennzeichnet
- 16:32 : AsyncRAT Dark Mode – New Version of AsyncRAT on GitHub With Remote Access & Monitoring
- 16:32 : Pakistan State-sponsored Hackers Attack Indian Websites, Attempts Blocked
- 16:2 : Malicious Go Modules Deliver Disk-Wiping Linux Malware in Advanced Supply Chain Attack
- 15:32 : CISA Warns of KUNBUS Auth Bypass Vulnerabilities Exposes Systems to Remote Attacks
- 15:32 : AsyncRAT Dark Mode – New Version of AsyncRAT on GitHub With New Features
- 15:32 : Bsideslv24 – Proving Ground – Unleashing The Future Of Development: The Secret World Of Nix & Flakes
- 15:32 : Bitdefender Warns of Surge in Subscription Scams Disguised as Online Stores and Mystery Boxes
- 15:32 : North Korean Hackers Create Fake U.S. Firms to Dupe Crypto Developers
- 15:5 : Phishing Emails Impersonating Qantas Target Credit Card Info
- 15:5 : Many Internet Users Suffer Account Breaches Due to Weak Passwords, Study Finds
- 15:4 : Coinbase Fixes Account Log Bug That Mistakenly Triggered 2FA Breach Alerts
- 14:32 : Yemeni Man Charged in U.S. for Black Kingdom Ransomware Deployed on Schools & Business Networks
- 14:32 : Hackers Using Weaponized PDF To Deliver Remcos RAT Malware on Windows
- 12:2 : How Riot Games is fighting the war against video game hackers
- 11:31 : Critical “AirBorne” Vulnerabilities in Apple AirPlay – Billions of Devices at Risk
- 11:4 : ChatGPT und Co.: Diese 6 Dinge solltest du niemals preisgeben!
- 11:3 : Wenn KI Pizza backt: ChatGPTs Kreation wird zum Hit
- 11:3 : Gute Reise: Wie die Tourismusbranche an KI-Lösungen für deinen nächsten Urlaub arbeitet
- 11:3 : Soziale Intelligenz: Warum Menschen der KI noch überlegen sind
- 11:2 : Hacking Spree Hits UK Retail Giants
- 11:2 : U.S. CISA adds Yii Framework and Commvault Command Center flaws to its Known Exploited Vulnerabilities catalog
- 11:2 : Iranian Hackers Maintain 2-Year Access to Middle East CNI via VPN Flaws and Malware
- 8:32 : U.S. Charges Yemeni Hacker Behind Black Kingdom Ransomware Targeting 1,500 Systems
- 8:5 : IT Security News Hourly Summary 2025-05-03 09h : 1 posts
- 7:33 : Veridos: Bernd Kümmerle folgt auf Marc-Julian Siewert als CEO
- 7:31 : Steganography Challenge, (Sat, May 3rd)
- 6:32 : The Paramount Importance of Strong Passwords and Credential Hygiene
- 4:32 : Post-Breach Recovery – A CISO’s Guide to Reputation Management
- 4:32 : How NHIs Contribute to IT Stability
- 4:32 : Being Proactive with NHIs in Cyber Defense
- 4:32 : Are Expenditures on NHI Justified?
- 4:32 : How to Handle CMMC Scoping for Remote Employees
- 4:32 : Cybersecurity Today: Insights from BSides and RSAC
- 23:33 : RSAC 2025: Why the AI agent era means more demand for CISOS
- 23:5 : IT Security News Hourly Summary 2025-05-03 00h : 5 posts
- 22:55 : IT Security News Daily Summary 2025-05-02
- 22:32 : Hundreds of Fortune 500 Companies Have Unknowingly Employed North Korean IT Operatives
- 22:2 : State-Sponsored Hacktivism on the Rise, Transforming the Cyber Threat Landscape
- 22:2 : Stealthy New NodeJS Backdoor Infects Users Through CAPTCHA Verifications