dimi, to ChatGPT
@dimi@techforgood.social avatar

Most #healthcare workers don't check #security protocols before trying out new generative AI tools such as #ChatGPT, putting patient and other sensitive data at risk, said Sean Kennedy of software vendor Salesforce, which recently conducted research on potential security gaps in healthcare settings.

https://www.databreachtoday.com/interviews/checking-out-security-before-using-ai-tools-in-healthcare-i-5241

fosslife, to opensource
@fosslife@fosstodon.org avatar

Recent survey from @tidelift shows that the majority of open source software maintainers are unpaid https://www.fosslife.org/most-open-source-software-maintainers-are-unpaid #security #NIST #Tidelift #OpenSource #maintainers #developers #FOSS

nitrokey, to opensource
@nitrokey@nitrokey.com avatar

Big news today! Firmware 1.4.0 for our #Nitrokey3 models finally comes out from its testing phase. It comes with #OpenPGP Card and #OTP. And there’s more: Nitrokey 3C NFC availability is growing fast and our team is already working on new features and usability improvements. Take a read here! 👇
#opensource #security #privacy
https://www.nitrokey.com/news/2023/milestone-nitrokey-3-achieved-openpgp-card-one-time-passwords-and-usb-c-availability

mysk, to infosec

A new pattern of sophisticated email spamming is on the rise. Spammers use stolen email accounts of legit organizations, often universities. Thus, spam will not be caught by spam filters. Next, spammers use #ChatGPT to make the scam sound authentic.

Here's an example. This email was sent from an account seemingly belonging to a university student in Hungary. The headers of the email clearly show that it was sent from the university mail server. (This explains why it escaped iCloud's spam filter)

The email is in German. It's grammatically correct, but sounds weird in a few occasions. The spammers use a different name in the letter than the name of the account owner (shown redacted). Also, the spammers set a different email in the "Reply-To" field. They want victims to reply to their email address, probably in case they lose access to the stolen account.
Stolen accounts often belong to universities. Perhaps because they don't enforce SSL.

#privacy #cybersecurity #infoSec #security

Headers of the spam email showing that the email was sent by the university mail server

fosslife, to random
@fosslife@fosstodon.org avatar

Protecting Your Privacy: Google passkeys are now available for personal accounts https://www.fosslife.org/how-set-google-passkeys

rustnl, to rust
@rustnl@fosstodon.org avatar

Rewriting sudo in ? Ruben Nijveld says Yes! A new project by @tweedegolf supported by the Prossimo initiative.

itsecbot, to random

Cybersecurity firm Dragos discloses cybersecurity incident, extortion attempt - Industrial cybersecurity company Dragos today disclosed what it describes as a "cybersecu... https://www.bleepingcomputer.com/news/security/cybersecurity-firm-dragos-discloses-cybersecurity-incident-extortion-attempt/ #security

harmag, to programming
@harmag@101010.pl avatar

Help! My Achilles heel at work has always been issues related to broadly understood data encryption and decryption. For some reason my brain can't sort it all out - private keys, public keys, signing keys, AES, SHA, RSA, GPG, SSO, OAuth, etc..

Every time this topic comes up at work, I know that I will be scratching my head for days.

So my question to you guys is, can you recommend a good book to help me understand these things once and for all? Thank you in advance.

#programming #security #work

itnewsbot, to random

Steve Wozniak: ChatGPT-type tech may threaten us all - Apple co-founder Steve Wozniak has been touring the media to discuss the perils of gen... - https://www.computerworld.com/article/3696089/steve-wozniak-chatgpt-type-tech-may-threaten-us-all.html#tk.rss_all #artificialintelligence #smallandmediumbusiness #security #mobile #apple

itnewsbot, to random

How to Reclaim Your Online Privacy - We talk to the Signal Foundation’s Meredith Whittaker about how the surveillance economy ... - https://www.wired.com/story/have-a-nice-future-podcast-5/ #security/privacy #wiredpodcasts #security

ManyRoads, to random
@ManyRoads@mstdn.social avatar
heisec, to random German

Microsoft Patchday: Angreifer verschaffen sich System-Rechte unter Windows

Microsoft schließt unter anderem in Windows mehrere kritische Schadcode-Lücken. Attacken laufen bereits, weitere könnten bevorstehen.

https://www.heise.de/news/Patchday-Angreifer-verschaffen-sich-System-Rechte-unter-Windows-8991967.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#Microsoft #SecureBoot #Security #Sicherheitslücken #Windows #news

brunty, to random
@brunty@brunty.social avatar

Does anyone else try and pre-guess a few of the digits in the correct order for their #TOTP codes just for fun or is it just me?

