Denuvoâs DRM now being cracked within hours of release
http://ift.tt/2xQyom2
Submitted October 20, 2017 at 12:39AM by NISMO1968
via reddit http://ift.tt/2gvat9c
http://ift.tt/2xQyom2
Submitted October 20, 2017 at 12:39AM by NISMO1968
via reddit http://ift.tt/2gvat9c
Ars Technica
Denuvo’s DRM now being cracked within hours of release
Best-in-class service can't even provide a full day of protection these days.
EternalBlue - Everything there is to know
http://ift.tt/2ytahy5
Submitted October 20, 2017 at 12:37AM by nadavgr
via reddit http://ift.tt/2yzbcdY
http://ift.tt/2ytahy5
Submitted October 20, 2017 at 12:37AM by nadavgr
via reddit http://ift.tt/2yzbcdY
Check Point Research
EternalBlue - Everything there is to know - Check Point Research
Introduction Since the revelation of the EternalBlue exploit, allegedly developed by the NSA, and the malicious uses that followed with WannaCry, it went under thorough scrutiny by the security community. While many details were researched and published,…
IRS chief: assume your identity has been stolen
http://ift.tt/2yzSPFD
Submitted October 20, 2017 at 01:25AM by volci
via reddit http://ift.tt/2x8RunA
http://ift.tt/2yzSPFD
Submitted October 20, 2017 at 01:25AM by volci
via reddit http://ift.tt/2x8RunA
Naked Security
IRS chief: assume your identity has been stolen
American’s should “assume their data is already in the hands of criminals and ‘act accordingly.’”
A Curious Tale of Remote Code Execution, The TP-Link Story - RCE Walkthrough
http://ift.tt/2yCaPRM
Submitted October 20, 2017 at 02:30AM by kurtisebear
via reddit http://ift.tt/2hQt3Fo
http://ift.tt/2yCaPRM
Submitted October 20, 2017 at 02:30AM by kurtisebear
via reddit http://ift.tt/2hQt3Fo
Fidus InfoSecurity | Cyber Security, Penetration Testing, Red Teaming
A Curious Tale of Remote Code Execution, The TP-Link Story - CVE-2017-13772
Remote Code Execution (CVE-2017-13772) on a TP-Link router with step by step walkthrough on discovery and exploitation.
Malshare yearly free sticker campaign
http://ift.tt/2x8p8tN
Submitted October 20, 2017 at 03:09AM by tacobellsupport
via reddit http://ift.tt/2xRhALJ
http://ift.tt/2x8p8tN
Submitted October 20, 2017 at 03:09AM by tacobellsupport
via reddit http://ift.tt/2xRhALJ
Hey America (and World) GDPR Applies to You Too
http://ift.tt/2yAESZz:
Submitted October 20, 2017 at 05:03AM by volci
via reddit http://ift.tt/2xRu1Hp
http://ift.tt/2yAESZz:
Submitted October 20, 2017 at 05:03AM by volci
via reddit http://ift.tt/2xRu1Hp
securingthehuman.sans.org
Security Awareness Blog | Hey America (and World) GDPR Applies to You Too
Security Awareness Blog blog pertaining to Hey America (and World) GDPR Applies to You Too
What does the EU's General Data Protection Regulation mean to me as a DBA supporting databases holding PII, PHI, and FTI?
http://www.eugdpr.org/http://ift.tt/1krgNIrSorry if this isn't the right place to post this. I'm trying to understand how this new regulation might affect my work and responsibilities.The company I work for, Company X, is a multinational company with holdings in the EU and US. I'm trying to stay ahead of the curve (and workload) by trying to understand what the EU's GDPR going into effect May 25 2018 might mean for me.I think I understand some of the implications such as reporting data breaches, but TBH I can't say I really understand how directly this affects me (a DBA - database administrator) and those in similar roles.There is a security team at my workplace, but I'm hesitant to start fires under people and freak out management without understanding more about this.Can anyone help me understand what this means for someone in my or a similar role?
Submitted October 20, 2017 at 04:40AM by penguindba
via reddit http://ift.tt/2gnU5mT
http://www.eugdpr.org/http://ift.tt/1krgNIrSorry if this isn't the right place to post this. I'm trying to understand how this new regulation might affect my work and responsibilities.The company I work for, Company X, is a multinational company with holdings in the EU and US. I'm trying to stay ahead of the curve (and workload) by trying to understand what the EU's GDPR going into effect May 25 2018 might mean for me.I think I understand some of the implications such as reporting data breaches, but TBH I can't say I really understand how directly this affects me (a DBA - database administrator) and those in similar roles.There is a security team at my workplace, but I'm hesitant to start fires under people and freak out management without understanding more about this.Can anyone help me understand what this means for someone in my or a similar role?
Submitted October 20, 2017 at 04:40AM by penguindba
via reddit http://ift.tt/2gnU5mT
Spear Phishing with Go phish Framework
http://ift.tt/2yAV9Ot
Submitted October 20, 2017 at 04:16AM by ju1i3k
via reddit http://ift.tt/2xRn48Z
http://ift.tt/2yAV9Ot
Submitted October 20, 2017 at 04:16AM by ju1i3k
via reddit http://ift.tt/2xRn48Z
Cobalt.io
Spear Phishing with Go phish Framework
What is Spear Phishing?
Facebook is struggling to meet the burden of securing itself, security chief says
http://ift.tt/2yywJDn
Submitted October 20, 2017 at 06:55AM by RandomCollection
via reddit http://ift.tt/2x9wzku
http://ift.tt/2yywJDn
Submitted October 20, 2017 at 06:55AM by RandomCollection
via reddit http://ift.tt/2x9wzku
Ars Technica
Facebook is failing to meet the burden of securing itself, security chief says
Chief Security Officer described security report as a “very painful process.”
Facebook's initiative to protect the Canadian elections
http://ift.tt/2zn8XcO
Submitted October 20, 2017 at 08:17AM by securitynewsIO
via reddit http://ift.tt/2gw2Ija
http://ift.tt/2zn8XcO
Submitted October 20, 2017 at 08:17AM by securitynewsIO
via reddit http://ift.tt/2gw2Ija
Security News iO
Facebook initiative to Protect Canadian Politics | Security News iO
The Facebook initiative builds on lessons learned from the 2016 U.S. elections, and they are working on protecting the 2019 Canadian elections.
A butt plug could be controlled remotely
http://ift.tt/2ipnm4R
Submitted October 20, 2017 at 09:13AM by securitynewsIO
via reddit http://ift.tt/2gvTCTD
http://ift.tt/2ipnm4R
Submitted October 20, 2017 at 09:13AM by securitynewsIO
via reddit http://ift.tt/2gvTCTD
Security News iO
Hack A Butt Plug: Device Could be Controlled Remotely | Security News iO
An Italian researcher found a security flaw in a Bluetooth controlled sex toy that would allow someone to hack a butt plug.
ATT&CK Matrix: Persistence - .bashrc / .bash_profile
http://ift.tt/2inZgYy
Submitted October 20, 2017 at 07:28AM by tmsteen
via reddit http://ift.tt/2guiVFt
http://ift.tt/2inZgYy
Submitted October 20, 2017 at 07:28AM by tmsteen
via reddit http://ift.tt/2guiVFt
The Random Adventure That Is Life (RATIL)
ATT&CK Matrix: Persistence - .bashrc / .bash_profile
This is the first in a series that is centered on the MITRE ATT&CK Matrix. This seemed like a good way to give myself some content to write about and to learn about all the different ways attackers work. Each post will focus on a specific technique going
WordPress DNS servers are actually a man in the middle
http://ift.tt/2yBubpW
Submitted October 20, 2017 at 01:12PM by mr-gaiasoul
via reddit http://ift.tt/2xS2cyD
http://ift.tt/2yBubpW
Submitted October 20, 2017 at 01:12PM by mr-gaiasoul
via reddit http://ift.tt/2xS2cyD
Gaiasoul
The autobiography that WordPress and the Norwegian Secret Police broke the law to read
I have just published my autobiography. Generally, most people would probably find this fact pretty boring, if it hadn’t been for the extremely well planned out cyber attack, I found out abou…
