MarcBrillault, to random French

Dites, y'en a parmi vous qui utilisent ?

J'aimerais pouvoir lui faire enregistrer des mots de passe différents en fonction du port pour du dev local (localhot:8000 n'aura pas les mêmes mots de passe que localhost:8001), mais ça ne marche pas, ça fait comme si il se fichait du port.

Si vous avez des pistes, je prends !

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 hit by another , this one stealing employee data from 3rd-party vendor
➝ 🔓 💸 breach linked to theft of $4.4 million in crypto
➝ 🇮🇳 's Biggest Data Leak So Far? Covid-19 Test Info of 81.5Cr Citizens With ICMR Up for Sale
➝ 🔓 ✈️ ransomware group claims to have hacked
➝ 🇳🇱 ⚖️ Dutch hacker jailed for extortion, selling stolen data on RaidForums
➝ 🇷🇺 🇺🇸 Russian Reshipping Service ‘SWAT USA Drop’ Exposed
➝ 🇮🇷 🦠 Iranian Cyber Spies Use ‘’ Malware in Latest Attacks
➝ 📉 Security researchers observed ‘deliberate’ takedown of notorious
➝ 🇮🇳 📱 Apple warns Indian opposition leaders of state-sponsored attacks
➝ 🌍 Four dozen countries declare they won’t pay ransoms
➝ 🇷🇺 How , an Automated Social Media Accounts Creation Service, Can Facilitate
➝ 🇪🇺 EU digital ID reforms should be ‘actively resisted’, say experts
➝ 🇷🇺 🇺🇦 arrests Russian hackers working for Ukrainian cyber forces
➝ 🇺🇸 FTC orders non-bank financial firms to report breaches in 30 days
➝ 🇨🇦 📱 Bans and Apps On Government Devices
➝ 🇺🇸 Charges and Its With Fraud and Cybersecurity Failures
➝ 🇺🇸 🤖 Wants to Move Fast on AI Safeguards and Will Sign an Executive Order to Address His Concerns
➝ 🦠 📱 confirms it tagged Google app as on Android phones
➝ 🦠 🇰🇵 North Korean Hackers Targeting Crypto Experts with Malware
➝ 👥 💸 EleKtra-Leak Attacks Exploit IAM Credentials Exposed on
➝ 🦠 🐍 Trojanized Software Version Delivered via Search Ads
➝ ✅ 🤖 adds security audit badges for Android apps
➝ 🔐 Microsoft pledges to bolster security as part of ‘Secure Future’ initiative
➝ 🆕 FIRST Releases 4.0 Vuln Scoring Standard
➝ 🆕 Releases ATT&CK v14 With Improvements to Detections, ICS, Mobile
➝ ⛔️ 🦠 Galaxy gets new Auto Blocker anti-malware feature
➝ 🍏 🔐 Improves Security With Contact Key Verification
➝ 🔓 Researchers Find 34 Drivers Vulnerable to Full Device Takeover
➝ 🔓 🪶 3,000 servers vulnerable to RCE attacks exposed online
➝ 🗣️ CISO Urges Quick Action to Protect Instances From Critical
➝ 🔓 🩸 “This vulnerability is now under mass exploitation.” bug bites hard
➝ 🐛 💰 HackerOne paid ethical hackers over $300 million in

📚 This week's recommended reading is: "Permanent Record" by Edward Snowden

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-442023

Decentralize, to random
@Decentralize@dt.gl avatar
cybersmog, to bitwarden
@cybersmog@phpc.social avatar

We're switching our corporate password manager from to due to several security incidents with LastPass in the past and the increased risk that leaked password vaults will be cracked in the near future.
This means a lot of work now, as every password for publicly accessible services has to be changed manually in this transition process.

justin, to random
@justin@holonet.social avatar

What’s the best way to share passwords among a small, remote, cross platform team these days? ? ? Something else?

cybernews, to Cybersecurity
j_opdenakker, to infosec

Do use a password manager. Please.

Don’t use LastPass. Please.

Their latest move just shows they care more about their reputation and rather put responsibility and blame on their customers than solving the very serious security issues they have.

