RJ Javier 🫡👻🤖🥷
banner
gojosec.bsky.social
RJ Javier 🫡👻🤖🥷
@gojosec.bsky.social
Cybersecurity. Security engineer/tester. I build and break stuff.
Reposted by RJ Javier 🫡👻🤖🥷
APT group UAC-0099 targets Ukraine exploiting a WinRAR flaw
APT group UAC-0099 targets Ukraine exploiting WinRAR flaw
The threat actor UAC-0099 is exploiting a flaw in the WinRAR to deliver LONEPAGE malware in attacks against Ukraine.
securityaffairs.com
December 25, 2023 at 10:37 PM
Reposted by RJ Javier 🫡👻🤖🥷
Google Chrome now scans for compromised passwords in the background
Google Chrome now scans for compromised passwords in the background
Google says the Chrome Safety Check feature will work in the background to check if passwords saved in the web browser have been compromised.
www.bleepingcomputer.com
December 25, 2023 at 6:37 PM
Reposted by RJ Javier 🫡👻🤖🥷
GTA 5 source code reportedly leaked online a year after RockStar hack
GTA 5 source code reportedly leaked online a year after RockStar hack
​The source code for Grand Theft Auto 5 was reportedly leaked on Christmas Eve, a little over a year after the Lapsus$ threat actors hacked Rockstar games and stole corporate data.
www.bleepingcomputer.com
December 25, 2023 at 6:37 PM
Reposted by RJ Javier 🫡👻🤖🥷
New Terrapin Attacking SSH Protocol to Downgrade the Connection Security
New Terrapin Attacking SSH Protocol to Downgrade the Connection Security
Terrapin attack” has been discovered which will allow threat actors to downgrade the SSH protocol version exploitation of vulnerable servers.
cybersecuritynews.com
December 20, 2023 at 11:28 AM
Reposted by RJ Javier 🫡👻🤖🥷
GCHQ Christmas Codebreaking Challenge
GCHQ Christmas Codebreaking Challenge - Schneier on Security
Looks like fun . Details here .
www.schneier.com
December 20, 2023 at 12:18 PM
Reposted by RJ Javier 🫡👻🤖🥷
Key Building Blocks to Advance American Leadership in AI
Key Building Blocks to Advance American Leadership in AI
AI has tremendous potential to improve efficiency and outcomes in the public and private sectors. A holistic approach to AI and security is critical to achieving the potential of AI while minimizing the risks.
www.darkreading.com
December 20, 2023 at 12:53 PM
Reposted by RJ Javier 🫡👻🤖🥷
CryptoGuard: An asymmetric approach to the ransomware battle
CryptoGuard: An asymmetric approach to the ransomware battle
In the second of our new technical thought leadership series, Sophos X-Ops takes a detailed look at anti-ransomware techniques
news.sophos.com
December 20, 2023 at 1:13 PM
Reposted by RJ Javier 🫡👻🤖🥷
Top 3 Cybersecurity Trends for SME Business Leaders in 2024
Top 3 Cybersecurity Trends for SME Business Leaders in 2024
As Cynet’s COO, my team and I get to work closely with risk management executives at small-to-medium enterprises (SMEs) around the world.
cybersecuritynews.com
December 20, 2023 at 1:23 PM
Reposted by RJ Javier 🫡👻🤖🥷
Okta to Acquire Spera Security
Okta to Acquire Spera Security
Okta, the leading Identity, and Access Management (IAM) provider has announced its acquisition of Spera Security, a rising star.
cybersecuritynews.com
December 20, 2023 at 1:23 PM
Reposted by RJ Javier 🫡👻🤖🥷
Bugcrowd Announces Vulnerability Ratings for LLMs
Bugcrowd Announces Vulnerability Ratings for LLMs
The update to the company's Vulnerability Rating Taxonomy offers vulnerability researchers a framework for assessing and prioritizing vulnerabilities in large language models.
www.darkreading.com
December 20, 2023 at 1:23 PM
Reposted by RJ Javier 🫡👻🤖🥷
The Transportation Department fined Southwest Airlines $140 million for what it said were multiple violations of the law during its meltdown around last Christmas and New Year’s, while also ordering the airline to establish a $90 million fund to compensate passengers affected by future delays.
