surchaw, to random
@surchaw@mas.to avatar
gcluley, to random
@gcluley@mastodon.green avatar

Microsoft gets itself into a pickle with a privacy-popping new feature on its CoPilot+ PCs, the FTC warns of impersonated companies, and is your company hiring North Korean IT workers?

Join us as we chat with special guest author @geoffwhite247 in this latest episode of the "Smashing Security" podcast.

https://grahamcluley.com/smashing-security-podcast-374/

francal, to random Italian

Secondo l'associazione italiana internet provider (@iip) sicurezza nazionale è a rischio spostando l’intelligenza delle reti italiane nei cloud pubblici di aziende non europee

@news

https://www.aiip.it/sicurezza-nazionale-a-rischio-spostando-lintelligenza-delle-reti-italiane-nei-cloud-pubblici-di-aziende-non-europee-gli-operatori-aiip-in-un-incontro-con-il-sottosegretario-alessio-butti-lan/

campuscodi, to random
@campuscodi@mastodon.social avatar

German police takes down StresserTech DDoS-for-hire service

sordid, to random

Smart locks securing entry to an estimated 50,000 dwellings nationwide contain hard-coded credentials that can open them remotely.

https://web.archive.org/web/20240415235929/https://krebsonsecurity.com/2024/04/crickets-from-chirp-systems-in-smart-lock-key-leak/

The lock's maker Chirp Systems remains unresponsive, even though it was first notified about the critical weakness in March 2021. Meanwhile, Chirp's parent company, RealPage, Inc., is being sued by multiple U.S. states for allegedly colluding with landlords to illegally raise rents.

P.S. never give cybersecurity spooks clicks even after they go "freelance" or whatever

@latestagecapitalism

Morishima, to random
@Morishima@ieji.de avatar
on1arf, to random

Hi all,

Quick question.
Are there here people from the world, who are also ?
Or operations who are also active in

I see talks and workshops in radioclubs and conferences bridging these two fields, so I am trying to gather some ideas and toughts on to support these cooperations between these two communities.

Kristoff - ON1ARF

fediverse:
@kristoff
matrix: @on1arf:c1.uba.be

scaglio, to random Italian
@scaglio@livellosegreto.it avatar

Come difendersi dai 5 metodi ATT&CK più diffusi

@informatica

Articolo interessante sulla cybersicurezza.
In parole povere, per ridurre la superficie d'attacco, le prime difese sono sempre le stesse:

  • Educazione per individuare spam/phishing
  • Multi-Factor Authentication

https://www.darkreading.com/cyberattacks-data-breaches/top-mitre-attack-techniques-how-to-defend-against

debbryant, to random
@debbryant@fosstodon.org avatar

tl;dr – Apache Software Foundation, Blender Foundation, OpenSSL Software Foundation, PHP Foundation, Rust Foundation, and Eclipse Foundation have jointly announced their intention to collaborate on the establishment of common specifications for secure software development based on existing open source best practices. https://eclipse-foundation.blog/2024/04/02/open-source-community-cra-compliance/ @python @rust @EclipseFdn @opensslannounce @Blender

AAKL, to random
@AAKL@noc.social avatar

From yesterday. Previous implementations targeted government entities.

Red Hat, servers targeted in espionage campaign https://www.bleepingcomputer.com/news/security/dinodasrat-malware-targets-linux-servers-in-espionage-campaign/ @BleepingComputer

shellsharks, to random
@shellsharks@shellsharks.social avatar

Another installment of / ! Some awesome accounts below👇

If you're interested in following along in what is happening in the /c/cybersecurity community on infosec.pub () than you can follow @cybersecurity!

jsrailton, to random
@jsrailton@mastodon.social avatar

Random strangers getting paid to 'relay' YOUR texted login codes from THEIR phone numbers.

Privacy & security nightmare fuel.

Industry is turning away from texted verification because they are insecure... so what is thinking?

https://techcrunch.com/2024/03/25/telegrams-peer-to-peer-sms-login-service-is-a-privacy-nightmare/

image/png
image/png

intelgraphy, to random
@intelgraphy@hachyderm.io avatar

I've been getting a bit lost on my career building. I knew what kind of job I want to do, but I don't know what practice and other preparations to prioritize. And I have to network with people too.

I just have no clear direction right now as I still mind-wander about the many software, protocols, or security practices I should study. But I've also been thinking about skills that involve the social aspects of security. Hmm..

neurovagrant, to random
@neurovagrant@masto.deoan.org avatar

Good morning, defenders! Let's see what we can see.

Starting off with Discord, which we're all familiar with due to account takeover, malware hosting and propagation, and similar: IDN homoglyph domain

xn--discord-cza[.]com

which displays in most contexts as

discoírd[.]com

Screenshot from 2024-01-19 attached showing a Discord login page, likely phishing.

Registrar: OwnRegistrar
Host: Hostinger

Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “HTTP Signature Infinite Loop?”

I'm trying to get my head round HTTP Signatures as they're used extensively in the Fediverse. Conceptually, they're relatively straightforward. You send me a normal HTTP request. For example, you want to POST something to https://example.com/data You send me these headers: POST /data Host: example.com Date: Sa…

👀 Read more: https://shkspr.mobi/blog/2024/02/http-signature-infinite-loop/

CenturyAvocado, to random
@CenturyAvocado@fosstodon.org avatar

The Fediverse and @GossiTheDog has just helped me do my job better. Outsourced supplier has just asked me to install . If it were not for the recent posts by people on here; I wouldn't be aware of the recent issues so wouldn't be checking with the supplier that their ConnectWise setup is up to date!

cyberpatch, to random
@cyberpatch@skaverat.net avatar

Available in the shop tomorrow:
Red Team / Blue Team unit patches!

Edit: now available! (With 10% off for a limited time)

https://cyberpatch.shop

gcluley, to random
@gcluley@mastodon.green avatar

Round 3 in the toothbrush DDoS debacle!

We thought it was all over... but the Swiss newspaper has come out fighting, blaming Fortinet for spreading untruths about a toothbrush botnet.

Will Fortinet return for Round 4, or is that a knockout punch?

https://grahamcluley.com/round-3-in-the-toothbrush-ddos-debacle/

gcluley, to random
@gcluley@mastodon.green avatar
rjzak, to random
@rjzak@fosstodon.org avatar

I’m honored to have met @hacks4pancakes at ’s internal ! I learned a ton about industrial

vantablack, to random
@vantablack@cyberpunk.lol avatar
Scraft161, to random
@Scraft161@tsukihi.me avatar

Hardware security key options?

I've been thinking about getting a hardware security key and have heard of yubikey before; but I want to see what my options are and if they are worth it in your opinion.
My current setup is a local KeePassXC database (that I sync between my PC and phone and also acts as TOTP authenticator app), I know that KeePass supports hardware keys for unlocking the database.

I am personally still of the belief that passwords are the safest when done right; but 2FA/MFA can greatly increase security on top of that (again, if done right).
The key work work together with already existing passwords, not replace them.

As I use linux as my primary OS I do expect it to support it and anything that doesn't I will have to pass on.

PS: what are the things I need to know about these hardware keys that's not being talked about too much, I am very much delving into new territory and want to make sure I'm properly educated before I delve in.

@linux @technology @technology @privacy

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • Hentai
  • doujinshi
  • announcements
  • general
  • All magazines