9to5linux, to linux
@9to5linux@floss.social avatar

Parrot OS 5.3 Ethical #Hacking and #Security-Focused Distro Is Here with #Linux Kernel 6.1 LTS, Ready-to-Use Virtual Appliances https://9to5linux.com/parrot-os-5-3-ethical-hacking-distro-is-here-with-linux-kernel-6-1-lts

#OpenSource #Linux

Motherboard, to random

AtlasOS promises to improve frame rates, but it disables a host of important Windows security features in the process.
https://www.vice.com/en/article/m7bv4b/windows-for-gamers-rolls-dice-with-your-security-atlasos
#hackers #CYBER #Hacking #hacker #windows #security #cybersecurity

AnthonyCollette, to random

The Difference Between:
Privacy | Security | Anonymity

by Jonah Aragon

“What is privacy and why does it matter?

Privacy, Security, and Anonymity are three important — but distinct! — concepts you should know about.

PRIVACY is the assurance that your data is only seen by the parties you intend to view it. In the context of an instant messenger, for example, end-to-end encryption provides privacy by keeping your message visible only to yourself and the recipient.

SECURITY is the ability to trust the applications you use—that the parties involved are who they say they are — and keep those applications safe. In the context of browsing the web, for example, security can be provided by HTTPS certificates.

Certificates prove you are talking directly to the website you're visiting, and keep attackers on your network from reading or modifying the data sent to or from the website.

ANONYMITY is the ability to act without a persistent identifier. You might achieve this online with Tor, which allows you to browse the internet with a random IP address and network connection instead of your own.

(Pseudonymity is a similar concept, but it allows you to have a persistent identifier without it being tied to your real identity. If everybody knows you as @GamerGuy12 online, but nobody knows your real name, that is your pseudonym.)”

Here’s a link to Jonah’s original article. It’s well worth reading.

https://jonaharagon.substack.com/p/what-is-privacy-and-why-does-it-matter?utm_source=substack&utm_medium=email

@jonah

#JonahAragon
#Privacy
#Security
#Anonymity

0x58, to infosec

📨 Latest issue of my curated #cybersecurity and #infosec list of resources for week #18/2023 is out! It includes, but not only:

‣ 🇷🇺 🇫🇷 Pro-Russian Hackers Claim Downing of French Senate Website
‣ New #Android FluHorse #malware steals your passwords, 2FA codes
‣ 🇰🇵 Kimsuky hackers use new recon tool to find security gaps
‣ Why Robot Vacuums Have Cameras (and What to Know About Them)
‣ Researchers Discover 3 Vulnerabilities in #Microsoft #Azure API Management Service
#Cisco phone adapters vulnerable to RCE attacks, no fix available
‣ 🇺🇸 Coming to DEF CON 31: Hacking AI models
‣ 🇷🇺 🇺🇦 Russian hackers use #WinRAR to wipe #Ukraine state agency’s data
#Facebook disrupts new #NodeStealer information-stealing malware
‣ 🇺🇸 🇷🇺 Russian national charged for role in stolen credit card verification scheme
‣ 🇺🇸 Court Rules in Favor of Merck in $1.4 Billion Insurance Claim Over #NotPetya Cyberattack
‣ 💸 When it comes to online scams, ‘#ChatGPT is the new #crypto
#Google starts rolling out passkey support for Google Accounts
‣ 🇺🇸 🇺🇦 FBI seizes 9 crypto exchanges used to launder #ransomware payments
‣ 🇪🇺 288 #darkweb vendors arrested in major marketplace seizure
‣ 🇰🇷 #Samsung Bans Staff’s AI Use After Spotting ChatGPT Data Leak
‣ 🎙️ Decipher Security Podcast: @Weld and @spacerog
‣ 🇷🇺 New ‘Lobshot’ hVNC Malware Used by Russian Cybercriminals
‣ T-Mobile discloses second #databreach since the start of 2023
‣ 🇻🇳 Vietnamese Threat Actor Infects 500,000 Devices Using 'Malverposting' Tactics
‣ 🇮🇷 ‘BouldSpy’ Android Malware Used in Iranian Government Surveillance Operations
‣ 🇺🇦 Hackers use fake ‘Windows Update’ guides to target Ukrainian govt

#cyberattack #security #data #podcast #insurance #windows

📚 This week's recommended reading is the #2600Magazine Spring Issue!

