GNU social JP
  • FAQ
  • Login
GNU social JPは日本のGNU socialサーバーです。
Usage/ToS/admin/test/Pleroma FE
  • Public

    • Public
    • Network
    • Groups
    • Featured
    • Popular
    • People

Notices by Patrick C Miller :donor: (patrickcmiller@infosec.exchange), page 2

  1. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 07:12:17 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Mouse Model Suggests Starch-Based Plastics Are Still Bad For You https://hackaday.com/2025/05/26/mouse-model-suggests-starch-based-plastics-are-still-bad-for-you/

    In conversation about 10 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: hackaday.com
      Mouse Model Suggests Starch-Based Plastics Are Still Bad For You
      from Maya Posch
      To paraphrase The Simpsons: plastics are the solution to – and cause of – all of mankind’s problems. Nowhere is this more clear in the phenomenon of microplastics. Some have sugge…
  2. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 06:42:21 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Wayback Proxy Lets Your Browser Party Like It’s 1999 https://hackaday.com/2025/05/26/wayback-proxy-lets-your-browser-party-like-its-1999/

    In conversation about 11 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: hackaday.com
      Wayback Proxy Lets Your Browser Party Like It’s 1999
      from Tyler August
      This project is a few years old, but it might be appropriate to cover it late since [richardg867]’s Wayback Proxy is, quite literally, timeless. It does, more-or-less, what it says as on the …
  3. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 06:12:13 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Google claims users find ads in AI search 'helpful' https://www.bleepingcomputer.com/news/google/google-claims-users-find-ads-in-ai-search-helpful/

    In conversation about 11 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: www.bleepstatic.com
      Google claims users find ads in AI search 'helpful'
      from @BleepinComputer
      Google AI mode and AI Overviews now have ads, which, according to the search engine giant, are "helpful."
  4. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 05:42:24 JST Patrick C Miller :donor: Patrick C Miller :donor:

    The people who think AI might become conscious https://www.bbc.com/news/articles/c0k3700zljjo

    In conversation about 12 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: ichef.bbci.co.uk
      The people who think AI might become conscious
      With a leap in the evolution of large language models, some leading thinkers are questioning whether AI might become sentient
  5. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 05:12:23 JST Patrick C Miller :donor: Patrick C Miller :donor:

    China approves national ‘online number’ ID scheme • The Register https://www.theregister.com/2025/05/26/asia_tech_news_roundup/

    In conversation about 12 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: regmedia.co.uk
      China approves national ‘online number’ ID scheme
      Asia In Brief: PLUS: Original emoji retired; Xiaomi's custom silicon; Pakistan dedicates 2,000 MW to AI and crypto
  6. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 04:42:12 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Nova Scotia Power Confirms Ransomware Attack, 280k Notified of Data Breach - SecurityWeek https://www.securityweek.com/nova-scotia-power-confirms-ransomware-attack-280k-notified-of-data-breach/

    In conversation about 13 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: www.securityweek.com
      Nova Scotia Power Confirms Ransomware Attack, 280k Notified of Data Breach
      from @https://twitter.com/EduardKovacs
      Nova Scotia Power has finally admitted that the recent cyberattack was a ransomware attack, but it hasn’t paid the hackers.
  7. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 04:12:18 JST Patrick C Miller :donor: Patrick C Miller :donor:

    A Starter Guide to Protecting Your Data From Hackers and Corporations https://www.wired.com/story/guide-protect-data-from-hackers-corporations/

    In conversation about 13 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: media.wired.com
      A Starter Guide to Protecting Your Data From Hackers and Corporations
      from Matt Burgess,Sophie Johal,Michaela Neville
      Hackers. AI data scrapes. Government surveillance. Yeah, thinking about where to start when it comes to protecting your online privacy can be overwhelming. Here’s a simple guide for you—and anyone who claims they have nothing to hide.
  8. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 03:42:14 JST Patrick C Miller :donor: Patrick C Miller :donor:

    US NTIA backs submarine cable security push, warns FCC against redundant licensing - Industrial Cyber https://industrialcyber.co/threat-landscape/us-ntia-backs-submarine-cable-security-push-warns-fcc-against-redundant-licensing/

    In conversation about 14 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: industrialcyber.co
      US NTIA backs submarine cable security push, warns FCC against redundant licensing - Industrial Cyber
      from Anna Ribeiro
      US NTIA backs submarine cable security push, warns FCC against redundant licensing, streamlines cable oversight.
  9. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 03:12:17 JST Patrick C Miller :donor: Patrick C Miller :donor:

    US DIA 2025 Threat Assessment warns of growing complexity in global threats, national security https://industrialcyber.co/reports/us-dia-2025-threat-assessment-warns-of-growing-complexity-in-global-threats-national-security/

    In conversation about 14 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: industrialcyber.co
      US DIA 2025 Threat Assessment warns of growing complexity in global threats, national security - Industrial Cyber
      from Anna Ribeiro
      US DIA 2025 Threat Assessment warns in its latest report of growing complexity in global threats and national security.
  10. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 02:42:10 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Dutch intelligence unmasks previously unknown Russian hacking group 'Laundry Bear' https://therecord.media/laundry-bear-void-blizzard-russia-hackers-netherlands

    In conversation about 15 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: cms.therecord.media
      Dutch intelligence unmasks previously unknown Russian hacking group 'Laundry Bear'
      Recent attacks on institutions in the Netherlands were the work of a previously unknown Russian hacking group that Dutch intelligence agencies are labeling Laundry Bear. Microsoft also reported on the group, naming it Void Blizzard.
  11. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 02:12:10 JST Patrick C Miller :donor: Patrick C Miller :donor:

    MATLAB dev confirms ransomware attack behind service outage https://www.bleepingcomputer.com/news/security/mathworks-blames-ransomware-attack-for-ongoing-outages/

