News Feed¶
Updates every 30 minutes - Generated on: 2025-09-06 10:30:03 UTC
2025-09-06¶
- 10:29 UTC - [Cyber Security News] Critical Argo CD API Vulnerability Exposes Repository Credentials
- 10:02 UTC - [Cyber Security News] “GPUGate” Malware Abuses Google Ads and GitHub to Deliver Advanced Malware Payload
- 06:42 UTC - [The Hacker News] Malicious npm Packages Impersonate Flashbots, Steal Ethereum Wallet Keys
- 06:12 UTC - [Cyber Security News] Kali Linux vs Parrot OS – Which Penetration Testing Platform is Most Suitable for Cybersecurity Professionals?
- 03:23 UTC - [Krebs on Security] GOP Cries Censorship Over Spam Filters That Work
- 00:05 UTC - [Schneier on Security] Friday Squid Blogging: The Origin and Propagation of Squid
2025-09-05¶
- 20:46 UTC - [darkreading] How Has IoT Security Changed Over the Past 5 Years?
- 20:36 UTC - [Cyber Security News] New Report Claims Microsoft Used China-Based Engineers For SharePoint Support and Bug Fixing
- 20:26 UTC - [Latest from TechRadar in Security] Researchers describe how they took down a P2P illegal streaming VOD site that had almost 25,000 movies and series for more than 130,000 users
- 20:18 UTC - [Cyber Security News] 143,000 Malware Files Attacked Android and iOS Device Users in Q2 2025
- 20:11 UTC - [darkreading] Critical SAP S/4HANA Vulnerability Under Attack, Patch Now
- 19:56 UTC - [Cyber Security News] SafePay Ransomware Claiming Attacks Over 73 Victim Organizations in a Single Month
- 19:34 UTC - [darkreading] Anyone Using Agentic AI Needs to Understand Toxic Flows
- 19:32 UTC - [BleepingComputer] Microsoft now enforces MFA on Azure Portal sign-ins for all tenants
- 19:15 UTC - [Rapid7 Cybersecurity Blog] Metasploit Weekly Wrap-Up 09/25/2025
- 19:14 UTC - [Cyber Security News] TAG-150 Hackers Deploying Self-Developed Malware Families to Attack Organizations
- 19:00 UTC - [Schneier on Security] My Latest Book: Rewiring Democracy
- 18:28 UTC - [darkreading] Secretive MaaS Group 'TAG-150' Develops Novel 'CastleRAT'
- 17:48 UTC - [Cyber Security News] Threats Actors Weaponize ScreenConnect Installers to Gain Initial Access to Organizations
- 17:31 UTC - [Cyber Security News] Wealthsimple Data Breach Exposes Personal Information of Some Users
- 16:56 UTC - [Latest from TechRadar in Security] Not quite checkmate yet - thousands of Chess.com fans may have had details stolen in cyberattack, here's what we know
- 16:36 UTC - [BleepingComputer] EU fines Google $3.5 billion for anti-competitive ad practices
- 16:13 UTC - [CyberScoop] NYU team behind AI-powered malware dubbed ‘PromptLock’
- 16:08 UTC - [The Hacker News] CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation
- 15:41 UTC - [darkreading] Scammers Are Using Grok to Spread Malicious Links on X
- 15:37 UTC - [Cyber Security News] New Malware Leverages Windows Character Map to Bypass Windows Defender and Mine Cryptocurrency for The Attackers
- 15:36 UTC - [BleepingComputer] Financial services firm Wealthsimple discloses data breach
- 15:30 UTC - [BleepingComputer] Max severity Argo CD API flaw leaks repository credentials
- 15:27 UTC - [Cyber Security News] Threat Actors Weaponize Fake Microsoft Teams Site to Deploy Odyssey macOS Stealer
- 15:27 UTC - [Cyber Security News] Hackers Weaponize Fake Microsoft Teams Site to Deploy Odyssey macOS Stealer
- 15:03 UTC - [Latest from TechRadar in Security] Worrying TP-Link router flaws could let botnets attack your Microsoft 365 accounts - so update now
- 15:00 UTC - [SecurityWeek] How to Close the AI Governance Gap in Software Development
- 15:00 UTC - [Microsoft Security Blog] Azure mandatory multifactor authentication: Phase 2 starting in October 2025
- 15:00 UTC - [Cybersecurity Dive - Latest News] Marriott checks out AI agents amid technology transformation
