kenbriggs, to politics

Ukrainian President Zelensky has demanded Putin be tried for war crimes. This is an important moment in the Ukraine war and for global politics.
https://medium.com/current-history/zelensky-wants-putin-tried-for-war-crimes-63b2356e6af3

#News #WorldNews #BreakingNews #Politics #InternationalRelations #Conflict #Security #Ukraine #Russia

itnewsbot, to tech

Wemo won’t fix Smart Plug vulnerability allowing remote operation - Enlarge / This guy? This guy can be tricked into offering remote contro... - https://arstechnica.com/?p=1939645 #wemominismartplugv2 #internetofthings #smarthome #security #belkin #tech #wemo #iot

itnewsbot, to random

Alleged Russian Hacker Charged in $200 Million Ransomware Spree - A Russian man was charged by US authorities in connection with his alleged role wi... - https://it.slashdot.org/story/23/05/16/1753208/alleged-russian-hacker-charged-in-200-million-ransomware-spree?utm_source=rss1.0mainlinkanon&utm_medium=feed #security

avolha, to infosec Polish

Dwa dni temu @to3k stwierdził, że "Wprowadzenie domen .zip i .mov to dramat od strony cyberbezpieczeństwa...", no i miał rację - oto dobry przykład, jak takie domeny mogą zostać wykorzystane przez atakujących:

https://medium.com/@bobbyrsec/the-dangers-of-googles-zip-tld-5e1e675e59a5

#infosec #security #cyberbezpieczenstwo

mysk, to infosec

The Platformer's recent article about Twitter claims that Twitter's encrypted DMs are not end-to-end encrypted:

"These messages are not encrypted end to end, making them vulnerable to so-called man-in-the-middle attacks."

This is wrong. Twitter's encrypted DMs truly are end-to-end encrypted. That is, no one other than the sender and recipient can decrypt the messages. However, Twitter does not provide a mechanism for users to verify the public key of other contacts. And this makes the design vulnerable to man-in-the-middle attacks.

... 1/2 🧵

@caseynewton
#Privacy #Cybersecurity #InfoSec #Twitter #Security #E2EE

Threema lets users see the public key of every contact to verify that chats are end-to-end encrypted
Signal lets users see the safety number of each one-to-one chat to verify that the chat is end-to-end encrypted

mysk,

.... 2/2 🧵

Users negotiate a shared key to start an encrypted conversation using their public keys. After the negotiation phase, both the sender and recipient agree on a shared key to encrypt/decrypt messages in the conversation. Thus, every user has to trust that Twitter delivers the correct public key of the DM counterpart. Otherwise, an attacker can intercept the communication between one user and Twitter and act on behalf of the victim to negotiate the shared key with the DM counterpart. In the end, the attacker obtains the shared key and can decrypt [also alter and re-encrypt] the messages in the encrypted DM.

This major flaw does not disqualify the communication from being end-to-end encrypted. Twitter can easily overcome this flaw by letting users view the fingerprint of their own public keys.

#Privacy #Cybersecurity #InfoSec #Twitter #Security #E2EE

Link to the Platformer article:

https://www.platformer.news/p/why-you-cant-trust-twitters-encrypted

RonaldTooTall, to random

A security vulnerability in the Wemo Smart Plug Mini V2 could allow hackers to take control of the device, but Belkin has said it will not be fixed because the device is at the end of its life.

https://www.theverge.com/2023/5/16/23725290/wemo-smart-plug-v2-smart-home-security-vulnerability

hgg, to random German

UpdraftPlus 1.23.3 / 2.23.3 – important security release: "A security risk identified in UpdraftPlus has been resolved in 1.23.3 (free version) / 2.23.3 (paid versions); you should update to the latest version straight away, and then all will be well."
https://updraftplus.com/updraftplus-1-23-3-2-23-3-important-security-release/
#wordpress #security

9to5linux, to linux
@9to5linux@floss.social avatar

5.13 OS Enables LUKS2 by Default for All New Persistent Storage and LUKS Encrypted Volumes for Better https://9to5linux.com/tails-5-13-enables-luks2-by-default-for-persistent-storage-and-encrypted-volumes

lennyzeltser, to random

Beyond knowing technology and cybersecurity, CISOs also need to excel at situational awareness, business alignment, and persuasion: https://zeltser.com/cisos-and-collaboration/

#cybersecurity #security #CISO #leadership

avoidthehack, to random

#WhatsApp now lets you lock chats with a #password or fingerprint

Good on WhatsApp.

