SomeGadgetGuy, to tech
@SomeGadgetGuy@techhub.social avatar

Apple is partnering with OpenAI to improve Apple's lagging AI strategy, but we still don't know what the deal looks like.
https://somegadgetguy.com/b/45u

Is Apple paying OpenAI? Is OpenAI paying Apple?

This is a tough partnership for Apple, as the optics on AI in general run counter to the marketing Apple has poured into "privacy".

Shareholders must be REALLY excited though...

gtbarry, to BBC
@gtbarry@mastodon.social avatar

BBC suffers data breach impacting current, former employees

The BBC has disclosed a data security incident that occurred on May 21, involving unauthorized access to files hosted on a cloud-based service, compromising the personal information of BBC Pension Scheme members.

As per the reports, the incident impacted roughly 25,000 people

#BBC #databreach #security #cybersecurity #infosec #hackers #hacking #hacked

https://www.bleepingcomputer.com/news/security/bbc-suffers-data-breach-impacting-current-former-employees/

helma, to security Dutch
@helma@mastodon.social avatar

Bij @SURF ontwikkelden @RosannePouw en ik een fantastische 🤩
Security & Privacy Scheurkalender voor de onderwijssector (grotendeels CC4.0).
Maar de inhoud is veel te leuk om alleen daar te delen. Voortaan deel ik de pagina van de dag ook hier.

We beginnen met een boekentip voor het weekend, boek van @gerardjanssen
#SURFkalender #Security #Privacy

chiamaluca, to security
@chiamaluca@mastodon.world avatar

Furthermore..
The crimes for which was found guilty in the trial
are 'child's play' when compared to having stolen and exposed documents relating to the of the Nation
and having been the instigator of an Violent Insurrection to carry out a .
But as for the Secret Documents... Cannon 'sat on it' , like a hen with her egg
she doesn't want anyone to touch them
and for the 'Coup d'état'...'they still have to 'think' about it'...

ente, to privacy
@ente@mstdn.social avatar

🚨 Attention Raivo OTP users! 🚨

Experiencing issues with Raivo on iOS? It might be time for a change!

Switch to https://ente.io/auth for secure and reliable OTP management.

Import your Raivo codes seamlessly.

GrapheneOS, to privacy
@GrapheneOS@grapheneos.social avatar

Vanadium version 125.0.6422.147.0 released:

https://github.com/GrapheneOS/Vanadium/releases/tag/125.0.6422.147.0

See the linked release notes for a summary of the improvements over the previous release and a link to the full changelog.

Forum discussion thread:

https://discuss.grapheneos.org/d/13130-vanadium-version-125064221470-released

davidaugust, to infosec
@davidaugust@mastodon.online avatar
sjvn, to security
@sjvn@mastodon.social avatar

Malicious Package 'Pytoileur' Targets Windows and Leverages Stack Overflow for Distribution - Security Boulevard https://securityboulevard.com/2024/05/malicious-pypi-package-pytoileur-targets-windows-and-leverages-stack-overflow-for-distribution/ by @sjvn

This latest poisoned Python code used Slack Overflow to advertise itself. Happy, Happy, Joy, Joy!

Raivo wiped all of my TOTP codes

9 months ago, Raivo OTP for iOS was sold to Mobime. Raivo was hailed highly in terms of privacy, but was dethroned to 2FAS Auth after that incident. Today, Raivo launched an update, and after updating all of my entries were completely wiped. I didn’t have a backup, but even if I did you now have to pay in order to...

PC_Fluesterer, to privacy in Raivo wiped all of my TOTP codes
@PC_Fluesterer@social.tchncs.de avatar

@Charger8232
So what? You use and worry about , ?
Looks like a cognitive dissonance.

br00t4c, to Cyprus
@br00t4c@mastodon.social avatar

Cyprus to keep shipping Gaza aid bound for $320M US pier that broke apart in under 2 weeks

#cyprus #security

https://www.cbc.ca/news/world/us-pier-gaza-rebuilding-1.7219106?cmp=rss

sanjaymenon, to android
@sanjaymenon@mastodon.social avatar
linuxiac, to linux
@linuxiac@mastodon.social avatar

NethSecurity 8.0 is a robust Linux firewall with new features, including MultiWAN, DPI filter, enhanced threat protection, and more.
https://linuxiac.com/nethsecurity-8-0-open-source-linux-firewall-released/

sanjaymenon, to linux
@sanjaymenon@mastodon.social avatar
sanjaymenon, to microsoft
@sanjaymenon@mastodon.social avatar
eugenialoli, to windows
@eugenialoli@mastodon.social avatar

In a new podcast, Linus(Tech) said that with the upcoming #Windows #AI bruhaha, a lot of users are going to move to #Chromebooks. But just today #Google announced that AI is coming on their #Chromebook line too. Maybe just a chatbot for now, but eventually, it'll be more integrated. The only option (for those who can't stand #Apple), is #Linux, on their existing, older PC. That's why distros running in low RAM are important.

