br00t4c, to microsoft
@br00t4c@mastodon.social avatar
gcluley, to random
@gcluley@mastodon.green avatar

I've managed to get my paws on "Dark Wire" by @josephcox, a great new book telling the incredible true story of how the FBI launched a fake encrypted messaging service and spied on the communications of the world's most notorious criminal gangs.

An amazing tale.

#darkwire #cybercrime #encryption

appassionato, to books
@appassionato@mastodon.social avatar

Intelligent Safety: How to Protect Your Connected Family from Big Cybercrime by Hari Ravichandran, 2023

This book teaches how we can put our families' online safety on autopilot and regain our peace of mind. It provides families with the tools and knowledge they need to create a personalized, proactive defense against cybercriminals.

@bookstodon



appassionato, to books
@appassionato@mastodon.social avatar

Cybercrime in Social Media: Theory and Solutions by Pradeep Kumar Roy; Asis Kumar Tripathy, 2023

Features:
• Detailed discussion on social-
cyber issues, including hate speech, cyberbullying,
• Discusses usefulness of social platforms
• Includes framework to address the social issues with their
implementations
• Covers fake news and rumor detection models
• Describes analysis of social posts with advanced learning techniques

@bookstodon
#books
#nonfiction
#SocialMedia
#cybercrime

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇬🇧 In collaboration with @epicenter_works, I am asking the @vonderleyen Commission to position itself on the concerns raised by civil society about the UN draft Convention and its impact on human rights: https://www.europarl.europa.eu/doceo/document/E-9-2024-001341_EN.html

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇩🇪 In Zusammenarbeit mit @epicenter_works frage ich die @vonderleyen nach ihrer Position zur Kritik der Zivilgesellschaft an der geplanten UN--Konvention (zB kein Erfordernis einer richterlichen Anordnung, keine Benachrichtigung). https://www.europarl.europa.eu/doceo/document/E-9-2024-001341_DE.html

Wir fordern: Kein Deal zulasten der Grundrechte!

kantorkel, to berlin German
@kantorkel@social.bau-ha.us avatar

-Abteilung des LKA und Staatsanwaltschaft ermitteln wegen des Verdachts des Ausspähens von Daten gegen zwei angehende Polizisten.

Es liegen Anhaltspunkte dafür vor, dass die beiden vorab von den Durchsuchungen wussten.

https://www.rbb24.de/panorama/beitrag/2024/05/durchsuchungen-polizeischueler-verdacht-betrug-bei-pruefung-berlin.html

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
andrewbrandt, to ukteachers
@andrewbrandt@toot.bldrweb.org avatar

Verizon's Data Breach Investigations Report covers a lot of sectors of society, including #education. This year's #DBIR reports that 98% of breaches and #cybercrime affecting schools was financially motivated.

What was that famous thing a bank robber once said about going where the money is? Is someone going to tell them?

https://www.verizon.com/business/resources/reports/2024-dbir-data-breach-investigations-report.pdf

thisven, to Bulgaria
@thisven@digitalcourage.social avatar

From https://www.cybersecuritydive.com/news/microsoft-security-debt-crashing-down/714685/

> Microsoft has the government locked in as a customer, so the government’s options for forcing change at Microsoft are limited, at least in the short term.

This applies to the states of the 🇪🇺 and many other countries as well. But the bigger problem is: Nobody seems to care. Many times people just shrug and say that we can't change that anyway. ¯_(ツ)_/¯

To me it's the same situation as with the 🌡️ . You can make the change. Switch to such as a :linux: / system, support projects through contribution and donation, and never trust the cloud (other people's computers).

No or "genius" at or other company will save the world or protect you from . It's up to you and it's your responsibility to make the change. 🛡️ is a process that begins with your to it, and the is no sandpit (anymore).

ErikJonker, to Cybersecurity
@ErikJonker@mastodon.social avatar

UnitedHealth says Change hackers stole health data on ‘substantial proportion of people in America’. The health tech giant handles health data for about half of all Americans.
This is an immense hack and loss of data. Imagine all that medical data being sold on the darkweb to the highest bidder.
https://techcrunch.com/2024/04/22/unitedhealth-change-healthcare-hackers-substantial-proportion-americans/

ErikJonker, to Cybersecurity
@ErikJonker@mastodon.social avatar

Beetje onzinnige oproep, het is er al, gaat niet meer weg, ook is het niet perse een belemmering voor opsporing zo is gebleken.

https://www.security.nl/posting/838694/Politiechefs+roepen+overheden+op+uitrol+end-to-end+encryptie+te+stoppen?channel=twitter

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "A financially motivated criminal hacking group says it has stolen a confidential database containing millions of records that companies use for screening potential customers for links to sanctions and financial crime.

