Richi Jennings's avatar

Richi Jennings

@richi.bsky.social

96 followers 164 following 170 posts

Foolish #analyst/#editor: #TechstrongGroup #ReversingLabs #OstermanRsch | Links: ='https://richi.uk'>richi.uk


Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

This week brings more research, showing the problem’s almost four times as big as we thought. And major public websites are still using it—including government services.

It’s quite a worry. In #SBBlogwatch, we daren’t even breathe on this house of cards. At #TechstrongGroup’s #SecurityBlvd:

0 replies 1 reposts 2 likes


Reposted by Richi Jennings

Reposted by Richi Jennings

's avatar @brideoflinux.bsky.social
[ View ]

Cory Doctorow will be emcee, and security expert Tarah Wheeler will be offering tips on how to play the game. It’s for the EFF, a good cause that benefits us all: Poker & DEF CON - Bet Your Rights at EFF's Benefit Poker Tournament on August 9 in Vegas buff.ly/4breDUI

0 replies 1 reposts 2 likes


Reposted by Richi Jennings

Reposted by Richi Jennings

Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

A dependency manager used by millions of #Apple iOS and macOS apps suffered secret critical flaws since 2014. If they’d been exploited by hackers, the consequences could have been disastrous.

And maybe they WERE exploited. In #SBBlogwatch, it’s hard to be sure. At #TechstrongGroup’s #SecurityBlvd:

0 replies 3 reposts 2 likes


Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

#TeamViewer says “compromised employee account” led to a #Russian breach. While TV makes reassuring noises about its segmented network, it also said the tool was installed on more than 2.5B devices.

That’s a worry, despite calming PR. In #SBBlogwatch, we wonder why TeamViewer didn’t enforce #MFA.

0 replies 4 reposts 6 likes


Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

アルタイル西田とうま Altair nishida touma サイバーセキュリティ's avatar アルタイル西田とうま Altair nishida touma サイバーセキュリティ @nishidatouma.bsky.social
[ View ]

日本語で失礼します。Richi Jenningsさんって、サイバーセキュリティ系やプライバシーに関して、マイクロソフトの製品などプライバシーを侵害してるものに関して独特な表現で痛烈に批判してる記事を書いてる人がいて、かなり読み応えがあって知識が得られるので重宝してます。 #サイバーセキュリティ

0 replies 1 reposts 1 likes


Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

#Microsoft really wants to slurp up all your data. It’s given up nagging you to back up your PC to its #OneDrive cloud—now it’s simply turning it on without warning.

In #SBBlogwatch, we wanna wake up from this #privacy nightmare. At @TechstrongGroup’s @SecurityBlvd:

2 replies 2 reposts 3 likes


Reposted by Richi Jennings

Reposted by Richi Jennings

's avatar @brideoflinux.bsky.social
[ View ]

Although Sunday will be the last day CentOS 7 will be officially supported, you don’t have to move right away. Use a support services to keep your workloads safe and secure: No Need to Move From CentOS 7 by June 30 If You Have Aftermarket Support buff.ly/3KUoDez

0 replies 3 reposts 4 likes


Reposted by Richi Jennings

Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

#CDKGlobal, by far the biggest provider of dealer management software for the U.S. trade, suffered two crippling hacks in the same week. Services are down again and customers aren’t happy.

In #SBBlogwatch, we need to go discuss this with our manager real quick. At #TechstrongGroup’s #SecurityBlvd:

0 replies 2 reposts 2 likes


Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

Today’s vote got postponed at the last minute, but nobody expects it to stay dead for good.

All of these zombie ideas simply boil down to banning math. They won’t work—yet they put #privacy at risk. In #SBBlogwatch, we ponder the futility of it all. At #TechstrongGroup’s #SecurityBlvd:

0 replies 3 reposts 4 likes


Reposted by Richi Jennings

Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

Taiwanese router manufacturer ASUSTeK has disclosed three new security flaws in some of its popular networking gear. Two of them are critical, each scoring a hefty 9.8 out of 10 on the CVSS chart.

Time to fetch the fixes. In #SBBlogwatch, we drop everything. At @TechstrongGroup’s @SecurityBlvd:

0 replies 4 reposts 3 likes


Reposted by Richi Jennings

アルタイル西田とうま Altair nishida touma サイバーセキュリティ's avatar アルタイル西田とうま Altair nishida touma サイバーセキュリティ @nishidatouma.bsky.social
[ View ]

FriendA:I want to buy Windows laptop with Microsoft Recall!! me: Did you read This? And did you read GIGAZINE that talk about "TotalRecall" before 2 days ago?

1 replies 1 reposts 2 likes


Reposted by Richi Jennings

Carlos Sanchez's avatar Carlos Sanchez @fateswarning86.bsky.social
[ View ]

weirdly, i use a TILE for my e-bike, and got a low battery warning and notification to order a replacement, which i did, so i did the totally normal thing and cracked open the dying one and figured out how to replace the battery myself. so now i have an extra unused TILE.

0 replies 2 reposts 4 likes


Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

sjvn's avatar sjvn @sjvn.bsky.social
[ View ]

OIN expands Linux patent protection yet again (but not to AI) zdnet.com/article/oin-... by @sjvn.bsky.social

The Open Invention Network has expanded the #Linux System definition–and the patent protection that comes with it–to numerous cloud-native, enterprise software, & IoT.

0 replies 1 reposts 2 likes


Reposted by Richi Jennings

Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

Hacker breached internal support systems of #Tile (ASX:360). They grabbed “millions” of customer data records by wielding two incredibly simple techniques.

CEO Chris Hulls is putting a brave face on it. In #SBBlogwatch, we wish these firms would get the message. At #TechstrongGroup’s #SecurityBlvd:

0 replies 1 reposts 3 likes


Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

Surely data analytics experts should be able to spot hundreds of customers being breached? And why is a simple user/passwd pair enough to dump entire database?

In #SBBlogwatch, we wonder why Snowflake continues to blame victims, when it seems partly responsible. At #TechstrongGroup’s #SecurityBlvd:

0 replies 2 reposts 2 likes


Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

Microsoft is “making the worst things for the worst reasons,” because they’re “certain that they know better.”

0 replies 0 reposts 0 likes


Richi Jennings's avatar Richi Jennings @richi.bsky.social
[ View ]

TL;DR: Recall is “a gold mine for hackers and domestic abusers,” and “like punching customers in the face.” Yet “Microsoft brushed aside concerns,” perhaps because “AI is the freshest sucker-bait in town.”

0 replies 0 reposts 2 likes


Reposted by Richi Jennings

Sean Michael Kerner's avatar Sean Michael Kerner @techjournalist.bsky.social
[ View ]

venturebeat.com/ai/stability...
Stability AI debuts new Stable Audio Open for sound design
"Our goal with Stable Audio Open is to provide audio researchers and producers with hands-on access to one of our generative audio models.."

0 replies 2 reposts 3 likes


Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings

Reposted by Richi Jennings