#ssblogwatch search results
:@PyPI attackers used compiled code to evade detection. Possibly first attack to take advantage of .PYC files. @ReversingLabs’ reverse engineering team led by Karlo Zanki (pictured) spotted the tactic. In this week’s #SSBlogwatch we round up reax right: reversinglabs.com/blog/pypi-hack…
3/ Naturally, it’s dividing opinions. As usual, in this week’s #SSBlogwatch we’re not going to tell you what to think. For @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/white-hou…
Googlers will be protected from themselves. In what’s described as a pilot program, they’ll lose internet access at work and/or root privs. The idea is to stop break-ins. In this week’s #SSBlogwatch we try not to imagine the horror. For @ReversingLabs: reversinglabs.com/blog/no-net-fo…
Or, at least, so says #Microsoft. In this week’s #SSBlogwatch we wonder whether to believe the hype. For @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/do-you-tr… #AI #ML #GPT #GPT4 #ChatGPT #ChatGPT4
Researchers trained #DeepLearning model with keypress sounds from Apple laptops. If it can hear you type, it can predict your credentials — with scary accuracy. Yes, even over Zoom. In this week’s #SSBlogwatch we turn up the music. For @ReversingLabs: reversinglabs.com/blog/ai-deep-l…
reversinglabs.com
Listen up, devs: AI trained to overhear passwords | ReversingLabs
Deep learning model knows what keys you press — “with 95% accuracy.” The password's days are numbered.
First, @Twitter’s source code was leaked. Then it open-sourced its #ranking algorithm. In this week’s #SSBlogwatch we ponder the unintended consequences of “transparency.” For @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/with-twit…
Last month’s @MSItweets data theft causing panic: Extremely sensitive signing #keys have been found among the leaked data. If nothing else, there are important lessons to learn. In this week’s #SSBlogwatch we lock up our secrets. For @ReversingLabs: reversinglabs.com/blog/msi-uefi-…
This week’s #SSBlogwatch for @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/github-en… #2FA #MFA #SoftwareSupplyChain
Bug allowed bad actor to manipulate URLs: 💭Dev should avoid consecutive object references and add entropy. 💭Ops should detect attacks and shut ’em down or tarpit them. In this week’s #SSBlogwatch we ask what Brown can do for us? For @ReversingLabs: reversinglabs.com/blog/hackers-b…
What did @TheJusticeDept know about the @SolarWinds fiasco? How early did it find out? And who did it tell? It’s complicated. But Hanlon’s razor probably applies. In this week’s #SSBlogwatch we look at the story from all sides. For @ReversingLabs: reversinglabs.com/blog/secure-so…
reversinglabs.com
SolarWinds hack: Did DOJ know 6 months earlier? | ReversingLabs
The Department of Justice is reported to have stayed on the down-low on SolarWinds. Poster child for software supply chain security? The plot thickens...
#Passkeys looks almost ready for prime time. Apple and Google are supporting it — and being interoperable. Isn’t it time your dev team did, too? In this week’s #SSBlogwatch we get below the surface blather. For @ReversingLabs: reversinglabs.com/blog/passkeys-…
:@PyPI under attack from bots at weekend. Bad actors submitting malicious packages with names similar to established deps. Yet another scary illustration of fragile #SoftwareSupplyChains. In this week’s #SSBlogwatch we look deeper. For @ReversingLabs: reversinglabs.com/blog/pypi-paus…
reversinglabs.com
PyPI paused as automated attack overwhelms admins | ReversingLabs
Python Package Index was flooded with malicious typo-squatting packages. Weekend warriors quit defense and hit the pause button.
A state-sponsored phishing attack on @JumpCloud highlights the importance of strong #TPRM. The IAMaaS provider believes the breach targeted a few specific customers. In this week’s #SSBlogwatch we wonder what we can learn. For @ReversingLabs: reversinglabs.com/blog/jumpcloud…
reversinglabs.com
JumpCloud 'nation state’ phishing attack spotlights third-party risk management | ReversingLabs
The big-fish IAMaaS cloud identity service provider opens its kimono. What can you learn from the exposure?
🫣@FBIDenver last week warned folks not to plug into public #USB charging stations. As more and more laptops can charge via USB PD, traveling #DevOps staff (with credentials etc.) need to be aware. In this week’s #SSBlogwatch, we remember DEF CON 19: reversinglabs.com/blog/has-publi…
reversinglabs.com
Has public USB ‘juice jacking’ made it into the wild? | ReversingLabs
Déjà vu, but carry protection, dev teams traveling with credentials: Theorized as early as 2011, could public-USB attacks have finally gone rogue?
