Infosec

simplenomad,
@simplenomad@rigor-mortis.nmrc.org avatar

@joshbressers @kurtseifried I just listened to the latest episode of the Open Source Security podcast. Rather entertaining listening to you two go back and forth. I was rather intrigued with the notion that it really isn't "supply chain" in the traditional sense - particularly in this cut-and-paste-from-stackoverflow world. Also interesting since a library or package might be listed as a component but either the vuln part of that component is never called or even never used. Interesting to think about (and we're still just talking about security, skipping the whole privacy elements aka "features" in this altogether).

https://opensourcesecurity.io/2023/10/22/episode-398-is-only-11-of-open-source-mainted/

kurtseifried,

@joshbressers @tim_lavoie @simplenomad cloud services are the ultimate static binary?

tim_lavoie,
@tim_lavoie@cosocial.ca avatar

@kurtseifried @joshbressers @simplenomad Cloud services could be well, anything really. Other than possibly making the management of the service someone else's job, it's only as static or reliable as someone is interested in keeping it.

(IoT cruft that depends on a vendor's whims for functionality are particularly bad; they may disappear at any time, and may not be maintained before then either.)

WPalant,

The questions I want answered for any cloud-based password manager:

· Is its encryption approach sane?
· Does the server have access to any plaintext data?
· Can the server manipulate the data?
· Are users being aided in creating safe credentials?
· Do encryption keys or their components ever leave user’s computer?
· Are there encryption backdoors meant to aid account recovery for example?
· Is the client-side software safe from web-based attacks?
· Are there precautions in place to avoid filling in passwords on the wrong websites?
· Are there precautions in place to avoid filling in passwords on compromised websites without user’s knowledge?
· …

The questions media coverage tends to focus on:

· Are there plain text passwords in memory that someone with administrator privileges on user’s machine could read out?

fnxweb,
@fnxweb@mastodon.social avatar

@WPalant Interesting, thanks. I do use sync (and a master password)n with 2FA.

What do you mean by “entering the password for your Firefox account (which also happens to be your Firefox Sync encryption secret)”? I rarely need my account account password, and it's not my master password.

WPalant,

@fnxweb The local master password is irrelevant for sync. The encryption key for sync is derived from your Firefox account’s password. And even if you never use your Firefox account, setting up sync requires you to enter that password into a web page at least once (it is displayed within the browser’s user interface).

jfkimmes,
@jfkimmes@tinycyber.space avatar

Hi fediverse: Can you recommend "hacker type" people, who still actively post here?

Doesn't have to be particularly infosec related, I simply want my timeline to be filled with more technical/interesting/clever/creative hacker mindset stuff.

Please boost for exposure :)

shellsharks,

@jfkimmes Here’s some recommended follows I pulled from my list…

😎

iagox86,

@shellsharks @jfkimmes Me me me! I try to mostly post infosec stuff, and encourage others to use this platform as much as I can.

There's also @todb and @tychotithonus, they post good content. A lot of the folks I follow (those who still post) are good follows as well.

kuketzblog, German
@kuketzblog@social.tchncs.de avatar

"Der Diebstahl eines Signatur-Schlüssels wirft weiterhin Fragen auf, die Microsoft nicht beantwortet. Was betroffene Unternehmen jetzt selbst tun können."

Den Aufruf von @ju916 kann ich nur unterstützen! Stellt bzw. flutet Microsoft so lange mit Fragen, bis endlich aussagekräftige Antworten kommen. heise bietet entsprechende Fragen/Vorlagen, die ihr einfach für eure Anfrage kopieren könnt. 👇

https://www.heise.de/news/Gestohlener-Cloud-Master-Key-Microsoft-schweigt-so-fragen-Sie-selber-9229395.html

peacekeeper,

@kuketzblog @ju916 Hallo, sind nur Unternehmen/Benutzer betroffen, die sich direkt bei MS anmelden? Oder auch, die über einen Türsteher-Dienst/Authentifizierungsfirmen sich an die CLoud-Dienste (wie Okta, ADFS) verbinden? Die Türsteherdienste nehmen doch auch OpenID-Techniken, um sich bei zu registrieren?

rraggl,

@kuketzblog @ju916

Wenn ich mir schon anschaue, wie lausig MS auf normale Support Fragen antwortet, dann sehe ich schwarz wenn's auch noch peinlich wird für die Herrschaften.

Hatte zuletzt ein Teams <-> Exchange Online Problem. Zwei Monate fragen sie dir das Hemd vom Leib eskalieren das Ticket immer wieder und haben dennoch keine Lösung. Noch nicht mal vernünftige Vorschläge. Bis wir schließlich selbst über die Ursache gestolpert sind.

chiefgyk3d,
@chiefgyk3d@social.chiefgyk3d.com avatar

One of my favorite things about working with as an affiliate and brand ambassador. Whenever I need keys for projects they oblige!

chiefgyk3d,
@chiefgyk3d@social.chiefgyk3d.com avatar

@hypernova yup ANY yubikey will work they all work exactly the same no more or less capability the only difference is the way you interface NFC, USB A, USB C, or lightning. It’s why I have so many as some devices don’t have USB C yet

fellmoon,

@chiefgyk3d still wating for the USB-A+USB-C one ....

chiefgyk3d,
@chiefgyk3d@social.chiefgyk3d.com avatar

I may have found the ideal cell provider, and they actually have a nice cybersecurity posture, and you probably haven't heard of them either. I'll have details soon

dustinbucher,

@chiefgyk3d This is a tease…

sladewatkins,

@chiefgyk3d And that's very much what I appreciate about ya, Chief! :-)

hacksilon,

So, since Reddit seems to be imploding - have you already found some good -related / communities that are worth following?

