nixos NixOS What do you do when Nix isn't worth the time?
Jump
  • 0xCBE 0xCBE 1 year ago 100%

    You build a derivation yourself... which I never do. I am on mac so I brew install and orchestrate brew from home manager. I find it works good as a compromise.

    2
  • cloudsecurity
    Cloud Security 0xCBE 1 year ago 100%
    ALFA: Automated Audit Log Forensic Analysis for Google Workspace github.com

    cross-posted from: https://infosec.pub/post/397812 > Automated Audit Log Forensic Analysis (ALFA) for Google Workspace is a tool to acquire all Google Workspace audit logs and perform automated forensic analysis on the audit logs using statistics and the MITRE ATT&CK Cloud Framework. > > By [Greg Charitonos](https://www.linkedin.com/in/charitonos/) and [BertJanCyber](https://twitter.com/BertJanCyber)

    2
    0
    cloudsecurity
    Cloud Security 0xCBE 1 year ago 100%
    Building Chainguard's container image registry www.chainguard.dev

    >We’ve made a few changes to the way we host and distribute our Images over the last year to increase security, give ourselves more control over the distribution, and most importantly to keep our costs under control [...]

    7
    0
    cloudsecurity
    Cloud Security 0xCBE 1 year ago 100%
    Kubernetes Security Basics Series Part I - Deployment and Container Orchestration https://ksoc.com/blog/kubernetes-security-basics-series-part-i-deployment-and-container-orchestration

    >This first post in a 9-part series on Kubernetes Security basics focuses on DevOps culture, container-related threats and how to enable the integration of security into the heart of DevOps.

    6
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
    Security News 0xCBE 1 year ago 100%
    Microsoft says early June disruptions to Outlook, cloud platform, were cyberattacks apnews.com
    3
    0
    gardening Gardening What are your favorite herbs/spices that you grow yourself?
    Jump
  • 0xCBE 0xCBE 1 year ago 100%

    nice! I didn’t know this plant. I’ll try to find some.

    2
  • blueteam Blue Team What does your security organization look like?
    Jump
  • 0xCBE 0xCBE 1 year ago 100%

    it’s impressive! How does your infrastructure looks like? Is it 100% on prem?

    1
  • gardening Gardening What are your favorite herbs/spices that you grow yourself?
    Jump
  • 0xCBE 0xCBE 1 year ago 100%

    I like basil. At some point I i got tired of killing all the plants and started learning how to properly grow and care greens with basil.

    It has plenty of uses and it requires the right amount of care, not too simple not too complex.

    I’ve grown it from seeds, cuttings, in pots, outside and in hydroponics.

    8
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
    Security News 0xCBE 1 year ago 83%
    CL0P Ransomware Gang Exploits CVE-2023-34362 MOVEit Vulnerability https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-158a
    4
    0
    ai_infosec
    AI Infosec 0xCBE 1 year ago 85%
    How To Defend Your AI Models www.forbes.com

    Not really technical, but gives some pointers to wrap your head around the problem

    5
    0
    cloudsecurity
    Cloud Security 0xCBE 1 year ago 100%
    Toyota admits to yet another cloud leak www.theregister.com

    "Toyota said it had no evidence the data had been misused, and that it discovered the misconfigured cloud system while performing a wider investigation of Toyota Connected Corporation's (TC) cloud systems. TC was also the site of two previous Toyota cloud security failures: one identified in September 2022, and another in mid-May of 2023. As was the case with the previous two cloud exposures, this latest misconfiguration was only discovered years after the fact. T**oyota admitted in this instance that records for around 260,000 domestic Japanese service incidents had been exposed to the web since 2015**. The data lately exposed was innocuous if you believe Toyota – just vehicle device IDs and some map data update files were included. "

    2
    0
    ai_infosec
    AI Infosec 0xCBE 1 year ago 100%
    AI Risk Database airisk.io

    "database [...] specifically designed for organizations that rely on AI for their operations, providing them with a comprehensive and up-to-date overview of the risks and vulnerabilities associated with publicly available models."

