#authentication

[ follow ]
DevOps
CodeProject
2 weeks ago
DevOps

Docker Contexts: Simplifying Remote Operations

Docker context simplifies configuration and switching between contexts.
Benefits include executing commands on a remote server and using external authentication tools locally. [ more ]
Developer Tech News
2 weeks ago
DevOps

Bitwarden strengthens passwordless authentication with magic links API

Bitwarden introduces magic links API for enhanced authentication experience
Magic links improve security, user onboarding, account recovery, and user experience [ more ]
Theregister
4 weeks ago
DevOps

EU quizzes Microsoft rivals about O365 and Entra ID links

European Union investigating Microsoft's tying of authentication to Azure.
Concerns over Microsoft's complex licensing practices and potential barriers for third-party vendors. [ more ]
Azure DevOps Blog
3 months ago
DevOps

Final notice of alternate credentials deprecation - Azure DevOps Blog

Alternate credentials feature will be discontinued this month.
Users should explore alternative means of authentication, such as personal access tokens or managed identity and service principal support. [ more ]
Amazic
3 months ago
DevOps

Demystifying the Nuances: Authentication vs. Authorization in Open Source Projects - Amazic

Authentication verifies identity, while authorization grants access rights.
Open source projects face challenges in coordinating authentication and authorization mechanisms as well as managing user identities and access rights. [ more ]
TechRepublic
4 months ago
DevOps

Make Life Safer and Easier With This Password Manager for Just $15

Enpass Password Manager offers a secure and convenient way to store unlimited passwords in multiple vaults.
Enpass provides user-friendly tools, customization options, and built-in authenticator for added security. [ more ]
moreDevOps
JavaScript
Marcin Wanago Blog - JavaScript, both frontend and backend
2 weeks ago
JavaScript

API with NestJS #148. Understanding the injection scopes

NestJS default behavior is singleton provider scope for classes, sharing one instance for increased performance.
Request scope can be implemented for classes like logged-in-user.service.ts to be initialized per HTTP request. [ more ]
Raymondcamden
3 weeks ago
JavaScript

Automating Blog Post Headers with Firefly Services

Building a Node.js utility for generating images with Adobe's Firefly API is efficient.
The CLI design allows passing prompts to generate headers with specific size adjustments. [ more ]
Javascript With Code Example
2 months ago
JavaScript

Node Authentication With Passport.Js

Passport.js is an authentication middleware for Node.js
Passport.js allows you to implement various authentication strategies in your Node.js app without building the logic from scratch [ more ]
Sitepoint
2 months ago
JavaScript

Implementing User Authentication in React Apps with Appwrite - SitePoint

Authentication is the process of verifying a user's identity before granting access to an application.
Appwrite is a free, open-source application that helps developers to integrate backend technology into web applications. [ more ]
Marcin Wanago Blog - JavaScript, both frontend and backend
10 months ago
JavaScript

API with NestJS #112. Serializing the response with Prisma

Nest.js is a powerful and popular Node.js server framework that can be used to create and maintain an application's API.
Prisma is an open-source database toolkit that simplifies database management and provides an easy way to serialize data.
Combining Nest.js and Prisma makes it easy to create a secure and efficient API that can quickly serialize data. [ more ]
Marcin Wanago Blog - JavaScript, both frontend and backend
10 months ago
JavaScript

API with NestJS #111. Constraints with PostgreSQL and Prisma

1. Nest.js is a great framework for building robust APIs quickly and easily.
2. Prisma can be used to model and manage a PostgreSQL database with powerful constraints.
3. By combining Nest.js and Prisma, developers can take advantage of both tools to create secure and reliable APIs quickly. [ more ]
moreJavaScript
The Art Newspaper - International art news and events
2 weeks ago
Design

The story of a newbie who took on the New York art world-then left it all behind

Guenther's rise in the art trade without formal qualifications showcases the importance of perseverance and learning on the job.
The book provides insights into the art market, including dealings with collectors, dealers, and challenges like authentication. [ more ]
WebKit
3 weeks ago
Web development

Release Notes for Safari Technology Preview 191

Safari Technology Preview Release 191 now available for download for macOS Sonoma and macOS Ventura.
Update includes various new features, resolved accessibility issues, authentication fixes, CSS improvements, JavaScript enhancements, and lockdown mode updates. [ more ]
Artificial intelligence
IPWatchdog.com | Patents & Intellectual Property Law
1 month ago
Artificial intelligence

Understanding IP Matters: Create, Invent, Track - Managing Digital Rights for IP and AI Value

Knowing how intellectual property is used is crucial for control and payment.
Digital rights management is essential for tracking and protecting intangible property at scale. [ more ]
Futurism
1 year ago
Artificial intelligence