- 14:31 UTC - [BleepingComputer] Microsoft gives US students a free year of Microsoft 365 Personal
- 14:27 UTC - [Latest from TechRadar in Security] Top CMS Sitecore patches critical zero-day flaw being hit by hackers
- 14:07 UTC - [Graham Cluley] Germany charges hacker with Rosneft cyberattack in latest wake-up call for critical infrastructure
- 14:07 UTC - [The Hacker News] TAG-150 Develops CastleRAT in Python and C, Expanding CastleLoader Malware Operations
- 14:02 UTC - [Graham Cluley] Parents warned that robot toys spied on children’s location without consent
- 14:02 UTC - [BleepingComputer] Don’t let outdated IGA hold back your security, compliance, and growth
- 14:00 UTC - [darkreading] Embracing the Next Generation of Cybersecurity Talent
- 13:51 UTC - [Cyber Security News] North Korean Threat Actors Reveal Their Tactics in Replacing Infrastructure With New Assets
- 13:48 UTC - [Cybersecurity Dive - Latest News] Swiss Re warns of rate deterioration in cyber insurance
- 13:41 UTC - [SecurityWeek] Academics Build AI-Powered Android Vulnerability Discovery and Validation Tool
- 13:36 UTC - [BleepingComputer] Critical SAP S/4HANA vulnerability now exploited in attacks
- 13:08 UTC - [Latest from TechRadar in Security] Windows servers hijacked to boost Google rankings for dodgy gambling sites
- 13:00 UTC - [darkreading] Federal Cuts Put Local, State Agencies at Cyber-Risk
- 12:29 UTC - [SecurityWeek] FireCompass Raises $20 Million for Offensive Security Platform
- 12:17 UTC - [SecurityWeek] In Other News: Scammers Abuse Grok, US Manufacturing Attacks, Gmail Security Claims Debunked
- 12:03 UTC - [Cyber Security News] 10 Best Internal Network Penetration Testing Companies in 2025
- 11:41 UTC - [Cyber Security News] Critical SAP S/4HANA Vulnerability Actively Exploited to Fully Compromise Your SAP System
- 11:03 UTC - [Schneier on Security] GPT-4o-mini Falls for Psychological Manipulation
- 10:59 UTC - [The Hacker News] SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild
- 10:57 UTC - [Cyber Security News] CISA Warns of Android 0-Day Use-After-Free Vulnerability Exploited in Attacks
- 10:37 UTC - [SecurityWeek] North Korean Hackers Targeted Hundreds in Fake Job Interview Attacks
- 10:35 UTC - [Latest from TechRadar in Security] Smart meters: the new frontline of data security
- 10:28 UTC - [Cyber Security News] Critical 0-Click Vulnerability Enables Attackers to Takeover Email Access Using Punycode
- 09:56 UTC - [Cyber Security News] Hackers Leverages Google Calendar APIs With Serverless MeetC2 Communication Framework
- 09:19 UTC - [Cyber Security News] New NightshadeC2 Botnet Uses ‘UAC Prompt Bombing’ to Bypass Windows Defender Protections
- 09:04 UTC - [Latest from TechRadar in Security] Bridgestone says it is investigating potentially major cyberattack - here's what we know
- 08:43 UTC - [Cyber Security News] Hackers Use AI Platforms to Steal Microsoft 365 Credentials in Phishing Campaign
- 08:42 UTC - [SecurityWeek] More Cybersecurity Firms Hit by Salesforce-Salesloft Drift Breach
- 08:02 UTC - [Cyber Security News] Hackers Leverage Raw Disk Reads to Bypass EDR Solutions and Access Highly Sensitive Files
- 08:00 UTC - [The Hacker News] Automation Is Redefining Pentest Delivery
- 07:49 UTC - [SecurityWeek] Recent SAP S/4HANA Vulnerability Exploited in Attacks
- 07:40 UTC - [Cyber Security News] Colombian Malware Weaponizing SWF and SVG to Bypass Detection
- 07:26 UTC - [Cyber Security News] CISA Warns of Linux Kernel Race Condition Vulnerability Exploited in Attacks
- 06:13 UTC - [The Hacker News] VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages
- 06:05 UTC - [Cyber Security News] Windows Heap-based Buffer Overflow Vulnerability Let Attackers Elevate Privileges
