skykiss, (edited ) to Ukraine
@skykiss@sfba.social avatar

Johnson needs to explain to the American people why he does not want to let lawmakers vote on a new bill on aid.

please boost 🙏🏻

skykiss, (edited )
@skykiss@sfba.social avatar

Rep. Jeffries: There are more than 300 bipartisan votes in the House to pass the #National #Security bill today. It’s not too much to ask that we get a #vote and actually let the House work its will as opposed to allowing Trump to work his will and block our National Security priorities.

#SlavaUkraini
#natsec #Ukraine

themarkup, to privacy
@themarkup@mastodon.themarkup.org avatar

We recently shared a guide to anonymizing your phone.

Y’all had questions.

We’ve got the answers:

#Privacy #Security
https://themarkup.org/levelup/2023/12/13/without-a-trace-how-to-keep-your-phone-off-the-grid

miketheman, to python
@miketheman@hachyderm.io avatar

Happy New Year! 🎉

As of today, is now required on @pypi :python_logo:

Read more here: https://blog.pypi.org/posts/2024-01-01-2fa-enforced/

alshafei, to privacy
@alshafei@mastodon.social avatar

"In Dubai the government doesn’t bother us, Telegram CEO Pavel Durov says."

"Telegram has been able to escape much of the regulatory scrutiny and law enforcement demands."

That means the govt of Dubai, one of the most surveilled cities in the world, is getting something big out of housing Telegram's HQ.

Dubai's rulers are one of Elbit Systems' most frequent and lucrative clients for sophisticated surveillance tech.

https://www.ft.com/content/c70ef7d6-230a-4404-b854-2e75fe0f2e0a?shareType=nongift #privacy #infosec #security #surveillance #telegram

TheEvilSkeleton, to linux

New article: "Overview of Flatpak's Permission Models"

https://theevilskeleton.gitlab.io/2023/05/11/overview-of-flatpaks-permission-models.html

Huge thanks to @orowith2os for proofreading the article :)

#Flatpak #Linux #GNU #Security

openrightsgroup, (edited ) to privacy
@openrightsgroup@social.openrightsgroup.org avatar

"An operator of a messaging service wishing to introduce an advanced security feature would now have to first let the Home Office [UK] know in advance."

Secure IT systems prevent fraud in commercial transactions and protect our private lives from undue intrusions.

If the UK government were concerned about national security, they’d want to encourage (rather than delay) security updates or end to end encryption.

https://www.justsecurity.org/87615/changes-to-uk-surveillance-regime-may-violate-international-law/

sethmlarson, to python
@sethmlarson@fosstodon.org avatar

@pypi now requires #2FA for new user registrations in order to publish or create new projects. This is part of a broader effort to require 2FA for all users of #PyPI by the end of 2023.

#Python #Security #Opensource

https://blog.pypi.org/posts/2023-08-08-2fa-enforcement-for-new-users/

RachaelAva1024, to random

:BoostOK: Do not kill the password! In the US at least, passwords are considered knowledge, so you are constitutionally protected from revealing passwords as per the 5th amendment of the US Constitution. That means the government can't legally get the password out of you. Biometrics on the other hand, is not considered knowledge, and the government can force your hand (sometimes literally) for your biometrics to unlock something.

#Security #Privacy #Passwords #Biometrics #BiometricPrivacy #FifthAmendment

Natanox, to random
@Natanox@chaos.social avatar

Smartphones using the Snapdragon 630 chip were found to call home to Qualcomm without the consent of the user, bypassing the whole operating system. Data includes unique hardware ID, current IP, country, your ISP, list of installed apps and other data.

It is send unencrypted and gets combined with data broker profiles.
https://www.nitrokey.com/news/2023/smartphones-popular-qualcomm-chip-secretly-share-private-information-us-chip-maker

As usual, big IT companies don't give a flying fart about any laws, their customers or ethics in general. Who would've guessed. 😔 #privacy #security

RyunoKi, to python German
@RyunoKi@layer8.space avatar

Ich habe darüber gestern bereits kurz im Blog geschrieben:

Aufgrund schlechter Auftragslage bin ich derzeit offen für eine Anstellung als #Frontend- / oder #Fullstack-#Developer.