Journalist Clones His Voice and Uses It to Break Into His Own Bank Account

Conned by a Clone
If you're not already worried about AI voice cloning, you probably should be.Testing the technology's limits, journalist Joseph Cox at Vice broke into his own bank account by using an AI-synthesized clone of his voice to prove his identity - highlighting both the technology's dangerous potential as well as the shortcomings of voice biometrics.
moreArtificial intelligence
TechRepublic
1 month ago
Privacy professionals

5 Benefits of Passwordless Authentication

Passwordless technology is on the rise to combat password overload and security risks.
Benefits of going passwordless include cost savings, improved productivity, and enhanced security. [ more ]
TechRepublic
2 months ago
Privacy professionals

Top 6 LastPass Alternatives for 2024

Keeper is a cloud-based password manager with features for small and enterprise-level businesses.
Keeper offers AES-256-bit encryption, zero-trust and zero-knowledge architecture, and passwordless authentication. [ more ]
Entrepreneur
4 months ago
Privacy professionals

Okta Hack: Data Stolen From 'All' Customer Support Users | Entrepreneur

Okta experienced a larger data breach than initially reported.
Hackers stole a report containing names and email addresses of all Okta customer support users.
Okta advises customers to use multi-factor authentication to protect their information. [ more ]
Dark Reading
5 months ago
Privacy professionals

Despite Hype, the Password-Free Workplace Is Still a Long Way Off

Passwords are still relevant in the workplace, but there is a slow transition towards passwordless technology.
Thirty percent of organizations have already started transitioning away from passwords, while 36% are one to two years away.
Lazy password hygiene is a major problem, exposing enterprise applications and data to threats. [ more ]
Dark Reading
5 months ago
Privacy professionals

Despite Hype, the Password-Free Workplace Is Still a Long Way Off

Passwords are still relevant in the workplace, but there is a slow transition towards passwordless technology.
Thirty percent of organizations have already started transitioning away from passwords, while 36% are one to two years away.
Lazy password hygiene is a major problem, exposing enterprise applications and data to threats. [ more ]
Dark Reading
5 months ago
Privacy professionals

Beyond Identity Releases New Assessment to Guide Companies Toward Zero Trust

Beyond Identity has released a free Identity and Device Zero Trust Assessment tool to help organizations evaluate their zero trust security stance.
The tool focuses on identity authentication and device security, two critical components of a zero trust architecture.
Zero trust security is becoming increasingly important as organizations seek to mitigate digital threats and strengthen their defenses. [ more ]
AdExchanger
1 month ago
Marketing tech

How Publishers Can Boost Their Value On The Open Exchange - Without Cookies | AdExchanger

Privacy Sandbox performance better than Safari, initially lower than Chrome with 3PC.
Authentication value extends beyond monetization; deterministic IDs increase CPM significantly. [ more ]
emptywheel
1 month ago
Left-wing politics

How Derek Hines Fooled Ken Dilanian into Make False Claims about the Laptop - emptywheel

Prosecutors obtained digital data related to Hunter Biden's case from Apple backups and a MacBook Pro.
Lead prosecutor confirmed authentication of laptop material in the criminal investigation of Hunter Biden. [ more ]
www.practicalecommerce.com
1 month ago
Deliverability

Email Delivery, Explained

Gmail and Yahoo implementing new email sender rules to reduce spam
Deliverability is crucial for email marketing success [ more ]
InfoQ
2 months ago
Career

Becoming a Staff Plus Engineer with Joy Ebertz

Joy Ebertz has a background in software engineering and has worked at companies like Microsoft, Box, and Split.
She has experience in backend engineering, including compliance governance, authorization, authentication, and microservices. [ more ]
Information security
TechRepublic
2 months ago
Information security

What is a Passkey? Definition, How It Works and More

Passkeys combine private and public cryptographic keys for authentication.
Passkeys are phishing-resistant and eliminate the need for complex passwords. [ more ]
SecurityWeek
11 months ago
Information security

WordPress Field Builder Plugin Vulnerability Exploited in Attacks Two Days After Patch

Threat actors were seen adopting public proof-of-concept (PoC) exploit code targeting a cross-site scripting (XSS) vulnerability in the Advanced Custom Fields WordPress plugin only two days after a patch was released, Akamai reports.Tracked as CVE-2023-30777, the high-severity vulnerability could allow attackers to inject malicious scripts and other payloads into vulnerable websites.
Zero Day Initiative
11 months ago
Information security

Zero Day Initiative - The May 2023 Security Update Review

It's patch Tuesday once again, and Adobe and Microsoft have released their monthly batch of security updates.Take a break from your regularly scheduled activities and join us as we review the details of the latest offerings from Microsoft and Adobe.If you'd rather watch the video recap, you can check out the Patch Report webcast on our YouTube channel.
TechRepublic
1 year ago
Information security

