@tweedge@cybersecurity.theater
@tweedge@cybersecurity.theater avatar

tweedge

@tweedge@cybersecurity.theater

Security goon at an online-bookstore-slash-server-rental company, adjunct professor at RIT, janitor for r/cybersecurity, and sporadic FOSS contributor. Cat person. Generally cheerful ^_^

Always trying to learn new things, and I'd rather be corrected than be correct. I try to be correct the first time anyway though!

How can I help?

(posts searchable via tootfinder)

This profile is from a federated server and may be incomplete. Browse more on the original instance.

uint8_t, to random
@uint8_t@chaos.social avatar

Any app that interrupts my workflow to ask for a review, with “maybe later” being the only alternative, gets a review! ⭐️

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

For those who aren’t aware, Microsoft have decided to bake essentially an infostealer into base Windows OS and enable by default.

From the Microsoft FAQ: “Note that Recall does not perform content moderation. It will not hide information such as passwords or financial account numbers."

Info is stored locally - but rather than something like Redline stealing your local browser password vault, now they can just steal the last 3 months of everything you’ve typed and viewed in one database.

video/mp4

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

A key element of Recall is Microsoft say only you can access your Recall, it is per user.

ArsTechnica enabled Recall on Windows 11 box and tested the claim. By logging in as another user they could access the database and screenshots.

https://arstechnica.com/ai/2024/06/windows-recall-demands-an-extraordinary-level-of-trust-that-microsoft-hasnt-earned/

molly0xfff, to ai
@molly0xfff@hachyderm.io avatar

back in my day we called this spyware

#AI #privacy #Microsoft

NotTheLBCGuy, to random
@NotTheLBCGuy@mstdn.social avatar

Three years from now, when vendors are ripping their hugely expensive and utterly failed AI bullshit out of their products, their Product Owners will be laughing and shaking their heads and saying “what WERE they thinking?” And then rushing to implement the next digital panic to dogshit their products because they can’t let their competitors get a lead on the brand new dogshit.

histoftech, to random
@histoftech@mastodon.social avatar

“At Microsoft, the share of senior employees as a portion of the company’s overall workforce declined more than 5 percentage points after the return-to-office mandate took effect, the researchers found. At Apple, the decline was 4 percentage points, while at SpaceX — the only company of the three to require workers to be fully in-person — the share of senior employees dropped 15 percentage points.”

https://www.washingtonpost.com/business/2024/05/12/rto-microsoft-apple-spacex/

fluffypaws, to random
@fluffypaws@cooltrans.men avatar

god bless our troops [the people at ublock origin who keep updating the filters to keep working on youtube]

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

My Mastodon server, cyberplace.social, has received a legal threat in an attempt to have a user's thread deleted. It is styled as a cease and desist.

I have published the email here:
https://github.com/GossiTheDog/Cyberplace/blob/main/LegalThreats/Cease%20and%20Desist%20Order%20-%20Felix%20Juhl

HalvarFlake, to random
@HalvarFlake@mastodon.social avatar

Next time management asks you to stack-rank the members of your team, buy an electrical motor assembly kit, drop it on their desk, and ask them to rank the parts by importance/performance.

eb, to random
@eb@social.coop avatar

What’s wrong babe? You’ve hardly created any shareholder value today

simontatham, to random
@simontatham@hachyderm.io avatar

We've released #PuTTY version 0.81. This is a SECURITY UPDATE, fixing a #vulnerability in ECDSA signing for #SSH.

If you've used a 521-bit ECDSA key (ecdsa-sha2-nistp521) with any previous version of PuTTY, consider it compromised! Generate a new key pair, and remove the old public key from authorized_keys files.

Other key types are not affected, even other sizes of ECDSA. In particular, Ed25519 is fine.

This vulnerability has id CVE-2024-31497. Full information is at https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html

TwoClownsEating, to random
@TwoClownsEating@beige.party avatar

Just popped back on to Twitter. My favourite independent chilli sauce vendor is currently arguing with Nazis. Logged out again (75 seconds)

Show me cats and talk about IT shit I don't understand please

zarfeblong, to random
@zarfeblong@mastodon.gamedev.place avatar

I guess the takeaway from the xz backdoor situation is:

If you’re an open-source project maintainer, and somebody starts getting on your case for not doing enough free work for them, you reply “big Jia Tan energy there” and then block them forever.

gordonmessmer, to random

The least surprising thing about the xz vulnerability is that it happened to a widely used project after a maintainer hand-off. We've seen exactly the same thing repeatedly in npm, pypi, browser extensions, and other code marketplaces.

