Tootfinder

Opt-in global Mastodon full text search. Join the index!

@Techmeme@techhub.social
2025-08-01 05:15:45

Prophet Security, which develops fully autonomous AI agents for cybersecurity defense, raised a $30M Series A led by Accel (Michael Nuñez/VentureBeat)
venturebeat.com/ai/ai-vs-ai-pr

@benb@osintua.eu
2025-09-02 18:41:06

Top Ukrainian Security Service official suspected of corruption: benborges.xyz/2025/09/02/top-u

@publicvoit@graz.social
2025-08-02 13:04:43

‘Luxury prison’: #Epstein accomplice Maxwell quietly moved to low-security camp
smh.com.au/world/north-america

@heiseonline@social.heise.de
2025-08-01 08:37:51

Microsofts große Sicherheitsversprechen? Jürgen Schmidt, Leiter von heise Security, hält sie für leere Worte! 🚨
Zum Kommentar: heise.de/-10505985?wt_mc=sm.re

Im Bild steht: "Kommentar:
Microsofts Secure Future Initiative: 'Bullshit!'" dadrunter steht ein Zitat von Jürgen Schmidt,
Leiter von heise Security: “Die Secure Future Initiative ist nur Security-Theater, 
um den Schein zu wahren, 
mehr nicht. Wenn es ums Geld geht, ist Microsoft kein Trick 
mehr zu peinlich, keine Kürzung 
zu kontraproduktiv und kein Risiko zu hoch.”
@Dragofix@veganism.social
2025-08-01 22:03:51

ProVeg: A Plant-Rich Diet Plays a Crucial Role on the Path to Greater Food Security vegconomist.com/society/proveg

@Jeff@mastodon.opencloud.lu
2025-09-01 12:33:13

EU Protective Security Advisors
#EUPSA
home-affairs.ec.europa.eu/poli

@metacurity@infosec.exchange
2025-07-01 10:45:17

International Criminal Court hit with cyber security attack
apnews.com/article/internation

@cosmos4u@scicomm.xyz
2025-08-01 11:10:35

Innovative Earth observation with “DIEGOSat” supporting climate protection, agriculture and security: #satellite system. More in wirtschaft.nrw/mit-hightech-ge and news.rub.de/wissenschaft/2025-

@memeorandum@universeodon.com
2025-08-02 13:16:05

Department of Homeland Security Memo (New Republic)
newrepublic.com/article/198689
memeorandum.com/250802/p20#a25

@servelan@newsie.social
2025-09-02 15:51:38

Western nations making progress on post-ceasefire security for Ukraine - Finnish President - Euromaidan Press
euromaidanpress.com/2025/09/02

@johnleonard@mastodon.social
2025-09-02 15:49:28

A hacking collective calling itself "Scattered LapSus Hunters," has threatened to leak Google databases unless the company sacks two senior employees. Whilst the group has yet to provide any evidence that it holds Google data, Google has recently disclosed a third-party security breach involving Salesforce.

@arXiv_csCR_bot@mastoxiv.page
2025-09-01 08:41:43

Risks and Compliance with the EU's Core Cyber Security Legislation
Jukka Ruohonen, Jesper L{\o}ffler Nielsen, Jakub Sk\'orczynski
arxiv.org/abs/2508.21386

GOP tax bill includes a $6,000 ‘senior deduction.’ Here’s who qualifies.
Under current law, most taxpayers claim the standard deduction of $15,000 (or $30,000 for couples)
to reduce their tax liability,
though the GOP tax bill would increase those amounts slightly.
Additionally, seniors already qualify for an additional deduction of $2,000 (or $3,600 for couples).

The Senate bill would create a third category that gives seniors an additional $6,000 (or $12,000) off…

@arXiv_csAI_bot@mastoxiv.page
2025-07-01 11:35:23

A Survey on Autonomy-Induced Security Risks in Large Model-Based Agents
Hang Su, Jun Luo, Chang Liu, Xiao Yang, Yichi Zhang, Yinpeng Dong, Jun Zhu
arxiv.org/abs/2506.23844

@arXiv_csLG_bot@mastoxiv.page
2025-07-01 08:48:33

Hierarchical Adversarially-Resilient Multi-Agent Reinforcement Learning for Cyber-Physical Systems Security
Saad Alqithami
arxiv.org/abs/2506.22445

@Ruhrnalist@mastodon.social
2025-06-30 14:33:13

Kommt noch jemand von Euch morgen in die #CyBARsecurity nach Bochum?
Würde mich freuen, mal ein paar aus der #Security Bubble im Fediverse persönlich kennen zu lernen.
PS: ich produziere übrigens seit einigen Jahren den WeTalkSecurity - ESET Podcast. Hört den jemand von Euch?