(Backend in dem Falle in Node.js oder #Python)

Ich beherrsche die gängigen Frameworks & Bibliotheken wie #Angular, #React und #Vue. Kann aber auch mit #JavaScript & #TypeScript Ergebnisse erzielen.

Gerne teile ich mein Wissen in #Accessibility, #Security & Software-Architektur.

Remote Work bevorzugt.

#GetFediHired

zak, to security

Hey friends, software updates are really important, so make sure you're grabbing them when they're available. This is a reminder to check for updates for your phone, your computer, your web browser, and anything else that you might be using. If you're not using something regularly, consider uninstalling or removing it.

This has been a PSA.

#security

nixCraft, to linux
@nixCraft@mastodon.social avatar

Regarding xz-utils backdoor (liblzma5): Right now no Debian stable versions are known to be affected.
Compromised packages were part of the Debian testing, unstable and experimental distributions, with versions ranging from 5.5.1alpha-0.1 (uploaded on 2024-02-01), up to and including 5.6.1-1. The package has been reverted to use the upstream 5.4.5 code, which we have versioned 5.6.1+really5.4.5-1. Debian #Linux 12/11/10 appears safe. Taken from https://lists.debian.org/debian-security-announce/2024/msg00057.html #infosec #security

nixCraft, to privacy
@nixCraft@mastodon.social avatar

Bill Gates: Every Person on Earth Should ‘Prove Their Identity’ with ‘Digital ID’ https://slaynews.com/news/bill-gates-every-person-earth-should-prove-their-identity-digital-id/ Microsoft co-founder Bill Gates is calling on nations around the world to adopt his “global solution” for “digital ID” to ensure that every single person on Earth “proves their identity.” GTFO, Bill Gates.

Computer, to security
@Computer@dice.camp avatar

Security is not just physical.
Safe minds lead to a safe society.

These posters brought to you from the Office for the Preservation of Normalcy.

https://preservationofnormalcy.tumblr.com/post/723924391486013440/i-feel-confident-enough-to-post-these-now-a

image/png

tanepiper, to privacy
@tanepiper@tane.codes avatar

So last week I found a #privacy #security #exploit in Slack - I reported it on #HackerOne - but I got the reply it was working as intended.

So I wrote up about it, so you to can understand how easy it is.

https://tane.dev/2023/09/slack-wants-you-you-know-this-privacy-exploit-is-fine/

davidaugust, to Ukraine
@davidaugust@mastodon.online avatar

The Speaker of the US House of Representatives Mike Johnson has given the Ukrainian city of Avdiivka to Russia. He did this by blocking a bill that would supply ammunition to Ukrainian soldiers, despite the widespread support in Congress and the American people.

“White House National Security Council spokesperson Adrienne Watson called the withdrawal ‘the cost of Congressional inaction.’”

https://apnews.com/article/russia-ukraine-war-avdiivka-c31eb7439d1983532a3f940061efe6e7

#Ukraine #russia #war #USpol #politics #MikeJohnson #GlobalSecurity #security

bitwarden, to passkeys
@bitwarden@fosstodon.org avatar

New! Manage #passkeys inside your Bitwarden vault! Use the latest in secure passwordless technologies with the Bitwarden browser extension. Learn more in this blog and by joining the webcast on Nov. 9: https://bitwarden.com/blog/bitwarden-launches-passkey-management/

#security #cybersecurity #passwordmanager #passkey

fasnix, to linux
@fasnix@dresden.network avatar

EXTREME CAUTION!!

:BoostOK:

"KDE advises extreme caution after theme wipes Linux user's files"

"It executes rm -rf on your behalf [and] deletes all personal data immediately. No questions asked. I canceled this when it asked for my root password, but it was too late for my personal data. All drives mounted under my user were gone, down to 0 bytes. [G]ames, configurations, browser data, [and the] home folder [are] all gone."

https://www.bleepingcomputer.com/news/linux/kde-advises-extreme-caution-after-theme-wipes-linux-users-files/

ct_Magazin, to microsoft German

Microsoft lays hands on login data: Beware of the new Outlook

The free new Outlook replaces Mail in Windows, and later also the classic Outlook. It sends secret credentials to Microsoft servers.

https://www.heise.de/news/Microsoft-lays-hands-on-login-data-Beware-of-the-new-Outlook-9358925.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

nixCraft, to random
@nixCraft@mastodon.social avatar
thatprivacyguy, to privacy

European Court of Human Rights bans weakening of - a death knell for

https://hudoc.echr.coe.int/eng/?i=001-230854 (para 76 onwards)

pseudonym, to infosec
@pseudonym@mastodon.online avatar

I got laid off, along with about 10% of the company.

