RTP, to internet
@RTP@fosstodon.org avatar

Totalitarian "Earn It Act" Is Back, w/Goal Of Treating All Users Online As Permanent Criminal Lineups - Scanning All Your Messages / Files

https://www.eff.org/deeplinks/2023/04/earn-it-bill-back-again-seeking-scan-our-messages-and-photos

TiffyBelle, to infosec

ESET buys 18 corporate routers, over half contain "a treasure trove of sensitive data... including corporate credentials, VPN details, cryptographic keys, and more."

https://www.pcmag.com/news/yikes-corporate-routers-are-being-resold-before-sensitive-data-is-wiped

Seems a surprising number of organizations don't have robust hardware decommissioning policies in place, or are overlooking network infrastructure equipment.

@infosec #InfoSec #Security #Hardware #Tech #Cybersecurity

cybercareersblog, to infosec
cybercareersblog, to infosec
TiffyBelle, to infosec

This is a great series of articles by security researcher Mike Kuketz that documents the data transmission behavior of popular web browsers on their default settings, examining the type of connections they make and what data they "phone home" with:

https://www.kuketz-blog.de/brave-datensendeverhalten-desktop-version-browser-check-teil1/

For privacy, even on so-called privacy-respecting browsers, it's important to take time to tweak their configs properly.

#InfoSec #Security #Privacy #Firefox #Chrome #Brave #CyberSecurity #Tracking #Tech #Browser

0x58, to infosec

The goal for ETHOS is to uncover emerging threats for which there is no threat intelligence available.

#cybersecurity #infosec #OT #ics

https://www.securityweek.com/new-data-sharing-platform-serves-as-early-warning-system-for-ot-security-threats/

dantemercurio, to infosec
@dantemercurio@ioc.exchange avatar

Interesting analysis of Chinese and Russian influence operations through the lens of the recent DOJ indictments. Details include tutorials on how to setup accounts on multiple social networks, tools to gain followers, and measures on how to avoid platform detection.

#opsec #infosec #cybersecurity

https://memeticwarfareweekly.substack.com/p/enter-the-912-working-group-34-indictments

downey, to opensource
@downey@floss.social avatar

☣️ This is why you should never trust your important information (like passwords!) to proprietary software like @1password.

#OpenSource #FreeSoftware #privacy #security #infosec

🤡 #1Password becomes #spyware:

https://blog.1password.com/privacy-preserving-app-telemetry/

kylewritescode, to infosec
@kylewritescode@allthingstech.social avatar

Is there an easy way that I can transfer my 2FA codes out of Authy and into iCloud Keychain?

#Authy #Keychain #2FA #InfoSec

recon_infosec, to infosec

Join us THURSDAY @ 12:30pm CT for THURSDAY DEFENSIVE! A 30min fireside chat with defensive people around the industry.

This week's guest: Chris Long of Material Security talking about detection / email security 🤓

https://reconis.co/3Z4Xx96

#infosec #thursdaydefensive

video/mp4

PogoWasRight, to infosec

ICYMI: DataBreaches has been tracking Fortra/GoAnywhere clients that had protected health information caught up in Clop's 0-day attack.

In Part 1, I cover 6 entities that have disclosed their breaches, in part or whole. Five of them are also listed on Clop's site because Clop tried to extort them directly: https://www.databreaches.net/the-fortra-goanywhere-breach-also-affected-healthcare-entities-heres-what-we-know-so-far/

In Part 2, I cover 8 U.S. and 1 Canadian entity where I could find no public disclosures. They, too, are on Clop's leak site and patient data is already leaking in most of these cases:
https://www.databreaches.net/the-fortra-goanywhere-breach-also-affected-healthcare-entities-heres-what-we-know-so-far-part-2/

So once again, many patients are not finding out from the covered entities that their data is already exposed on the dark web.

#databreach #HealthSec #infosec #cybersecurity #BusinessAssociate #Vendor #FileTransfer #transparency #disclosure #notification #HHS #HIPAA #HITECH

@brett @allan @zackwhittaker @carlypage

sbug, to infosec

I had an iPhone and an MacBook both on iCloud and keychain synced.

I then logged out from iCloud on both, wiped them and sold them.

I then bought a new iPhone and MacBook and logged in to my iCloud account, used the same passcode on my devices and all my keychain data was still there!

According to Apples documentation the keychain should be wiped off the servers when all devices logout.

(I had two Apple TVs logged in to my account the whole time, but they don’t have access to the keychain from what I understand).

#Infosec #Apple #iCloud #Security

michael, to infosec
@michael@thms.uk avatar

LOL. Someone's having fun today: got about 200 of them over the last few hours. All different .vn domains.