If you still use LastPass migrate asap to another password manager and change the secrets you have been storing in LastPass.

https://krebsonsecurity.com/2023/09/lastpass-horse-gone-barn-bolted-is-strong-password/

WPalant, to random

Interesting… sent an email around saying that they finally want to start enforcing strong master passwords. Not right now but at some point in future.

No word on enforcing a consistently high number of PBKDF2 iterations. Yet when I logged in this time, my iterations count was finally upgraded to 600,000 automatically. So it looks that they are only five years late rolling out this feature (assuming that this time it has been rolled out to everyone).

silo_bear,

@davep @WPalant
hell yeah! Thanks mate. No patience for failing their ONE job

phphil, to random
@phphil@phpc.social avatar

Cancelling teams account has been a nightmare. Firstly they don't allow you to cancel the auto-renewal/subscription in the back office.

So it took me at least 15 minutes going through cyclic references in der docs to find a contact form where I could submit a generic request.

Now 2 days later they finally respond and want more account info, even though I had to be logged with that account when opening the ticket. So all the information I had to provide was visible from that account.

WPalant, to random

Since I’m writing a lot about and lately, I realized that maybe I should disclose my financial ties to the company. I’ve received $20,500 via the LastPass bug bounty program for 9 security issues reported between 2016 and 2018. Another 3 reported security issues received no monetary reward.

Also, following my findings about LastPass’ inadequate account data protection in 2018 (https://palant.info/2018/07/09/is-your-lastpass-data-really-safe-in-the-encrypted-online-vault/), there was a discussion about a consulting agreement allowing me to do a more thorough review of the code. This agreement never materialized, and I suspect that it was part of their overall delay tactics or intended to make me write more favorably about them.

DrRetro, to random German
@DrRetro@chaos.social avatar

Vor einigen Jahren hat mich ein Werksstudent in der Firma, für die ich arbeitete, schräg von der Seite angesehen, weil ich ja nicht nutze.
Macht doch jeder.
Und die sind schon vertrauenswürdig.
Is doch viel viel einfacher, anstelle KeePass-Dateien immer wieder händisch auf den Geräten zu aktualisieren.
Nunja...

publicvoit, to security
@publicvoit@graz.social avatar

People who were using are now losing also Millions of Crypto-Dollars:
https://krebsonsecurity.com/2023/09/experts-fear-crooks-are-cracking-keys-stolen-in-lastpass-breach/

No pity from my side for using -based services in the first place. Sorry, it's your own fault when you prioritize convenience over . Security experts were warning you before and you ignored it. 🤷

https://karl-voit.at/cloud/

eller82, to random German

Wenn ihr genutzt hattet, seit gewarnt. Und ich würde mir einen anderen Passwortmanager suchen.

Passwortmanager: LastPass-Hacker scheinen Kennworttresore zu knacken | Security https://www.heise.de/news/Passwortmanager-LastPass-Hacker-scheinen-Kennworttresore-zu-knacken-9300583.html

simonmigliano, to Cybersecurity
Theeo123, to cryptocurrency
@Theeo123@mastodon.social avatar

https://www.howtogeek.com/the-2022-lastpass-security-breach-just-got-worse/

There have been a spate of Crypto thefts recently, which were not necessarily seen as connected, until one research found that almost all of them, were from groups that stored their Seed Phrase for their Crypto-wallets, in Last-Pass which was breached almost a year ago.

mikehaynes, to random

deleted_by_author

  • Loading...
  • paninid,
    @paninid@mastodon.world avatar

    @mikehaynes this makes me feel better about never having used even when it was the “official” tool recommended by corporate IT.

    andysandwich, to Cybersecurity

    The breach is the gift that keeps on giving..... You gotta love the low iteration count and low length requirements for older long-time users. I hate to pile on any company that has experienced a breach, but If this doesn't deserve a Picard facepalm... I dunno what does. https://krebsonsecurity.com/2023/09/experts-fear-crooks-are-cracking-keys-stolen-in-lastpass-breach/ -

    WPalant, to random

    Having seen so many discussions around the breach, I now think that “I have a password with X bits of complexity” is universal code for “I have no clue how password cracking works but I’ll just convince myself that I’m on the safe side.”