#Passwords #Security #MFA #2FA

puresick, to random

„Presents versus privacy“

Zerforschung doing a great job again at researching a startup promise and finding a simple but bad vulnerability.

#security #research #vulnerability #data #privacy #session #cookies https://zerforschung.org/posts/throne-en/

longreads, to random
@longreads@mastodon.world avatar

"The Mandiant team was facing a textbook example of a software-supply-chain attack—the nefarious alteration of trusted software at its source. In a single stroke, attackers can infect thousands, potentially millions, of machines." —@kimzetter for @WIRED

https://www.wired.com/story/the-untold-story-of-solarwinds-the-boldest-supply-chain-hack-ever/

#Longreads #EditorsPicks #Security #Hacking #CyberSecurity #SolarWinds

5am, to random
@5am@fosstodon.org avatar

I should have seen it coming. I (hesitantly) signed up to #LinkedIn for professional reasons. All goes well for two days.

Now my account is restricted until I verify my #ID by uploading a photo of my ID card (which doesn't even work).

The restriction is presumably because of either connecting over a #VPN or not having a profile photo, which are measures I take to protect my #privacy and #security.

I'm of a mind to just send a data erasure request and avoid wasting any more time.

GrapheneOS, to random
@GrapheneOS@grapheneos.social avatar

GrapheneOS Apps (app repository client) version 20 released: https://github.com/GrapheneOS/Apps/releases/tag/20.

See the linked release notes for a summary of the improvements over the previous release and a link to the full changelog.

Forum discussion thread:

https://discuss.grapheneos.org/d/4862-grapheneos-apps-app-repository-client-version-20-released

#GrapheneOS #privacy #security #android #repository

GrapheneOS, to random
@GrapheneOS@grapheneos.social avatar

GrapheneOS version 2023050500 released: https://grapheneos.org/releases#2023050500.

See the linked release notes for a summary of the improvements over the previous release.

Forum discussion thread:

https://discuss.grapheneos.org/d/4870-grapheneos-version-2023050500-released

#grapheneos #privacy #security

itnewsbot, to random

After the remote-work rush, vacant offices and empty downtowns - Core business centers in large and small cities throughout the US are suffering the ef... - https://www.computerworld.com/article/3695581/after-the-remote-work-rush-vacant-offices-and-empty-downtowns.html#tk.rss_all

emmalbriant, to internet
@emmalbriant@mastodon.online avatar

How did the Discord Leaks get revealed and what incentivized Jack Teixeira to share secret documents? Watch this awesome explainer from @scrippsnews with interviews with me, @AricToler and @broderick: https://youtu.be/NElDs8_Pc9k w/@JakeGodin @MPicht #leaks #discord #socialmedia #intelligence #military #security #nationalsecurity #disinformation #extremism #Russia #Ukraine

itnewsbot, to random

How To Delete Your Data From ChatGPT - OpenAI has new tools that give you more control over your information—although they may n... - https://www.wired.com/story/how-to-delete-your-data-from-chatgpt/ #business/artificialintelligence #security/privacy #clean(ish)slate #security

itnewsbot, to random

Feds Seize 13 More DDoS-For-Hire Platforms In Ongoing International Crackdown - An anonymous reader quotes a report from Ars Technica: The US Justice Department h... - https://it.slashdot.org/story/23/05/09/0043205/feds-seize-13-more-ddos-for-hire-platforms-in-ongoing-international-crackdown?utm_source=rss1.0mainlinkanon&utm_medium=feed #security

itnewsbot, to random

WordPress Plugin Hole Puts '2 Million Websites' At Risk - A vulnerability in the "Advanced Custom Fields" plugin for WordPress is putting mo... - https://it.slashdot.org/story/23/05/09/0019230/wordpress-plugin-hole-puts-2-million-websites-at-risk?utm_source=rss1.0mainlinkanon&utm_medium=feed #security

thomastraynor, to random

Insanity, but what else is new at the bird site. FYI, where I work inactive accounts are only locked after 30 days, not deleted! After 90 days it is flagged for deletion, but it isn't automatic. We review the list as some are on extended leave and policy is to leave them there until after 365 days of inactivity. We do the housekeeping manually as we have less than 10k accounts. I hope they publish the stats on how many gets deleted.

#security #birdsite

https://arstechnica.com/tech-policy/2023/05/twitter-starts-purging-inactive-accounts-after-quiet-policy-change/

itsecbot, to random

Intel investigating leak of Intel Boot Guard private keys after MSI breach - Intel is investigating the leak of alleged private keys used by the Intel BootGuard secur... https://www.bleepingcomputer.com/news/security/intel-investigating-leak-of-intel-boot-guard-private-keys-after-msi-breach/ #security #hardware

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines