-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Security Leftovers


Posted by Roy Schestowitz on Dec 02, 2022


Sideloading is the most important feature of any SmartPhone

Godot Engine - Dev snapshot: Godot 4.0 beta 7 (UPDATED)



#StopRansomware: Cuba Ransomware [Ed: The problem is Microsoft Windows, not "Cuba"]


↺ #StopRansomware: Cuba Ransomware


> Today, the Federal Bureau of Investigation (FBI) and CISA released a joint Cybersecurity Advisory (CSA) #StopRansomware: Cuba Ransomware to provide network defenders tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) associated with Cuba ransomware. FBI investigations identified these TTPs and IOCs as recently as August 2022.



CISA Releases Three Industrial Control Systems Advisories | CISA


↺ CISA Releases Three Industrial Control Systems Advisories | CISA


> CISA has released three (3) Industrial Control Systems (ICS) advisories on December 1, 2022. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.



Google Online Security Blog: Memory Safe Languages in Android 13


↺ Google Online Security Blog: Memory Safe Languages in Android 13


> For more than a decade, memory safety vulnerabilities have consistently represented more than 65% of vulnerabilities across products, and across the industry. On Android, we’re now seeing something different - a significant drop in memory safety vulnerabilities and an associated drop in the severity of our vulnerabilities.



Memory Safe Languages in Android 13 (Google security blog) [LWN.net]


↺ Memory Safe Languages in Android 13 (Google security blog) [LWN.net]


> Over on the Google security blog, Jeffrey Vander Stoep writes about the impact of focusing on using memory-safe languages for new code in Android.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Sat Jun 1 08:04:39 2024