I'm in good shape with savings and was feeling burnt out anyway, so it's time to enjoy some time off, and figure out what I'm doing next.

Don't have a current resume, and really don't want to start looking just yet, but if you hear of an awesome, remote, senior, #infosec #security opportunity, please let me know.

Former title was Senior Security Engineer, and I'd love to find an architect role.

#job #fedihired

zak, to security

Reminder: 2FA is not a replacement or a supplement for a weak or reused password. 2FA will not protect you in the event that your data itself is leaked. 2FA will not somehow protect your device from malware.

2FA does not ensure that you will be safe online. It's a great security feature, but it's not magic. You should enable it when you can, but that's not all you should be doing.

#security

blog, to Cybersecurity
@blog@shkspr.mobi avatar

Bank scammers using genuine push notifications to trick their victims
https://shkspr.mobi/blog/2024/05/bank-scammers-using-genuine-push-notifications-to-trick-their-victims/

You receive a call on your phone. The polite call centre worker on the line asks for you by name, and gives the name of your bank. They say they're calling from your bank's fraud department.

"Yeah, right!" You think. Obvious scam, isn't it? You tell the caller to do unmentionable things to a goat. They sigh.

"I can assure you I'm calling from Chase bank. I understand you're sceptical. I'll send a push notification through the app so you can see this is a genuine call."

Your phone buzzes. You tap the notification and this pops up on screen:

https://shkspr.mobi/blog/wp-content/uploads/2024/05/chase-fs8.png

This is obviously a genuine caller! This is a genuine pop-up, from the genuine app, which is protected by your genuine fingerprint. You tap the "Yes" button.

Why wouldn't you? The caller knows your name and bank and they have sent you an in-app notification. Surely that can only be done by the bank. Right?

Right!

This is a genuine notification. It was sent by the bank.

You proceed to do as the fraud department asks. You give them more details. You move your money into a safe account. You're told you'll hear from them in the morning.

Congratulations. You just got played. Scammers have stolen your life savings.

How the scam works

This is reasonably sophisticated, and it is easy to see why people fall for it.

  1. The scammer calls you up. They keep you on the phone while...
  2. The scammer's accomplice calls your bank. They pretend to be you. So...
  3. The bank sends you an in-app alert.
  4. You confirm the alert.
  5. The scammer on the phone to your bank now has control of your account.

Look closer at what that pop is actually asking you to confirm.

We need to check it is you on the phone to us.

It isn't saying "This is us calling you - it is quite the opposite!

This pop-up is a security disaster. It should say something like:

Did you call us?
If someone has called you claiming to be from us hang up now
[Yes, I am calling Chase] - [No, someone called me]

I dare say most people would fall for this. Oh, not you! You're far too clever and sceptical. You'd hang up and call the number on your card. You'd spend a terrifying 30 minute wait on hold to the fraud department, while hoping fraudsters haven't already drained your account.

But even if you were constantly packet sniffing the Internet connection on your phone, you'd see that this was a genuine pop-up from your genuine app. Would that bypass your defences? I reckon so.

Criminals are getting increasingly good at this. Banks are letting down customers by having vaguely worded security pop-up which they know their customers don't read properly.

And, yes, customers can sometimes be a little gullible. But it is hard to be constantly on the defensive.

Further reading

You can read the original story from the victim on Reddit. See more comments on Mastodon.

https://shkspr.mobi/blog/2024/05/bank-scammers-using-genuine-push-notifications-to-trick-their-victims/

#bank #CyberSecurity #phishing #scam #security

schmutzie, to iPhone
@schmutzie@wasnever.cool avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines