GNU social JP
  • FAQ
  • Login
GNU social JPは日本のGNU socialサーバーです。
Usage/ToS/admin/test/Pleroma FE
  • Public

    • Public
    • Network
    • Groups
    • Featured
    • Popular
    • People

Notices tagged with cybersecurity, page 4

  1. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Monday, 28-Apr-2025 21:13:11 JST br00t4c br00t4c

    M&S tells hundreds of warehouse staff to stay at home after cyber-attack

    #WarehouseStaff #OnlineDistributionCentre #MS #Cybersecurity #FourthDay

    https://www.theguardian.com/business/2025/apr/28/m-and-s-marks-spencer-warehouse-staff-cyber-attack

    In conversation about a month ago from mastodon.social permalink
  2. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Sunday, 27-Apr-2025 22:49:52 JST br00t4c br00t4c

    SAS names reportedly available online for a decade

    #PersonalData #Cybersecurity #DecadeOfAvailability #OnlineExposure #SAS

    https://www.bbc.com/news/articles/ceqrpdn8038o

    In conversation about a month ago from mastodon.social permalink
  3. Embed this notice
    Aircorridor (aircorridor@infosec.exchange)'s status on Saturday, 26-Apr-2025 00:40:43 JST Aircorridor Aircorridor

    Your iPhone holds your secrets.
    Your Mac knows everything about you.

    So why are you still running default settings? 👀
    Hackers love lazy security.

    🔓 Don’t be easy prey
    https://airacademy.gumroad.com/l/ktnfx
    #cybersecurity #infosec #hacking #tech #ai #hackers

    In conversation about a month ago from infosec.exchange permalink

    Attachments

    1. No result found on File_thumbnail lookup.
      http://you.So/

    2. https://media.infosec.exchange/infosec.exchange/media_attachments/files/114/399/353/177/340/809/original/594216ae64e93c86.png
    3. Domain not in remote thumbnail source whitelist: public-files.gumroad.com
      Comprehensive Guide to iOS and Mac Security
      Your iPhone, iPad, and Mac contain your entire digital life - your memories, conversations, banking details, and personal identity. But in today's world, no device is immune to cyber threats. Hackers, spyware and digital surveillance tools are evolving at an alarming rate, exploiting even the smallest security gaps.Apple makes some of the most secure devices on the market, but are you using them to their full security potential? Most people aren't, and that's why cybercriminals thrive. This guide will change that.This isn’t just a security guide—it’s a step-by-step defense plan designed to transform your Apple devices into strongholds of privacy and protection. Whether you're a casual user, a professional, or a security enthusiast, you'll walk away with the skills, tools, and knowledge to lock down your devices and eliminate the vulnerabilities hackers exploit.Secure Your Mac:✔️ Enable FileVault 2 encryption to protect your data✔️ Set up a firmware password to block unauthorized access✔️ Use Gatekeeper to prevent malicious software from running✔️ Monitor and control startup programs with KnockKnock✔️ Block unauthorized changes with BlockBlock✔️ Activate the built-in macOS firewall to strengthen your network security and block unauthorized connectionsProtect Your iPhone:✔️Understand the risks of Pegasus spyware and how it spreads✔️Check for infections using Amnesty International’s MVT toolkit✔️ Disable iMessage to reduce attack vectors✔️ Strengthen your passcode with a long, complex combination✔️ Lock down Control Center access to prevent thieves from disabling tracking🛡️ A single data breach can cost you your identity, your finances or your privacy. Don't wait for it to happen.Get instant access and take control of your digital security today - for just $7.99.
  4. Embed this notice
    GreyNoise (greynoise@infosec.exchange)'s status on Friday, 25-Apr-2025 17:29:07 JST GreyNoise GreyNoise

    🚨 9X Surge in Scanning for Ivanti Connect Secure. No CVEs are tied to this yet, but patterns like this often precede exploitation. Full analysis + suspicious IPs: https://www.greynoise.io/blog/surge-ivanti-connect-secure-scanning-activity #Ivanti #Cybersecurity #Scanning

    In conversation about a month ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: cdn.prod.website-files.com
      9X Surge in Ivanti Connect Secure Scanning Activity
      GreyNoise observed a 9X spike in suspicious scanning activity targeting Ivanti Connect Secure or Ivanti Pulse Secure VPN systems. More than 230 unique IPs probed ICS/IPS endpoints. This surge may indicate coordinated reconnaissance and possible preparation for future exploitation.
  5. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Friday, 25-Apr-2025 10:26:42 JST br00t4c br00t4c

    Pete Hegseth Reportedly Set Up Signal on Several Pentagon Computers to Circumvent Restrictions

    #Mediaite #SignalApp #PeteHegseth #Cybersecurity #DefenseDepartment

    https://www.mediaite.com/politics/pete-hegseth-reportedly-set-up-signal-on-several-pentagon-computers-to-circumvent-phone-restrictions/

    In conversation about a month ago from mastodon.social permalink
  6. Embed this notice
    The New Oil (thenewoil@mastodon.thenewoil.org)'s status on Friday, 25-Apr-2025 05:46:13 JST The New Oil The New Oil

    #GoEuropean: mailbox(dot)org offer for switching to the European alternative

    https://mailbox.org/en/post/goeuropean-offer

    #privacy #cybersecurity #email

    In conversation about a month ago from mastodon.thenewoil.org permalink
  7. Embed this notice
    Jim (nelsondev@infosec.exchange)'s status on Thursday, 24-Apr-2025 23:47:14 JST Jim Jim

    As someone who spends a portion of my workdays running logging and monitoring systems, it’s amazing to me that this image is NOT more widely used in #cybersecurity #infosec

    In conversation about a month ago from infosec.exchange permalink

    Attachments


    1. https://media.infosec.exchange/infosec.exchange/media_attachments/files/114/393/351/303/546/918/original/f1b7bbf91c54b4f9.png
  8. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Thursday, 24-Apr-2025 10:36:42 JST br00t4c br00t4c

    Ransomware scum and other crims bilked victims out of a 'staggering' $16.6B last year, says FBI

    #Cybercrime #CyberSecurity #CyberThreat #DigitalExtortion #BusinessRisk

    https://go.theregister.com/feed/www.theregister.com/2025/04/24/ransomware_scum_and_other_crims/

    In conversation about a month ago from mastodon.social permalink
  9. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Wednesday, 23-Apr-2025 20:12:21 JST br00t4c br00t4c

    Ex-NSA chief warns AI devs: Don't repeat infosec's early-day screwups

    #AIengineering #InfoSecLessons #Cybersecurity #DevSecOps #MikeRogers

    https://go.theregister.com/feed/www.theregister.com/2025/04/23/exnsa_boss_ai/

    In conversation about a month ago from mastodon.social permalink
  10. Embed this notice
    Lenin alevski 🕵️💻 (alevsk@infosec.exchange)'s status on Wednesday, 23-Apr-2025 19:53:24 JST Lenin alevski 🕵️💻 Lenin alevski 🕵️💻

    How can a simple SQL command open the door to full system takeover and cryptocurrency mining? 🐚🪙

    A recent cloud attack campaign is exploiting misconfigured PostgreSQL servers, using legitimate database functionality to run malicious code on compromised systems. The operation, tracked by Wiz under the name JINX-0126, has targeted more than 1,500 exposed PostgreSQL instances so far. It builds on an earlier wave of attacks identified in mid-2024, but now includes more advanced evasion techniques.

    At the core is the misuse of PostgreSQL's `COPY ... FROM PROGRAM` command. This command, intended for importing data, is leveraged to execute arbitrary shell commands directly on the host. Once inside, the attacker runs a Base64-decoded shell script that removes rival miners and installs a binary called PG_CORE.

    A critical piece of this attack is an obfuscated Golang binary named *postmaster*. It mimics PostgreSQL’s real process, helping it blend in. It also sets up persistence through cron jobs, creates new privileged roles, and writes a binary named *cpu_hu* to disk.

    That binary fetches and launches the XMRig cryptocurrency miner—without leaving files behind. This uses Linux's `memfd_create`, a technique that loads executables directly into memory to bypass detection tools that scan disk activity.

    Each infected system is assigned a unique worker identity and connected to one of three Monero wallets controlled by the attacker. With about 550 active miners tied to each wallet, the impact spans at least 1,500 machines.

    The broader issue is clear: many PostgreSQL services remain poorly secured with weak or default credentials. Combined with powerful features like programmatic file imports, they become easy targets for attackers looking to monetize unauthorized access without raising alarms.

    #Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

    — ✨
    🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴☠️

    In conversation about a month ago from infosec.exchange permalink

    Attachments


    1. https://media.infosec.exchange/infosec.exchange/media_attachments/files/114/384/099/233/274/440/original/aa4028cc2dc9cfa2.png

  11. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Wednesday, 23-Apr-2025 01:29:15 JST br00t4c br00t4c

    Ofcom closes technical loophole used by criminals to intercept mobile calls and texts

    #IneffectiveSolutions #MobileSafety #BankSecurityCodes #CyberSecurity #OfcomAction

    https://www.theguardian.com/technology/2025/apr/22/ofcom-bans-technical-loophole-used-by-criminals-to-intercept-mobile-calls-and-texts

    In conversation about a month ago from mastodon.social permalink
  12. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Tuesday, 22-Apr-2025 04:59:04 JST br00t4c br00t4c

    ▶ Easter meltdowns explode as censorship grows, Signalgate returns 4/21/25 TDPS Podcast

    #InternetFreedom #TechNews #Cybersecurity #NetNeutrality #Politics

    https://www.youtube.com/watch?v=M8jqShj3gnY

    In conversation about a month ago from mastodon.social permalink
  13. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Sunday, 20-Apr-2025 06:14:53 JST br00t4c br00t4c

    Wiz Acquisition Puts Israeli Intelligence In Charge Of Google Data

    #GoogleWizDeal #CyberSecurity #TechAndSurveillance #GoogleWizAcquisition #BigTechTakeovers

    https://popularresistance.org/wiz-acquisition-puts-israeli-intelligence-in-charge-of-your-google-data/

    In conversation about a month ago from mastodon.social permalink
  14. Embed this notice
    Bryce Kunz (tweekfawkes@infosec.exchange)'s status on Sunday, 20-Apr-2025 03:07:09 JST Bryce Kunz Bryce Kunz

    Think that image attachment is safe? Phishing attacks using SVG files (which look like images but can hide code!) are up a staggering 1,800%. They're often disguised as voicemails or logos. Yikes. #Cybersecurity #TechNews
    https://www.bleepingcomputer.com/news/security/tycoon2fa-phishing-kit-targets-microsoft-365-with-new-tricks/

    In conversation about a month ago from infosec.exchange permalink

    Attachments


    1. https://media.infosec.exchange/infosec.exchange/media_attachments/files/114/365/836/412/583/338/original/8a1095c5953b7106.png
    2. Domain not in remote thumbnail source whitelist: www.bleepstatic.com
      Tycoon2FA phishing kit targets Microsoft 365 with new tricks
      from @BleepinComputer
      Phishing-as-a-service (PhaaS) platform Tycoon2FA, known for bypassing multi-factor authentication on Microsoft 365 and Gmail accounts, has received updates that improve its stealth and evasion capabilities.
  15. Embed this notice
    AAKL (aakl@infosec.exchange)'s status on Sunday, 20-Apr-2025 00:57:37 JST AAKL AAKL
    • TechCrunch
    • Kyle Wiggers ✔

    From yesterday. This is the kind of news that's been emerging in the past couple of days that now make me wonder if OpenA's purpose isn't actually mass surveillance.