The hackers, which call themselves GhostR, said they stole 5.3 million records from the World-Check screening database in March and are threatening to publish the data online.

World-Check is a screening database used for “know your customer” checks (or KYC), allowing companies to determine if prospective customers are high risk or potential criminals, such as people with links to money laundering or who are under government sanctions. The hackers told TechCrunch that they stole the data from a Singapore-based firm with access to the World-Check database, but did not name the firm.

A portion of the stolen data, which the hackers shared with TechCrunch, includes individuals who were sanctioned as recently as this year." https://techcrunch.com/2024/04/18/world-check-database-leaked-sanctions-financial-crimes-watchlist/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

37 arrested as police smash LabHost international fraud network.

Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/37-arrested-police-smash-labhost-international-fraud-network

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Seems to me that a new role has emerged for those who want a career in cybersecurity: Cybercriminal Troll.

Police around the world are making videos to scare the bejeezus out of scammers and hackers, revealing in a jaunty way how they are about to be busted.

Nice one Met Police.

#LabHost #cybersecurity #cybercrime #scam #phishing

Met Police video

pitrh, to security
@pitrh@mastodon.social avatar

Fun Facts About the April 2024 Cisco Attack Data https://nxdomain.no/~peter/fun_facts_about_the_april_2024_cisco_attach_data.html (or with trackers https://bsdly.blogspot.com/2024/04/fun-facts-about-april-2024-cisco-attack.html) - light analysis of attack data by yours truly (again for the morning CE(S)T crowd)

appassionato, to books
@appassionato@mastodon.social avatar

The Cyber Predators Dark Personality and Online Misconduct and Crime by Aaron Cohen, 2024

'The Cyber Predators' takes you on a revealing journey into the enigmatic world of dark triad/tetrad personalities: psychopaths, Machiavellians, and narcissists, sadists, tackling the urgent issue of online crime as a global crisis.

@bookstodon
#books
#nonfiction
#cybercrime
#psychology

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
redhotcyber, to Symfony Italian
@redhotcyber@mastodon.bida.im avatar

Adobe Magneto: una pericolosa minaccia RCE per i siti di e-commerce

Gli specialisti di Sicurezza Informatica hanno avvertito che gli stanno già sfruttando una nuova in (CVE-2024-20720) e l'utilizzatore per implementare una persistente sui siti di e-commerce.

https://www.redhotcyber.com/post/adobe-magneto-una-pericolosa-rce-minaccia-i-siti-di-e-commerce/

signalgucker, to random German
@signalgucker@swiss.social avatar

Es ist sehr bedenklich, wenn Portale wie Heise @heiseonline Anzeigen zulassen, welche mit klar falschen Berichten und Interviews für illegale Abzocke auf ihren Seiten werben können (Screencast). Im Video sind auch schön die Weiterleitungen zu sehen.

Wie die alte Masche funktioniert, hat neulich auch SRF eindrücklich aufgezeigt: https://www.srf.ch/play/tv/-/video/-?urn=urn:srf:video:8e211bd7-ea2f-4a35-80b6-16ce0fd59b81

video/mp4

br00t4c, to random
@br00t4c@mastodon.social avatar
echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar
remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Ola Bini, the software developer acquitted last year of cybercrime charges in a unanimous verdict in Ecuador, was back in court last week in Quito as prosecutors, using the same evidence that helped clear him, asked an appeals court to overturn the decision with bogus allegations of unauthorized access of a telecommunications system.

Armed with a grainy image of a telnet session—which the lower court already ruled was not proof of criminal activity—and testimony of an expert witness to the lower court—who never had access to the devices and systems involved in the alleged intrusion—prosecutors presented the theory that, by connecting to a router, Bini made partial unauthorized access in an attempt to break into a system provided by Ecuador’s national telecommunications company (CNT) to a presidency's contingency center.

If this all sounds familiar, that’s because it is. In an unfounded criminal case plagued by irregularities, delays, and due process violations, Ecuadorian prosecutors have for the last five years sought to prove Bini violated the law by allegedly accessing an information system without authorization." https://www.eff.org/deeplinks/2024/03/ola-bini-faces-ecuadorian-prosecutors-seeking-overturn-acquittal-cybercrime-charge

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Notorious Nemesis Market zapped by video game-loving German police.

Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/notorious-nemesis-market-zapped-video-game-loving-german-police

br00t4c, to random
@br00t4c@mastodon.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • rosin
  • ngwrru68w68
  • Durango
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • khanakhh
  • slotface
  • everett
  • vwfavf
  • kavyap
  • megavids
  • osvaldo12
  • GTA5RPClips
  • ethstaker
  • tacticalgear
  • InstantRegret
  • cisconetworking
  • cubers
  • tester
  • anitta
  • modclub
  • Leos
  • normalnudes
  • JUstTest
  • All magazines