sigmoid.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A social space for people researching, working with, or just interested in AI!

Server stats:

597
active users

#enterprisecybersecurity

6 posts3 participants1 post today
ResearchBuzz: Firehose<p>The Register: Three US agencies get failing grades for not following IT best practices . “The GAO flagged failures at the General Services Administration (GSA), Environmental Protection Agency (EPA), and Department of Homeland Security (DHS) in the three reports, with each guilty of not implementing more recommendations than the last. The DHS’ CIO, in particular, has 43 unresolved […]</p><p><a href="https://rbfirehose.com/2025/08/07/the-register-three-us-agencies-get-failing-grades-for-not-following-it-best-practices/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/08/07/the-register-three-us-agencies-get-failing-grades-for-not-following-it-best-practices/</a></p>
ResearchBuzz: Firehose<p>The Register: Cybercrooks attached Raspberry Pi to bank network and drained ATM cash. “A ring of cybercriminals managed to physically implant a Raspberry Pi on a bank’s network to steal cash from an Indonesian ATM. Group-IB reported the findings for the first time this week, telling The Register that the attack took place in Q1 2024 and involved the crooks paying ‘runners’ to physically plant […]</p><p><a href="https://rbfirehose.com/2025/08/04/the-register-cybercrooks-attached-raspberry-pi-to-bank-network-and-drained-atm-cash/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/08/04/the-register-cybercrooks-attached-raspberry-pi-to-bank-network-and-drained-atm-cash/</a></p>
ResearchBuzz: Firehose<p>The Register: NHS disability equipment provider on brink of collapse a year after cyberattack. “A major supplier of healthcare equipment to the UK’s National Health Service and local councils is on the verge of collapse 16 months after falling victim to cyber criminals. Private equity-backed NRS Healthcare works with around 40 councils across England and Northern Ireland, although most of its […]</p><p><a href="https://rbfirehose.com/2025/08/04/the-register-nhs-disability-equipment-provider-on-brink-of-collapse-a-year-after-cyberattack/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/08/04/the-register-nhs-disability-equipment-provider-on-brink-of-collapse-a-year-after-cyberattack/</a></p>
ResearchBuzz: Firehose<p>StateTech Magazine: Exclusive: New CISA Data Highlights Agency’s Value to States, Localities. “More than 12,000 state, local, federal and tribal entities received security support from the Cybersecurity and Infrastructure Security Agency in 2023 and 2024, according to data shared exclusively with StateTech. This includes CISA’s Cyber Hygiene Services, which entail vulnerability and web […]</p><p><a href="https://rbfirehose.com/2025/08/04/exclusive-new-cisa-data-highlights-agencys-value-to-states-localities-statetech-magazine/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/08/04/exclusive-new-cisa-data-highlights-agencys-value-to-states-localities-statetech-magazine/</a></p>
ResearchBuzz: Firehose<p>Press Gazette: Cyberattacks target email accounts of senior journalists. “Publishers of all sizes have been warned after cyberattacks took over the email accounts of senior staff at British publishers. The warning comes as The Washington Post investigated a similar attack on email accounts of journalists, with an intrusion discovered in June, and all staff passwords reset as a precaution.”</p><p><a href="https://rbfirehose.com/2025/08/04/press-gazette-cyberattacks-target-email-accounts-of-senior-journalists/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/08/04/press-gazette-cyberattacks-target-email-accounts-of-senior-journalists/</a></p>
ResearchBuzz: Firehose<p>Ars Technica: Pro-Ukrainian hackers take credit for attack that snarls Russian flight travel. “Russia’s biggest airline cancelled dozens of flights on Monday following a failure of the state-owned company’s IT systems and, according to a Russian lawmaker and pro-Ukrainian hackers, was the result of a cyberattack, it was widely reported.”</p><p><a href="https://rbfirehose.com/2025/08/02/ars-technica-pro-ukrainian-hackers-take-credit-for-attack-that-snarls-russian-flight-travel/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/08/02/ars-technica-pro-ukrainian-hackers-take-credit-for-attack-that-snarls-russian-flight-travel/</a></p>
