ravirockks, to random

Latest piece of guidance from the NSA and friends on securing the software supply chain has dropped.

This edition is on OSS and SBOMs.
https://www.nsa.gov/Press-Room/Press-Releases-Statements/Press-Release-View/Article/3613105/nsa-and-esf-partners-release-recommended-practices-for-managing-open-source-sof/

kkarhan,

@ravirockks Because code releases for #FLOSS are pointless if one can't verify the released code is actually what is being released as #binary.

Something #TrueCrypt was rightfully criticized for back in it's days.

In #ITsec, noone trusts anyone and thus being able to let everyone see and reproduce code as well as #audit it is vital to security.

Same with #documentation on how to build something from source: It's vital to be able to do so for longterm-maintainability.

kkarhan,

@ravirockks Needless to say that only #transparency with #ReproduceableBuilds can enshure the #SourceCode is related to the #binary released.

And being able to audit oneself or choose any auditor of choice to do so is also critical to the whole #ITsec aspect of it.

You don't want people to be able to "pull rank" but instead you want critical code to be looked at with as many eyes as possible.

kkarhan, to machinelearning

Some cybercriminals with [presumably] spoofed IPv4's are trying to #pwnat my @pfSense - box whilst also hammering #telnet.

#ISP #TechSupport is either criminally incompetent or refuses to acknowledge the issue...

And this is why you should alyways block known #Military / #Intelligence networks, because even if they don't target you, cybercriminals will #BGP-hack or #spoof their #IP|s.

https://github.com/greyhat-academy/lists.d/blob/main/milintel.ipv4.block.list.tsv

kkarhan,

Hey @BNetzA @bsi kann mensch als Endkund*in was machen wenn der eigene #ISP nicht #ITsec ernst nimmt?

Weil das ist durchaus ein Problem das ich tagtäglich sehe...
https://mstdn.social/@kkarhan/111559765829152525

lexd0g, to random
@lexd0g@wetdry.world avatar

holy fucking shit bitwarden finally got passkeys

kkarhan,

@ljrk @lexd0g It's worse because brick a lot of workflows and systems as an addon-layer instead of fixing the core problem.
And the core problem is that , , and are just "Afterthoughts" at best for all but the most .

Using i.e. encryption and login on everything [and not as a "password replacement"] would be a way better fix.
Just like @torproject does a self-signing namespace on .

Again, not perfect but better than !

jwcph, to security Danish
@jwcph@norrebro.space avatar

So, friend of mine just fell for a phishing text message pretending to be the mail service, advising him that a delivery had failed - and besides the fact that even savvy people like said friend can be fooled, there's a question: How the f**k do the Bad Guys™️ know that we were expecting delivery from that carrier, even at exactly that time, down to phone number & email...?

This was far too on-the-nose to be coincidence. Somebody in the chain has a leak.

#itsec #phishing #security #privacy

ben, to Youtube
@ben@mastodon.bentasker.co.uk avatar

Cheeky fuckers.

#Youtube have deployed Javascript that delays video load if the user is using #Firefox

https://old.reddit.com/r/youtube/comments/17z8hsz/youtube_has_started_to_artificially_slow_down/

kkarhan,

@ben @mozilla @EU_Commission @BNetzA @antidiskriminierung

PS: Yes, are an accessibility and necessity since exists and too has so much that it's clear that never vetted or enforced any rules towards advertisers but only against .

See ...

kkarhan, (edited ) to random

Dass nen war sollte angesichts des aggressiven und der unseriös hohen Renditen doch einleuchten...

Aber und Leute sind allzuoft !
https://www.youtube.com/watch?v=cFbD6QKNj4s

kkarhan,
Tutanota, to privacy
@Tutanota@mastodon.social avatar

The new tuta.com email domain will be available soon to everyone using one of our new subscription plans!😎

Be quick and create your favorite new address as soon as they go live. Shorter addresses are sure to be gone fast!🏃‍♀️💨

kkarhan,

@nebula @Tutanota @protonmail If people didn't trust in nebulous bogus claims, than neither #EncroChat nor #ANØM nor #DNMX would've been the desasters they are...

Because proper #ITsec, #OpSec, #InfoSec and #ComSec are critical for everyone.

Hetti, to infosec German

Every time I read "military-grade encryption" a kitten dies somewhere in the world

maxleibman, (edited ) to infosec
@maxleibman@mastodon.social avatar

Boss: Why haven't you done any of the work I gave you?

Me: What work?

Boss: From my emails!

Me: Oh, I deleted those.

Boss: WHAT?!

Me: I thought they were phishing attempts.

Boss: Why?