- 03:11 UTC - [Cyber Security News] Hackers Scanning Cisco ASA Devices to Exploit Vulnerabilities from 25,000 IPs
2025-09-04¶
- 22:05 UTC - [darkreading] Sitecore Zero-Day Sparks New Round of ViewState Threats
- 21:03 UTC - [darkreading] Bridgestone Americas Confirms Cyberattack
- 20:59 UTC - [darkreading] Chinese Hackers Game Google to Boost Gambling Sites
- 20:40 UTC - [Rapid7 Cybersecurity Blog] Rapid7 Named a Leader in the 2025 IDC MarketScape for Exposure Management
- 20:39 UTC - [Rapid7 Cybersecurity Blog] Rapid7 Recognized by Boston Business Journal as a Best Place to Work
- 20:37 UTC - [Rapid7 Cybersecurity Blog] Rapid7 Is Now FedRAMP Authorized: What It Means for Federal Agencies and the Organizations that Support them
- 20:36 UTC - [Rapid7 Cybersecurity Blog] Rapid7 named a representative vendor in 2025 Gartner® Market Guide for Cloud-Native Application Protection Platforms (CNAPP)
- 20:28 UTC - [Latest from TechRadar in Security] The 'Swiss army knife' of malware emerges - Hook v3 can do ransomware, keylogging, DDoS, screen capture, and far more
- 20:22 UTC - [darkreading] ISC2 Aims to Bridge DFIR Skills Gap With New Certificate
- 20:22 UTC - [darkreading] ISC2 Aims to Bridge DFIR Skill Gap with New Certificate
- 20:05 UTC - [darkreading] Phishing Empire Runs Undetected on Google, Cloudflare
- 20:04 UTC - [darkreading] Czech Warning Highlights China Stealing User Data
- 18:51 UTC - [BleepingComputer] Hackers exploited Sitecore zero-day flaw to deploy backdoors
- 18:49 UTC - [Cyber Security News] Chess.com Data Breach – Hackers Breached External System and Gained Internal Access
- 18:10 UTC - [The Hacker News] Russian APT28 Deploys “NotDoor” Outlook Backdoor Against Companies in NATO Countries
- 18:01 UTC - [BleepingComputer] Texas sues PowerSchool over breach exposing 62M students, 880k Texans
- 17:58 UTC - [The Hacker News] GhostRedirector Hacks 65 Windows Servers Using Rungan Backdoor and Gamshen IIS Module
- 17:51 UTC - [BleepingComputer] Chess.com discloses recent data breach via file transfer app
- 17:39 UTC - [CyberScoop] AI can help track an ever-growing body of vulnerabilities, CISA official says
- 17:33 UTC - [CyberScoop] Sitecore zero-day vulnerability springs up from exposed machine key
- 16:52 UTC - [darkreading] Blast Radius of Salesloft Drift Attacks Remains Uncertain
- 16:46 UTC - [Cyber Security News] Tycoon Phishing Kit Employs New Technique to Hide Malicious Links
- 16:21 UTC - [BleepingComputer] New TP-Link zero-day surfaces as CISA warns other flaws are exploited
- 16:02 UTC - [Latest from TechRadar in Security] Massive database containing identity info on 252 million people leaked online - here's what we know
- 15:58 UTC - [BleepingComputer] France slaps Google with €325M fine for violating cookie regulations
- 15:38 UTC - [Cybersecurity Dive - Latest News] Researchers warn of zero-day vulnerability in SiteCore products
- 15:09 UTC - [SecurityWeek] Apple Seeks Researchers for 2026 iPhone Security Program
- 15:06 UTC - [Latest from TechRadar in Security] Phishing emails are getting smarter - and using some new tricks to snare victims
- 15:02 UTC - [Cyber Security News] Bridgestone Confirms Cyberattack Impacts Manufacturing Facilities
- 14:30 UTC - [darkreading] UltraViolet Expands AppSec Capabilities With Black Duck's Testing Business
- 14:30 UTC - [Rapid7 Cybersecurity Blog] InsightAppSec: Time-based One-Time Passwords, MFA Automation Using Macros
- 14:27 UTC - [Latest from TechRadar in Security] New AI-powered HexStrike tool is being used to target multiple Citrix security flaws
- 14:23 UTC - [Latest from TechRadar in Security] Why are so many organizations dragging their feet on NIS2 compliance?
