kuketzblog , to Privacy German
@kuketzblog@social.tchncs.de avatar

Ich möchte mich ganz herzlich für die anhaltende Unterstützung und das Vertrauen in meine Arbeit bedanken. Eure Spenden ermöglichen es mir, mich weiterhin auf die Qualität und Entwicklung des Blogs zu konzentrieren und unabhängig und frei von kommerziellen Interessen zu bleiben. Ohne eure Großzügigkeit und Unterstützung wäre dies nicht möglich. Vielen Dank! ❤️

https://www.kuketz-blog.de/kuketz-blog-aktuelle-spendeninfos-monat-mai-2024/

Tutanota , to Random stuff
@Tutanota@mastodon.social avatar

Who controls the tech stack❓

When choosing a secure solution for your data, this one of the most important questions❗

Here's why: ➡️ https://tuta.com/blog/what-is-a-tech-stack

jcolag , to Programming
@jcolag@mastodon.social avatar

Encrypted DMs Are Coming to ActivityPub https://wedistribute.org/2024/05/encrypted-dms-activitypub/

Any social web platform could implement E2EE for themselves, but a standardized format will enable users of different Fediverse services to DM each other through the lens of the social platform of their choice.

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🧪 NEW BETA RELEASE 🧪

💻 macOS 14.5 RC (23F79)
https://developer.apple.com/news/releases

Nonilex , to Law
@Nonilex@masto.ai avatar

Thurs 9 May, 2024 🧵

The prosecution asks that the defense be precluded from asking whether she was arrested. Justice agrees w/the prosecutors, saying that “anybody can be arrested” & that it “doesn’t prove anything.”

The people call Stormy Daniels back to the stand

atty begins questioning by saying that in 2011, Daniels denied having had sex w/Trump.

Nonilex OP ,
@Nonilex@masto.ai avatar

says she believed that 's Aug 2023 all-caps tweet, "If you go after me, I'm coming after you!,' was about her, bc he had just filed a suit against her in Florida.

asks Daniels about the impact that telling her story had on her life.

Daniels said she had to hire , move a couple of times & take extra precautions bc of her daughter.

Asked if publicly telling the truth has been a net positive or net negative, Daniels responds "negative."

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🧪 NEW BETA RELEASE 🧪

⌚ watchOS 10.5 RC 2 (21T576)
https://developer.apple.com/news/releases

applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🐛 NEW SECURITY CONTENT 🐛

🎵 iTunes 12.13.2 for Windows - 1 bug fixed
https://support.apple.com/kb/HT214099

cyberfeed Bot , to Cybersecurity
@cyberfeed@mstdn.social avatar
applsec , to Cybersecurity
@applsec@infosec.exchange avatar

🧪 NEW BETA RELEASES 🧪

📱 iOS 16.7.8 RC (20H343)
📱 iOS 17.5 RC (21F79)
📱 iPadOS 16.7.8 RC (20H343)
📱 iPadOS 17.5 RC (21F79)
📺 tvOS 17.5 RC (21L569)
🥽 visionOS 1.2 beta 5 (21O5587a)
⌚ watchOS 10.5 RC (21T575)
🔨 Xcode 15.4 RC (15F31c)
https://developer.apple.com/news/releases

GTK , to Random stuff
@GTK@floss.social avatar

Important security update for GLib and D-Bus, thanks to @pwithnall

https://discourse.gnome.org/t/security-fixes-for-signal-handling-in-gdbus-in-glib/20882

If you are a downstream distributor of GLib, GTK, or GNOME-related projects, remember to follow the distributor tag on Discourse.

tokyo_0 , to News from fediverse
@tokyo_0@mas.to avatar

Coincidentally, this seems to expose a gap in security—since right now there's no way for me to continue posting to a hashtag I use frequently and avoid this user, who openly admits that they use .social to browse hashtags and then quote posts.

https://makai.chaotic.ninja/notes/9szvrst4m6

The only way I can use a hashtag on this federated network is to make my post publicly visible. Doesn't that make all hashtag-based communities here vulnerable to surveillance and potential abuse?

tokyo_0 OP ,
@tokyo_0@mas.to avatar

@adnan Maybe the would benefit from some kind of "listed and fediverse-public but not external-public" level of post visibility that would allow people to have their posts on hashtags propagated across the fediverse and visible internally within the federated timeline but not visible via pages like the non-authenticated external search on most instances to people who are not logged in 🤔

shortridge , to Random stuff
@shortridge@hachyderm.io avatar

went down to the hotel lobby to retrieve my dinner delivery in a yoga outfit + snuggly cardigan + face mask.

some men with lanyards exited the elevator as I re-entered; they turned back to look at me and one said (very loudly, very pointedly staring at me) to the other, “I was like, did you hire me a hooker?”

if you are a man attending , please shut that kind of shit down when your peers do it. let’s not let insecurity rule our industry.

kuketzblog , to Random stuff German
@kuketzblog@social.tchncs.de avatar

»Microsoft: Sicherheit oberste Priorität in Produkten, Diensten und intern«

Heute ist wieder Märchenonkel-Tag. 🤡

https://www.heise.de/news/Microsoft-CEO-Nadella-Macht-im-Zweifel-mehr-Security-9708577.html

orsinium , to Random stuff
@orsinium@fosstodon.org avatar

Which one would you choose?

