scy, to random
@scy@chaos.social avatar

Eek. Apparently liblzma (part of the xz package) has a backdoor in versions 5.6.0 and 5.6.1, causing SSH to be compromised.

https://www.openwall.com/lists/oss-security/2024/03/29/4

This might even have been done on purpose by the upstream devs.

Developing story, please take with a grain of salt.

The 5.6 versions are somewhat recent, depending on how bleeding edge your distro is you might not be affected.

scy, to random
@scy@chaos.social avatar

Well here's a free idea for you:

With people often copy-pasting command lines from the internet without thoroughly reading them, it's already possible to have them paste something they don't fully understand.

But what if the font you were using on the website that contains the command had some of its characters swapped in a clever way, so that it looked like a certain command, but when copied, contained a slightly different, malicious command?

admin, to security

My interpretation of this article is that hospitals, clinics, insurance companies, etc. need to get links and repost icons for Facebook, Twitter, etc. OFF their websites. If you work for a big institution -- talk to your marketing team as they are used to doing this routinely. If you are a small provider, look at your website -- especially if you created it years ago back when no one thought of the problems and you just wanted some traffic.

TITLE: FTC, HHS warn health providers not to use tracking tech in websites, apps

The Federal Trade Commission (FTC) and Department of Health and Human Services (HHS) sent a joint letter to about 130 hospital systems and telehealth providers Thursday, warning of security risks posed by tracking technologies such as the Meta/Facebook Pixel and Google Analytics.

<https://therecord.media/apps-website-tracking-healthcare-ftc-hhs-warning>

#security #healthcare #doctors #itsecurity #hacking #doxxing #psychotherapy #securitynews #psychotherapist #mentalhealth #psychiatry #hospital #socialwork #datasecurity #webbeacons #cookies #HIPAA #privacy #datanalytics #healthcaresecurity #healthitsecurity #patientrecords #infosec @infosec@a.gup.pe #telehealth #netneutrality #socialengineering #marketing #seo #therapy   
#psychology #counseling #socialwork #psychotherapy @psychotherapist@a.gup.pe @psychotherapists@a.gup.pe @psychology@a.gup.pe @socialpsych@a.gup.pe @socialwork@a.gup.pe @psychiatry@a.gup.pe  
@infosec@a.gup.pe #mentalhealth #psychiatry #healthcare
bsi, to streaming German
@bsi@social.bund.de avatar

Ihr habt den neusten Kinofilm kostenlos online gefunden und schaut gleich rein? Stopp! Mit illegalem macht ihr euch strafbar! Im Video erfahrt ihr, von welchen Streaming-Angeboten ihr besser die Finger lasst.

video/mp4

DeltaWye, to random
@DeltaWye@mstdn.social avatar

IT security question. I’ve always thought that using hotel WiFi was “Unsafe at Any Speed”.

Even if you have a VPN, there’s some sort of open portal you need to access to get online, and my understanding is a lot of the WiFi is not encrypted at all and depends on sites and apps using SSL/TLS. And there are ways to do “HTTPS inspection” to crack into the data.

Or someone using rogue DNS to reroute and steal login credentials.

Is any of this logic still correct in 2023?

bsi, to IT German
@bsi@social.bund.de avatar

Wusstet ihr, dass es auch spezielle Songs für die einzelnen Betriebssysteme gibt? Zum Beispiel Van Morrisons „Cleaning Windows“!
Ja, wir hören schon auf ... außer, ihr habt noch ein paar Songs für uns? 👀

Codeschubse, to random German
@Codeschubse@ohai.social avatar

Ich würd gern werden. Die Suchmaske vom Arbeitsamt ist nicht besonders benutzungsfreundlich, über Instagram-Werbung find ich eher was brauchbares als dort.
Habt Ihr zufällig ne Empfehlung für n Remotekurs (möglichst in Teilzeit absolvierbar), der mehr als nur oberflächlichen Einstieg ermöglicht und mich tatsächlich zum Pentester ausbildet? Muss azav-zertifiziert sein, damit das Arbeitsamt es genehmigt.

fedops, to random
@fedops@fosstodon.org avatar

Confronted our IT mgmt. with the microsoft key theft today. Answer: "its ok, our managed security provider said we're not affected."

Followup question about the underlying issues of gross negligence and security theater on ms' part: no more answer.

Of course. What would you answer if you had no exit strategy?

Well, into the CMA folder the thread goes. I'm sure it'll come in handy some day.

bsi, to IT German
@bsi@social.bund.de avatar

Der Verlust von Daten ist meist sehr ärgerlich. Habt ihr schon einmal eine Datei verloren, der ihr heute noch nachtrauert? Oder konnte euch eine Sicherung schon vor einer persönlichen Katastrophe „retten“? Wir sind gespannt auf eure Kommentare!