How to secure your GitHub account with two-factor authentication

GitHub wants you to protect your account with the right type of authentication.GitHub is now prompting developers and administrators who use the site to secure their accounts with two-factor authentication.The move toward two-factor authentication for all such users officially started on March 13 and will be a requirement by the end of 2023, GitHub said in a recent blog post.
Theregister
1 year ago
Information security

CISA's Untitled Goose Tool alerts Microsoft cloud users

American cybersecurity officials have released an early-warning system to protect Microsoft cloud users.The US government's Cybersecurity and Infrastructure Security Agency (CISA) released the software, developed in conjunction with Sandia National Labs, to help network administrators spot potentially malicious activity in the Microsoft Azure cloud, Microsoft 365 services, and Azure Active Directory (AAD).
SecurityWeek
1 year ago
Information security

Cisco Patches High-Severity Vulnerabilities in IOS Software

Cisco this week published its semiannual IOS and IOS XE software security advisory bundle, which addresses ten vulnerabilities, including six rated 'high severity'.The most important are three security bugs that can be exploited by remote, unauthenticated attackers to cause a denial-of-service (DoS) condition.
moreInformation security
Acm
2 months ago
Digital life

The Campaign Against Deepfakes

Deepfakes and other forms of manipulation are proliferating in the political arena.
Preventing the spread of deepfakes is challenging and requires addressing the issue from both a technological and social-political perspective. [ more ]
www.infoq.com
4 months ago
Digital life

The Many Facets of Identity

Identity is a complex concept with various dimensions, including names, authentication, and ownership.
Email addresses are sometimes used as unique identifiers, but they can be reassigned and shared by multiple people. [ more ]
Acm
1 year ago
Digital life

Passkeys Unlock a New Era for Authentication

Few things evoke a level of disdain on par with computer passwords.They are inconvenient and incredibly insecure.Cybergangs attack them, hack them, and constantly wreak havoc with them.According to industry statistics, upwards of 80% of all breaches involve passwords in one form or another.Even more advanced multifactor authentication (MFA), whether in the form of text codes or rolling numbers on an authentication app, does not address the underlying problem.
MarTech
2 months ago
Marketing

Gmail spam updates are here: What now? | MarTech

Google will enforce new rules for brands sending over 5,000 emails daily to Gmail addresses to cut down on spam.
Brands should set up specific authentication factors, provide an easy way to unsubscribe, and avoid being sketchy to avoid ending up in spam folders. [ more ]
Bloomberg
2 months ago
Privacy technologies

Bloomberg

There is unusual activity detected from the computer network.
Inquiries related to the message should be directed to the support team. [ more ]
SecurityWeek
4 months ago
Information security

Critical Vulnerability Found in Ray AI Framework

A critical vulnerability in the Ray compute framework for AI allows unauthorized access to all nodes.
The vulnerability allows attackers to submit or delete jobs without authentication and retrieve sensitive information.
Ray does not enforce authentication by default and does not support any type of authorization model. [ more ]
SecurityWeek
11 months ago
Information security

Industrial Secure Remote Access Is Essential, but Firms Concerned About Risks

Secure remote access is essential for industrial organizations, but many employees who took part in a recent survey expressed concerns about the associated risks.Cyolo, a firm that provides zero trust identity-based access solutions for IT and OT systems, on Wednesday published a new report titled 'The State of Industrial Secure Remote Access'.
SecurityWeek
11 months ago
Information security

CISA, FBI: Ransomware Gang Exploited PaperCut Flaw Against Education Facilities

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have raised the alarm on a recent PaperCut vulnerability being exploited in ransomware attacks targeting the education sector.Described as an improper access control issue in the PaperCut MF/NG print management system and tracked as CVE-2023-27350 (CVSS score of 9.8), the flaw allows remote, unauthenticated attackers to bypass authentication and execute arbitrary code on vulnerable devices, with System privileges.
SecurityWeek
11 months ago
Information security

CISA Warns of Attacks Exploiting Oracle WebLogic Vulnerability Patched in January

The US Cybersecurity and Infrastructure Security Agency (CISA) has added three vulnerabilities to its known exploited vulnerabilities catalog, including an Oracle WebLogic flaw patched by the vendor in January.There do not appear to be any public reports describing exploitation of the WebLogic vulnerability.
SecurityWeek
1 year ago
Privacy professionals

Unpatched Security Flaws Expose Water Pump Controllers to Remote Hacker Attacks

A water pumping system made by ProPump and Controls is affected by several vulnerabilities that could allow hackers to cause significant problems.The impacted product is the Osprey Pump Controller made by US-based ProPump and Controls, a company that specializes in pumping systems and automated controls for a wide range of applications, including golf courses and turf irrigation, municipal water and sewer, biogas, agricultural, and industrial.
Medium
2 months ago
Scala

How I used Scala CLI to delete annoying unread emails from my gmail inbox

Install Scala CLI and create a single file Scala script.
The script uses Google APIs to interact with Gmail and delete unread emails. [ more ]
Dark Reading
5 months ago
Privacy professionals