    WPalant, to random

    There is apparently more evidence that the attackers who breached last year did it for money. And this is really the best-case scenario.

    Yes, millions of dollars stolen from crypto wallets is sad and everything, and I hope that LastPass is sued into oblivion for their negligence. But just imagine what a state-level actor would have done with passwords of millions of users. There will certainly be some in this pile who are of significant interest to them. And who knows how many companies e.g. with ties to the US government used (still use?) LastPass.

    Really, your regular crooks looking to make some money are the friendly bunch in comparison.

    ai6yr, to Cybersecurity
    @ai6yr@m.ai6yr.org avatar

    Brian Krebs: "a steady trickle of six-figure cryptocurrency heists targeting security-conscious people throughout the tech industry has led some security experts to conclude that crooks likely have succeeded at cracking open some of the stolen LastPass vaults." https://infosec.exchange/@briankrebs/111015350823290724

    briankrebs, to random

    Small scoop here: In November 2022, the password manager service LastPass disclosed a breach in which hackers stole password vaults containing both encrypted and plaintext data for more than 25 million users. Since then, a steady trickle of six-figure cryptocurrency heists targeting security-conscious people throughout the tech industry has led some security experts to conclude that crooks likely have succeeded at cracking open some of the stolen LastPass vaults.

    https://krebsonsecurity.com/2023/09/experts-fear-crooks-are-cracking-keys-stolen-in-lastpass-breach/

    From the story:

    "...the researchers learned the attackers frequently grouped together victims by sending their cryptocurrencies to the same destination crypto wallet.

    By identifying points of overlap in these destination addresses, the researchers were then able to track down and interview new victims. For example, the researchers said their methodology identified a recent multi-million dollar crypto heist victim as an employee at Chainalysis, a blockchain analysis firm that works closely with law enforcement agencies to help track down cybercriminals and money launderers.

    Chainalysis confirmed that the employee had suffered a high-dollar cryptocurrency heist late last month, but otherwise declined to comment for this story."

    sonicJazzMonkey,

    @briankrebs Yeah following this I moved onto a different password manager. Once the trust has gone there is no going back

    WPalant, (edited ) to random

    I published a lengthy write-up on again, but the essence is quite short: they’ve had a year, they don’t seem to have done anything. If somebody wants real mitigation advice for the LastPass breach, the LastPass website is still the wrong place to look. It only downplays the impact.

    Long-standing technical issues that security researchers have been warning about for years? Still ignored. When the next breach comes, users will be just as ill-protected as they were last year. People have to update iterations count manually, even though LastPass could have fixed it for everyone automatically. Weak master passwords are still permitted as long as people don’t change them. And much of the data is still not being encrypted (URLs, modification times etc).

    Supposedly, they improved the security of their infrastructure. Conveniently for them, nobody can verify this claim. But they are clearly calling it a day, we shouldn’t expect any further improvements.

    https://palant.info/2023/09/05/a-year-after-the-disastrous-breach-lastpass-has-not-improved/

    skountouros,
    @skountouros@babka.social avatar

    @WPalant Okay Okay. You and my beloved in-house InfoSec authority @dscw have convinced me. I'll start moving tomorrow.

    (But please tell me Google password manager is okay temporarily? Yes, I know that their now motto is "Be Evil.")
    .
    .
    .

    WPalant, to random

    Remember that breach a year ago which they took three months to disclose, and even longer to provide useful information? Remember that they promised to fix the dangerously low iterations count for older accounts? A change that they initially promised to implement back in 2018 yet never delivered. https://palant.info/2022/12/28/lastpass-breach-the-significance-of-these-password-iterations/

    Guess what: I just logged into my test account, and it is still set to 5000 iterations. If a new breach happens tomorrow, only the people who read about the issue and fixed it under “Advanced settings” will be better protected.

    Then again, given LastPass’ security track record, I’m not surprised at all. Should I even bother checking whether they encrypt URLs now, an issue which was brought up in 2015 initially?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • tester
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • tacticalgear
  • osvaldo12
  • normalnudes
  • cubers
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • Leos
  • provamag3
  • anitta
  • modclub
  • lostlight
  • All magazines