@gwire@mastodon.social
2025-08-02 19:17:30

> "Secret Blizzard hackers are also taking advantage of Russia's domestic interception systems, including the System for Operative Investigative Activities (SORM), to carry out their large-scale AiTM campaigns."
bleepin…

@arXiv_quantph_bot@mastoxiv.page
2025-07-02 10:12:30

Certifying semi-device-independent security via wave-particle duality experiments
Chithra Raj, Tushita Prasad, Anubhav Chaturvedi, Lucas Pollyceno, Daniel Spegel-Lexne, Santiago G\'omez, Joakim Argillander, Alvaro Alarc\'on, Guilherme B. Xavier, Marcin Paw{\l}owski, Pedro R. Dieguez
arxiv.org/abs/2507.00679

@jorgecandeias@mastodon.social
2025-09-01 21:08:39

Hm?... Vamos fazer drones com os ucranianos? Não devia ser notícia cš, isso?
mastodon.online/@SocraticEthic

@arXiv_csLO_bot@mastoxiv.page
2025-07-31 08:48:11

Concrete Security Bounds for Simulation-Based Proofs of Multi-Party Computation Protocols
Kristina Sojakova, Mihai Codescu, Joshua Gancher
arxiv.org/abs/2507.22705

@grumpybozo@toad.social
2025-08-01 22:00:27

N.B.: I don’t know whether Wendy can play poker, but the one thing I KNOW about poker is that you NEVER play against someone who insists that they’re lousy. infosec.exchange/@wendynather/

@Techmeme@techhub.social
2025-07-31 13:02:25

Safe Security, formerly Lucideus, which quantifies cyber risk using ML, raised a $70M Series C led by Avataar Ventures, bringing its total funding to $170M (Shashank Pathak/Entrackr)
entrackr.com/news/safe-securit

@patrick_townsend@infosec.exchange
2025-08-01 18:08:55

Assessing security and privacy
I sometimes get asked how I think about and evaluate the security and privacy of Internet services and applications. For me, a number of factors come into focus when assessing the privacy of an application or service. Some of the factors are technological and some of them are human, social and organizational. Additionally, some of the factors are critical to ensure privacy and some are important but less critical.
 
I think we need a new model …

@heiseonline@social.heise.de
2025-08-01 04:18:00

Freitag: Sammelklage wegen E-Autoschlüssel, Apple und Amazon mit Gewinnzuwachs
Autohersteller vor Gericht iPhone-Umsätze höher Amazon wächst wieder Zweifel an ARM-Plänen Kommentar zu Microsoft-Security Verbraucherschutz-Podcast

@memeorandum@universeodon.com
2025-07-02 01:35:47

Social Security Backs Off Listing Living Migrants as Dead (New York Times)
nytimes.com/2025/07/01/us/poli
memeorandum.com/250701/p161#a2

@sean@scoat.es
2025-07-31 22:17:14

It sounds like that Tea app vulnerability (not the one where they had data just open to the world on Firebase, but a second problem) is what I describe in the first paragraph of this post.
You *can’t* rely on user-controlled devices to safely hold credentials that work for more than that one user—especially if the credentials live outside of something like a hardware security module, which they almost certainly do if your app is storing them.