Industry warns of doom unless #AI tamed. Today’s #GenerativeAI models are writing semi-decent code—shouldn’t we worry we’re prepping ground for Skynet? In this week’s #SSBlogwatch we need your clothes, your boots and your motorcycle. For @ReversingLabs: reversinglabs.com/blog/ai-extinc…
reversinglabs.com
‘Extinction risk’: Could code-writing AI wipe out humans via software backdoors? | ReversingLabs
Experts warn ChatGPT-based coding could do to us what an asteroid did to the dinosaurs. Hype — or heads-up to reckon with?
:@MITREcorp’s top three are exactly the same as last year. Combined, just those three account for about half the problems. #CWE #1, #4, #7 and #17 are #MemorySafety bugs. In this week’s #SSBlogwatch we point the finger at C/C++. For @ReversingLabs: reversinglabs.com/blog/heres-mit…
#EU says new agreement with US means it’s OK to transfer data westwards again. Third time’s a charm? This time it’ll stick, right? In this week’s #SSBlogwatch we fear it won’t — not if @MaxSchrems has his way. For @ReversingLabs: reversinglabs.com/blog/eu-us-dat… #GDPR
reversinglabs.com
EU-US data transfers back in hotseat: Security of user data adds to privacy concerns | ReversingLabs
Privacy of user data is one thing, but security of that data is equally important.
#ChatGPT is wrong more than half the time—makes many conceptual errors, but sounds confident, authoritative. So, hard to spot the errors, say researchers. In this week’s #SSBlogwatch we can’t say we’re totally surprised. For @ReversingLabs: reversinglabs.com/blog/ai-coding… #AI #DevOps
reversinglabs.com
AI coding helpers get FAILing grade | ReversingLabs | ReversingLabs
Purdue researchers expose generative AI tools like Copilot's frequent errors when asked basic development questions. Only fools rush in.
#ChatGPT is wrong more than half the time—makes many conceptual errors, but sounds confident, authoritative. So, hard to spot the errors, say researchers. In this week’s #SSBlogwatch we can’t say we’re totally surprised. For @ReversingLabs: reversinglabs.com/blog/ai-coding… #AI #DevOps
reversinglabs.com
AI coding helpers get FAILing grade | ReversingLabs | ReversingLabs
Purdue researchers expose generative AI tools like Copilot's frequent errors when asked basic development questions. Only fools rush in.
Researchers trained #DeepLearning model with keypress sounds from Apple laptops. If it can hear you type, it can predict your credentials — with scary accuracy. Yes, even over Zoom. In this week’s #SSBlogwatch we turn up the music. For @ReversingLabs: reversinglabs.com/blog/ai-deep-l…
reversinglabs.com
Listen up, devs: AI trained to overhear passwords | ReversingLabs
Deep learning model knows what keys you press — “with 95% accuracy.” The password's days are numbered.
Googlers will be protected from themselves. In what’s described as a pilot program, they’ll lose internet access at work and/or root privs. The idea is to stop break-ins. In this week’s #SSBlogwatch we try not to imagine the horror. For @ReversingLabs: reversinglabs.com/blog/no-net-fo…
A state-sponsored phishing attack on @JumpCloud highlights the importance of strong #TPRM. The IAMaaS provider believes the breach targeted a few specific customers. In this week’s #SSBlogwatch we wonder what we can learn. For @ReversingLabs: reversinglabs.com/blog/jumpcloud…
reversinglabs.com
JumpCloud 'nation state’ phishing attack spotlights third-party risk management | ReversingLabs
The big-fish IAMaaS cloud identity service provider opens its kimono. What can you learn from the exposure?
#EU says new agreement with US means it’s OK to transfer data westwards again. Third time’s a charm? This time it’ll stick, right? In this week’s #SSBlogwatch we fear it won’t — not if @MaxSchrems has his way. For @ReversingLabs: reversinglabs.com/blog/eu-us-dat… #GDPR
reversinglabs.com
EU-US data transfers back in hotseat: Security of user data adds to privacy concerns | ReversingLabs
Privacy of user data is one thing, but security of that data is equally important.