Beyond Identity Releases New Assessment to Guide Companies Toward Zero Trust

Beyond Identity has released a free Identity and Device Zero Trust Assessment tool to help organizations evaluate their zero trust security stance.
The tool focuses on identity authentication and device security, two critical components of a zero trust architecture.
Zero trust security is becoming increasingly important as organizations seek to mitigate digital threats and strengthen their defenses. [ more ]
InfoWorld
10 months ago
DevOps

GitLab Dedicated offers single-tenant, SaaS-based devsecops

GitLab Dedicated, a fully isolated, single-tenant SaaS edition of the GitLab devsecops platform, is now generally available.The service is hosted and managed by GitLab and deployed on Amazon Web Services.Launched June 15, GitLab Dedicated is geared to users with strict compliance requirements such as isolation, data residency, and private networking.
Medium
10 months ago
Vue

Top 8 Tools for Vue.js Development in 2023

Vue.js is a popular JavaScript-based, open-source framework for building dynamic and interactive web applications.With its intuitive syntax and flexible architecture, Vue.js has gained immense traction among developers worldwide.As Vue.js continues to evolve, developers require the right tools to boost their productivity and build top-notch applications.
Medium
10 months ago
Vue

Supercharging React State Management with useContext

In React, managing state and passing data between components can sometimes be challenging, especially when dealing with deeply nested components.This is where the useContext hook comes to the rescue.useContext provides an elegant solution by allowing us to access and update the state across components without the need for prop drilling.
Medium
10 months ago
Vue

How to Use JWT for Authentication and Create a Login System in Node.js and MongoDB

Welcome to this tutorial on how to use JSON Web Tokens (JWT) for authentication.JWT is a popular method for securing web applications, APIs, and mobile applications.In this tutorial, we will learn how to use JWT for authentication.Before we dive deep into the coding section, let's get to know what JWT and Authentication really are.
Medium
10 months ago
Vue

Authentication and Authorization in NestJS

NestJS Nest is a framework for building efficient, scalable Node.js server-side applications.It uses modern JavaScript, is built with TypeScript (preserves compatibility with pure JavaScript) and combines elements of OOP (Object Oriented Programming), FP (Functional Programming), and FRP (Functional Reactive Programming).
Medium
1 year ago
Vue

Integrating Okta SSO in a Node.js Application

Single sign-on (SSO) is a mechanism that allows users to authenticate once and access multiple applications seamlessly without the need to enter their credentials repeatedly.Okta is a cloud-based identity management platform that provides SSO capabilities to web and mobile applications.In this tutorial, you will learn how to integrate Okta SSO in a Node.js
Medium
10 months ago
Vue

Axios in React: Error Handling, Authentication, and Concurrent Requests for Enhanced Web...

In modern web development, making API calls is an essential task for fetching and updating data.React, being a popular JavaScript library for building user interfaces, provides a convenient way to make API calls using various libraries.One such library is Axios, which simplifies the process of sending HTTP requests and handling responses.
Medium
11 months ago
Vue

Firebase Auth with React: Implement Email/Password and Google Sign-in

Firebase Authentication is a powerful tool for managing user authentication in web and mobile applications.With Firebase, developers can easily integrate authentication methods into their applications without having to build complex authentication systems from scratch.In this write-up, we will explore how to implement Firebase Authentication in a React application, specifically focusing on the Email/Password and Google Sign-in methods.
Azure DevOps Blog
1 year ago
DevOps

Introducing Service Principal and Managed Identity support on Azure DevOps - Azure DevOps Blog

Angel Wong
This feature is in public preview.We are proud to announce that Service Principals and Managed Identities can now be used to authenticate with Azure DevOps.For those who have not heard of them before, these Azure Active Directory identities enable teams to gain access to your Azure DevOps organizations acting as their own application, not as a human user or service account.
DevOps.com
1 year ago
DevOps

env0 Extends Workflow Platform for Provisioning Infrastructure

By: Mike Vizard on
env0 today announced it has added support for additional infrastructure-as-code (IaC) tools and the Microsoft Azure DevOps platform to its workflow automation and management platform.Fresh from raising an additional $35 million in funding, env0 CEO Ohad Maislish said while Terraform remains the most widely used IaC tool, there are now more organizations using alternatives such as CloudFormation from Amazon Web Services (AWS) along with Pulumi and Terragrunt.
LogRocket Blog
1 year ago
JavaScript

Exploring NestJS middleware benefits, use cases, and more - LogRocket Blog

Backend developers often apply some common tasks to the requests that our service receives.Some of these tasks are applied before fulfilling the request, like authentication and authorization.Others are applied after the request is processed, but just before the response is sent, such as a log of the resource accessed.
Medium
1 year ago
DevOps