@newsie@darktundra.xyz
2025-06-30 18:13:41

Canada suspends Hikvision operations over national security concerns therecord.media/canada-suspend

@balaji@social.linux.pizza
2025-08-02 07:12:26

@… I was having issues accessing social.linux.pizza. After racking my brain for a while as to what could have happened, I remembered the old adage "It's always DNS" and indeed it was so.
More specifically, one of the blocklists that Quad9 DNS (which is what I normally use) uses has classified the site as "Botnet" -

@arXiv_csNI_bot@mastoxiv.page
2025-07-01 10:39:33

Securing the Sky: Integrated Satellite-UAV Physical Layer Security for Low-Altitude Wireless Networks
Jiahui Li, Geng Sun, Xiaoyu Sun, Fang Mei, Jingjing Wang, Xiangwang Hou, Daxin Tian, Victor C. M. Leung
arxiv.org/abs/2506.23493

@netzschleuder@social.skewed.de
2025-07-02 13:00:04

student_cooperation: Student cooperation (2012)
Network of cooperation among students in the "Computer and Network Security" course at Ben-Gurion University, in 2012. Nodes are students, and edges denote cooperation between students while doing their homework. The graph contains three types of links: Time, Computer, Partners.
This network has 185 nodes and 360 edges.
Tags: Social, Offline, Multigraph, Unweighted

student_cooperation: Student cooperation (2012). 185 nodes, 360 edges. https://networks.skewed.de/net/student_cooperation
@arXiv_csCR_bot@mastoxiv.page
2025-07-02 08:38:00

The Secrets Must Not Flow: Scaling Security Verification to Large Codebases (extended version)
Linard Arquint, Samarth Kishor, Jason R. Koenig, Joey Dodds, Daniel Kroening, Peter M\"uller
arxiv.org/abs/2507.00595

@davidaugust@mastodon.online
2025-08-01 22:44:40

He’s probably (he’s on the list) doing it out of (he’s on every page of the list) a strategic need (and there are photos) and sound military and national security (and there is footage) concerns. There’s no way he’d do this as a distraction (this way, this is the way he does it as a distraction), that would be reckless, irresponsible and dangerous (which he very much is).

@arXiv_csIT_bot@mastoxiv.page
2025-07-02 08:01:30

Accuracy and Security-Guaranteed Participant Selection and Beamforming Design for RIS-Assisted Federated Learning
Mengru Wu, Yu Gao, Weidang Lu, Huimei Han, Lei Sun, Wanli Ni
arxiv.org/abs/2507.00388

@metacurity@infosec.exchange
2025-08-02 11:48:45

😆
Microsofts Secure Future Initiative: "Bullshit!"
heise.de/en/opinion/Microsofts

@kubikpixel@chaos.social
2025-07-02 15:00:25

»Managed-Detection and Response – meist mehr Schein als Sein«
Die Firmen auf die darauf setzen sind (selten) dies Schuldigen aber fallen ungeprüft leichtgläubig in MDR-Services, das sich als "IT-Security" verkaufen, herein – aber ja wem sage ich das? Nein simpel ist dies je nach Umfang sicherlich nicht.
🫥

@arXiv_csSE_bot@mastoxiv.page
2025-09-01 09:09:53

Human-Written vs. AI-Generated Code: A Large-Scale Study of Defects, Vulnerabilities, and Complexity
Domenico Cotroneo, Cristina Improta, Pietro Liguori
arxiv.org/abs/2508.21634

@axbom@axbom.me
2025-07-31 14:19:14

This is of course very bad, but I also found it funny. AI evangelists are suddenly privacy-aware and repeating this as a security risk. And it is. But the idea that using ChatGPT itself hasn’t always been a security risk is ridiculous to me.

TLDR: If you’ve ever used the share function on a ChatGPT chat, that full chat can be found via Google, viewable for anyone in the world.

https:…

@frankel@mastodon.top
2025-09-01 17:29:16

New Features We Find Exciting in the #Kubernetes 1.34 Release
metalbear.co/blog/kubernetes-1

@memeorandum@universeodon.com
2025-07-02 19:35:50

Trump's Homeland Security Council Sets Its Sights on Zohran Mamdani (Jose Pagliery/NOTUS)
notus.org/trump-white-house/zo
memeorandum.com/250702/p99#a25

@Techmeme@techhub.social
2025-09-02 13:20:56

Varonis Systems agrees to acquire email security company SlashNext for up to $150M, including retention awards, after buying database company Cyral for ~$25M (Emily Forgash/Bloomberg)
bloomberg.com/news/articles/20

@benb@osintua.eu
2025-08-30 20:56:57

German security services launch campaign to warn about Russian recruitment of 'disposable agents': benborges.xyz/2025/08/30/germa