ResearchBuzz: Firehose<p>The Register: Senator to Google: Give us info from telco Salt Typhoon probes. “US Senator Maria Cantwell (D-WA) has demanded that Google-owned incident response firm Mandiant hand over the Salt Typhoon-related security assessments of AT&amp;T and Verizon that, according to the lawmaker, both operators have thus far refused to give Congress.”</p><p><a href="https://rbfirehose.com/2025/07/31/senator-to-google-give-us-info-from-telco-salt-typhoon-probes-the-register/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/07/31/senator-to-google-give-us-info-from-telco-salt-typhoon-probes-the-register/</a></p>
ResearchBuzz: Firehose<p>AFP: Singapore facing ‘serious’ cyberattack, says minister. “Singapore announced it was battling a ‘serious’ cyberattack against its critical infrastructure, attributing the hack to an espionage group that experts have linked to China.”</p><p><a href="https://rbfirehose.com/2025/07/24/afp-singapore-facing-serious-cyberattack-says-minister/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/07/24/afp-singapore-facing-serious-cyberattack-says-minister/</a></p>
ResearchBuzz: Firehose<p>Phys.org: Conversations between LLMs could automate the creation of exploits, study shows. “As part of their recent study, [Simon Pietro] Romano and his colleagues initiated a conversation aimed at generating software exploits between ChatGPT and Llama 2. By carefully engineering the prompts they fed to the two models, they ensured that the models took on different roles and completed five […]</p><p><a href="https://rbfirehose.com/2025/07/23/phys-org-conversations-between-llms-could-automate-the-creation-of-exploits-study-shows/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/07/23/phys-org-conversations-between-llms-could-automate-the-creation-of-exploits-study-shows/</a></p>
ResearchBuzz: Firehose<p>University of the Built Environment: ‘Organisations are sleepwalking into cyberattacks’. “More than one in four UK businesses fell victim to a building-linked cyber-attack last year, according to a RICS report – proof that digitally enabled buildings and estates are now frontline infrastructure. Even a retail titan such as Marks &amp; Spencer fell victim to a major cyberattack in April. In […]</p><p><a href="https://rbfirehose.com/2025/07/11/university-of-the-built-environment-organisations-are-sleepwalking-into-cyberattacks/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/07/11/university-of-the-built-environment-organisations-are-sleepwalking-into-cyberattacks/</a></p>
ResearchBuzz: Firehose<p>The Register: US shuts down a string of North Korean IT worker scams. “The feds say that they uncovered [PDF] the North Korean IT staff working at over 100 US companies using fictitious or stolen identities and not only drawing salaries, but also stealing secret data for delivery to Pyongyang’s servers. They were also on the lookout for virtual currency. In one case, a fake worker is accused […]</p><p><a href="https://rbfirehose.com/2025/07/07/the-register-us-shuts-down-a-string-of-north-korean-it-worker-scams/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/07/07/the-register-us-shuts-down-a-string-of-north-korean-it-worker-scams/</a></p>
ResearchBuzz: Firehose<p>The Register: It’s 2025 and almost half of you are still paying ransomware operators . “Despite warnings not to pay ransomware operators, almost half of those infected by the malware send cash to the crooks who planted it, according to infosec software slinger Sophos. The vendor surveyed 3,400 IT pros in early 2025 about their experiences over the last year and found 49 percent paid ransoms […]</p><p><a href="https://rbfirehose.com/2025/07/07/the-register-its-2025-and-almost-half-of-you-are-still-paying-ransomware-operators/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/07/07/the-register-its-2025-and-almost-half-of-you-are-still-paying-ransomware-operators/</a></p>
ResearchBuzz: Firehose<p>CityHub (Australia): Western Sydney Uni Student Charged For Hacking Uni Database To Alter Grades. “A former Western Sydney Uni student has been charged after allegedly hacking the university’s databases for free parking, changing her own grades and threatening to sell other students’ personal data on the dark web. The 27-year-old allegedly pursued a four-year cyber hacking operation […]</p><p><a href="https://rbfirehose.com/2025/06/28/cityhub-western-sydney-uni-student-charged-for-hacking-uni-database-to-alter-grades/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/06/28/cityhub-western-sydney-uni-student-charged-for-hacking-uni-database-to-alter-grades/</a></p>