Humans don't last forever. Hand-off is inevitable. And I've long held that because that is true, the size of the group of maintainers is an important security characteristic.

Small projects create big risks.

Sustainability is a security concern.

chjara, to random
@chjara@akko.wtf avatar
eb, to security
@eb@social.coop avatar

Unfolding now: https://news.ycombinator.com/item?id=39865810

An incredibly technically complex in xz (potentially also in libarchive and elsewhere) was just discovered. This backdoor has been quietly implemented over years, with the assistance of a wide array of subtly interconnected accounts:

The timeline on this is going to take so long to unravel

glyph,
@glyph@mastodon.social avatar

@eb "I never thought a sophisticated APT would backdoor my volunteer-maintained infrastructure that I got for free" sobs entire industry who voted for the "volunteer-maintained infrastructure that I get for free with no defense against sophisticated APTs" party

AndresFreundTec, to random
@AndresFreundTec@mastodon.social avatar

I accidentally found a security issue while benchmarking postgres changes.

If you run debian testing, unstable or some other more "bleeding edge" distribution, I strongly recommend upgrading ASAP.

https://www.openwall.com/lists/oss-security/2024/03/29/4

orion, to random

I made an HTML/DOM viewer you can paste into your console to view or debug any website in 3D. Choose from random/gradient/clear colors or whether layers have sides.

You can save it as a bookmarklet so it's 1 click away. It's just a tiny IIFE JS function.
https://gist.github.com/OrionReed/4c3778ebc2b5026d2354359ca49077ca

video/mp4

jimray, to random
@jimray@mastodon.social avatar

Me, an idiot: “So, kids, by setting the thermostat a little lower and eating less meat, we’re doing our part to make the world more sustainable”

VCs, very smart: “We just raised $100 billion dollars from the sovereign wealth funds of three petrostates to build the world’s largest AI supercomputer. It uses as much power and water as Guatemala and the primary use case is for management consultants to autogenerate powerpoints for justifying mass layoffs.”

baldur, to random
@baldur@toot.cafe avatar

I’ll let you in on a secret: I love sporadically updated weblogs. I subscribe to over 1200 feeds and most of them are sporadic or even technically “inactive”. Months often pass between updates

It means that every post published was important to the writer

Back in the days of snail mail, letters that began with “It’s been a while since I last wrote to you” were the ones people cherished the most

You don’t need to post every day or even every week to have a blog that matters

dev, to random
@dev@discuss.systems avatar
jsrailton, (edited ) to poland
@jsrailton@mastodon.social avatar

BREAKING: spyware abused in 🇵🇱 under previous PiS-party government, confirms the new PM Donald Tusk

"Very, very long" victim list.

Vindication.

When we @citizenlab first confirmed the hacking in 2021 both we & victims were targeted w/extensive harassment & disinformation.

REPORT: https://apnews.com/article/poland-government-pegasus-spyware-tusk-duda-78420fc7099401926d28b5be98669192

reverseics, to random
mjgardner, to programming
@mjgardner@social.sdf.org avatar

There’s nothing more permanent than a temporary fix that works.

#TechnicalDebt #TechDebt #programming #coding #SoftwareDevelopment #SoftwareEngineering #development

ktemkin, to random
@ktemkin@chaos.social avatar

security budget:

  • $1 looking into languages that don’t trivially buffer overflow
  • 50¢ looking into enabling exploit mitigation features
  • 1¢ research into things like compile-time diversity
  • $10M hiring a disgraced CISO from a FAANG company
  • $100 hiring a red team to ignore feedback from

someone who is good at the economy please help me. my enterprise platform is dying

dasharez0ne, to random

NEVVER - https://DASHARE.ZONE ADMIN

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • cisconetworking
  • khanakhh
  • mdbf
  • magazineikmin
  • modclub
  • InstantRegret
  • rosin
  • Youngstown
  • slotface
  • Durango
  • tacticalgear
  • megavids
  • ngwrru68w68
  • everett
  • tester
  • cubers
  • normalnudes
  • thenastyranch
  • osvaldo12
  • GTA5RPClips
  • ethstaker
  • Leos
  • provamag3
  • anitta
  • lostlight
  • All magazines