@metacurity@infosec.exchange
2025-09-02 11:53:16

Metacurity is back after our hiatus, and we're shaking things up. Check out today's issue for a special report and a recap of the top infosec developments of the past two weeks, including
--More on DOGE and that insecure database at SSA…,
--UK's age ID law pushes users to non-compliant sites,
--Noem fires FEMA workers for failing basic security protocols,
--UNC6395 stole mass of authentication tokens from Salesloft,
--A hacker used Anthropic's Cl…

@servelan@newsie.social
2025-06-30 16:10:33

Hundreds of Brother printer models have an unpatchable security flaw | The Verge
theverge.com/news/694877/broth

@memeorandum@universeodon.com
2025-09-02 12:55:37

Ukraine Pursues a Weapons Buildup More Potent Than Any Security Guarantee (Constant Méheut/New York Times)
nytimes.com/2025/09/02/world/e
memeorandum.com/250902/p23#a25

@heiseonline@social.heise.de
2025-07-28 16:15:00

Security: CERT@VDE wird erste deutsche Schaltzentrale für Sicherheitslücken
Das IT-Security-Zentrum des VDE ist zur zentralen Anlaufstelle im globalen CVE-Programm aufgestiegen. Es soll helfen, Sicherheitslücken zügiger zu schließen.

@arXiv_quantph_bot@mastoxiv.page
2025-09-01 09:55:22

On the Implementation Security of Twin-Field Quantum Key Distribution using Optical Injection Locking
Sergio Ju\'arez, Alessandro Marcomini, Mikhail Petrov, Robert I. Woodward, Toby J. Dowling, R. Mark Stevenson, Marcos Curty, Davide Rusca
arxiv.org/abs/2508.21763

@Techmeme@techhub.social
2025-06-30 21:26:16

Rapid7 finds eight vulnerabilities, including one remotely-exploitable flaw that cannot be fixed via firmware patch, affecting 689 models of Brother printers (Jess Weatherbed/The Verge)
theverge.com/news/694877/broth

@arXiv_csLO_bot@mastoxiv.page
2025-07-01 09:29:03

Querying Attack-Fault-Defense Trees: Property Specification in Smart Grid and Aerospace Case Studies
Reza Soltani, Stefano M. Nicoletti, Milan Lopuha\"a-Zwakenberg, Mari\"elle Stoelinga
arxiv.org/abs/2506.23789

A top Social Security Administration official turned whistleblower
says members of the Trump administration’s Department of Government Efficiency (DOGE)
uploaded hundreds of millions of Social Security records to a vulnerable cloud server,
putting the personal information of most Americans at risk of compromise.
Charles Borges, the Social Security Administration’s chief data officer,
said in a newly released whistleblower complaint published Tuesday
that o…

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 11:08:33

Exploring Privacy and Security as Drivers for Environmental Sustainability in Cloud-Based Office Solutions
Jason Kayembe, Iness Ben Guirat, Jan Tobias M\"uhlberg
arxiv.org/abs/2506.23866

@gwire@mastodon.social
2025-07-01 15:43:09

When the International Criminal Court gets hacked in June 2025, it's not clear who you might expect the culprits to be.
icc-cpi.int/news/icc-detects-a

@davidaugust@mastodon.online
2025-07-01 21:14:21

So if the U.S. Capitol Police had beefed up a protective detail on Murkowski and Murkowski’s family, to protect them from maga violence and give the Senator the sense of security to vote as they themselves now seem to think they should have, would things be different?
We may never know.
#USpol

@memeorandum@universeodon.com
2025-07-01 18:20:45

Trump Exaggerates His Agenda Bill's Impact on Social Security Taxes (Karoun Demirjian/New York Times)
nytimes.com/2025/07/01/us/poli
memeorandum.com/250701/p95#a25

@metacurity@infosec.exchange
2025-07-01 10:45:44

A Trio of US Treasury Hacks Exposes a Pattern Making Banks Nervous
bloomberg.com/news/features/20

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 10:53:53

Not quite a piece of CHERI-cake: Are new digital security by design architectures usable?
Maysara Alhindi, Joseph Hallett
arxiv.org/abs/2506.23682