Subscribe to the #newsletter to have it piping hot in your inbox every Sunday ⬇️

https://0x58.substack.com/p/infosec-mashup-week-182023

mguhlin, to random

#Google #Chrome users are now being advised to update their #browsers immediately following the discovery of 15 critical #security vulnerabilities https://www.techtimes.com/articles/291237/20230506/google-chrome-users-beware-15-critical-security-flaws-discovered-urgent.htm

anderseknert, to random
@anderseknert@hachyderm.io avatar

This week I’ll be attending the #EIC conference in #Berlin 🇩🇪 On Wednesday evening I’m part of a panel discussing #authorization. On Thursday my buddy @charlieegan3 will be talking #OPA! And many interesting sessions on #security, #Identity and more. Anyone else going?

indianewswatch, to Kashmir

On the Pulwama terror attack, India deserves answers – and the truth

From intelligence failure to the haze over the request for air transport for CRPF troops, several questions remain unanswered.

https://scroll.in/article/1048497/on-the-pulwama-terror-attack-india-deserves-answers-and-the-truth

theconversationau, to random

Some cyber criminals previously avoided schools + health care, but it seems these are now fair game.

They are primarily motivated by financial gain, and health care is one of the most promising targets.

#Health #cybersecurity #security #privacy #Australia
https://theconversation.com/a-cancer-centre-is-the-latest-victim-of-cyber-attacks-why-health-data-hacks-keep-happening-205131?utm_medium=Social&utm_source=Twitter#Echobox=1683513588-1

voltagex, to programming
@voltagex@aus.social avatar
techlore, to random
@techlore@social.lol avatar

After quite the hiatus...Techlore Coaching is officially BACK on the site! 🎉

Many clients have found the service invaluable in achieving their goals - ranging from public personas, to company executives, and casual internet users alike.

If you want to individually work with @hen and have an ultra-personalized #privacy & #security experience, applications are open: https://techlore.tech/coaching

privacyguides, to random
@privacyguides@neat.computer avatar

Privacy, #Security, and #Anonymity are important concepts to understand, and the importance of #Privacy is unquestionable: "So much of our modern society is structured around information. When you shop online, read the news, look something up, vote, seek directions, or really anything else, you are relying on information. If we live in an information society, our information matters, and therefore privacy matters."

https://www.privacyguides.org/en/basics/why-privacy-matters/

jasontucker, to php

🔐 WP-WebAuthn – Passkey on WordPress

With Google recently announcing “The beginning of the end of the password” I started thinking about and what plugins are available that allow for support for . Using only your username you can use the passkey system to use your computer or mobile device to perform the rest of the login sequence.

https://jasontucker.blog/14616/wp-webauthn-passkey-on-wordpress

itnewsbot, to random

Your Twitter Feed Sucks Now. These Free Add-Ons Can Help - A few simple tools can help filter out most Twitter Blue users (but still see the ones y... - https://www.wired.com/story/twitter-feed-add-blue-block/ #culture/digitalculture #gear/howtoandadvice #security/privacy #flipthebird #gear

mullana, to random
@mullana@chaos.social avatar

[EN] We have our @rosenpass strategy meeting this weekend and I don’t have much to contribute to the current topic, so I found something else to do! 😁

[DE] Dieses Wochenende ist #Rosenpass Strategie-Meeting und ich habe zum aktuellen Thema nicht viel beizutragen, deshalb habe ich mir eine andere Beschäftigung gesucht! 😁

#Wireguard #VPN #security #itsecurity #predatormeme #schwarzenegger #weathers

nathans420, to internet

Twitter notifies 'affected users' over privacy breach exposing 'Circle' messages

Twitter confirmed Saturday a privacy breach resulted in the public exposure of tweets originally meant for users' "Twitter Circle," — also known as "close friends," The Guardian reports.