Authentication through IAP for GKE Workload

Lately I have been revisiting a lot of network configuration in GKE especially with the new Gateway API in Kubernetes or GKE in specific for my case.Now we have lots of additional features through GKE Ingress and one of them is attaching Identity Aware Proxy.One interesting thing about this IAP is that we are able to create authentication and attach it to our HTTPS LoadBalancer (ingress in this case).
dzone.com
10 months ago
Agile

Authorization: Get It Done Right, Get It Done Earl - DZone

As the founder of Cerbos, I have first-hand experience with the challenges that CTOs face when building software solutions that meet immediate requirements while also future-proofing their infrastructure.This balancing act becomes particularly challenging when addressing complex authorization requirements in enterprise settings, which is why there are significant benefits to building the correct solution early on.
Theregister
11 months ago
Privacy professionals

Phones' facial recog tech fooled by 2D photos, claim testers

Samsung, Oppo and Nokia are among a range of Android phone makers with facial recognition scanning tech that can be "easily duped" by a printed 2D photo, according to tests undertaken by campaign group Which?Resident techies that put a range of phones and brands through their paces (see box below) said the findings were of concern as biometric tech is often billed as one of the most secure ways to unlock a handset.
Medium
11 months ago
JavaScript

Steps for Designers to Create an Apps in React

Designers are the backbone of the app development industry.They bring their creativity and technical skills to the table, which results in visually appealing and user-friendly apps.Today, designers are increasingly turning to React for building mobile and web applications.React is a popular JavaScript library used for building UI (User Interface) components, and it provides designers with the flexibility to create user-friendly and high-quality apps.
amazic.com
11 months ago
Privacy professionals

The Importance of Security Automation in a DevOps Environment

In today's fast-paced software development world, the DevOps approach is becoming increasingly popular due to its ability to integrate development and operations teams and facilitate the continuous delivery of software products.However, with the rise of DevOps, the importance of security automation in the development process has also increased.
Acm
11 months ago
Digital life

A Focus on X-Ray Vision

Enabling humans to see through physical objects has long been the stuff of science fiction novels, comic books, and films.While X-rays serve as a valuable tool for medical diagnosis and body scanners, and x-ray scanners are now widely deployed at airports for security, genuine X-ray vision could profoundly change the way we see the world.
www.theguardian.com
11 months ago
Artificial intelligence

Godfather of AI' Geoffrey Hinton quits Google and warns over dangers of machine learning

The man often touted as the godfather of AI has quit Google, citing concerns over the flood of fake information, videos and photos online and the possibility for AI to upend the job market.Dr Geoffrey Hinton, who with two of his students at the University of Toronto built a neural net in 2012, quit Google this week, the New York Times reported.
Ars Technica
11 months ago
Privacy professionals

Sensitive data is being leaked from servers running Salesforce software

Servers running software sold by Salesforce are leaking sensitive data managed by government agencies, banks, and other organizations, according to a post published Friday by KrebsOnSecurity.At least five separate sites run by the state of Vermont permitted access to sensitive data to anyone, Brian Krebs reported.
Pocoo
1 year ago
Python

I Think AI Would Kill my Wife

"A robot may not injure a human being or, through inaction, allow a human being to come to harm."Turns out the Bing AI is bizarre and that is making quite the waves at the moment.In essence, the Bing version of ChatGPT has the capability of performing internet searches and as a result will feed some extra data into itself.
Ars Technica
1 year ago
Information security

Twitter's two-factor authentication change "doesn't make sense"

Twitter announced Friday that as of March 20, it will only allow its users to secure their accounts with SMS-based two-factor authentication if they pay for a Twitter Blue subscription.Two-factor authentication, or 2FA, requires users to log in with a username and password and then an additional "factor" such as a numeric code.
emptywheel
1 year ago
Left-wing politics

Matt Taibbi Declares John Podesta's Risotto Recipe Was "True" - emptywheel

The Democrats on Jim Jordan's insurrection protection committee were really unprepared for Matt Taibbi and Michael Shellenberger yesterday, failing to call out their repeated false claims.One of the most interesting details came when Taibbi described that someone besides Elon Musk invited him to have unfettered access to a company under a consent decree.
HousingWire
11 months ago
Real estate

Stavvy joins forces with WFG on eClosing tech solutions

Stavvy, a fintech company specializing in digital and remote collaboration for lending and real estate companies, announced on Wednesday a new partnership with WFG National Title Insurance Company (WFG) to provide the company and its customers with eClosing technology solutions."Stavvy is incredibly excited to work with WFG to bring innovative eClosing solutions to the masses," said Kosta Ligris, Founder and CEO of Stavvy.
Theregister
11 months ago
Information security