Aktuelle Infos zu Sicherheitslücken und weitere Informationen zum Retten von Daten hier:
https://www.bsi.bund.de/dok/131216

bsi, to random German
@bsi@social.bund.de avatar

Wer kennt es nicht? Der USB-Stick hat nur Schokoladenseiten. 🍫

evawolfangel, to Cybersecurity German
@evawolfangel@chaos.social avatar

Mich hat es nicht losgelassen, wieso die Gesundheitsämter in Rheinland-Pfalz auf ihrer mindestens zweifelhaften Software bestehen. Ich hab deshalb (gefühlt) hunderttausend Stunden hunderttausend Leute gefragt und gebohrt und gelesen und ungefragt angerufen - und bin jetzt ein bisschen stolz, was da alles zusammenkam: Interessenskonflikte, Täuschung des LfDI, mangelnde Sensibilität in Behörden für , mangelndes Interesse etc
https://www.zeit.de/digital/datenschutz/2024-02/digitalisierung-gesundheitswesen-datenbank-sicherheit-rheinland-pfalz/komplettansicht ($)

bsi, to infosec German
@bsi@social.bund.de avatar

Im Internet müssen wir uns oft erinnern, dass nicht alles echt ist, was wir sehen. Insbesondere bei sogenannten Deepfakes werden wir leicht getäuscht. In unserem Beitrag stellen wir euch eine Methode namens Face Swapping vor.

nitrokey, to random
@nitrokey@nitrokey.com avatar

🥳 Celebrate the Nitrokey 3 milestone with us and get Nitrokeys at a reduced price: For one week you will receive a 5% discount on all Nitrokeys!
➡️ Details about the Nitrokey 3 milestone can be found here:
https://www.nitrokey.com/.../nitrokey-3-milestone-se050...

🤓 This is the opportunity to purchase our high-quality security solutions at a reduced price to protect your digital world.
https://shop.nitrokey.com/shop/category/nitrokeys-7

#Nitrokey3 #ITSecurity #SecureYourDigitalLife

aijlnu, to random German

Jobsuche aufgrund Umzug: Wo möchte Mensch denn im Raum Karlsruhe im Bereich IT Security oder IT Infrastruktur arbeiten? Nicht-offensichtliche Geheimtipps, dringendes Abraten…?

scy, to firefox
@scy@chaos.social avatar

Okay wait, is this really the flow on ?

First screenshot is the real PIN prompt, second one is a JavaScript prompt() with a custom prompt text.

The only differences are:

• PIN dialog is at the top of the window, prompt() centered.
• PIN dialog says "Sign In" on the button, prompt() says "OK" (which is not customizable).
• PIN dialog has "https://", prompt() just the domain.

I'd say that makes it pretty trivial to phish for Passkey PINs … 🤦‍♂️

Screenshot of a popup somewhat similar to the first one. This time, it's a JavaScript live demo on w3schools.com. The popup dialog has a world icon, followed by "www.w3schools.com" as its title, followed by the text "Please enter the PIN for your device." Below that, a wide text input field, with two buttons below it: "Cancel" and "OK". The dialog is not overlapping the URL bar this time, but centered in the viewport.

DeltaWye, to infosec
@DeltaWye@mstdn.social avatar

I saw a parking fare payment device today that had its Internet-facing IPV4 address (maybe for the cellar modem?) displayed on the front panel. It was at the bottom of the screen along with some other stuff.

Is that a security problem? I probably wouldn’t have designed it to show that IP address. But maybe depending on how security is set up that might not be all that useful to an attacker? (Not an IT security export here.)

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Thursday everyone!

Normally I post something about a threat intel report but I have been reading the Microsoft Digital Defense Report for 2023 and there is just too much to post. That being said, I am going to share some of the numbers Microsoft presented and my thoughts on them. Let's start with ransomware:

📊 80-90% of all successful ransomware compromises originate from unmanaged devices.
📊 70% of organizations encountering human-operated ransomware had fewer than 500 employees.
📊 13% of human-operated ransomware attacks that moved into the ransom phase included some form of data exfiltration.
📈 Human-operated ransomware attacks are up more than 200%

stefano, to proxmox
@stefano@bsd.cafe avatar

Old customer infrastructure based on 5 and an ancient server running an outdated .
They asked me to update everything because the ERP provider (a small software house) accessing via claims the pfSense version is too old. I agree and decide to upgrade Proxmox.

On the old Dell, I install and, in agreement with the ERP provider, a VPN.

After a few days, they 'recall' me because, for their internal compliance and following their ' manual,' they need to enter the password manually every time they connect, and Wireguard doesn't support user/password concept.