- 14:09 UTC - [Latest from TechRadar in Security] Aligning IT and security teams for optimal business success
- 14:08 UTC - [Cyber Security News] NoisyBear Weaponizing ZIP Files to PowerShell Loaders and Exfiltrate Sensitive Data
- 14:01 UTC - [BleepingComputer] 6 browser-based attacks all security teams should be ready for in 2025
- 14:00 UTC - [darkreading] Why Threat Hunting Should Be Part of Every Security Program
- 13:46 UTC - [BleepingComputer] Tire giant Bridgestone confirms cyberattack impacts manufacturing
- 13:45 UTC - [darkreading] How Gray-Zone Hosting Companies Protect Data the US Wants Erased
- 13:24 UTC - [Cybersecurity Dive - Latest News] How the newest ISAC aims to help food and agriculture firms thwart cyberattacks
- 13:11 UTC - [Cyber Security News] Sendmarc appoints Rob Bowker as North American Region Lead
- 13:04 UTC - [Latest from TechRadar in Security] Even Cloudflare isn't safe from Salesloft Drift data breaches
- 13:00 UTC - [Sophos News] CIS launches Commercial Cloud MDR, Powered by Sophos, to protect SLTT government organizations
- 13:00 UTC - [The Cloudflare Blog] Addressing the unauthorized issuance of multiple TLS certificates for 1.1.1.1
- 13:00 UTC - [All Fortinet Blog | Latest Posts] The Architecture Advantage: How Fortinet Saw the Hybrid Shift Coming
- 12:59 UTC - [SecurityWeek] AI Supply Chain Attack Method Demonstrated Against Google, Microsoft Products
- 12:26 UTC - [Cyber Security News] GhostRedirector Hackers Compromise Windows Servers With Malicious IIS Module To Manipulate Search Results
- 12:25 UTC - [SecurityWeek] US Offers $10 Million for Three Russian Energy Firm Hackers
- 11:57 UTC - [BleepingComputer] Microsoft says recent Windows updates cause app install issues
- 11:42 UTC - [SecurityWeek] Sola Security Raises $35M to Bring No-Code App Building to Cybersecurity Teams
- 11:06 UTC - [Schneier on Security] Generative AI as a Cybercrime Assistant
- 10:38 UTC - [Cyber Security News] Hackers Leverage X’s Grok AI To Amplify Malicious Links Via Promoted Posts
- 10:37 UTC - [SecurityWeek] US, Allies Push for SBOMs to Bolster Cybersecurity
- 10:25 UTC - [Latest from TechRadar in Security] M&S hackers claim to be behind Jaguar Land Rover cyberattack
- 10:21 UTC - [The Hacker News] Cybercriminals Exploit X’s Grok AI to Bypass Ad Protections and Spread Malware to Millions
- 10:10 UTC - [The Hacker News] Simple Steps for Attack Surface Reduction
- 10:09 UTC - [The Hacker News] Google Fined $379 Million by French Regulator for Cookie Consent Violations
- 10:03 UTC - [The Hacker News] CISA Flags TP-Link Router Flaws CVE-2023-50224 and CVE-2025-9377 as Actively Exploited
- 09:46 UTC - [Cyber Security News] Google Services Down For Most Of The Users In US, Turkey And Eastern Europe
- 09:46 UTC - [SecurityWeek] Wytec Expects Significant Financial Loss Following Website Hack
- 09:28 UTC - [Cyber Security News] Microsoft Confirms UAC Bug Breaks App Install On Windows 11 And 10 Versions
- 09:21 UTC - [Cyber Security News] Threat Actors Using Stealerium Malware to Attack Educational Organizations
- 09:08 UTC - [Cyber Security News] Django Critical Vulnerability Let attackers Execute Malicious SQL Code on Web Servers
- 08:46 UTC - [SecurityWeek] Hackers Exploit Sitecore Zero-Day for Malware Delivery
- 07:49 UTC - [SecurityWeek] Two Exploited Vulnerabilities Patched in Android
- 06:56 UTC - [Latest from TechRadar in Security] Bitcoin’s record highs spark a surge in crypto scams
- 06:00 UTC - [darkreading] Iran MOIS Phishes 50+ Embassies, Ministries, Int'l Orgs
- 06:00 UTC - [Cisco Security Advisory] Cisco Webex Meetings URL Redirection Vulnerability
- 06:00 UTC - [Cisco Security Advisory] Cisco Unified Communications Manager IM & Presence Service Cross-Site Scripting Vulnerability
- 06:00 UTC - [Cisco Security Advisory] Cisco Unified Communications Manager Cross-Site Request Forgery Vulnerability
- 06:00 UTC - [Cisco Security Advisory] Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Stored Cross-Site Scripting Vulnerability
- 06:00 UTC - [Cisco Security Advisory] Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Information Disclosure Vulnerability