    In conversation about 15 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: www.bleepstatic.com
      MATLAB dev confirms ransomware attack behind service outage
      from @BleepinComputer
      MathWorks, a leading developer of mathematical computing and simulation software, has revealed that a recent ransomware attack is behind an ongoing service outage.
  12. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 01:42:10 JST Patrick C Miller :donor: Patrick C Miller :donor:

    New Guidance for SIEM and SOAR Implementation https://www.cisa.gov/news-events/alerts/2025/05/27/new-guidance-siem-and-soar-implementation

    In conversation about 16 hours ago from infosec.exchange permalink

    Attachments

    1. No result found on File_thumbnail lookup.
      New Guidance for SIEM and SOAR Implementation | CISA
  13. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 01:22:19 JST Patrick C Miller :donor: Patrick C Miller :donor:

    ‘Silk Typhoon’ hackers breached US corporate-cloud provider, person familiar says https://www.defenseone.com/threats/2025/05/china-linked-silk-typhoon-hackers-accessed-commvault-cloud-environments-person-familiar-says/405594/

    In conversation about 16 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: cdn.defenseone.com
      ‘Silk Typhoon’ hackers breached US corporate-cloud provider, person familiar says
      from David DiMolfetta
      The revelation adds detail to a CISA advisory on Thursday that did not say that China or its related hacking units were involved in the attack.
  14. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 00:42:14 JST Patrick C Miller :donor: Patrick C Miller :donor:

    US Government Launches Audit of NIST’s National Vulnerability Database https://www.infosecurity-magazine.com/news/us-government-launches-audit-nist/

    In conversation about 17 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: assets.infosecurity-magazine.com
      US Government Launches Audit of NIST’s National Vulnerability Database
      from https://www.infosecurity-magazine.com/profile/kevin-poireault/
      The audit of the NVD will be conducted by the US Department of Commerce’s Office of Inspector General
  15. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Wednesday, 28-May-2025 00:12:17 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Past is Prologue: Creating a Civil Defense Mindset to Address Modern Cyber Threats | MITRE https://www.mitre.org/news-insights/publication/past-prologue-creating-civil-defense-mindset-address-modern-cyber-threats

    In conversation about 17 hours ago from infosec.exchange permalink

    Attachments


  16. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Tuesday, 27-May-2025 23:42:20 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Danabot under the microscope https://www.welivesecurity.com/en/videos/danabot-microscope/

    In conversation about 18 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: web-assets.esetstatic.com
      Danabot under the microscope
      ESET Research has been tracking Danabot’s activity since 2018 as part of a global effort that resulted in a major disruption of the malware’s infrastructure.
  17. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Tuesday, 27-May-2025 23:12:19 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Hackers Use Fake VPN and Browser NSIS Installers to Deliver Winos 4.0 Malware https://thehackernews.com/2025/05/hackers-use-fake-vpn-and-browser-nsis.html

    In conversation about 18 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: blogger.googleusercontent.com
      Hackers Use Fake VPN and Browser NSIS Installers to Deliver Winos 4.0 Malware
      from https://www.facebook.com/thehackernews
      Winos 4.0 malware campaign active since Feb 2025 uses fake installers, Catena loader, and AV evasion tactics.
  18. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Tuesday, 27-May-2025 22:42:17 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Silent Ransom Group targeting law firms, the FBI warns https://securityaffairs.com/178239/malware/silent-ransom-group-targeting-law-firms-the-fbi-warns.html

    In conversation about 19 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: securityaffairs.com
      Silent Ransom Group targeting law firms, the FBI warns
      from https://www.facebook.com/sec.affairs
      FBI warns Silent Ransom Group has targeted U.S. law firms for 2 years using callback phishing and social engineering extortion tactics.
  19. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Tuesday, 27-May-2025 22:12:17 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Zimbra CVE-2024-27443 XSS Flaw Hits 129K Servers, Sednit Suspected https://hackread.com/zimbra-cve-2024-27443-xss-flaw-hit-sednit-servers/

    In conversation about 19 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: hackread.com
      Zimbra CVE-2024-27443 XSS Flaw Hits 129K Servers, Sednit Suspected
      from Deeba Ahmed
      Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
  20. Embed this notice
    Patrick C Miller :donor: (patrickcmiller@infosec.exchange)'s status on Tuesday, 27-May-2025 21:43:10 JST Patrick C Miller :donor: Patrick C Miller :donor:

    Doppler CLI – Streamlined Secrets Management for DevOps https://www.darknet.org.uk/2025/05/doppler-cli-streamlined-secrets-management-for-devops/

    In conversation about 20 hours ago from infosec.exchange permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: www.darknet.org.uk
      Doppler CLI - Streamlined Secrets Management for DevOps
      from Darknet
      Explore Doppler CLI, an open-source tool for managing secrets across development, CI/CD, and production environments. Simplify secret handling with a unified interface
  • After
  • Before

User actions

    Patrick C Miller :donor:

    Patrick C Miller :donor:

    Critical Infrastructure & Industrial Security Advisor. Recovering regulator. Airport dweller. #PDX-based. @ampyxcyber President and CEO. CCI US Coordinator. @beerisac coin 001. #ICS #OT #NERCCIP #NIST #TSASD #DHSCPG #IEC62443

    Tags
    • (None)

    Following 1

    • GNU Too

    Followers 1

    • GNU Too

    Groups 0

      Statistics

      User ID
      109122
      Member since
      22 Mar 2023
      Notices
      31037
      Daily average
      39

      Feeds

      • Atom
      • Help
      • About
      • FAQ
      • TOS
      • Privacy
      • Source
      • Version
      • Contact

      GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.

      Creative Commons Attribution 3.0 All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.