However, it still collects lots of data and metadata. Use a different messaging app for better privacy such as @signalapp @session, @simplex

#cybersecurity #privacy #privacymatters #security

https://www.bleepingcomputer.com/news/security/whatsapp-now-lets-you-lock-chats-with-a-password-or-fingerprint/

0xamit, to random

I'm very happy to share with you all my latest research along with my awesome team mate Reuven Yakar. Reuven and I found a critical vulnerability in the popular Wemo smart electrical socket by Belkin. This research had all the fun stuff - software AND hardware hacking and reverse engineering and I'm super excited to finally be able to share it. Note that Belkin WILL NOT be releasing a patch to this vulnerability:
https://sternumiot.com/iot-blog/mini-smart-plug-v2-vulnerability-buffer-overflow/

9to5linux, to linux
@9to5linux@floss.social avatar
itnewsbot, to random

Don't overlook attack surface management - When it comes to securing cloud computing environments, one key aspect often goes over... - https://www.infoworld.com/article/3696211/dont-overlook-attack-surface-management.html#tk.rss_all #cloudcomputing #cloudsecurity #itstrategy #security #itskills

tzkuat, to random French
arstechnica, to random
@arstechnica@mastodon.social avatar

Microsoft is scanning the inside of password-protected zip files for malware

If you think a password prevents scanning in the cloud, think again.

https://arstechnica.com/information-technology/2023/05/microsoft-is-scanning-the-inside-of-password-protected-zip-files-for-malware/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

kikobar, (edited )
@kikobar@acc4e.com avatar

@arstechnica yes, password-protected zip files are just an illusion of privacy.

In fact, these researchers were not using them for privacy, but as a way of sending malware samples to each-other without being stopped by the malware scanners.

What I don't understand is why so many banks and financial institutions are so fond of them. They keep sending sensitive information via email on password-protected zip files where the password is your ID or your birthday... 🙄

Proper end-to-end encryption has been around for decades. 🤷‍♂️

#privacy #security #pgp #openpgp

itnewsbot, to random

Buffalo Mass Shooting Victims' Families Sue Meta, Reddit, Amazon - The families of victims of a mass shooting in Buffalo are challenging the platforms they ... - https://www.wired.com/story/buffalo-shooting-white-supremacy-lawsuit-4chan/ #security/nationalsecurity #business/socialmedia #twistsandturns #security

lirantal, to programming

Rolled out Node.js book stats to Nodejs-Security.com 🎉

  • Millions of downloads for vulnerable npm packages
  • 10 chapters of vulnerable code
  • 106 pages of hands-on secure code practices

No excuse not to learn ;-)

👉 Get the book https://www.nodejs-security.com
🎁 12% OFF E4NJIWMQ

kushal, to random
@kushal@toots.dgplug.org avatar
CharlieMcHenry, to infosec
@CharlieMcHenry@connectop.us avatar

Industrial Cellular Routers at Risk: 11 New Vulnerabilities Expose OT Networks - Thinking about deploying Industrial IoT in your plant or manufacturing facility? Better get your #infosec folks in #IT involved up-front to avoid disastrous hacks. #security #CloudComputing #router #informationsecurity https://thehackernews.com/2023/05/industrial-cellular-routers-at-risk-11.html

AAKL, to random

deleted_by_author

  • Loading...
  • mkj,

    @AAKL Of course, something allowed the #ransomware into your system to begin with, and you also need to plug that hole or you're likely to just end up having to go through the ordeal again after restoring that #backup. To say nothing of the risk of having your data exposed.

    Sometimes the simplest things, like promptly installing updates as they become available, can be all that's needed. In other words, basic #security hygiene.

    #infosec #cybersecurity

    nullt3r, to random

    Let's play a game: Guess the access code. I will post the correct answer in 24 hours. Please boost, thank you! #redteam #security #pentesting

    0x58, to infosec

    📨 Latest issue of my curated #cybersecurity and #infosec list of resources for week #19/2023 is out! It includes, but not only:

    ‣ New Phishing-as-a-Service Platform Lets Cybercriminals Generate Convincing #Phishing Pages
    #Netgear Routers' Flaws Expose Users to #Malware, Remote Attacks, and Surveillance
    ‣ 🇮🇹 🏎️ #WordPress Plugin Vulnerability Exposed #Ferrari Website to Hackers
    ‣ 🇯🇵 🚗 #Toyota Japan exposed data on millions of vehicles for a decade
    ‣ 📨 #Microsoft patches bypass for recently fixed Outlook zero-click bug
    ‣ 🇺🇸 🇺🇦 IRS gives #Ukraine tools to expose Russian oligarchs hiding riches in #crypto exchanges
    ‣ 🇨🇭 Multinational tech firm #ABB hit by Black Basta #ransomware attack
    ‣ 🐥 #Twitter Finally Rolling Out Encrypted Direct Messages — Starting with Verified Users
    ‣ 🇺🇸 Cybersecurity firm #Dragos discloses cybersecurity incident, extortion attempt
    ‣ 🇰🇵 North Korean hackers breached major hospital in Seoul to steal data
    ‣ 🇺🇸 #Google Now Lets US Users Search #DarkWeb for Their Gmail ID
    ‣ 🇺🇸 #IBM Delivers Roadmap for Transition to Quantum-safe #Cryptography
    ‣ 🇪🇸 Spanish police dismantle phishing operation linked to crime ring
    ‣ 🇺🇸 Microsoft #PatchTuesday: 40 Vulnerabilities, 2 Zero-Days
    ‣ 🇺🇸 🇷🇺 Justice Department Announces Court-Authorized Disruption of the Snake Malware Network Controlled by #Russia's Federal Security Service
    ‣ 🇺🇸 Feds seize 13 more DDoS-for-hire platforms in ongoing international crackdown
    #MSI Data Breach: Private Code Signing Keys Leaked on the Dark Web
    ‣ 🇮🇷 Microsoft: Iranian hacking groups join #Papercut attack spree

