kushal, to linux
@kushal@toots.dgplug.org avatar

Oh, cryptsetup luksDump output changed over the years! #Linux #encryption.

LinuxAndYarn, to random
@LinuxAndYarn@mastodon.social avatar

Has anyone had to deal with ? For some goddamned reason they've backslid and will no longer accept 4096-bit certificates and demand 2048-bit certs again.

kubikpixel, to rust
@kubikpixel@chaos.social avatar

Do any of you developers know what the Server @stalwartlabs uses for an solution – Is it or even Sequoia--PGP? 🤔

I would like to use @sequoiapgp on the basis of personal arguments and this E-Mail 🔐📧

kubikpixel, to privacy
@kubikpixel@chaos.social avatar

Not the first and certainly not the last time!

»Proton Mail Discloses User Data Leading to Arrest in Spain«

🔓 https://restoreprivacy.com/protonmail-discloses-user-data-leading-to-arrest-in-spain/


tallship, to privacy

is a goal, not a promise. As far back as I can remember, forums like those supporting and were staffed with volunteers from the privacy community who repeatedly insisted on answering questions, like, "Is <this> (whatever this might be) totally secure?" with stock questions like, "What is it that you consider 'totally secure?" or answers such as, "Secure is a relative term, nothing is completely secure, how secure do you need your mission's communications to be?"

Phrases such as, reasonably secure should be indicators of how ridiculous it is to assume that any secure platform is EVER completely, and totally secure.

That begs the question, "Exactly how secure do you require your communications to be?" The answer is always, ... relative.

Which means that you should always believe Ellen Ripley when she says, "Be afraid. Be very afraid!"

https://www.city-journal.org/article/signals-katherine-maher-problem

.

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Researchers have devised an attack against nearly all virtual private network applications that forces them to send and receive some or all traffic outside of the encrypted tunnel designed to protect it from snooping or tampering.

TunnelVision, as the researchers have named their attack, largely negates the entire purpose and selling point of VPNs, which is to encapsulate incoming and outgoing Internet traffic in an encrypted tunnel and to cloak the user’s IP address. The researchers believe it affects all VPN applications when they’re connected to a hostile network and that there are no ways to prevent such attacks except when the user's VPN runs on Linux or Android. They also said their attack technique may have been possible since 2002 and may already have been discovered and used in the wild since then."

https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose

alshafei, to privacy
@alshafei@mastodon.social avatar
br00t4c, to internet
@br00t4c@mastodon.social avatar

End-to-end encryption may be the bane of cops, but they can't close that Pandora's Box

#encryption #internet

https://go.theregister.com/feed/www.theregister.com/2024/05/05/e2ee_police/

linuxmagazine, to security
@linuxmagazine@fosstodon.org avatar

From this week's Linux Update: Matthias Wübbeling shows you how to protect your data and operating system from prying eyes with @veracrypt https://www.linux-magazine.com/Issues/2024/279/VeraCrypt #encryption #VeraCrypt #security #privacy #containers #TrueCrypt #data

patricus, to privacy Polish
afranke, to random
@afranke@mamot.fr avatar

Here comes #Fractal 7, with extended #encryption support and improved accessibility. Server-side key backup and account recovery have been added, bringing greater security. Third-party verification has received some bug fixes and improvements. Amongst the many accessibility improvements, navigability has increased, especially in the room history. But that’s not all we’ve been up to in the past three months. Read the full release notes at https://flathub.org/apps/org.gnome.Fractal

janvlug, to linuxphones
@janvlug@mastodon.social avatar
NeadReport, to Notesnook
@NeadReport@vivaldi.net avatar

So... I left Evernote months ago when they hiked their pro plan subscription (like 163% !) It was bloated, and their free plan was crippled; that + the company had been struggling for years to find a CEO who could bring some kind of vision back to the app. It all flopped and they were sold to Bending Spoons.

Over the ensuing months, I was fortunate to find a replacement! An Open Source, fully encrypted, Evernote killer. And what a note taking app it has become.

A major release (v3.0) was launched officially today. 8 months of non-stop development and testing by a two-man Dev team has really brought this app center stage. These guys are hands-on with listening to user feedback on their NN Discord server; when they find time to sleep beats me (the plight of the developer).
Read about this latest journey AND all of the great new features of v3.0 that are note-taking game changers, on their blog post:

https://blog.notesnook.com/introducing-notesnook-v3/

You're going to hear more about Notesnook in the weeks and months to come and it won't be coming from me. It will be from a growing userbase that can't help but share the awesomeness that Notesnook brings to notetaking.