Me: The IT security training said typos and unexpected requests were clues to spot phishing.

#infosec #email #phishing

bytebro,

@maxleibman Hah! Literally just did my annual mandatory #itsec training at work today. Must remember this get-out-of-jail-free card for the future 🙂

necrosis, to random German
@necrosis@chaos.social avatar
heiseonline, to security German

Missing Link: Welche Länder und Branchen von der MOVEit-Lücke betroffen sind

Die Opferzahlen bei Privatpersonen und Firmen steigen auch Monate nach der Tat weiter an. Untersuchungen zum Ausmaß des Angriffs laufen weiter.

https://www.heise.de/hintergrund/Missing-Link-Welche-Laender-und-Branchen-von-der-MOVEit-Luecke-betroffen-sind-9347621.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#Security #news

Andreas_Sturm, (edited )
@Andreas_Sturm@mastodon.social avatar

@heiseonline "BBC warnt Mitarbeiter, dass Personalausweisnr., Geburtsdaten, Privatadressen, Sozialversicherungsnr. gestohlen wurden".

Es scheint vollkommen egal, wie sehr man versucht, seine Daten selbst zu schützen, so lange Organisationen sammelwütig & unfähig deine Identität auf dem Präsentierteller anbieten. Vlt. gehören einige Daten einfach nicht in Systeme mit Verbindung ins Internet, gescheit verschlüsselt & maximal zugriffsbeschränkt.

#privacy #itsec #itsecurity #dsgvo #datenschutz

kkarhan, (edited ) to web3 German

Personally, I think that #Solidity is not good.
https://www.youtube.com/watch?v=kdvVwGrV7ec

Not because it's #solutionism at it's worst aka. #web3...

But because it has serious issues in terms of #ITsec & #InfoSec:
https://en.wikipedia.org/wiki/Solidity#Criticism

And it's being used in a "#cooperative #bank #ButWorse" scam...
https://en.wikipedia.org/wiki/The_DAO#Risks
https://en.wikipedia.org/wiki/Ethereum_Classic

Mer__edith, to random
@Mer__edith@mastodon.world avatar

Where I speak some advantages Signal has over the bigger richer rest of tech:

“We don’t have to be full of shit. We’re not a surveillance company. I’m not trying to pretend Facebook is good. I don’t have to toe a party line that is divorced from reality”

https://restofworld.org/2023/signal-president-meredith-whittaker-messaing-privacy/

kkarhan,

@anarchopunk_girl @fla @Mer__edith @signalapp

also doesn't provide value to me beyond what + & + /MIME can offer for decades now.

Instead it creates shitty dependencies to - that have no legitimate reason to exist and their unwillingness to allow makes it worse than a default installation in terms of , , & .
https://zulip.com/why-zulip/

noiq, to random

This might be a way to provide a pre-configured kali environment for users who insist on bringing Windows laptops to workshops.

I don't need a lot of extras, but my workshop currently runs best if the participant has a device providing DHCP. Also, I have USB wifi dongles that need drivers installed to complete a task in the #UAV communications module.

So maybe #Kali on #BeagleBone + RDP to handle those Windows users.

https://www.kali.org/docs/arm/beaglebone-black/

kkarhan,

@noiq which paranoid sadist prevents people doing #ITsec from booting & installing their own OS?

If I as a #Linux-#Sysadmin wasn't allowed to do that I couldn't do my job, and I literally declined offers because they didn't allow me to use @ubuntu LTS on the Desktop or even in a #VirtualBox-#VM...

chpietsch, to Matrix

After disabling URL previews in Signal for security reasons, I wanted to do the same in #Element just to be on the safe side.

Locating this option took me quite a while because I did not expect it to be tucked away under the “Images, GIFs and videos” section heading.

Here is the full click path:

Settings → Options → “Images, GIFs and videos” → “Enable inline URL previews by default” → no

#Matrix #itsec #usability #ux

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

One of the world's largest online travel agencies, Booking.com, is being used by fraudsters to trick hotel guests into handing over their payment card details.

How do I know? The fraudsters tried the trick with me.

https://grahamcluley.com/fraudsters-target-booking-com-customers-claiming-hotel-stay-could-be-cancelled/

kkarhan,

@gcluley I guess .com needs to learn how to , , & their shit, cuz I've yet to hear of a similar exploit on .com ...

retrohistories, to random
@retrohistories@digipres.club avatar

To protect your privacy and shield yourself against 0-days and malicious advertisers, an adblocker is an important part of your security stance.

The FBI, NSA, CISA, and UK National Cyber Security Centre all recommend adblocking as a protective measure.