- 06:00 UTC - [Cisco Security Advisory] Cisco Evolved Programmable Network Manager Arbitrary File Upload Vulnerability
- 06:00 UTC - [Cisco Security Advisory] Cisco Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 with SIP Software Vulnerabilities
- 03:37 UTC - [Cisco Security Advisory] Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 3100 and 4200 Series TLS 1.3 Cipher Denial of Service Vulnerability
- 01:55 UTC - [SecurityWeek] Tidal Cyber Raises $10 Million for CTI and Adversary Behavior Platform
- 01:00 UTC - [darkreading] Japan, South Korea Take Aim at North Korean IT Worker Scam
- 00:00 UTC - [The GreyNoise Blog] 25,000 IPs Scanned Cisco ASA Devices — New Vulnerability Potentially Incoming
2025-09-03¶
- 23:10 UTC - [Graham Cluley] Smashing Security podcast #433: How hackers turned AI into their new henchman
- 23:00 UTC - [Cisco Security Advisory] Cisco Webex Meetings Cross-Site Scripting Vulnerability
- 22:04 UTC - [darkreading] Hybrid Clouds Provide a Practical Approach to Post-Quantum Migration
- 22:04 UTC - [darkreading] Hybrid Cloud Provide a Practical Approach to Post-Quantum Migration
- 22:01 UTC - [BleepingComputer] Threat actors abuse X’s Grok AI to spread malicious links
- 21:14 UTC - [CyberScoop] Streameast, world’s largest pirated live sports network, shut down by Egyptian authorities
- 20:49 UTC - [darkreading] Russia's APT28 Targets Microsoft Outlook With 'NotDoor' Malware
- 20:34 UTC - [darkreading] Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack
- 20:13 UTC - [Proofpoint Threat Insight] Not Safe for Work: Tracking and Investigating Stealerium and Phantom Infostealers
- 20:11 UTC - [CyberScoop] Cato Networks acquires AI security startup Aim Security
- 19:59 UTC - [The Hacker News] Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers
- 19:58 UTC - [Rapid7 Cybersecurity Blog] Safeguarding Salesforce: What You Need to Know About the OAuth Token Compromise
- 19:28 UTC - [Latest from TechRadar in Security] After Sandisk, D-Matrix is proposing an intriguing alternative to the big HBM AI puzzle with 10x better performance with 10x better energy efficiency
- 19:20 UTC - [CyberScoop] CISA guide seeks a unified approach to software ‘ingredients lists’
- 19:01 UTC - [BleepingComputer] US offers $10 million bounty for info on Russian FSB hackers
- 18:56 UTC - [SecurityWeek] US Cybersecurity Agency Flags Wi-Fi Range Extender Vulnerability Under Active Attack
- 18:03 UTC - [BleepingComputer] Hackers use new HexStrike-AI tool to rapidly exploit n-day flaws
- 17:59 UTC - [Latest from TechRadar in Security] Palo Alto Networks becomes the latest to confirm it was hit by Salesloft Drift attack
- 17:53 UTC - [BleepingComputer] US sues robot toy maker for exposing children's data to Chinese devs
- 17:08 UTC - [CyberScoop] House panel approves cyber information sharing, grant legislation as expiration deadlines loom
- 16:45 UTC - [BleepingComputer] Police disrupts Streameast, largest pirated sports streaming network
- 16:40 UTC - [BleepingComputer] SaaS giant Workiva discloses data breach after Salesforce attack
- 16:16 UTC - [Latest from TechRadar in Security] Largest US credit union leaked potentially sensitive information
- 16:11 UTC - [CyberScoop] FTC announces settlement with toy robot makers that tracked location of children
- 15:45 UTC - [CyberScoop] Google patches two Android zero-days, 120 defects total in September security update
- 15:43 UTC - [Rapid7 Cybersecurity Blog] New Infographic Showcases How Rapid7 MDR Stops Threats Fast
- 15:16 UTC - [CyberScoop] Court rules ‘fired’ FTC commissioners be reinstated — again
- 15:00 UTC - [Cybersecurity Dive - Latest News] How Tampa General Hospital worked to quantify cyber risk
- 14:59 UTC - [Latest from TechRadar in Security] Jaguar Land Rover says cyberattack majorly affected production
- 14:57 UTC - [Cybersecurity Dive - Latest News] Cloudflare, Proofpoint say hackers gained access to Salesforce instances in attack spree
- 14:47 UTC - [0day Fans] Cookie Chaos: How to bypass __Host and __Secure cookie prefixes
- 14:46 UTC - [PortSwigger Research] Cookie Chaos: How to bypass __Host and __Secure cookie prefixes
- 14:34 UTC - [Graham Cluley] FBI warns seniors are being targeted in three-phase Phantom Hacker scams