jdp23,

You're both right! It started in 1956 when the Sovient Union crushed the Hungarian revolution, and then got more popular in 1968 after Prague Spring

@dgold @AlexandreZani @bsonder @Andres @rysiek

AlexandreZani,

@jdp23 @dgold @bsonder @Andres @rysiek Thanks for the clarification.

marcchehab,

Dear community. How come we use Mastodon and not Nostr? I find it a little odd because, technically speaking, Nostr is way more interesting, don't you agree? User experience is great on Mastodon (talking elk.zone) though - and the crowd is better (in my bubble anyway). What's your take on Mastodon v Nostr? Genuinely interested in your opinions

schizanon,

@mikey @marcchehab they still federate with each other and continue to grow as a community, we just can't see them.

jerry,

@marcchehab @shellsharks I don’t know how easy or hard it is to connect with people on nostr, but the network effect is definitely a real thing

timbray,
@timbray@cosocial.ca avatar

It dawns on me that many of you youngster developers out there probably don’t know about the Ken Thompson hack. If you’re one of them, reading this should make you shudder:
https://wiki.c2.com/?TheKenThompsonHack
https://www.cs.cmu.edu/~rdriley/487/papers/Thompson_1984_ReflectionsonTrustingTrust.pdf

underlap,
@underlap@fosstodon.org avatar
jayalane,

@Di4na @timbray cool about rust. Here are the two groups trying to bootstrap up from an inspectable assembler: https://blog.dave.tf/post/finding-bottom-turtle/ (search for stage0)

hypolite,

Someone from Bardstown, Kentucky has just been trying to log into my LinkedIn account using credentials leaked from elsewhere, and I'm here chuckling about the little they would stand to gain from this fraudulent access. What's the endgame for compromised LinkedIn accounts?

hypolite,

@cyberlibrarian Oof, ok, that one would hurt personally, given how vocal I have been against web3 bullshit in the past.

grumpybozo,
@grumpybozo@toad.social avatar

@hypolite The endgame is almost always . LI accounts frequently have complete copies of their owners' professional address books, a valuable set of mostly high-quality addresses.

Very rarely (all day every day, but only to a tiny percentage of people) they are going after the account owner specifically or hitting contacts of their primary target to impersonate them.

Toxic_Flange,

So I’m testing my assumptions, but does anyone pirate games or software in general anymore? I mean I know they are out there the fitgirl repacks etc etc , but do people still trust the pirates stuff to not come with new and novel malware?

Toxic_Flange,

@meejah Yeah same for myself, personally. I guess I should qualify my assumptions with, do people over a certain age pirate software and games as much as they used to anymore?:)

Toxic_Flange,

@meejah I have a few boxes of games with CDs in em but can't use them anymore, no more CD drive! :D

PogoWasRight, (edited )
euroinfosec,

@PogoWasRight I would love to see mandatory breach disclosures in the US, more in line with what is required by GDPR in Europe. I think it's way overdue. The current "breach notification" regime hasn't worked out well for consumer victims.

PogoWasRight,

@euroinfosec Great! I think we need to identify what we consider the minimum necessary elements or conditions to be disclosed and also what kinds of deceptive language or possibly misleading language need to be flat-out prohibited.

Maybe you can do an OpEd on your site, too, and we can start to get more people publicly speaking up on this issue.

And fwiw, I think the #GDPR and Canadian laws are also too weak in terms of mandating disclosure and transparency. I actually got sued in a Canadian court and had a court order against me for reporting on a breach and disclosing info on it.

It didn't stop me, of course, but still, the presumption should be disclosure and transparency.

(For those who don't know me IRL, my dad always told me I was a "tough cookie." 😂 )

background:
https://www.databreaches.net/if-entities-continue-to-obfuscate-and-lie-its-time-to-mandate-more-transparency-in-breach-disclosures/
#databreach #disclosure #notification #incident response #transparency #FTC #HHS #OCR #SEC

@brett @douglevin @funnymonkey @zackwhittaker

williamgunn, (edited )
@williamgunn@mastodon.social avatar

Yikes, I just got what appears to be a signed email from Paypal that was also a phishing email. Curious if any people know how this could happen?

williamgunn,
@williamgunn@mastodon.social avatar

@mkj Yes, the DKIM signature is valid and is from paypal.com.

mkj,

@williamgunn Well, that rules that out, I guess. To be honest I would have been surprised otherwise. Then my guess is also along the lines of someone somehow abusing the invoicing functionality.

jkirk,

This is a fascinating ransomware insight. Microsoft says many human-operated ransomware that it observed attacks didn't drop malware. The files were remotely encrypted then substituted on the victim's machine. Report here: https://www.microsoft.com/en-us/security/security-insider/microsoft-digital-defense-report-2023

jkirk,

@livinginsyn @chetwisniewski This is odd. If you click the link after "Report here" it resolves fine, but if you click the graphic it 404s.

barubary,

@jkirk @livinginsyn @chetwisniewski Bug on Microsoft's web site. The metadata used to generate the link preview contains <meta property="og:url" content="www.microsoft.com/en-us/security/security-insider/microsoft-digital-defense-report-2023"/>, which (lacking the https:// prefix) is a relative URL that resolves to https://www.microsoft.com/en-us/security/security-insider/www.microsoft.com/en-us/security/security-insider/microsoft-digital-defense-report-2023 (observe the repeated www.microsoft.com in the middle), which is 404.

happygeek,
happygeek, (edited )

@cirriustech Indeed. Even after the final read through I missed it because I had the notion of sensitive data in my head and that won the day!

urda,
@urda@urda.social avatar

@jerry @avuko @happygeek mine was not changed

  • All
  • Subscribed
  • Moderated
  • Favorites
  • infosec
  • ngwrru68w68
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • megavids
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • provamag3
  • JUstTest
  • All magazines