You'd never disable your firewall or antivirus because a site asked you to. NEVER DO THIS WITH YOUR ADBLOCKER.

That's the only pertinent point here. Everything else is noise.

#adblock

kkarhan,

@retrohistories +9001%

, , & is not negotiable.

Remember: Shitsites have the shorter lever because they need you more than you need them!

Also feel free to check out some quality blocklists...

https://github.com/greyhat-academy/lists.d/blob/main/blocklists.list.tsv

craignewmark, to Cybersecurity
@craignewmark@mastodon.social avatar

(this is about passkeys, which are a really big deal re #CyberCivilDefense #cybersecurity and really help re phishing and ransomware /Craig)

Google Steps Up Its Push to Kill the Password
Via @lilyhnewman

https://www.wired.com/story/google-passkey-default/

kkarhan, (edited )

@craignewmark I think that nothing can fix #ITsec than #Techliteracy...

And #Google certainly refuses to teach it!
https://mastodon.laurenweinstein.org/@lauren/111211366080459949

bsi, to random German
@bsi@social.bund.de avatar

it-sa 2023 in Nürnberg: Großer Andrang in unserer Speaker’s Corner beim Vortrag „Cyber-Angriffe abwehren: Wie auch KMU sich effektiv schützen können“

Manuel Bach, Leiter des Referates „Cyber-Sicherheit für KMU“, stellte die aktuelle Bedrohungslage für kleine und mittlere Unternehmen dar, gab Tipps und Tricks zum Schutz vor Cyber-Angriffen und stellte den neuen CyberRisiko-Check vor. Den Vortrag gibt’s noch einmal am Donnerstag, 12.10.2023 um 11.15 Uhr live beim BSI, Halle 7a, Stand 618.

kkarhan,

@bsi #WasFehlt ist ein klares Bekenntnis zu sicheren & datenschutzkonformen Alternativen zu #Govware aus dem außereuropäischen Ausland.

Aber das würde bedeuten dass deutsche Behörden sich eingestehen müssten, dass deren #ITsec, #InfoSec, #OpSec & #ComSec für die Tonne ist.

Grüße an die Leute von #Bundesdruckerei / #xecuro welche #MicrosoftTeams nutzen als hätte es #Snowden, #Prism und #CloudAct nie gegeben!

https://www.youtube.com/watch?v=_7583HNrZJs via @investigate_eu

ajuvo, to random German
@ajuvo@chaos.social avatar

Die Genossen von der WTF Hackergenossenschaft HTTPS://wtf-eg.de
haben sich mal Balkonkraftwerke angesehen #itsec

Und einen konstruktiven Vorschlag.

https://balkon.solar/news/2023/10/05/cyber-security-probleme-bei-deye-wechselrichtern/

@HackerGeno

defnull, to random
@defnull@chaos.social avatar

Curl und libcurl bekommen am 11. Oktober ein ziemlich wichtig klingendes Sicherheits-Update:

"We are cutting the release cycle short and will release curl 8.4.0 on October 11, including fixes for a severity HIGH CVE and one severity LOW. >>>The one rated HIGH is probably the worst curl security flaw in a long time.<<<"

https://github.com/curl/curl/discussions/12026

#itsec #cve

kkarhan, to random

Important #ITsec Announcement - #PleaseBoost!
:boost_requested: :boost_animated: :boost_ok:

Please #Update your #FritzBox #CPE's - espechally at your "#TechIlliterate" parents' and friends' houses.
There's a #remote-exploitable issue and it's really a big problem - and it also applies to those that don't have any #RemoteAccess or #VPN configured.

https://social.heise.de/

kkarhan,

Wichtiger #ITsec Hinweis - #BitteTeilen:
:boost_requested: :boost_animated: :boost_ok:

Bitte #update|d die #FritzBox|en eurer "tenisch wenig versierten" Familienmitglieder und Bekannten!

Es gibt eine aus der Ferne ausnutzbare #Schwachstelle die ein massives #Sicherheitsproblem darstellt - egal ob #Fernzugriff oder #VPN aktiviert bzw. konfiguriert ist oder nicht!

https://social.heise.de/

thememesniper, to random
@thememesniper@wetdry.world avatar

any updates on discord and the webp situation

kkarhan,

@thememesniper OFC not because #Discord is garbage...

Seriously, since when did they ever care about #ITsec?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • ngwrru68w68
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • GTA5RPClips
  • Durango
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • provamag3
  • tacticalgear
  • osvaldo12
  • tester
  • cubers
  • cisconetworking
  • mdbf
  • ethstaker
  • modclub
  • Leos
  • anitta
  • normalnudes
  • megavids
  • lostlight
  • All magazines