CISA warns of Mirai botnet exploiting TP-Link routers

The US government's Cybersecurity and Infrastructure Security Agency (CISA) is adding three more flaws to its list of known-exploited vulnerabilities, including one involving TP-Link routers that is being targeted by the operators of the notorious Mirai botnet.The other two placed on the list this week involve versions of Oracle's WebLogic Server software and the Apache Foundation's Log4j Java logging library.
SecurityWeek
11 months ago
Information security

Microsoft: Cl0p Ransomware Exploited PaperCut Vulnerabilities Since April 13

A Cl0p ransomware operator affiliated with the FIN11 and TA505 threat actors has been exploiting recently patched PaperCut vulnerabilities since April 13, Microsoft says.Impacting the PaperCut MF/NG print management system and tracked as CVE-2023-27350 (CVSS score of 9.8), the issue can be exploited to bypass authentication and achieve remote code execution (RCE) with System privileges.
SecurityWeek
1 year ago
Information security

Critical Vulnerability Patched in Cisco Security Products

Cisco on Wednesday announced updates for endpoint, cloud, and web security products to address a critical vulnerability in third-party scanning library ClamAV.An open-source cross-platform antimalware toolkit, ClamAV can detect trojans, viruses, and other types of malware.On February 15, ClamAV's maintainers announced critical patches that address two vulnerabilities in the library, the most severe of which could lead to remote code execution.
SecurityWeek
1 year ago
Information security

Fortinet Patches Critical Code Execution Vulnerabilities in FortiNAC, FortiWeb

Fortinet released 40 security advisories last week to inform customers about the availability of patches for dozens of vulnerabilities, including critical flaws affecting the FortiNAC and FortiWeb products.Two of the advisories have a 'critical' severity rating and 15 of them have been classified as having 'high' severity.
SecurityWeek
1 year ago
Privacy professionals

Unpatched Akuvox Smart Intercom Vulnerabilities Can Be Exploited for Spying

A smart intercom product made by Chinese company Akuvox is affected by more than a dozen vulnerabilities, including potentially serious flaws that can be exploited for spying.The vulnerabilities were discovered by researchers at industrial and IoT cybersecurity firm Claroty.The company - along with CISA and CERT/CC - has attempted to report the findings to the vendor over the past year, but without success, and the security holes remain unpatched.
SecurityWeek
1 year ago
Information security

Critical Vulnerabilities Patched in ThingWorx, Kepware IIoT Products

Several industrial IoT (IIoT) software products made by PTC are affected by two critical vulnerabilities that can be exploited for denial-of-service (DoS) attacks and remote code execution.The security holes were discovered by Chris Anastasio and Steven Seeley of Incite Team and reported to PTC in late March 2022.
thenewstack.io
11 months ago
DevOps

SUSE Unveils Rancher 2.7.2, Enhanced Kubernetes Management

As Kubernetes users know, Rancher is a popular complete software stack for running and managing multiple Kubernetes clusters across any infrastructure.At KubeCon Europe, SUSE released its latest and greatest version, Rancher 2.7.2.This update aims to foster stronger ecosystem adoption.It does this by decoupling the Rancher Managers user functionality (UF) so users can independently extend and enhance the Rancher UI.
VentureBeat
11 months ago
Data science

New Starburst integration unlocks cross-platform data transformations for dbt users

Boston-based data lake analytics company Starburst today announced an integration with transformation tool dbt Cloud to help users of the platform build data pipelines spanning multiple data sources via one central plane.The integration, which is now live as a dedicated adapter inside dbt Cloud, connects to Starburst's SaaS offering Starburst Galaxy.
SecurityWeek
1 year ago
DevOps

CISA Ships 'Untitled Goose Tool' to Hunt for Microsoft Azure Cloud Infections

The U.S. government's cybersecurity agency CISA has jumped into the fray to help network defenders hunt for signs of compromise in Microsoft's Azure and M365 cloud deployments.The agency rolled out a free hunt and incident response utility called Untitled Goose Tool that offers novel authentication and data gathering methods to manage a full investigation against enterprise deployments of Microsoft Azure, Azure Active Directory (AAD) and Microsoft 365 (M365).
TechRepublic
1 year ago
Information security

First Dero cryptojacking campaign targets unprotected Kubernetes instances

Learn how this cryptocurrency campaign operates and its scope.Then, get tips on protecting vulnerable Kubernetes instances from this cybersecurity threat.The cybersecurity company CrowdStrike has observed the first-ever Dero cryptojacking campaign.The attack targets Kubernetes clusters that were accessible on the internet and allowed anonymous access to the Kubernetes API.
SecurityWeek
1 year ago
Information security

CISA Warns of Two Mitel Vulnerabilities Exploited in Wild

The US Cybersecurity and Infrastructure Security Agency (CISA) is warning organizations that two vulnerabilities affecting the Mitel MiVoice Connect business communications platform have been exploited in the wild.CISA has added the flaws to its known exploited vulnerabilities catalog and instructed federal agencies to address them until March 14.
Ars Technica
1 year ago
Privacy professionals

A world of hurt for Fortinet and ManageEngine after users fail to install patches

Organizations around the world are once again learning the risks of not installing security updates as multiple threat actors race to exploit two recently patched vulnerabilities that allow them to infect some of the most critical parts of a protected network.The vulnerabilities both carry severity ratings of 9.8 out of a possible 10 and reside in two unrelated products crucial in securing large networks.
Ars Technica
1 year ago
Information security

Go ahead and unplug this door device before reading. You'll thank us later.