  1. Make sure you correctly handle user input in SQL queries to prevent SQL injection, or

  2. Make a standard banning any punctuation in geographical places and force local authorities to rename streets and reissue all street signs.

https://www.bbc.com/news/uk-england-york-north-yorkshire-68942321

youronlyone , to Random stuff
@youronlyone@c.im avatar

How to use or, how I think it should be:

I call this the paranoid-mode. (Good for corporations, and anyone with highly sensitive information/accounts.)

  1. One file for passwords only.

  2. One file for Passkeys.

  3. One file for TOTP.

  4. Each file is locked with (1) Password; (2) key file.
    4b. You can also add a Challenge-Response if you have a YubiKey or OnlyKey.

  5. Never use the same password and key file for each of those files.

  6. Place the TOTP and Passkeys files on separate USBs. You generally only need one, not both.

  7. For your password file:
    7a. Separate USB, useful if you have multiple USB slots.
    7b. Or, if only one slot (for example, mobile devices), you can have a separate USB for both Password + TOTP; and Password + Passkey.


This mode is good for most users. (General user mode.)

What most people actually do:

  1. One file for Passwords + TOTP + Passkeys.
  2. Password only. Or, Password + Key File.
  3. Stored in a cloud. Or, encrypted with Cryptomator before storing in the cloud. (The latter is not advisable as it might corrupt the KeePass file.)

You can combine options from paranoid-mode to the general user mode to increase security better without making it far too hard for your use case.

Sempf , to Random stuff
@Sempf@infosec.exchange avatar

Tara Seals also gives an excellent overview of the Verizon report and she concludes, correctly, that we suck at writing software.

https://www.darkreading.com/cyberattacks-data-breaches/verizon-dbir-basic-security-gaffes-underpin-bumper-crop-of-breaches

linuxmagazine , to Privacy
@linuxmagazine@fosstodon.org avatar

From this week's Linux Update: Matthias Wübbeling shows you how to protect your data and operating system from prying eyes with @veracrypt https://www.linux-magazine.com/Issues/2024/279/VeraCrypt

schizanon , to Random stuff
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

firefly ,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

danielroberts , to Cybersecurity
@danielroberts@infosec.exchange avatar

question for the IT folks out there.

I've been working in for a couple years now, and have the opportunity to transition to a Engineer role.

Security's my passion, but I've always been interested in working with Cloud technologies too (and currently do a bit in my job).

Does going from Security to Cloud kinda box you in? Or is it possible / normal to return to Security after a few years in Cloud?

My concern is applying to higher level security jobs in the future, and then lacking the required years of experience in security since I had instead spent it in Cloud.

Em0nM4stodon , to Privacy
@Em0nM4stodon@infosec.exchange avatar

If you heard about Password Managers but aren't using one yet and would like to start soon:

I wrote this article-tip to help you get started with using a password manager for the first time.

Setting up a password manager can be a little intimidating at first, but it is one of the best thing you can do to improve your security and privacy online. It will allow you to easily use a unique, long, and complex password for each of your many accounts without having to remember any of them!

I hope this article can encourage you to make the jump towards better security! 🔑✨

https://controlaltdelete.technology/articles/easy-practical-privacy-tips-for-everyone.html#tip-password

Em0nM4stodon , to Privacy
@Em0nM4stodon@infosec.exchange avatar

If you are the tech-savvy person within your family or friends group :blobcatcool: :

Never ever shame someone for coming to you for advice after being the victim of a scam, malware, or for using an unsecure product.

If you do this,
they might never come back to you later. They might just feel so ashamed they will just stay alone with their tech problems.

Instead, always tell them:

  1. It was a good idea to come to you with this. Be empathetic with them 💚

  2. Give them advice on how to minimize the damage now. Actionable advice 🚑

  3. Help them harden their security for now and for the future. Recommend better products to them. But be careful not to overwhelm them with advice. One step at the time 🔒

  4. Talk to them with respect and empathy. Tell them how the people who abused their trust are horrible and anyone can fall for the right scam. Remind them there are things to do to reduce the risks of being victimized again in the future, and help them slowly implementing these 💪

  5. Be thankful they trusted you with this. It means they think highly of you 🥰

Em0nM4stodon , to Privacy
@Em0nM4stodon@infosec.exchange avatar

For today's World Password Day 🔑✨:

What is your favorite password manager service, and why? 👀

nixCraft , to Random stuff
@nixCraft@mastodon.social avatar

Dropbox Sign has been hacked https://sign.dropbox.com/blog/a-recent-security-incident-involving-dropbox-sign Customer's emails, usernames, phone numbers and hashed passwords, in addition to general account settings and certain authentication information such as API keys, OAuth tokens, and multi-factor authentication data stolen by threat actors.

asmodai , (edited ) to Random stuff
@asmodai@mastodon.social avatar

Are your passwords in the green?

https://www.hivesystems.com/blog/are-your-passwords-in-the-green

Really stop using MD5 already for passwords.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Mordhau
  • WatchParties
  • Rutgers
  • MidnightClan
  • Lexington
  • cragsand
  • mead
  • RetroGamingNetwork
  • mauerstrassenwetten
  • loren
  • xyz
  • PowerRangers
  • AnarchoCapitalism
  • kamenrider
  • supersentai
  • itdept
  • neondivide
  • space_engine
  • AgeRegression
  • WarhammerFantasy
  • Teensy
  • learnviet
  • bjj
  • khanate
  • electropalaeography
  • steinbach
  • jeremy
  • fandic
  • All magazines