#Twitter #TwitterMigration #ElonMusk #breach #security #news #privacy

https://www.alternet.org/twitter-privacy-breach-circle-messages/

zaibatsu, to infosec
@zaibatsu@masto.ai avatar

Changes to Twitter's verification system make it easier to spoof accounts reporting election results https://bit.ly/3NLqepC?utm_source=dlvr.it&utm_medium=mastodon #infosec #disinformation #security

odr_k4tana, to random

This mini-insight into the #2FA world has shown me how well @signalapp actually does things (apart from their minor version problems with the app stores that might fuck up migration, but that's fixable with a bit of googling).

Easy transferral of accounts from old phone to new phone, auto-kill of old sessions, easy re-auth in desktop clients.

#Security #UX well done. It seems easy, if people commit.

linuxiac, to linux
@linuxiac@mastodon.social avatar

How to Install Brave Browser on Linux: A Comprehensive Guide
https://linuxiac.com/how-to-install-brave-browser-on-linux/

Learn how to install Brave Browser on Ubuntu, Debian, Linux Mint, Fedora, Arch Linux, Manjaro, openSUSE, and more with this step-by-step guide for a faster, more private browsing experience.

#linux #security @brave

Theeo123, to internet
@Theeo123@mastodon.social avatar

https://www.theguardian.com/technology/2023/may/06/twitter-admits-to-security-incident-involving-circles-tweets

privacy breach at Twitter published tweets that were never supposed to be seen by anyone but the poster’s closest friends to the site at large, the company has admitted after weeks of stonewalling reports.

People have been reporting this issue for some time ,and now twitter has sent an e-mail to users noting a security breach earlier in the year.

#Privacy #Security #Twitter

cmccullough, to random
@cmccullough@vivaldi.net avatar
ainmosni, to random
@ainmosni@berlin.social avatar

Hey minded bubble, I vaguely remember there were more open versions of keybase, but I can't remember the name, does anybody know what I'm talking about?

mysk, to infosec

Western Digital just sent an email informing users about a recent data breach incident. The email only contains an image of the letter. Users can't read the email without allowing loading remote content. And the link doesn't use HTTPS.
Did WD learn anything from this incident?

#privacy #security #cybersecurity #infosec

The link to the image resource containing the letter. The link is embedded in the email that was sent to users. It's transported using insecure plain-text HTTP. Email clients must allow loading remote content for the image to be downloaded.

GrapheneOS, to random
@GrapheneOS@grapheneos.social avatar

GrapheneOS version 2023050500 released: https://grapheneos.org/releases#2023050500.

See the linked release notes for a summary of the improvements over the previous release.

Forum discussion thread:

https://discuss.grapheneos.org/d/4870-grapheneos-version-2023050500-released

#grapheneos #privacy #security

moira, to random
@moira@mastodon.murkworks.net avatar

Godzilla now provides login credentialisation?

Okay. You have my attention.

https://universeodon.com/@popsci/110317821089014874

#infosec #security #monsterdon

chris_hayes, to random
@chris_hayes@fosstodon.org avatar

Logged in with PassKey for the first time in Shopify and boy does this feel like the future.
#security #shopify

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • ngwrru68w68
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • tacticalgear
  • Durango
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • JUstTest
  • GTA5RPClips
  • osvaldo12
  • modclub
  • cisconetworking
  • Leos
  • mdbf
  • cubers
  • ethstaker
  • tester
  • anitta
  • provamag3
  • normalnudes
  • lostlight
  • All magazines