Skip Navigation

InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)KI
Posts
2,247
Comments
71
Joined
1 yr. ago

Cybersecurity @sh.itjust.works

Fortinet Releases Patch for Critical SQL Injection Flaw in FortiWeb (CVE-2025-25257)

Cybersecurity @sh.itjust.works

Critical Wing FTP Server Vulnerability (CVE-2025-47812) Actively Being Exploited in the Wild

Cybersecurity @sh.itjust.works

Rowhammer Attack Demonstrated Against Nvidia GPU - SecurityWeek

Cybersecurity @sh.itjust.works

Iranian-Backed Pay2Key Ransomware Resurfaces with 80% Profit Share for Cybercriminals

Cybersecurity @sh.itjust.works

TikTok Faces Fresh European Privacy Investigation Over China Data Transfers - SecurityWeek

Cybersecurity @sh.itjust.works

Windows 11 now uses JScript9Legacy engine for improved security

Cybersecurity @sh.itjust.works

UK Arrests Four in ‘Scattered Spider’ Ransom Group – Krebs on Security

Cybersecurity @sh.itjust.works

New AI Malware PoC Reliably Evades Microsoft Defender

Cybersecurity @sh.itjust.works

SafePay Ransomware Uses RDP and VPN Access to Infiltrate Organizational Networks

Cybersecurity @sh.itjust.works

Customer, Employee Data Exposed in Nippon Steel Breach

Cybersecurity @sh.itjust.works

Palo Alto Networks GlobalProtect Vulnerability Enabling Root-Level Access

Cybersecurity @sh.itjust.works

AMD Warns of New Transient Scheduler Attacks Impacting a Wide Range of CPUs

Cybersecurity @sh.itjust.works

GreyNoise Identifies New Scraper Botnet Concentrated in Taiwan

Cybersecurity @sh.itjust.works

McDonald’s AI Hiring Tool McHire Leaked Data of 64 Million Job Seekers

Cybersecurity @sh.itjust.works

Seven Healthcare Organizations Added to Ransomware Groups’ Data Leak Sites

Cybersecurity @sh.itjust.works

Critical mcp-remote Vulnerability Enables Remote Code Execution, Impacting 437,000+ Downloads

Cybersecurity @sh.itjust.works

eSIM Hack Allows for Cloning, Spying  - SecurityWeek

Cybersecurity @sh.itjust.works

CISA Adds Citrix NetScaler CVE-2025-5777 to KEV Catalog as Active Exploits Target Enterprises

Cybersecurity @sh.itjust.works

PerfektBlue Bluetooth flaws impact Mercedes, Volkswagen, Skoda cars

Cybersecurity @sh.itjust.works

More than $40 million stolen from GMX crypto platform | The Record from Recorded Future News

  • I like to use the 2013 Target breach case. They lost $1 billion due to the attack, their stocks dropped significantly after the attack, had several lawsuits, they closed a few stores, and changed the CEO and CIO. But a few months later, all was forgiven, their stocks recovered, and life went on.

    Don't get me wrong, the risks of a cyber attack have to be taken seriously. But I feel that I have overestimated the impacts of reputational damage my whole life, as an infosec professional. My thinking was always like this: if you get reputational damage, you are done, no chance to recover, it is the end of it.

    I'm following the Crowdstrike case, but I would bet that they will lose some market share (mostly prospects), perhaps some layoffs, but stocks will come up eventually.

  • Well, depends. If the user go to a captive portal to "authenticate" before the VPN could closes, than no. But, if the VPN can "pierce" through it (without any intervention from the AP), than yes. Anyways, If the user is willing to provide authentication data (like social media accounts, etc), nothing matters.

  • Interesting. I didn't know that syncthing does hole punching.

    From a defense perspective, how would this work with an enterprise firewall, with UDP/TCP only allowed to specific destinations or specific sources. Example: only the internal DNS relay server can access 53/UDP and only the internal proxy server can access 80/443. What I mean is in a network with a very closed firewall, how would Syncthing be able to connect with peers?

  • Not necessarily. Torrent is a way to find a peer for direct connection or via a relay (of course that is more than that). Syncthing, even using a relay server, requires some ports available for at least outbound connection (22000 TCP/UDP or whatever port the relay is using). This should not be possible in a medium security network, let alone a defense network. I don't know if syncthing works without a direct connection (to the peer or relay, something like transport via http proxy).