@notesnook #notesnook #notetaking #opensource #encryption #productivity #evernote #android #windows #ios #webapp #webclipper

Tutanota, to email
@Tutanota@mastodon.social avatar

WATCH Brandon and Josh from All Things Secured chat email security, encryption, privacy, and the best ways to protect yourself online 🔒 😎

What are your thoughts on their discussion? 💭 💭

Watch here 👉https://invidious.flokinet.to/watch?v=LN_9jMoevtE

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "The current crop of suggestions seem to concede that governments shouldn’t have direct access. Instead, they want services to backdoor themselves and act as gatekeepers to law enforcement. That’s not an improvement; it’s still centralized, and it makes these companies responsible for any misuse of the data that they have access to, requiring everyone on the planet to trust a few big tech companies with our private and most intimate conversations – hardly a direction that society wants to go in in 2024. ‘Trust me, I’m in charge’ is a poor model of governance or security.

These ‘solutions’ also ignore the reality that the ‘bad guys’ will just use other tools to communicate; information is information. That will leave law abiding people giving up their privacy and security for little societal gain." https://www.mnot.net/blog/2024/04/29/power

openrightsgroup, to privacy
@openrightsgroup@social.openrightsgroup.org avatar

"While the UK government adopted powers that could allow the private messages of everyone in the UK to be scanned, it did concede that this could not be put into practice without jeopardizing people’s security and privacy.

ORG has called for Ofcom to publish regulations that make clear that there is no available technology that can allow for scanning of user data to co-exist with strong #encryption and #privacy.“

🗣️ Pam Cowburn, ORG Head of Comms.

#E2EE

https://www.itpro.com/security/privacy/euro-police-chiefs-rekindle-end-to-end-encryption-battle-amid-continued-rollouts

FileSender, to random
@FileSender@social.edu.nl avatar

We are happy to announce the release of #FileSender 2.48. 🤩
This #release includes a new nodejs rest client with #encryption support. Many included dependencies have had their versions updated. 🎯
Details on 👉 https://filesender.org/new-filesender-2-48-release/

#NRENs #networking @geant @SURF @renater @nordunet

fsf, to random
@fsf@hostux.social avatar

Did someone say ? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

EDPS, to privacy
@EDPS@social.network.europa.eu avatar

- "Everything has the potential to get better. I am happy to see increased use of end-to-end in the last 20 years and I'd like to see this continue in the next 20". Our guest is
@evacide bringing brilliant insights on &
Watch the Talk now!
👉https://europa.eu/!78kXnX

video/mp4

blueghost, to email
@blueghost@mastodon.online avatar

Proton Mail automatically encrypts/decrypts messages between Proton Mail accounts via OpenPGP/PGP.

Proton Mail supports automatically encrypting/decrypting messages between Proton Mail accounts and external email accounts that support OpenPGP/PGP or GnuPG/GPG.

Instructions: https://proton.me/support/how-to-use-pgp
GnuPG: https://mastodon.online/@blueghost/111974048270035570

Website: https://proton.me
Mastodon: @protonprivacy

#Proton #ProtonMail #ProtonPrivacy #OpenPGP #PGP #GnuPG #GPG #Email #Encryption #E2EE #InfoSec #Privacy

fsf, to random
@fsf@hostux.social avatar

Did someone say ? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

Polynomial_C, to Signal Catalan
@Polynomial_C@mastodon.social avatar

Europol wants to bypass #WhatsApp and #Signal #encryption

"In a joint appeal made public on Sunday, European police forces are calling on governments to allow message encryption on communication platforms to be circumvented."

https://www.lemonde.fr/en/pixels/article/2024/04/22/europol-wants-to-bypass-whatsapp-and-signal-encryption_6669181_13.html#

video/mp4

clarinette, to random
@clarinette@mastodon.online avatar
ErikJonker, (edited ) to security Dutch
@ErikJonker@mastodon.social avatar

I hope the UN can make it work but the federated decentralised approach makes sense. The United Nations ditches Big Tech in a bid for security | TechRadar
https://www.techradar.com/pro/the-united-nations-ditches-big-tech-in-a-bid-for-security
#security #encryption #element #matrix #UN #IT #decentralized #federated

janvlug, to opensource
@janvlug@mastodon.social avatar

United Nations International Computing Centre (UNICC) has selected #Element as its #secure communications platform, following a competitive #tender process.

Element stood out as a digitally sovereign platform which offers end-to-end #encryption. Its ability to be #federated to support multiple organisations was also a key factor in the #selection process.

#UNICC will self-host Element through an Element Enterprise subscription.

https://element.io/blog/unicc-selects-element-for-secure-communications/

#UN #OpenSource #FOSS #Matrix

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • kavyap
  • cisconetworking
  • thenastyranch
  • magazineikmin
  • hgfsjryuu7
  • DreamBathrooms
  • InstantRegret
  • Youngstown
  • slotface
  • PowerRangers
  • Durango
  • everett
  • rosin
  • normalnudes
  • vwfavf
  • modclub
  • ethstaker
  • khanakhh
  • tacticalgear
  • ngwrru68w68
  • osvaldo12
  • mdbf
  • tester
  • cubers
  • Leos
  • GTA5RPClips
  • provamag3
  • All magazines