:@MITREcorp’s top three are exactly the same as last year. Combined, just those three account for about half the problems. #CWE #1, #4, #7 and #17 are #MemorySafety bugs. In this week’s #SSBlogwatch we point the finger at C/C++. For @ReversingLabs: reversinglabs.com/blog/heres-mit…
Bug allowed bad actor to manipulate URLs: 💭Dev should avoid consecutive object references and add entropy. 💭Ops should detect attacks and shut ’em down or tarpit them. In this week’s #SSBlogwatch we ask what Brown can do for us? For @ReversingLabs: reversinglabs.com/blog/hackers-b…
#Passkeys looks almost ready for prime time. Apple and Google are supporting it — and being interoperable. Isn’t it time your dev team did, too? In this week’s #SSBlogwatch we get below the surface blather. For @ReversingLabs: reversinglabs.com/blog/passkeys-…
:@PyPI attackers used compiled code to evade detection. Possibly first attack to take advantage of .PYC files. @ReversingLabs’ reverse engineering team led by Karlo Zanki (pictured) spotted the tactic. In this week’s #SSBlogwatch we round up reax right: reversinglabs.com/blog/pypi-hack…
Industry warns of doom unless #AI tamed. Today’s #GenerativeAI models are writing semi-decent code—shouldn’t we worry we’re prepping ground for Skynet? In this week’s #SSBlogwatch we need your clothes, your boots and your motorcycle. For @ReversingLabs: reversinglabs.com/blog/ai-extinc…
reversinglabs.com
‘Extinction risk’: Could code-writing AI wipe out humans via software backdoors? | ReversingLabs
Experts warn ChatGPT-based coding could do to us what an asteroid did to the dinosaurs. Hype — or heads-up to reckon with?
:@PyPI under attack from bots at weekend. Bad actors submitting malicious packages with names similar to established deps. Yet another scary illustration of fragile #SoftwareSupplyChains. In this week’s #SSBlogwatch we look deeper. For @ReversingLabs: reversinglabs.com/blog/pypi-paus…
reversinglabs.com
PyPI paused as automated attack overwhelms admins | ReversingLabs
Python Package Index was flooded with malicious typo-squatting packages. Weekend warriors quit defense and hit the pause button.
Last month’s @MSItweets data theft causing panic: Extremely sensitive signing #keys have been found among the leaked data. If nothing else, there are important lessons to learn. In this week’s #SSBlogwatch we lock up our secrets. For @ReversingLabs: reversinglabs.com/blog/msi-uefi-…
What did @TheJusticeDept know about the @SolarWinds fiasco? How early did it find out? And who did it tell? It’s complicated. But Hanlon’s razor probably applies. In this week’s #SSBlogwatch we look at the story from all sides. For @ReversingLabs: reversinglabs.com/blog/secure-so…
reversinglabs.com
SolarWinds hack: Did DOJ know 6 months earlier? | ReversingLabs
The Department of Justice is reported to have stayed on the down-low on SolarWinds. Poster child for software supply chain security? The plot thickens...
🫣@FBIDenver last week warned folks not to plug into public #USB charging stations. As more and more laptops can charge via USB PD, traveling #DevOps staff (with credentials etc.) need to be aware. In this week’s #SSBlogwatch, we remember DEF CON 19: reversinglabs.com/blog/has-publi…
reversinglabs.com
Has public USB ‘juice jacking’ made it into the wild? | ReversingLabs
Déjà vu, but carry protection, dev teams traveling with credentials: Theorized as early as 2011, could public-USB attacks have finally gone rogue?
First, @Twitter’s source code was leaked. Then it open-sourced its #ranking algorithm. In this week’s #SSBlogwatch we ponder the unintended consequences of “transparency.” For @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/with-twit…
Or, at least, so says #Microsoft. In this week’s #SSBlogwatch we wonder whether to believe the hype. For @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/do-you-tr… #AI #ML #GPT #GPT4 #ChatGPT #ChatGPT4
This week’s #SSBlogwatch for @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/github-en… #2FA #MFA #SoftwareSupplyChain
3/ Naturally, it’s dividing opinions. As usual, in this week’s #SSBlogwatch we’re not going to tell you what to think. For @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/white-hou…
And waddya know? The PC was infected with a #keylogger. In this week’s #SSBlogwatch we facepalm, furiously. For @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/lastpass-… #LastPass
The #SoftwareSupplyChain #security alarm should be at DEFCON 2 by now. In this week’s #SSBlogwatch we sum up the situation at fast pace. For @ReversingLabs’ @SecuredSoftware: reversinglabs.com/blog/core-js-b…
Something went wrong.
Something went wrong.
United States Trends
- 1. #FinallyOverIt 5,096 posts
- 2. #TalusLabs N/A
- 3. Summer Walker 16.3K posts
- 4. Justin Fields 9,943 posts
- 5. 5sos 21.3K posts
- 6. #criticalrolespoilers 4,011 posts
- 7. Jets 68.5K posts
- 8. Jalen Johnson 8,526 posts
- 9. Patriots 151K posts
- 10. Drake Maye 21K posts
- 11. Go Girl 25.4K posts
- 12. 1-800 Heartbreak 1,299 posts
- 13. Judge 202K posts
- 14. Wale 32.6K posts
- 15. #BlackOps7 15.7K posts
- 16. Robbed You 3,933 posts
- 17. #zzzSpecialProgram 2,533 posts
- 18. Disc 2 N/A
- 19. TreVeyon Henderson 12.9K posts
- 20. AD Mitchell 2,428 posts