- 14:23 UTC - [Latest from TechRadar in Security] Generative AI: a game-changer for mainframe modernization in Europe
- 14:14 UTC - [Latest from TechRadar in Security] Supermarket freezers and other food storage could have been hacked following flaws discovery
- 14:00 UTC - [Black Hills Information Security, Inc.] Default Web Content
- 13:56 UTC - [darkreading] Hacked Routers Linger on the Internet for Years, Data Shows
- 13:24 UTC - [darkreading] WhatsApp Bug Anchors Targeted Zero-Click iPhone Attacks
- 12:20 UTC - [The Hacker News] Threat Actors Weaponize HexStrike AI to Exploit Citrix Flaws Within a Week of Disclosure
- 12:17 UTC - [Rapid7 Cybersecurity Blog] PenTales: Pentest Shows why Defense-in-Depth is Critical
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Zero Learning Curve, Maximum Speed: AI for Log Search is Here
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Introducing Rapid7 Incident Command: The Future of AI-Powered Security Operations Is Here
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Staying Ahead of the Attackers: Why the Rapid7 SOC Stands Out
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Less Clicks, More Action: Navigation Upgrade for Rapid7 Customers
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Metasploit Wrap-Up 07/25/2025
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Human Framework, Machine Speed: Scaling SOC Judgment Through Agentic AI
- 12:17 UTC - [Rapid7 Cybersecurity Blog] PenTales: Weak passwords, Weaker MFA Protocols, and One Absent-Minded Professor
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Speed, Scale, and Immediate Action with Agentic AI Workflows for MDR
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Key Takeaways from the Take Command Summit 2025: Command with Confidence
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Outnumbered. Never Outmatched: Inside Rapid7’s 24/7 Threat Response Engine
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Rapid7 Named a Strong Performer in the 2025 Forrester Wave for Unified Vulnerability Management
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Q2 2025 Ransomware Trends Analysis: Boom and Bust
- 12:17 UTC - [Rapid7 Cybersecurity Blog] CVE-2025-54309: CrushFTP Zero-Day Exploited in the Wild
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Metasploit Weekly Wrap-Up 07/18/2025
- 12:17 UTC - [Rapid7 Cybersecurity Blog] PenTales: Exploiting an Internal Network, Loud and Proud
- 12:17 UTC - [Rapid7 Cybersecurity Blog] Rapid7 Recognized as a Leader in the 2025 Frost Radar™ for Managed Detection and Response
- 12:00 UTC - [darkreading] Varonis Acquires Email Security Provider SlashNext to Enhance BEC Defenses
- 11:45 UTC - [The Hacker News] Detecting Data Leaks Before Disaster
- 11:14 UTC - [Latest from TechRadar in Security] Cloudflare blocks another largest recorded DDoS attack - this time, peaking at 11.5 Tbps
- 11:05 UTC - [The Hacker News] Android Security Alert: Google Patches 120 Flaws, Including Two Zero-Days Under Attack
- 11:00 UTC - [Schneier on Security] Indirect Prompt Injection Attacks Against LLM Assistants
- 10:30 UTC - [The Hacker News] Iranian Hackers Exploit 100+ Embassy Email Accounts in Global Phishing Targeting Diplomats
- 10:16 UTC - [The Hacker News] AI-Driven Trends in Endpoint Security: What the 2025 Gartner® Magic Quadrant™ Reveals
- 10:00 UTC - [Unit 42] Model Namespace Reuse: An AI Supply-Chain Attack Exploiting Model Name Trust
- 07:57 UTC - [Latest from TechRadar in Security] Security tool bloat Is the new breach vector
- 07:49 UTC - [The Hacker News] Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack
- 06:00 UTC - [darkreading] UAE to Implement Cyber Education Initiative
- 05:09 UTC - [The Hacker News] CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation
- 03:53 UTC - [The Hacker News] Salesloft Takes Drift Offline After OAuth Token Theft Hits Hundreds of Organizations
2025-09-02¶
- 23:00 UTC - [Unit 42] Why Threat Intelligence: A Conversation With Unit 42 Interns
- 20:26 UTC - [Latest from TechRadar in Security] States, prefectures, cities, and villages: how one tiny Japanese CPU maker is taking a radically different route to making processors with thousands of cores
