Tutanota, to iOS
@Tutanota@mastodon.social avatar

Psst 👋 Email Preview for push notifications is coming soon!

Now you can know who is sending you an email before opening your mailbox! 🎉

Here's a sneak peek 🤫

yawnbox, to random
@yawnbox@disobey.net avatar

thinking about some top cybersecurity tips for normal people

  1. use a password manager (like 1Password (cloud), Bitwarden (cloud), or KeepassXC (local))

  2. use an ad blocker (uBlock Origin)

  3. maximize the use of multi-factor authentication

  4. host contacts in a privacy-respecting service. do not share contacts with apps

  5. use a privacy-respecting email provider. archive email to a local drive, which @thunderbird makes easy

  6. for regularly visited websites, even if you sign-in to use them, use @torproject Tor Browser, if the service does not block Tor

for technical folks

  1. self-host contacts

  2. self-host email

  3. use YubiKeys everywhere

publicvoit,
@publicvoit@graz.social avatar

@yawnbox Sorry, recommending to put someone's passwords into the #cloud strongly disqualifies the #security authority of its author. 😞

In case you didn't notice: the cloud is a bad idea for personal or sensitive information. https://karl-voit.at/cloud/

nixCraft, to debian
@nixCraft@mastodon.social avatar

DNSCrypt-proxy is an open-source and free software designed to encrypt DNS traffic, thus protecting it from eavesdropping and manipulation. Let us see how to install DNSCrypt-proxy on a 11/12 with Adblocker or Malware blocker https://www.cyberciti.biz/faq/installing-dnscrypt-proxy-on-debian-linux/

br00t4c, to security
@br00t4c@mastodon.social avatar
UP8, to IT
@UP8@mastodon.social avatar
br00t4c, to security
@br00t4c@mastodon.social avatar
br00t4c, to DadBin
@br00t4c@mastodon.social avatar
kuketzblog, to Blog German
@kuketzblog@social.tchncs.de avatar

Ich möchte mich ganz herzlich für die anhaltende Unterstützung und das Vertrauen in meine Arbeit bedanken. Eure Spenden ermöglichen es mir, mich weiterhin auf die Qualität und Entwicklung des Blogs zu konzentrieren und unabhängig und frei von kommerziellen Interessen zu bleiben. Ohne eure Großzügigkeit und Unterstützung wäre dies nicht möglich. Vielen Dank! ❤️

https://www.kuketz-blog.de/kuketz-blog-aktuelle-spendeninfos-monat-mai-2024/

#spenden #blog #security #datenschutz #sicherheit #privacy

GrapheneOS, to privacy
@GrapheneOS@grapheneos.social avatar

GmsCompatConfig (sandboxed Google Play compatibility layer configuration) version 110 released:

https://github.com/GrapheneOS/platform_packages_apps_GmsCompat/releases/tag/config-110

See the linked release notes for a summary of the improvements over the previous release and a link to the full changelog.

Forum discussion thread:

https://discuss.grapheneos.org/d/12684-gmscompatconfig-version-110-released

syntaxseed, to DisneyPlus
@syntaxseed@phpc.social avatar

My 12-yr-old figured out how to bypass the parental controls on #DisneyPlus.

He couldn't find the movie Wish on the kids' profile... so he created a new profile. Which doesn't prompt for password or pin & gives you access to all the content. 😬

#security #appsec

mattotcha, to China
@mattotcha@mastodon.social avatar

Cyberthreat landscape permanently altered by Chinese operations, US officials say
https://therecord.media/cyberthreat-landscape-altered-chinese-operations #china #hacking #VoltTyphoon #security

gtbarry, to microsoft
@gtbarry@mastodon.social avatar

Windows vulnerability reported by the NSA exploited to install Russian malware

Kremlin-backed hackers have been exploiting a critical Microsoft vulnerability for four years in attacks that targeted a vast array of organizations with a previously undocumented tool, the software maker disclosed

https://arstechnica.com/security/2024/04/kremlin-backed-hackers-exploit-critical-windows-vulnerability-reported-by-the-nsa/

pitrh, to security
@pitrh@mastodon.social avatar
paul, to infosec
@paul@oldfriends.live avatar

North Korean hackers crack DMARC to spoof emails from trusted sources

North Korean state-sponsored threat actors are abusing misconfigurations in DMARC to send convincing phishing emails and gather vital intelligence from Western targets~impersonating journalists, officials have warned.

#infosec #hacking #security

https://www.techradar.com/pro/security/north-korean-hackers-crack-dmarc-to-spoof-emails-from-trusted-sources

GrapheneOS, to privacy
@GrapheneOS@grapheneos.social avatar

Auditor app version 80 released:

https://github.com/GrapheneOS/Auditor/releases/tag/80

See the linked release notes for a summary of the improvements over the previous release and a link to the full changelog.