The Akuvox E11 is billed as a video door phone, but it's actually much more than that.The network-connected device opens building doors, provides live video and microphone feeds, takes a picture and uploads it each time someone walks by, and logs each entry and exit in real time.The Censys device search engine shows that roughly 5,000 such devices are exposed to the Internet, but there are likely many more that Censys can't see for various reasons.
LogRocket Blog
1 year ago
JavaScript

Debugging GraphQL APIs with Insomnia - LogRocket Blog

According to the official documentation, GraphQL is a query language for APIs and a runtime for fulfilling those queries with your existing data.GraphQL provides a complete and understandable description of the data in your API, gives clients the power to ask for exactly what they need and nothing more, makes it easier to evolve APIs over time, and enables powerful dev tools.
SecurityWeek
1 year ago
Information security

Microsoft Pins Outlook Zero-Day Attacks on Russian Actor, Offers Detection Script

Microsoft's threat intelligence team is blaming a "Russian-based threat actor" for newly disclosed in-the-wild attacks targeting a critical vulnerability in its flagship Microsoft Outlook software.One day after sounding an alarm for live exploitation of the Outlook security flaw, Microsoft said it traced the exploit to a Russian APT targeting a limited number of organizations in government, transportation, energy, and military sectors in Europe.
SecurityWeek
1 year ago
DevOps

Dero, Monero Cryptojackers Fighting for Same Kubernetes Clusters

Cybersecurity firm CrowdStrike warns of a Dero cryptojacking operation infecting Kubernetes clusters that are also being targeted by a Monero cryptojacking campaign.Dero is a cryptocurrency that uses directed acyclic graph (DAG) technology, claiming to provide users with complete transactional anonymity, increased privacy, and a higher reward ratio compared to Monero.
https://www.gizbot.com/
1 year ago
Apple

Apple May Introduce Limitations to USB-C Port in Upcoming iPhone 15 Models

As countries around the world pressure Apple to ditch its proprietary Lightning Port and adopt the USB-C port instead, Apple seems to have tricks up its sleeve.While the European Union and the Indian government have introduced rules to make USB-C connectors mandatory for portable devices, including iPhones, as a means to make charging standards universal, Apple is reportedly working on making the USB-C port exclusive to its Apple ecosystem by bringing in limitations similar to its Lightning Port.
SecurityWeek
1 year ago
Information security

SAP's February 2023 Security Updates Patch High-Severity Vulnerabilities

Enterprise software maker SAP this week announced the release of 26 notes on its February 2023 Security Patch Day, including 21 new and five updated notes.The most severe of these notes delivers updates to the Chromium browser in the SAP Business Client, to resolve a total of 54 vulnerabilities, including 22 high-severity issues.
SecurityWeek
1 year ago
Information security

Published XIoT Vulnerabilities Trend Down, but Vigilance Must Remain High: Report

Published XIoT vulnerabilities are trending down and have been since 2021.At the same time, the percentage of vulnerabilities published by the device manufacturer rather than third-party researchers is trending up.The clear implication is device manufacturers are taking greater responsibility for the security of their own devices.
New York Daily News
1 year ago
Information security

Twitter to limit authentication security method to paying accounts

Starting late next month, only Twitter's paid subscribers will be allowed to secure their accounts through its text message-based two-factor authentication method, the California tech giant said, citing abuse by malignant actors.Standard accounts can use either an authentication app or a security key for two-factor authentication after the change takes effect March 20, according to Twitter.
Marcin Wanago Blog - JavaScript, both frontend and backend
1 year ago
JavaScript

API with NestJS #96. Running unit tests with CI/CD and GitHub Actions

We should closely monitor the state of tests in our NestJS application.In a few previous parts of this series, we've used Docker and GitHub actions to design a CI/CD pipeline that automates our deployments.In this article, we avoid deploying faulty code by running unit tests before each pull request automatically.
Engadget
1 year ago
Privacy professionals

Twitter's 2FA paywall is a good opportunity to upgrade your security practices | Engadget

NurPhoto via Getty Images
Twitter announced plans to pull a popular method of two-factor authentication for non-paying customers last week.Not only could this make your account more vulnerable to attack, but it may even undermine the platform's security as a whole and set a dangerous precedent for other sites.
SecurityWeek
1 year ago
Information security