#infosec #spam #email

0x58, to infosec

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes, but not only:

-EvilExtractor activity spikes in Europe and the U.S.
-North Korean Hackers Also Hit Critical Infrastructure Orgs
-China building cyberweapons to hijack enemy satellites, says US leak
- Announces New Security Improvements
-Air Force Unit in Document Leaks Case Loses Intel Mission
-Russian hackers exfiltrated data from from over a week before outage
- hackers now push Linux malware via fake job offers
-3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible
- shares findings on MFT zero-day attacks
- TAG Warns of Russian Hackers Conducting Phishing Attacks in
-Google patches another actively exploited zero-day
-: Iranian hackers behind retaliatory cyberattacks on US orgs
- Malware Infects Over 100 Million Google Play Store Downloads
-Takedown of GitHub Repositories Disrupts RedLine Malware Operations
-Microsoft has shifted to a new naming taxonomy for threat actors
- Videos Distributing Aurora Stealer Malware via Highly Evasive Loader
-’s high security mode blocked NSO , researchers say
- Attacking MS-SQL Servers
- and other encrypted messaging apps unite against UK law plan
-Mom Says Daughter's Voice Was Cloned with AI in $1 Million Kidnapping
- ransomware encryptors found targeting Mac devices

📚 This week's recommended book is "Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software" by Michael Sikorski and Andrew Honig.

Subscribe to the to have it piping hot in your inbox every Sunday ⬇️

https://0x58.substack.com/p/infosec-mashup-week-162023

jomo, to infosec
@jomo@mstdn.io avatar

fixed it.

#infosec

sbj, to linux

Why shouldn't you set your password to "14days"?

Because it's two week.

#linux #infosec #sysadmin #dadjoke

BSidesCambridgeMA, to infosec

You know what sucks? Surveillance capitalism

You know what doesn't suck? Our Call for Proposals that asks YOU, friend, how we can fight surveillance capitalism

https://bsidescambridgema.org/cfp2023/

#bsides #infosec #cybersecurity #privacy #cfp #cambMA #boston

kv, to infosec

#introductions
Hello, I am new to #calckey but been in the fediverse for a bit now. I grew up playing A Link to the Past, watching Ninja Turtles and Mummies Alive and I am now an adult person who works in #infosec and also still really enjoys Ninja Turtles and Zelda games. I also enjoy baking, cooking and traveling whenever possible.

patrickcmiller, to random

Multinational ICICI Bank leaks passports and credit card numbers https://securityaffairs.com/145094/uncategorized/icici-bank-data-leak.html

jpmahony,
pseudonym, to random
@pseudonym@mastodon.online avatar

For the most part, I think online #software updates are a fine thing. New features, #security fixes, all good stuff.

But it needs a good UX. Download updates in the background. Apply them in off hours when the user isn't doing anything. Give users control to opt out or suspend them.

The easy availability of online update mechanisms, in a way, drives the demand for constant, new product features.

A program that's fit for purpose doesn't need updates.

If it ain't broke, don't fix it.

pseudonym,
@pseudonym@mastodon.online avatar

@falcon Yup, just so.

Long ago I was in the "turn off windows updates" entirely camp. I'm now in #infosec and I try to stay current and update all the things. Patching is important, and by and large, many vendors have gotten better about stability in patches.

But I do wish feature updates and security updates were better differentiated.

I hate patch notes that just say "fixed bugs".

ColinTheMathmo, to random
@ColinTheMathmo@mathstodon.xyz avatar

I've just registered with a professional organisation and received, in clear, my user details, including the password they generated for me. Along with the text:

"To maintain this security, you cannot change your password and we have no means of retrieving lost passwords."

!!!

This is horrendous ... incredibly bad practice.

From a professional organisation.

Mind-boggling.

pseudonym,
@pseudonym@mastodon.online avatar

@ColinTheMathmo You are correct.

This is bad, lazy, insecure, and a sign that the organization probably has other things wrong with it. I wouldn't interact with them further.

I've got a CISSP, and have been working in #infosec for about 10 years. That doesn't give me any special authority on the topic, but you asked.

ISO 800-53 requires that users should be allowed to select and change their own passwords.

Will you name the org doing this?

mysk, to infosec

Two months after we raised the alarm about fake authenticator apps, rogue apps continue to dominate top search results on both the App Store and Google Play --including the app sending #2FA seeds remotely. A recent podcast by @nakedsecurity reveals.
#InfoSec #Cybersecurity #Privacy #Security

https://nakedsecurity.sophos.com/2023/04/20/s3-ep131-can-you-really-have-fun-with-fortran/

video/mp4

rw, to infosec
eric_capuano, to infosec

Pack it up folks! We've reached the peak of cybersecurity solutions, thanks to innovative breakthroughs from an elite cyber marketing team!

"Get good cybersecurity today!"

video/mp4

kpwn, to javascript

Pentesting web applications thoroughly requires you to analyze their #JavaScript.

I've summarized my knowledge from 5 years of pentests into a series of threads.

Part 1: Static Analysis 🔍

➡️ Objectives, approach and tools

#Infosec #CyberSecurity #BugBounty #Pentesting

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tacticalgear
  • rosin
  • Youngstown
  • mdbf
  • ngwrru68w68
  • slotface
  • khanakhh
  • ethstaker
  • everett
  • kavyap
  • thenastyranch
  • DreamBathrooms
  • magazineikmin
  • anitta
  • osvaldo12
  • InstantRegret
  • Durango
  • cisconetworking
  • modclub
  • cubers
  • GTA5RPClips
  • tester
  • normalnudes
  • Leos
  • provamag3
  • megavids
  • lostlight
  • All magazines