Forum discussion thread:

https://discuss.grapheneos.org/d/12676-auditor-app-version-80-released

See https://attestation.app/about and https://attestation.app/tutorial for info about the app and optional monitoring service.

IzzyOnDroid, to random
@IzzyOnDroid@floss.social avatar

If you run a binary repo using fdroidserver and plan to update to the latest code, make sure to first study https://gitlab.com/fdroid/fdroidserver/-/merge_requests/1466 and https://gitlab.com/fdroid/fdroidserver/-/issues/1128 In short, despite of multiple warnings, changes were applied which will reject several legit and absolutely fine APKs, e.g. such using key rotation. You will no longer be able to keep those in your repo once you've updated fdroidserver to that. Cases might be few, so you might be affected or not, but please check to make sure.

IzzyOnDroid,
@IzzyOnDroid@floss.social avatar

Those changes are currently only applied to the master branch and didn't yet go to any release or distribution packages. They were supposed to fix a #security issue, but not to break some binary repos, which is what the applied patches might do. Find the originally proposed and recommended patches at https://github.com/obfusk/fdroid-fakesigner-poc – and also see e.g. https://tech.lgbt/@obfusk/112306314357777113 for some additional background.

mrundkvist, to music
@mrundkvist@archaeo.social avatar

Had to go an extra loop back to the Central Station to drop my luggage. Stockholm #music venues currently don't let you bring bags even to the wardrobe counter for #security reasons.

mikemathia, to security
@mikemathia@ioc.exchange avatar
Nonilex, to Israel
@Nonilex@masto.ai avatar
br00t4c, to security
@br00t4c@mastodon.social avatar

UN assembly urges Palestine membership after vote

#assembly #security

https://www.bbc.co.uk/news/world-middle-east-68983650

chris, to security
@chris@mstdn.chrisalemany.ca avatar

State or State Sponsored attack on BC Government systems happened a month ago but was kept secret until this week on advice from cyber security experts.


https://vancouversun.com/news/local-news/state-or-state-sponsored-actor-was-behind-b-c-government-cyber-attack

GrapheneOS, to privacy
@GrapheneOS@grapheneos.social avatar

Vanadium version 125.0.6422.35.1 released:

https://github.com/GrapheneOS/Vanadium/releases/tag/125.0.6422.35.1

See the linked release notes for a summary of the improvements over the previous release and a link to the full changelog.

Forum discussion thread:

https://discuss.grapheneos.org/d/12648-vanadium-version-12506422351-released

#GrapheneOS #privacy #security #browser

sjvn, to chrome
@sjvn@mastodon.social avatar

Update your Chrome browser ASAP. Google has confirmed a zero-day exploited in the wild https://zdnet.com/article/update-your-chrome-browser-asap-google-has-confirmed-a-zero-day-exploited-in-the-wild/ by @sjvn

If you use Google #Chrome, you should update your web browser immediately. #Security

gtbarry, to security
@gtbarry@mastodon.social avatar

Boeing confirms attempted $200 million ransomware extortion attempt

The cybercriminals who targeted Boeing using the LockBit ransomware platform in October 2023 demanded a $200 million extortion payment.

Boeing reportedly did not pay any ransom to LockBit after roughly 43 gigabytes of company data was posted to LockBit’s website in early November.

https://cyberscoop.com/boeing-confirms-attempted-200-million-ransomware-extortion-attempt/

tokyo_0, to fediverse
@tokyo_0@mas.to avatar

Coincidentally, this seems to expose a gap in #Fediverse security—since right now there's no way for me to continue posting to a hashtag I use frequently and avoid this user, who openly admits that they use .social to browse hashtags and then quote posts.

https://makai.chaotic.ninja/notes/9szvrst4m6

The only way I can use a hashtag on this federated network is to make my post publicly visible. Doesn't that make all hashtag-based communities here vulnerable to surveillance and potential abuse?

#Mastodon #safety

tokyo_0,
@tokyo_0@mas.to avatar

@adnan Maybe the #Fediverse would benefit from some kind of "listed and fediverse-public but not external-public" level of post visibility that would allow people to have their posts on hashtags propagated across the fediverse and visible internally within the federated timeline but not visible via pages like the non-authenticated external search on most instances to people who are not logged in 🤔

#abuse #fedisafety #MastoDev #privacy #safety #security

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • magazineikmin
  • Youngstown
  • osvaldo12
  • khanakhh
  • slotface
  • tacticalgear
  • InstantRegret
  • ngwrru68w68
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • everett
  • rosin
  • JUstTest
  • Durango
  • GTA5RPClips
  • ethstaker
  • modclub
  • mdbf
  • cisconetworking
  • Leos
  • normalnudes
  • cubers
  • megavids
  • tester
  • anitta
  • lostlight
  • All magazines