@arXiv_quantph_bot@mastoxiv.page
2025-09-01 09:50:52

Quantum Leap in Finance: Economic Advantages, Security, and Post-Quantum Readiness
Gerhard Hellstern, Esra Yeniaras
arxiv.org/abs/2508.21548

@metacurity@infosec.exchange
2025-08-01 13:35:47

Before you head out for the weekend, and ahead of the big cyber news week ahead, check out today's Metacurity for the most crucial infosec developments you should know, including
--Russian group Turla impersonated Kaspersky to spy on embassies,
--China accuses US of exploiting Exchange flaw to steal data and launch attacks,
--China grills Nvidia on AI chip security risks,
--Google was indexing ChatGPT conversations,
--UK age verification law is blocking non-p…

@benb@osintua.eu
2025-08-29 19:27:11

Why Ukraine security guarantees are dead in the water: benborges.xyz/2025/08/29/why-u

Hundreds of protesters greeted Trump and the homeland security secretary, Kristi Noem, as they arrived at the hastily assembled concentration camp in the Florida Everglades .
The space was previously a largely disused airstrip surrounded by swampland abundant in alligators and Burmese pythons.
“You’ll have a lot of people that will deport on their own because they don’t want to end up in an Alligator Alcatraz, or some of these other places,” Governor Ron DeSantis said.
“Th…

@Techmeme@techhub.social
2025-08-31 20:01:15

An interview with CrowdStrike CEO George Kurtz on the company's M&A strategy as it acquires Madrid-based data observability startup Onum for about $290M (Allie Garfinkle/Fortune)
fortune.com/2025/08/27/crowdst

@arXiv_csCR_bot@mastoxiv.page
2025-07-02 09:19:39

Stealtooth: Breaking Bluetooth Security Abusing Silent Automatic Pairing
Keiichiro Kimura, Hiroki Kuzuno, Yoshiaki Shiraishi, Masakatu Morii
arxiv.org/abs/2507.00847

@memeorandum@universeodon.com
2025-08-31 11:15:41

Trump Turns to Small Group of Advisers, Shrinks National Security Council (Wall Street Journal)
wsj.com/politics/national-secu
memeorandum.com/250831/p47#a25

@arXiv_csCR_bot@mastoxiv.page
2025-09-01 08:42:32

zkLoRA: Fine-Tuning Large Language Models with Verifiable Security via Zero-Knowledge Proofs
Guofu Liao, Taotao Wang, Shengli Zhang, Jiqun Zhang, Shi Long, Dacheng Tao
arxiv.org/abs/2508.21393

@benb@osintua.eu
2025-08-28 18:51:28

Zelensky discusses security guarantees with Erdogan, says they'll be 'set out on paper next week': benborges.xyz/2025/08/28/zelen

@metacurity@infosec.exchange
2025-07-29 07:18:18

irishtimes.com/media/2025/07/2
RTÉ investigating potential cyber security incident

@Techmeme@techhub.social
2025-07-30 10:30:55

Sources: the US intelligence community persuaded the DOJ that allowing the HPE-Juniper merger was essential to US national security and competing with Huawei (Mike Allen/Axios)
axios.com/2025/07/30/merger-hp

The Trump administration is drawing up plans to rebrand the Department of Defense as the Department of War,
according to a White House official,
following up on the president’s push to revive a name last used in 1947.
wsj.com/politi…

@memeorandum@universeodon.com
2025-07-02 06:15:43

Trump administration targets CNN coverage of migration app (Reuters)
reuters.com/business/media-tel
memeorandum.com/250702/p6#a250

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 11:00:03

An ontological lens on attack trees: Toward adequacy and interoperability
\'Italo Oliveira, Stefano M. Nicoletti, Gal Engelberg, Mattia Fumagalli, Dan Klein, Giancarlo Guizzardi
arxiv.org/abs/2506.23841

@benb@osintua.eu
2025-08-29 13:16:57

Ukraine calls emergency UN Security Council meeting over Russian strike on Kyiv: benborges.xyz/2025/08/29/ukrai

@Techmeme@techhub.social
2025-07-29 14:56:12

Tea, which claims to make dating safer for women, is the #2 app in the US App Store, despite multiple security flaws exposing private chats, photo IDs, and more (Ben Lovejoy/9to5Mac)
9to5mac.com/2025/07/29/tea-app