- 20:25 UTC - [darkreading] Amazon Stymies APT29 Credential Theft Campaign
- 20:05 UTC - [CyberScoop] Salesloft Drift attacks hit Cloudflare, Palo Alto Networks, Zscaler
- 18:54 UTC - [darkreading] WordPress Woes Continue Amid ClickFix Attacks, TDS Threats
- 18:33 UTC - [netbiosX]
- 17:24 UTC - [darkreading] Zscaler, Palo Alto Networks Breached via Salesloft Drift
- 16:44 UTC - [darkreading] Jaguar Land Rover Shuts Down in Scramble to Secure 'Cyber Incident'
- 16:39 UTC - [The Hacker News] Lazarus Group Expands Malware Arsenal With PondRAT, ThemeForestRAT, and RemotePE
- 16:38 UTC - [Latest from TechRadar in Security] New malware exploits trusted Windows drivers to get around security systems - here's how to stay safe
- 16:06 UTC - [Latest from TechRadar in Security] Paid WordPress users beware - worrying security flaw puts accounts and info at risk
- 15:36 UTC - [Black Hills Information Security, Inc.] MailFail
- 15:00 UTC - [Cybersecurity Dive - Latest News] Palo Alto Networks, Zscaler customers impacted by supply chain attacks
- 14:56 UTC - [The Hacker News] Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control
- 14:43 UTC - [0day Fans] Kernel-hack-drill and a new approach to exploiting CVE-2024-50264 in the Linux kernel
- 14:13 UTC - [Latest from TechRadar in Security] Hundreds of LLM servers left exposed online - here's what we know
- 14:00 UTC - [Graham Cluley] The AI Fix #66: OpenAI and Anthropic test each other, and everyone fails the apocalypse test
- 14:00 UTC - [darkreading] Hackers Are Sophisticated & Impatient — That Can Be Good
- 14:00 UTC - [Cybersecurity Dive - Latest News] FCC investigation could derail its own IoT security certification program
- 13:36 UTC - [Latest from TechRadar in Security] Zscaler says it suffered data breach following Salesloft Drift compromise
- 13:01 UTC - [darkreading] NIST Enhances Security Controls for Improved Patching
- 13:00 UTC - [All Fortinet Blog | Latest Posts] Convergence without Compromise
- 11:52 UTC - [darkreading] JSON Config File Leaks Azure ActiveDirectory Credentials
- 11:30 UTC - [The Hacker News] Shadow AI Discovery: A Critical Part of Enterprise AI Governance
- 11:08 UTC - [Schneier on Security] 1965 Cryptanalysis Training Workbook Released by the NSA
- 11:00 UTC - [Unit 42] Threat Brief: Salesloft Drift Integration Used To Compromise Salesforce Instances
- 10:55 UTC - [Sophos News] Innovation unlocked: Sophos Endpoint is now integrated with Taegis MDR and XDR
- 10:38 UTC - [The Hacker News] Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices
- 10:36 UTC - [0day Fans] Kernel-hack-drill and a new approach to exploiting CVE-2024-50264 in the Linux kernel
- 10:27 UTC - [Latest from TechRadar in Security] AI is taking over cybersecurity - but businesses still know the risks
- 10:27 UTC - [Latest from TechRadar in Security] "Entirely false" - Google says there is no major security issue affecting Gmail
- 08:39 UTC - [The Hacker News] Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware
- 06:39 UTC - [Latest from TechRadar in Security] The resilient retailer’s guide to proactive cyber defense
- 04:40 UTC - [The Hacker News] Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets
2025-09-01¶
- 22:00 UTC - [0day Fans] ksmbd - Fuzzing Improvements and Vulnerability Discovery
- 21:55 UTC - [Krebs on Security] The Ongoing Fallout from a Breach at AI Chatbot Maker Salesloft
- 17:28 UTC - [The Hacker News] Android Droppers Now Deliver SMS Stealers and Spyware, Not Just Banking Trojans
- 16:15 UTC - [Latest from TechRadar in Security] Hackers are using fake Zoom or Microsoft Teams invites to spy on all your workplace activity
- 15:00 UTC - [All Fortinet Blog | Latest Posts] Fortinet Celebrates International Women in Cybersecurity Day 2025
- 14:42 UTC - [Latest from TechRadar in Security] WhatsApp security warning - zero-click bug hits Apple users with spyware, so update now
- 14:13 UTC - [Latest from TechRadar in Security] Bad news - your web firewall may definitely not be as resilient as you may have thought
- 14:10 UTC - [Latest from TechRadar in Security] Trying to strike it big? Beware, that TradingView app could be malware