R1Soft Server Backup Manager Vulnerability Exploited to Deploy Backdoor

A vulnerability discovered last year in ConnectWise's R1Soft Server Backup Manager software has been exploited to deploy backdoors on hundreds of servers.In late October 2022, ConnectWise informed customers that a critical vulnerability patched in Recover and R1Soft Server Backup Manager products that could allow an attacker to execute arbitrary code or directly access confidential data.
www.darkreading.com
1 year ago
Information security

87% of Container Images in Production Have Critical or High-Severity Vulnerabilities

At the recent CloudNativeSecurityCon in Seattle, 800 DevSecOps practitioners gathered to address myriad software supply chain security issues, including the security of container images and the impact of zero trust on the software supply chain.As of 2022, there were 7.1 million cloud-native developers, 51% more than the 4.7 million 12 months earlier, said Cloud Native Computing Foundation executive director Priyanka Sharma in the opening keynote.
NESN.com
1 year ago
Boston Red Sox

Red Sox Spring Training On NESN Begins Vs. Northeastern

BOSTON - Red Sox spring training games on NESN presented by John Deere kick off Friday with a matchup against the Northeastern University baseball team at 1 p.m. ET.NESN will televise the most spring training matchups ever this year with 27 total telecasts, including 17 home games live from JetBlue Park and 10 away games, available to watch live on NESN or NESN+ as well as on the NESN 360 app.
Electronic Frontier Foundation
1 year ago
Privacy professionals

Stupid Patent of the Month: Clocking In To Work-On an App

What if we told you the Stupid Patent of the Month has a sponsor, but we don't know who it is?That would seem shady, wouldn't it?This month's stupid patent, U.S. Patent No. 9,986,435 , was brought to you-to all of us, really-from the murky depths of the litigation finance industry.Originally assigned to a shell company linked to giant patent troll Intellectual Ventures , this patent was sold off and is now in the hands of Mellaconic IP LLC, a recently-created Texas shell company.
www.securityweek.com
1 year ago
Information security

Vulnerability Exposes Cisco Enterprise Routers to Disruptive Attacks

Cisco this week announced patches for a high-severity denial-of-service (DoS) vulnerability in the IOS XR software for ASR 9000, ASR 9902, and ASR 9903 series enterprise routers.Tracked as CVE-2023-20049 (CVSS score of 8.6), the vulnerability impacts the bidirectional forwarding detection (BFD) hardware offload feature for the platform and can be exploited remotely, without authentication.
SecurityWeek
1 year ago
Information security

Fortinet Patches Critical Unauthenticated RCE Vulnerability in FortiOS

Cybersecurity company Fortinet this week announced patches for multiple severe vulnerabilities across its product portfolio, including a critical flaw in FortiOS and FortiProxy that could lead to remote code execution (RCE).Tracked as CVE-2023-25610 (CVSS score of 9.3), the issue impacts the administrative interface of the affected products and can be exploited without authentication, either for code execution or to cause a denial-of-service (DoS) condition, via crafted requests.
SecurityWeek
1 year ago
Information security

Vulnerability in Toyota Management Platform Provided Access to Customer Data

A severe vulnerability in the Toyota Customer 360 customer relationship management (CRM) platform allowed a security researcher to access the personal information of the car maker's customers in Mexico.The web application aggregates customer data from across the organization, providing a single view of all customer information, including personal information and purchase and service details.
InfoQ
1 year ago
DevOps

HashiCorp Vault Improves Multi-Namespace Workflows, Adds Managed Service for Azure

HashiCorp has released version 1.13 of Vault, their secrets and identity management platform.This release includes multi-namespace access workflows, improvements to the Google Cloud secrets engine, usability improvements to MFA, and certificate revocation for cross-cluster management.HashiCorp has also released Vault as a managed service for Microsoft Azure environments.
Rtwilson
1 year ago
Python

Travel times, over time

Travel times, over time
A fun analysis I did a while back was using the Google Maps API to look at travel times between certain locations over time.I originally got interested in this because I found that travelling from my house to the university (yes, that's how long ago this started...) seemed to either take a very short time, or a very long time, but rarely anything in the middle.
Marcin Wanago Blog - JavaScript, both frontend and backend
1 year ago
JavaScript

API with NestJS #95. CI/CD with Amazon ECS and GitHub Actions

In the last two parts of this series, we've explained the details of manually deploying our NestJS application with Amazon Elastic Compute Cloud.It's a great idea to go through the above process by hand to understand it fully.The next step is automating it by implementing Continuous Integration and Continuous Delivery.
The Verge
1 year ago
Information security

1Password is trying for zero passwords

1Password is announcing today that, one day soon, it will support the option to create and unlock 1Password accounts using biometric-based passkey technology, ditching the feature that is the name of its entire product."For passkeys to be the way forward, it's not enough for them to replace some of your passwords," said 1Password chief product officer Steve Won.
[ Load more ]