    4
    0
    cloudsecurity
    Cloud Security 0xCBE 1 year ago 100%
    Container security fundamentals series securitylabs.datadoghq.com

    This is an excellent series on container security fundamentals by Rory McCune who is a bit of an authority in this field: * [part 1](https://securitylabs.datadoghq.com/articles/container-security-fundamentals-part-1/) * [part 2](https://securitylabs.datadoghq.com/articles/container-security-fundamentals-part-2/) * [part 3](https://securitylabs.datadoghq.com/articles/container-security-fundamentals-part-3/) * [part 4](https://securitylabs.datadoghq.com/articles/container-security-fundamentals-part-4/)

    4
    0
    cloudsecurity
    Cloud Security 0xCBE 1 year ago 100%
    Public Cloud Security Breaches https://www.breaches.cloud/

    Very useful collection of security incidents involving public clouds

    3
    0
    cloudsecurity
    Cloud Security 0xCBE 1 year ago 100%
    How to get rid of AWS access keys- Part 1: The easy wins www.wiz.io

    (I am not fond on vendor's blogs as the signal to noise ratio is very low, since they are written to please search engines more than engineers... but Scott Piper gets a pass.) I found this insightful, access keys are such a liability that is better to tame as early as possible. Fixing the problem a scale is a lot more challenging.

    1
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearIN
    Growing infosec.pub

    [@jerry@infosec.pub](https://infosec.pub/u/jerry) I took the liberty to promote this instance a bit [here](/c/newcommunities@lemmy.world), the post is [this one](https://infosec.pub/post/73504). I'd like to help growing a community, is there anything we could do?

    2
    3
    newcommunities
    New Communities 0xCBE 1 year ago 94%
    Cybersecurity communities https://infosec.pub/

    👋 we have a bunch of cybersecurity/infosec/security engineering focused communities going on at https://Infosec.pub - an instance mostly dedicated to security professional and people interested in the field. The instance is run by the same good folks of https://infosec.exchange Come and join: * [Blue Team](/c/blueteam@infosec.pub) * [Red Team](/c/redteam@infosec.pub) * [AI Security](/c/ai_infosec@infosec.pub) * [Cloud Security](/c/cloudsecurity@infosec.pub) and [more](https://infosec.pub/communities)

    15
    1
    chat Chat what are some good communities NOT on beehaw.org or lemmy.ml?
    Jump
  • 0xCBE 0xCBE 1 year ago 100%

    nice instance!

    1
  • 0xCBE 0xCBE 1 year ago 100%

    ahah thank you, we shall all yell together then

    1
  • ai_infosec AI Infosec In Escalating Order of Stupidity
    Jump
  • 0xCBE 0xCBE 1 year ago 100%

    This stuff is fascinating to think about.

    What if prompt injection is not really solvable? I still see jailbreaks for chatgpt4 from time to time.

    Let's say we can't validate and sanitize user input to the LLM, so that also the LLM output is considered untrusted.

    In that case security could only sit in front of the connected APIs the LLM is allowed to orchestrate. Would that even scale? How? It feels we will have to reduce the nondeterministic nature of LLM outputs to a deterministic set of allowed possible inputs to the APIs... which is a castration of the whole AI vision?

    I am also curious to understand what is the state of the art in protecting from prompt injection, do you have any pointers?

    4
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearIN
    Submissions requirements, what options do we have?

    Is there a way to enforce certain templates on submissions within a community? I was fighting a holy crusade against content marketers on r/cloudsecurity and I required to have submission statements. Is there a way to do something similar on here? Should I implement a bot of some sort?

    1
    0
    blueteam
    Blue Team 0xCBE 1 year ago 100%
    What does your security organization look like?

    👋 Hello all! So, how big is your security organization and how are responsibilities split across teams? I've been through I don't know how many reorgs and seen quite a few place, and while some patterns emerge it's always interesting to see how Security is split up. In my current company we evolved from: - 6ppl: one security team - ~12ppl: one security team, distributed between two locations - ~12ppl: infrasec team, appsec team - ~30ppl: infrasec team, dir team, appsec team, risk/audit team - ~60ppl: infrasec team, dir team, corpsec team, appsec tooling team, appsec consulting team, risk/audit team, compliance team

    4
    2
    blueteam Blue Team Introduce yourself!
    Jump
  • 0xCBE 0xCBE 1 year ago 100%

    👋 infra sec blue team lead for a large tech company

    3
  • cloudsecurity
    Cloud Security 0xCBE 1 year ago 100%
    welcome

    Hi all, I am the moderator of r/cloudsecurity Following the reddit controversy I've closed the subreddit and started moving it here. You are very welcome to join and contribute!

    9
    4