Transportation Department fines Southwest $140 million for Christmas meltdown
The Transportation Department fined Southwest Airlines $140 million for what it said were multiple violations of the law during its meltdown around last Christmas and New Year’s, while also ordering...
www.washingtonpost.com
December 18, 2023 at 12:11 PM
Reposted by RJ Javier 🫡👻🤖🥷
QakBot Malware Resurfaces with New Tactics, Targeting the Hospitality Industry
QakBot Malware Resurfaces with New Tactics, Targeting the Hospitality Industry
QakBot malware returns, using sneaky phishing emails masquerading as IRS employees.
thehackernews.com
December 18, 2023 at 10:48 AM
Reposted by RJ Javier 🫡👻🤖🥷
China Issues New Data Security Incident Response Classifications
China Issues New Data Security Incident Response Classifications
iPhones and other foreign devices ban spreads across Chinese government, MongoDB reports corporate system breach, Hackers steal millions of dollars worth of NFTs, Apple clips Flipper Zero, much more
metacurity.substack.com
December 18, 2023 at 12:13 PM
Reposted by RJ Javier 🫡👻🤖🥷
National Grid latest UK org to zap Chinese kit from critical infrastructure
National Grid pulls Chinese kit over cybersecurity concerns
Move reportedly made after consulting with National Cyber Security Centre
www.theregister.com
December 18, 2023 at 12:48 PM
Reposted by RJ Javier 🫡👻🤖🥷
Mortgage giant Mr. Cooper data breach affects 14.7 million people
Mortgage giant Mr. Cooper data breach affects 14.7 million people
Mr. Cooper is sending notices of a data breach to customers who were impacted by a cyberattack the firm suffered in November 2023.
www.bleepingcomputer.com
December 18, 2023 at 1:43 PM
Reposted by RJ Javier 🫡👻🤖🥷
5 Benefits of XDR for Cybersecurity
5 Benefits of XDR for Cybersecurity
Cybersecurity requires staying one step ahead. A main force of digital protection is eXtended Detection and Response (XDR).
cybersecuritynews.com
December 18, 2023 at 2:23 PM
Reposted by RJ Javier 🫡👻🤖🥷
Reimagining Network Pentesting With Automation
Reimagining Network Pentesting With Automation
Manual vs. automated pen testing—what's better? We break down the pros and cons to help you choose the right approach.
thehackernews.com
December 14, 2023 at 12:12 PM
Reposted by RJ Javier 🫡👻🤖🥷
Iranian State-Sponsored OilRig Group Deploys 3 New Malware Downloaders
Iranian State-Sponsored OilRig Group Deploys 3 New Malware Downloaders
Iranian state-sponsored group OilRig deployed three new downloader malware in 2022 to maintain access to Israeli organizations.
thehackernews.com
December 14, 2023 at 12:57 PM
Reposted by RJ Javier 🫡👻🤖🥷
My favorite songs from the past year! open.spotify.com/playlist/7rU...
James Gunn's 25 Favorite Songs of 2023
James Gunn's 25 Favorite Songs of 2023 · Playlist · 25 songs · 250 likes
open.spotify.com
December 12, 2023 at 5:43 PM
Reposted by RJ Javier 🫡👻🤖🥷
Interesting talk Dmitriy Danilov (twitter.com/Sox0j) and Jörn Weber (twitter.com/corma_agency):

How to return 2 million euros with #OSINT
Jörn’s strangest OSINT cases
Secrets to a well-structured investigation
Essential skills investigator should master
and more.

www.youtube.com/watch?v=Z3E8...
December 12, 2023 at 7:30 PM
Reposted by RJ Javier 🫡👻🤖🥷
The nation’s largest pharmacy chains have handed over Americans’ prescription records to police and government investigators without a warrant, a congressional investigation found, raising concerns about threats to medical privacy.
Pharmacies share medical data with police without a warrant, inquiry finds
Findings of a congressional inquiry raise privacy concerns as some states seek to criminalize abortion.
www.washingtonpost.com
December 12, 2023 at 2:58 PM
Reposted by RJ Javier 🫡👻🤖🥷
Cloud engineer gets 2 years for wiping ex-employer’s code repos
Cloud engineer gets 2 years for wiping ex-employer’s code repos
Miklos Daniel Brody, a cloud engineer, was sentenced to two years in prison and a restitution of $529,000 for wiping the code repositories of his former employer in retaliation for being fired by the company.
www.bleepingcomputer.com
December 12, 2023 at 3:06 PM
Reposted by RJ Javier 🫡👻🤖🥷
Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign
Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign
APT28, the Russian nation-state threat actor, is using lures related to the Israel-Hamas war to distribute the HeadLace backdoor.
thehackernews.com
December 12, 2023 at 3:21 PM
Reposted by RJ Javier 🫡👻🤖🥷
Apache ActiveMQ Vulnerability Exploited by Kinsing to Attack Linux Servers
Apache ActiveMQ Vulnerability Exploited by Kinsing to Attack Linux Servers
The Apache ActiveMQ vulnerability was actively targeted by threat actors to get unauthorized access to messaging systems.
cybersecuritynews.com
December 12, 2023 at 8:47 AM
Reposted by RJ Javier 🫡👻🤖🥷
Microsoft: Mystery Group Targeting Telcos Linked to Chinese APTs
Microsoft: Mystery Group Targeting Telcos Linked to Chinese APTs
Analysis shows evidence the previously unknown Sandman group shares backdoor malware with various Chinese APT groups.
www.darkreading.com
December 11, 2023 at 4:11 PM