@metacurity@infosec.exchange
2025-07-29 16:45:39

CISA to release telecom security report as its director nominee nears confirmation
nextgov.com/cybersecurity/2025

Columbia’s new policies intended to stop and punish any on-campus criticism of the Gaza genocide
by characterizing it as “antisemitism”
have made it impossible for Rashid Khalidi to teach his planned fall course.
See his explanation here, which ends with:
Columbia’s capitulation has turned a university that was once a site of free inquiry and learning
into a shadow of its former self,
an-anti university, a gated security zone with electronic entry controls,…

@benb@osintua.eu
2025-07-01 06:58:47

Crisis Response Networks: Wartime Civic Engagement in Ukraine’s Local Governments: benborges.xyz/2025/07/01/crisi

@Techmeme@techhub.social
2025-08-01 04:45:44

Wallarm, which builds a platform for API and AI security, raised a $55M Series C led by Toba Capital after an $8M Series A in 2018, taking total raised to ~$66M (Michael Novinson/BankInfoSecurity.com)
bankinfosecurity.com/wallarm-s

@memeorandum@universeodon.com
2025-07-31 17:45:53

Trump's newborn savings accounts a 'back door for privatizing Social Security,' Bessent says (Jacob Bogage/Washington Post)
washingtonpost.com/business/20
memeorandum.com/250731/p74#a25

@arXiv_csCR_bot@mastoxiv.page
2025-07-02 13:18:14

Replaced article(s) found for cs.CR. arxiv.org/list/cs.CR/new
[1/1]:
- How Resilient is QUIC to Security and Privacy Attacks?
Jayasree Sengupta, Debasmita Dey, Simone Ferlin-Reiter, Nirnay Ghosh, Vaibhav Bajpai

@metacurity@infosec.exchange
2025-06-30 17:56:44

The government in Switzerland is informing that sensitive information from various federal offices has been impacted by a ransomware attack at the third-party organization Radix.
bleepingcomputer.com/news/secu

@Techmeme@techhub.social
2025-07-31 15:35:54

Israel-based Noma Security, whose platform secures enterprise data and AI models against AI agents, raised a $100M Series B, bringing its total funding to $132M (Steven Scheer/Reuters)
reuters.com/world/middle-east/

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 10:54:23

Threadbox: Sandboxing for Modular Security
Maysara Alhindi, Joseph Hallett
arxiv.org/abs/2506.23683 arxiv.org/pdf/250…

@metacurity@infosec.exchange
2025-06-30 09:33:36

Researchers confirmed that 29 devices from Beyerdynamic, Bose, Sony, Marshall, Jabra, JBL, Jlab, EarisMax, MoerLabs, and Teufel are affected.
Bluetooth flaws could let hackers spy through your microphone
bleepingcomputer.com/news/secu

@Techmeme@techhub.social
2025-07-02 05:25:49

Internal emails and audits warn the Schengen Information System II, the system used by EU border forces, is rife with software and security vulnerabilities (Bloomberg)
bloomberg.com/news/articles/20

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 10:34:23

A Large-Scale Evolvable Dataset for Model Context Protocol Ecosystem and Security Analysis
Zhiwei Lin, Bonan Ruan, Jiahao Liu, Weibo Zhao
arxiv.org/abs/2506.23474

@Techmeme@techhub.social
2025-07-28 17:36:01

Fable, a startup offering AI-generated security training for employees, comes out of stealth having raised $31M, a source says at a $120M valuation (Thomas Brewster/Forbes)
forbes.com/sites/thomasbrewste

@metacurity@infosec.exchange
2025-07-02 07:49:55

cyberscoop.com/att-wireless-ac
AT&T deploys new account lock feature to counter SIM swapping

@memeorandum@universeodon.com
2025-07-01 22:45:47

House Homeland Security Democrats allude to internment camps as they slam 'Alligator Alcatraz' facility (Gregory Svirnovskiy/Politico)
politico.com/live-updates/2025
memeorandum.com/250701/p139#a2

@arXiv_csCR_bot@mastoxiv.page
2025-07-02 08:55:50

Safe Low Bandwidth SPV: A Formal Treatment of Simplified Payment Verification Protocols and Security Bounds
Craig S Wright
arxiv.org/abs/2507.00740