They ask for the possibility to change the PSK with each access to ensure that the one in their configuration files is not the current one - an absurd operation. I don't have a maintenance contract and can't take this responsibility, as it doesn't make sense. Clearly, they agreed on Wireguard without even knowing what it was.
To avoid issues, I ask them what to install instead. They suggest might be acceptable. I proceed accordingly. They contact me again: 'The version of OpenVPN is not suitable, and OpenBSD is not certified according to our security procedures.' I ask them to tell me what is certified. They respond: ' 7, - and the version of OpenVPN from Debian 7.'
I politely point out that Debian 7 reached its End of Life in 2016, and even the extended LTS has been unsupported for 3 years. They don't care, they must abide by their manual - it's safe for them.

The customer asks me to accommodate them anyway, but I reflect on the fact that when they inevitably get compromised, it will be my fault for installing something so outdated today.

I declined the job - limiting myself to updating Proxmox.

I'm not sure if I'm more offended by the bureaucracy of certain 'internal manuals' or by the closed-mindedness of certain colleagues who can't stand up against such dynamics.

kubikpixel, to privacy
@kubikpixel@chaos.social avatar

Not the first and certainly not the last time!

»Proton Mail Discloses User Data Leading to Arrest in Spain«

🔓 https://restoreprivacy.com/protonmail-discloses-user-data-leading-to-arrest-in-spain/


kubikpixel, to opensource
@kubikpixel@chaos.social avatar

Is this a propaganda article to present closed-source software as more secure or is it to sell IT "security"?

»Open-Source Cybersecurity Is a Ticking Time Bomb:
A vast majority of the world's software runs on open-source code. Can it be secured?«

🔓 https://gizmodo.com/open-source-cybersecurity-is-a-ticking-time-bomb-1848790421


mailbox_org, to email German
@mailbox_org@social.mailbox.org avatar

💚 Wir stoßen auf 10 Jahre Datenschutz, Privatsphäre und Sicherheit an! 🥂 Danke an all unsere Nutzer und unser großartiges Team, die dies möglich gemacht haben. Cheers auf viele weitere Jahre sichere und freie Kommunikation! 🚀📧
https://mailbox.org/de/post/wir-feiern-10-jahre-mailbox-org

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday all!

The BlackBerry research team reports on a financially motivated threat actor that is targeting banks and cryptocurrency trading entities. The malware seen in these attacks is the RAT (remote access trojan) that contains a suite of capabilities and the targets were organizations that had a large revenue.

Through the analysis, the team was able to identify some PowerShell scripts, the user-agent used by the malware, and the ability to capture input text and screen captures. You can find more technical analysis in this report that I haven't mentioned! Enjoy and Happy Hunting!

kinnla, to random German
@kinnla@digitalcourage.social avatar

Ich wünsche mir für mein Smartphone ein Feature, das bei einem Anruf von einer Nummer, die nicht im Adressbuch ist, meine Stimme verstellt. Für den Fall eines Phishing-Anrufs kann der Angreifer dann nicht ein Sample meiner Stimme mitschneiden.

kubikpixel, to linux German
@kubikpixel@chaos.social avatar

Wenn ich ehrlich bin, habe ich darüber zu wenig Ahnung. Ist dies so anzuwenden und zu empfehlen oder wie seht ihr dies?

»Systemd-Alternative zu sudo soll Linux sicherer machen:
run0 lässt reguläre Benutzer Programme mit root-Rechten ausführen. Es ähnelt sudo, nutzt aber andere Mechanismen zur Privilegienerhöhung und soll sicherer sein.«

🥷 https://www.heise.de/news/Systemd-Alternative-zu-sudo-soll-Linux-sicherer-machen-9705458.html


eliasp, to random German
@eliasp@mastodon.social avatar

Habe gerade Unterstützung beim Einreichen vom Beihilfeanträgen beim geleistet…

…und jetzt möchte ich irgendwas mit Pflanzen oder Holz machen.

Die Tatsache, dass gewisse Zeichen in hochgeladenen Dokumenten nicht erlaubt sind sagt mir, dass diese wohl 1:1 im Filesystem des Zielsystems gespeichert werden.

Der Rest des Prozesses sieht genauso aus, wie man es vermuten könnte.

Wir können alles, außer digital!

@RegierungBW

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tacticalgear
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • Youngstown
  • everett
  • cisconetworking
  • slotface
  • GTA5RPClips
  • rosin
  • thenastyranch
  • kavyap
  • mdbf
  • Leos
  • modclub
  • osvaldo12
  • Durango
  • khanakhh
  • anitta
  • provamag3
  • ngwrru68w68
  • cubers
  • tester
  • ethstaker
  • megavids
  • normalnudes
  • lostlight
  • All magazines