Malware in firmware can be as equally creative as it can be destructive
http://ift.tt/2yTRs7K
Submitted October 20, 2017 at 12:55PM by goretsky
via reddit http://ift.tt/2zo5xXp
http://ift.tt/2yTRs7K
Submitted October 20, 2017 at 12:55PM by goretsky
via reddit http://ift.tt/2zo5xXp
WeLiveSecurity
Malware in firmware can be as equally creative as it can be destructive
Malware in firmware can be both creative and destructive and runs before the OS loads and target components in order to modify or subvert their behavior
Purism Librem Laptops Completely Disable Intel’s Management Engine
http://ift.tt/2l1pAs8
Submitted October 20, 2017 at 12:16PM by casabanclock
via reddit http://ift.tt/2l2pHDL
http://ift.tt/2l1pAs8
Submitted October 20, 2017 at 12:16PM by casabanclock
via reddit http://ift.tt/2l2pHDL
reddit
Purism Librem Laptops Completely Disable Intel’s... • r/security
1 points and 0 comments so far on reddit
WordPress DNS servers are acting as a man in the middle, to steal credential cookies
http://ift.tt/2zCnen3
Submitted October 20, 2017 at 02:32PM by mr-gaiasoul
via reddit http://ift.tt/2zn4fvI
http://ift.tt/2zCnen3
Submitted October 20, 2017 at 02:32PM by mr-gaiasoul
via reddit http://ift.tt/2zn4fvI
Gaiasoul
WordPress’ DNS servers are stealing my cookies
I have a lot of respect for WordPress, they’re the only organisation I have ever encountered that has never censored me among other things. However, about a week ago I discovered that they we…
Why a risk assessment should be in your future
http://ift.tt/2l0e7JA
Submitted October 20, 2017 at 02:24PM by MicheeLengronne
via reddit http://ift.tt/2zAEqsR
http://ift.tt/2l0e7JA
Submitted October 20, 2017 at 02:24PM by MicheeLengronne
via reddit http://ift.tt/2zAEqsR
CSO Online
Why a risk assessment should be in your future
Eugene Kaspersky Addresses the allegations against Kaspersky Lab
https://www.youtube.com/watch?v=xKiHka4qzIc
Submitted October 20, 2017 at 02:16PM by giomke
via reddit http://ift.tt/2zn4jLY
https://www.youtube.com/watch?v=xKiHka4qzIc
Submitted October 20, 2017 at 02:16PM by giomke
via reddit http://ift.tt/2zn4jLY
YouTube
Eugene Kaspersky Addresses the allegations against Kaspersky Lab
Eugene Kaspersky discusses the latest allegations against Kaspersky Lab.
Read the blog: https://kas.pr/x78t
Read the blog: https://kas.pr/x78t
Security flaws in child smartwatches mean hackers can use them to spy on kids' locations
http://ift.tt/2kYgGvD
Submitted October 20, 2017 at 01:49PM by GemmaJ123
via reddit http://ift.tt/2znAxXl
http://ift.tt/2kYgGvD
Submitted October 20, 2017 at 01:49PM by GemmaJ123
via reddit http://ift.tt/2znAxXl
Business Insider
Security flaws in child smartwatches mean hackers can use them to spy on kids' locations
The devices could be hijacked and used to eavesdrop on children — or even send them messages, researchers found.
Security In 5: Episode 94 - Tips, Tricks and Tools (TTT Episode) - VirusTotal
http://ift.tt/2hTBtLQ
Submitted October 20, 2017 at 06:32PM by BinaryBlog
via reddit http://ift.tt/2yVIbw9
http://ift.tt/2hTBtLQ
Submitted October 20, 2017 at 06:32PM by BinaryBlog
via reddit http://ift.tt/2yVIbw9
Libsyn
Security In Five Podcast: Episode 94 - Tips, Tricks and Tools (TTT Episode) - VirusTotal
Going forward, each Friday I will do a TTT Episode. Tips, Tricks and Tools will highlight one of the many, many tools and tricks I use daily in my security profession. In security you can never have too many tools because there is no single tool that can…
Detecting KRACK Attack using KISMET in Kali Linux
http://ift.tt/2gnYI0u
Submitted October 20, 2017 at 07:32PM by hackersgrid
via reddit http://ift.tt/2gwZc8c
http://ift.tt/2gnYI0u
Submitted October 20, 2017 at 07:32PM by hackersgrid
via reddit http://ift.tt/2gwZc8c
Root Said
KISMET - KRACK Test in Kali Linux - Root Said
Detect KRACK vulnerability using KISMET in WIFI Routers using Kali Linux IDS. Learn how to install and configure kismet in Kali Linux.