@Techmeme@techhub.social
2025-06-30 23:45:45

Investigation: three US Treasury hacks in the past five years were due to a failure to deploy basic security measures, as DOGE cuts further weaken the agency (Bloomberg)
bloomberg.com/news/features/20

@memeorandum@universeodon.com
2025-08-01 16:41:03

Ghislaine Maxwell Moved to Minimum-Security Women's Prison in Texas (Alan Feuer/New York Times)
nytimes.com/2025/08/01/us/poli
memeorandum.com/250801/p68#a25

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 11:14:13

Lock Prediction for Zero-Downtime Database Encryption
Mohamed Sami Rakha, Adam Sorrenti, Greg Stager, Walid Rjaibi, Andriy Miranskyy
arxiv.org/abs/2506.23985

@Techmeme@techhub.social
2025-09-02 20:20:50

Cloudflare says attackers gained access to a Salesforce instance it uses for internal customer case management, as part of the Salesloft Drift breach (Sergiu Gatlan/BleepingComputer)
bleepingcomputer.com/news/secu

@metacurity@infosec.exchange
2025-08-01 20:52:29

Whoa, a positive development on the federal government funding front, where it's needed, perhaps, most - state and local grants.
DHS Launches Over $100 Million in Funding to Strengthen Communities’ Cyber Defenses

A screenshot from a CISA press release announcing that DHS will make over $100 million available in state and local cyber grants.

DHS Launches Over $100 Million in Funding to Strengthen Communities’ Cyber Defenses

Grants are Available for States, Tribes and Localities to Improve Cybersecurity

WASHINGTON – Today, the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Emergency Management Agency (FEMA) announced the availability of over $100 million in cybersecurity grant …
@memeorandum@universeodon.com
2025-08-01 18:16:07

EXCLUSIVE: Someone Waived Ghislaine Maxwell's Sex Offender Status to Move Her to a Minimum Security Camp in Texas (Allison Gill/The Breakdown)
muellershewrote.com/p/exclusiv
memeorandum.com/250801/p79#a25

@arXiv_csCR_bot@mastoxiv.page
2025-09-01 09:10:33

Towards a Decentralized IoT Onboarding for Smart Homes Using Consortium Blockchain
Narges Dadkhah, Khan Reaz, Gerhard Wunder
arxiv.org/abs/2508.21480

@Techmeme@techhub.social
2025-07-02 04:45:52

Qantas discloses a data breach after hackers gained access to a third-party platform with personal data of 6M customers, but says no financial info was exposed (Lawrence Abrams/BleepingComputer)
bleepingcomputer.com/news/secu

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 11:15:43

Poisoning Attacks to Local Differential Privacy for Ranking Estimation
Pei Zhan (School of Cyber Science and Technology, Shandong University, State Key Laboratory of Cryptography and Digital Economy Security, Shandong University, Qingdao, China), Peng Tang (School of Cyber Science and Technology, Shandong University, State Key Laboratory of Cryptography and Digital Economy Security, Shandong University, Qingdao, China), Yangzhuo Li (School of Cyber Science and Technology, Shandong Univ…

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 10:10:13

Securing AI Systems: A Guide to Known Attacks and Impacts
Naoto Kiribuchi, Kengo Zenitani, Takayuki Semitsu
arxiv.org/abs/2506.23296

@Techmeme@techhub.social
2025-06-27 00:30:52

19-year-old Edward Coristine, a DOGE staffer known as "Big Balls" online, has joined the Social Security Administration days after resigning from the GSA (Wired)
wired.com/story/big-balls-soci

@arXiv_csCR_bot@mastoxiv.page
2025-09-01 09:18:52

Agentic Discovery and Validation of Android App Vulnerabilities
Ziyue Wang, Liyi Zhou
arxiv.org/abs/2508.21579 arxiv.org/pdf/2508.21579

@arXiv_csCR_bot@mastoxiv.page
2025-09-01 08:55:53

An Empirical Study of Vulnerable Package Dependencies in LLM Repositories
Shuhan Liu, Xing Hu, Xin Xia, David Lo, Xiaohu Yang
arxiv.org/abs/2508.21417