kid

joined 6 months ago
MODERATOR OF
[–] [email protected] 3 points 2 days ago

Take that with a grain of salt.

[–] [email protected] 5 points 2 weeks ago

I like to use the 2013 Target breach case. They lost $1 billion due to the attack, their stocks dropped significantly after the attack, had several lawsuits, they closed a few stores, and changed the CEO and CIO. But a few months later, all was forgiven, their stocks recovered, and life went on.

Don't get me wrong, the risks of a cyber attack have to be taken seriously. But I feel that I have overestimated the impacts of reputational damage my whole life, as an infosec professional. My thinking was always like this: if you get reputational damage, you are done, no chance to recover, it is the end of it.

I'm following the Crowdstrike case, but I would bet that they will lose some market share (mostly prospects), perhaps some layoffs, but stocks will come up eventually.

[–] [email protected] 3 points 2 weeks ago

Not as much as if it contained passwords, for sure. Bu it gives a nice mailing list for phishing and so on.

[–] [email protected] 10 points 3 weeks ago

Depends of the country. Disrupt with Internet/communications may be a crime in some countries.

[–] [email protected] 14 points 4 weeks ago

Kudos to SOC team.

[–] [email protected] 2 points 1 month ago

Well, depends. If the user go to a captive portal to "authenticate" before the VPN could closes, than no. But, if the VPN can "pierce" through it (without any intervention from the AP), than yes. Anyways, If the user is willing to provide authentication data (like social media accounts, etc), nothing matters.

[–] [email protected] 3 points 1 month ago (2 children)

Yes.

303,481 servers worldwide, according to Shodan.

[–] [email protected] 2 points 2 months ago (2 children)

Interesting. I didn't know that syncthing does hole punching.

From a defense perspective, how would this work with an enterprise firewall, with UDP/TCP only allowed to specific destinations or specific sources. Example: only the internal DNS relay server can access 53/UDP and only the internal proxy server can access 80/443. What I mean is in a network with a very closed firewall, how would Syncthing be able to connect with peers?

[–] [email protected] 11 points 2 months ago (3 children)

Instance Rules

Be respectful. Everyone should feel welcome here.

view more: next ›