    📚 This week's recommended reading is: "The Pentester BluePrint: Starting a Career as an Ethical Hacker" by @phillipwylie and @crowgirl

    #security #data #databreach #surveillance #hospital

    Subscribe to the #newsletter to have it piping hot in your inbox every Sunday ⬇️

    https://0x58.substack.com/p/infosec-mashup-week-192023

    sjvn, to opensource
    @sjvn@mastodon.social avatar

    EU's Cyber Resilience Act contains a poison pill for open source developers https://www.theregister.com/2023/05/12/eu_cyber_resilience_act/ by @sjvn

    The EU still has time to fix this security law. But, if it doesn’t, it will prove a disaster for both #opensource and all technology-based businesses.

    kravietz,
    @kravietz@agora.echelon.pl avatar

    @sjvn

    The Register should actually read the draft of #CyberResilienceAct , which clearly makes that distinction in item 10 of the preamble:

    In order not to hamper innovation or research, free and open-source software developed or supplied outside the course of a commercial activity should not be covered by this Regulation. This is in particular the case for software, including its source code and modified versions, that is openly shared and freely accessible, usable, modifiable and redistributable. In the context of software, a commercial activity might be characterized not only by charging a price for a product, but also by charging a price for technical support services, by providing a software platform through which the manufacturer monetises other services, or by the use of personal data for reasons other than exclusively for improving the security, compatibility or interoperability of the software.[^1]

    The fact that you see companies such as Microsoft (through GitHub) speaking against CRA is quite telling: because if FOSS volunteers aren’t legally responsible for software #security under CRA, then who will be? Well, of course the Microsofts, Amazons and RedHats of the world, who take free software and sell products based on it as well as support contracts for #FOSS packages. This is precisely why they started this “grassroots” disinformation campaign, just like Google did with “ACTA2”, having even Python Software Foundation confused to repeat the nonsense:

    The existing language makes no differentiation between independent authors who have never been paid for the supply of software and corporate tech behemoths selling products in exchange for payments from end-users.^2

    kravietz,
    @kravietz@agora.echelon.pl avatar

    @sjvn

    After reading the three The Register articles[^1]^2 on the #CyberResilienceAct I have an impression that British press is again doing exactly what they have done on #Brexit - taking EU ideas their sponsors don’t like and intentionally distorting them to create an utterly absurd picture of “Brussels idiots”, while perfectly realising they’re lying. Just read this:

    But the EU commissioners don’t have a clue about how open source software works. Or, frankly, what it is. They think that open source is the same as proprietary software with a single company behind it that’s responsible for the work and then monetizes it. Nope.[^1]

    Note this is not written by some Daily Mail intern who doesn’t distinguish “directive” from “regulation”, this is written by an IT journalist who clearly has read the CRA draft. He perfectly understands what he’s writing about, he knows how the software market works. And then he writes this:

    The CRA’s underlying assumption is that you can just add security to software, like adding a new color option to your car’s paint job. We wish! Securing software is a long, painful process. Many open source developers have neither the revenue nor resources to secure their programs to a government standard. The notional open source developer in Nebraska, thanklessly maintaining a vital small program, may not even know where Brussels is in Europe (it’s in Belgium). They can’t afford to secure their software to meet EU specifications.[^1]

    I have spent quite large part of my professional life in software #security and I do #FOSS, so let me correct this misleading paragraph:

    1. “Notional open source developer in Nebraska” may not have resources for user support and security, but doesn’t have, because CRA clearly excludes him from the regulation (preamble, item 10)
    2. Because large companies still want to use the Nebraska library, and because large companies like to have “software support contracts”, they do pay for the latter to “software support companies” whose names we all know.
    3. Majority of the “software support company” job is to repackage the original FOSS library and cash “support contract” payment. This is exactly how we ended with OpenSSL library being placed literally everywhere for decades until someone decided to have a look and found tons of vulnerabilities.
    4. Could these vulnerabilities have been found earlier? Of course: the software (SAST, DAST, IAST etc) to do it is widely available. There’s just one problem: it’s bloody expensive.
    5. Of course, Nebraska dev won’t spend 10^5 USD annual cost of a decent SAST scanner just for peace of mind. Otherwise, if someone sends a merge request with a fix, he or she will likely happily merge it.
    6. But hey, maybe there’s someone in the food chain who is already casually cashing a lot of money for repackaging the Nebraska free software that could possibly spend a fraction of it for that kind of maintenance? 🤔

    Make your own mind about who might be the most impacted by CRA here…

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • cubers
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • tacticalgear
  • osvaldo12
  • normalnudes
  • tester
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • anitta
  • Leos
  • provamag3
  • modclub
  • lostlight
  • All magazines