- 13:03 UTC - [Latest from TechRadar in Security] Amazon says it stopped Russian hackers targeting Microsoft logins as Cozy Bear strikes again
- 13:02 UTC - [The Hacker News] ⚡ Weekly Recap: WhatsApp 0-Day, Docker Bug, Salesforce Breach, Fake CAPTCHAs, Spyware App & More
- 11:55 UTC - [The Hacker News] When Browsers Become the Attack Surface: Rethinking Security for Scattered Spider
- 10:06 UTC - [Latest from TechRadar in Security] Hackers are also going back to school - major campaign hijacks Google Classroom to hit targets
- 09:51 UTC - [Have I Been Pwned latest breaches] Giglio - 1,026,468 breached accounts
- 09:44 UTC - [bellingcat] A Guide To Monitoring Conflict Amidst a Sea of Misinformation
- 08:47 UTC - [Latest from TechRadar in Security] Your smartest employee might not be human
- 08:26 UTC - [The Hacker News] ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics
- 07:33 UTC - [Latest from TechRadar in Security] Adversarial AI is coming for your applications
- 07:22 UTC - [Graham Cluley] Hacker suspected of trying to cheat his way into university is arrested in Spain
2025-08-31¶
- 19:04 UTC - [Latest from TechRadar in Security] Who says crime doesn't pay? Microsoft has deployed its own security chip on all Azure servers to protect its customers from $10 trillion cybercrime 'pandemic'
- 13:04 UTC - [Latest from TechRadar in Security] AI chatbot users beware - hackers are now hiding malware in the images served up by LLMs
- 01:20 UTC - [0day Fans] Wrap Up: The Month of AI Bugs
2025-08-30¶
- 18:33 UTC - [Latest from TechRadar in Security] Got no signal? This devious cyberattack can downgrade your phone from 5G to 4G without you knowing
- 12:06 UTC - [The Hacker News] Attackers Abuse Velociraptor Forensic Tool to Deploy Visual Studio Code for C2 Tunneling
- 09:02 UTC - [Latest from TechRadar in Security] PayPal glitch triggers chaos as European banks freeze ‘billions’ in transactions
- 04:36 UTC - [The Hacker News] WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices
- 03:20 UTC - [0day Fans] AgentHopper: An AI Virus Research Project
2025-08-29¶
- 21:04 UTC - [Schneier on Security] Friday Squid Blogging: Catching Humboldt Squid
- 18:43 UTC - [Latest from TechRadar in Security] SK Telecom hit with $97 million fine over massive data leak
- 17:22 UTC - [The Hacker News] Researchers Warn of Sitecore Exploit Chain Linking Cache Poisoning and Remote Code Execution
- 16:53 UTC - [Graham Cluley] Sweden scrambles after ransomware attack puts sensitive worker data at risk
- 16:32 UTC - [Latest from TechRadar in Security] TransUnion data breach may have affected 4.4 million users - here's what we know, and how to stay safe
- 15:44 UTC - [Latest from TechRadar in Security] Passwordstate users should patch this auth bypass vulnerability immediately, company says
- 15:42 UTC - [The Hacker News] Webinar: Learn How to Unite Dev, Sec, and Ops Teams With One Shared Playbook
- 14:17 UTC - [Latest from TechRadar in Security] The true cost of cyber attacks
- 14:13 UTC - [Latest from TechRadar in Security] Hackers are distributing a fake PDF Editor loaded with TamperedChef credential stealing malware
- 14:09 UTC - [Latest from TechRadar in Security] Trust as a competitive advantage: A data privacy expert's perspective
- 14:05 UTC - [The Cloudflare Blog] Automating threat analysis and response with Cloudy
- 14:00 UTC - [darkreading] An Audit Isn't a Speed Bump — It's Your Cloud Co-Pilot
- 13:58 UTC - [Latest from TechRadar in Security] Reports claim billions of Gmail accounts could be vulnerable after data breach - but Google says that's not true
- 13:22 UTC - [The Hacker News] Amazon Disrupts APT29 Watering Hole Campaign Abusing Microsoft Device Code Authentication
- 13:12 UTC - [The Hacker News] Abandoned Sogou Zhuyin Update Server Hijacked, Weaponized in Taiwan Espionage Campaign
- 13:08 UTC - [Sophos News] Empowering Rural Education: Sophos India’s Volunteering Initiative
- 13:01 UTC - [darkreading] Proof-of-Concept in 15 Minutes? AI Turbocharges Exploitation
- 11:01 UTC - [Schneier on Security] Baggage Tag Scam
- 10:42 UTC - [Latest from TechRadar in Security] Google warns Salesloft Drift attack may have compromised Workspace accounts and Salesforce instances