    Tech Crunch: ChatGPT is referring to users by their names unprompted, and some find it ‘creepy’ https://techcrunch.com/2025/04/18/chatgpt-is-referring-to-users-by-their-names-unprompted-and-some-find-it-creepy/ @TechCrunch @kylelwiggers #cybersecurity #infosec #AI

    In conversation about 2 months ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: techcrunch.com
      ChatGPT is referring to users by their names unprompted, and some find it 'creepy' | TechCrunch
      from Kyle Wiggers
      A few ChatGPT users have noticed a strange phenomenon recently: occasionally, the chatbot refers to them by name as it reasons through problems.
  16. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Saturday, 19-Apr-2025 05:27:23 JST br00t4c br00t4c

    Disinformation is endangering democracy ahead of Canada's 2025 federal election

    #DigitalDefense #CyberSecurity #InfoWarfare #FakeNewsCanada #DemocracyAtRisk #cdnpoli

    https://cultmtl.com/2025/04/disinformation-is-endangering-democracy-ahead-of-canada-canadian-2025-federal-election/

    In conversation about 2 months ago from mastodon.social permalink
  17. Embed this notice
    The New Oil (thenewoil@mastodon.thenewoil.org)'s status on Saturday, 19-Apr-2025 03:41:17 JST The New Oil The New Oil

    #Chrome extensions with 6 million installs have hidden tracking code

    https://www.bleepingcomputer.com/news/security/chrome-extensions-with-6-million-installs-have-hidden-tracking-code/

    #privacy #cybersecurity

    In conversation about 2 months ago from mastodon.thenewoil.org permalink
  18. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Friday, 18-Apr-2025 19:04:19 JST br00t4c br00t4c

    CVE fallout: The splintering of the standard vulnerability tracking system has begun

    #CVE #Cybersecurity #Commentary #IT #Standardization

    https://go.theregister.com/feed/www.theregister.com/2025/04/18/splintering_cve_bug_tracking/

    In conversation about 2 months ago from mastodon.social permalink
  19. Embed this notice
    AAKL (aakl@infosec.exchange)'s status on Friday, 18-Apr-2025 07:09:40 JST AAKL AAKL

    CISA has updated the KEV catalogue.

    - CVE-2025-31200: Apple Multiple Products Memory Corruption Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-31200

    - CVE-2025-31201: Apple Multiple Products Arbitrary Read and Write Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-31201

    - CVE-2025-24054: Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability https://www.cve.org/CVERecord?id=CVE-2025-24054 #CISA #cybersecurity #infosec #Apple #Microsoft

    In conversation about 2 months ago from infosec.exchange permalink

    Attachments

    1. No result found on File_thumbnail lookup.
      https://www.cve.org/CVERecord?id=CVE-2025-31200-
    2. No result found on File_thumbnail lookup.
      https://www.cve.org/CVERecord?id=CVE-2025-31201
    3. No result found on File_thumbnail lookup.
      https://www.cve.org/CVERecord?id=CVE-2025-24054
  20. Embed this notice
    br00t4c (br00t4c@mastodon.social)'s status on Friday, 18-Apr-2025 04:50:22 JST br00t4c br00t4c

    Krebs throws himself on the grenade, resigns from SentinelOne after Trump revokes clearances

    #Trump #Cybersecurity #SentinelOne #ChrisKrebs #ExecutiveOrder

    https://go.theregister.com/feed/www.theregister.com/2025/04/17/krebs_quits_sentinelone/

    In conversation about 2 months ago from mastodon.social permalink
  • After
  • Before

Feeds

  • Activity Streams
  • RSS 1.0
  • RSS 2.0
  • Atom
  • Help
  • About
  • FAQ
  • TOS
  • Privacy
  • Source
  • Version
  • Contact

GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.

Creative Commons Attribution 3.0 All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.