#opensource #foss #copilot #artificialintelligence #security #privacy

devopsdays_ukraine, to security
@devopsdays_ukraine@mastodon.social avatar

On June 4-5, we invite you to the conference Let's Talk #Security.

🛡 During two-day virtual event we'll discuss context-based security, cloud hacking scenarios, information security in the cloud, defense against cyberattacks and the complexities of cyber warfare, vulnerability management implementation with AWS services, OWASP Top Web Application Security Risks, and more.

📍 Online, free to attend.
👉🏻 Register here: https://devopsdays.com.ua

Theeo123, to security
@Theeo123@mastodon.social avatar

https://proton.me/blog/politicians-exposed-dark-web

An investigation with Constella Intelligence searched the dark web for 2,280 official government email addresses from the British Parliament, European Parliament, and French Parliament.

It found that around 40% had been exposed, along with passwords, birthdates, and more.

Keep in mind, this is not a news story about a data breach or leak, This was a study, to see to what extent various countries politicians have been exposed.

kubikpixel, to internet
@kubikpixel@chaos.social avatar

»Open Observatory of Network Interference:
Global community measuring Internet censorship since 2012«

With @ooni you can check whether, for example, the @torproject and/or @signalapp as well as other communication options via the Internet are blocked in your area.

🐙 https://ooni.org


#internet #webservices #app #check #it #security #itsecurity #checkit #tor #inet

kubikpixel, to random German
@kubikpixel@chaos.social avatar

Klar sind Hacker schuldig aber auch die Auftraggeber der IT. Ja kostet Geld und leider nicht nur einmal. Anderseits wird diesbezüglich von Firmen selten Verantwortung übernomen und sich Ausgeredet. Einmal Daten weg, Kunden in Gefahr!

»Bis zu 560 Millionen Betroffene – stehlen Kundendaten von :
Eine Gruppe namens "ShinyHunters" behauptet, 1,3 Terabyte an erbeutet zu haben – und will sie nun im zum Verkauf anbieten«

😤 https://www.derstandard.at/story/3000000222202/bis-zu-560-millionen-betroffene-hacker-stehlen-kundendaten-von-ticketmaster

kubikpixel,
@kubikpixel@chaos.social avatar

🧵 …hier noch aufgezeigt wie simpel sich Ticketmaster sich hacken lässt. Das ist mMn einfach eine rein dilettantische Umsetzung von ihrem Online-Service. Sicherheit kostet immer einen Aufwand und somit Geld und nur wer dies macht ist auch seriös.

[ENG]
»Ticketmaster breached? A reputable source says “yes”.
A number of news sites set a fire ablaze based on a rumor.«

🔓 https://stackdiary.com/ticketmaster-breached-a-reputable-source-says-yes/


#ticketmaster #hack #hacked #internet #ticket #onlineservice #security #online

br00t4c, to Europe
@br00t4c@mastodon.social avatar
gerowen, to LinusTechTips
@gerowen@mastodon.social avatar

Luke (from ) made a really good point that I hadn't considered about the new feature. What about public computers? How many libraries, computer labs or internet cafes are going to be absolute hotbeds for personal data compromise? You know Microsoft will have the feature enabled by default and you know that even if people disable it, they'll randomly re-enable it. What happens on public computers where everyone shares one user account? 1/

br00t4c, to email
@br00t4c@mastodon.social avatar

Security staff alarmed when Sask. House leader came to legislature with gun, wearing camouflage, email says

https://www.cbc.ca/news/canada/saskatchewan/sask-harrison-speaker-firearm-1.7218497?cmp=rss

br00t4c, to security
@br00t4c@mastodon.social avatar
Crell, to security
@Crell@phpc.social avatar
opensuse, to security
@opensuse@fosstodon.org avatar

Learn more about 🛡️ Secure Boot on ! This talk will focus on a chain of trust & protecting with robust practices. @Arm @opensuse https://events.opensuse.org/conferences/oSC24/program/proposals/4521

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • ethstaker
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • tacticalgear
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines