eselet

@eselet@snabelen.no

@sjefersuper på Twitter. Interessert i datasikkerhet, norsk politikk, bøker, kaffe og familieliv. Jobber med cybersikkerhet hos DNV.

This profile is from a federated server and may be incomplete. Browse more on the original instance.

eselet, to random Norwegian Bokmål

Dette tror jeg var det beste - at Anne Borg trekker seg. Det er bra vi fortsatt setter akademisk frihet og ytringsfrithet høyt. https://www.dn.no/utdannelse/ntnu-rektor-anne-borg-trekker-seg/2-1-1571902

dragosr, to random
@dragosr@chaos.social avatar

Ad Delivered Malware, is becoming a major compromise attack path, and responsible for some major incidents, and ransomware.

Have some consideration, and waryness, anytime you click on an ad - you can't really trust what lies behind it fully.

https://arstechnica.com/security/2023/10/google-hosted-malvertising-leads-to-fake-keepass-site-that-looks-genuine/

eselet,

@kurtseifried @dragosr only when looking for malvertising :)

eselet, to random Norwegian Bokmål

Dagens -prosjekt: automatisk bom for Brio-tog. Artig for kidsa - og for meg.

mcc, to random
@mcc@mastodon.social avatar

Gleeps are now florps

eselet,

@mcc computers spy a lot. When someone gets hacked, all that spying is the basis for digital forensics, so it is also useful. For a nice summary of some of the evidence created, see this post: https://frsecure.com/blog/windows-forensics-execution/

jerry, to random

All I’m saying is that if the hundreds of millions of old people on Facebook can’t perform basic arithmetic, I can kind of understand where our political problems stem from.

eselet,

@Lockdownyourlife @jerry unfortunately it is hard to avoid because of the need for community organization. There are other good options for that but changing platforms is difficult for people.

liztai, to escribiendo
@liztai@hachyderm.io avatar

Hello
Apparently has changed their privacy policy and now says that they'll scrape everything you post online to train their AI tools.
I even post my online on & my blog and now wonder if this is a bad idea.
They say paywalls could deter the scraping.
What do you think writers can do to protect their content? Or should we just roll over and accept that this is the way things will be from now on?

https://gizmodo.com/google-says-itll-scrape-everything-you-post-online-for-1850601486

eselet,

@squeevening @liztai anything behind a login would not be affected by this, including your Google docs.

eselet,

@squeevening @liztai scraping things behind logins would require logging in - in other words hacking your user accounts, which would be illegal. For Google Docs, you would need to look at the T&C for docs to be really sure, but using it to train an AI would be a surprising move, even for Google.

eselet,

@liztai @squeevening the way I understand this, is that they will not respect a robots.txt file to reach it (basically a text file telling robots not to read the page, but there is nothing technically stopping them from reading it). For a paywall, it depends on how it works. If the paywall requires the reader to a have a username and password, your content should be protected.

eselet,

@liztai @squeevening good question!

taeluralexis, to infosec

Do ya'll study or work on security-related stuff on the weekends? For the most part I do..reading about diff vulnerabilities or doing TryHackMe or writing a script but sometimes I just chill and do nothing lol. Today I'm on HackTheBox prepping for the interview

eselet,

@taeluralexis I usually read things. but make sure to disconnect now and then - makes for a better functioning brain and a happier life!

mttaggart, to random

Wanted: a SOAR that will trigger on-host packet capture via PktMon/tcpdump when certain types of alerts are triggered.

eselet,

@mttaggart I guess you could do that by using the API of an asset management tool (intune, kace, etc) to deploy and run a script on the endpoint when the alert is triggered? Alternatively, with an XDR agent that can execute a pre-configured script. Tested something similar with Wazuh, I'm sure it could do network capture and upload the pcap somewhere for analysis as well!

eselet,

@mttaggart i suppose live response with hands on keyboard is the best you can do directly through defender. Maybe it is a future feature, since they partnered with zeek last year? https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/new-network-based-detections-and-improved-device-discovery-using/ba-p/3682111

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Classic Microsoft... Microsoft Defender for Identity portal is being mothballed and rolled into the M365 Defender portal... but I can't access the alerts in the new portal, as the permissions are different to the MDI portal. Well, MDI was fun.

eselet,

@GossiTheDog but less portals is a good thing!

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • megavids
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • provamag3
  • tester
  • Leos
  • JUstTest
  • All magazines