ResearchBuzz: Firehose<p>The Register: Experts count staggering costs incurred by UK retail amid cyberattack hell. “Britain’s Cyber Monitoring Centre (CMC) estimates the total cost of the cyberattacks that crippled major UK retail organizations recently could be in the region of £270-440 million ($362-591 million).”</p><p><a href="https://rbfirehose.com/2025/06/25/the-register-experts-count-staggering-costs-incurred-by-uk-retail-amid-cyberattack-hell/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/06/25/the-register-experts-count-staggering-costs-incurred-by-uk-retail-amid-cyberattack-hell/</a></p>
ResearchBuzz: Firehose<p>Ars Technica: Canadian telecom hacked by suspected China state group. “Hackers suspected of working on behalf of the Chinese government exploited a maximum-severity vulnerability, which had received a patch 16 months earlier, to compromise a telecommunications provider in Canada, officials from that country and the US said Monday.”</p><p><a href="https://rbfirehose.com/2025/06/25/ars-technica-canadian-telecom-hacked-by-suspected-china-state-group/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/06/25/ars-technica-canadian-telecom-hacked-by-suspected-china-state-group/</a></p>
ResearchBuzz: Firehose<p>Ars Technica: Record DDoS pummels site with once-unimaginable 7.3Tbps of junk traffic. “Large-scale attacks designed to bring down Internet services by sending them more traffic than they can process keep getting bigger, with the largest one yet, measured at 7.3 terabits per second, being reported Friday by Internet security and performance provider Cloudflare.”</p><p><a href="https://rbfirehose.com/2025/06/22/ars-technica-record-ddos-pummels-site-with-once-unimaginable-7-3tbps-of-junk-traffic/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/06/22/ars-technica-record-ddos-pummels-site-with-once-unimaginable-7-3tbps-of-junk-traffic/</a></p>
ResearchBuzz: Firehose<p>Bleeping Computer: Texas Dept. of Transportation breached, 300k crash records stolen. “The Texas Department of Transportation (TxDOT) is warning that it suffered a data breach after a threat actor downloaded 300,000 crash records from its database. The incident occurred on May 12, 2025, and was caused by a threat actor logging into the TxDOT systems using compromised credentials.”</p><p><a href="https://rbfirehose.com/2025/06/15/bleeping-computer-texas-dept-of-transportation-breached-300k-crash-records-stolen/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/06/15/bleeping-computer-texas-dept-of-transportation-breached-300k-crash-records-stolen/</a></p>
ResearchBuzz: Firehose<p>The Register: Chinese spy crew appears to be preparing for conflict by backdooring 75+ critical orgs. “An IT services company, a European media group, and a South Asian government entity are among the more than 75 companies where China-linked groups have planted malware to access strategic networks should a conflict break out.”</p><p><a href="https://rbfirehose.com/2025/06/14/the-register-chinese-spy-crew-appears-to-be-preparing-for-conflict-by-backdooring-75-critical-orgs/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/06/14/the-register-chinese-spy-crew-appears-to-be-preparing-for-conflict-by-backdooring-75-critical-orgs/</a></p>
ResearchBuzz: Firehose<p>Route Fifty: Schools are ‘strikingly collaborative’ amid cybersecurity threats, K-12 leader says. “The incident and its ongoing effects show how difficult it can be to keep school systems’ cybersecurity strong, even as parents think their defenses are stronger than they are in reality, according to research released late last year. And given how reliant schools now are on technology, […]</p><p><a href="https://rbfirehose.com/2025/06/01/route-fifty-schools-are-strikingly-collaborative-amid-cybersecurity-threats-k-12-leader-says/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/06/01/route-fifty-schools-are-strikingly-collaborative-amid-cybersecurity-threats-k-12-leader-says/</a></p>
ResearchBuzz: Firehose<p>NBC News: Victoria’s Secret takes down website after ‘security incident’. “A Victoria’s Secret spokesperson said it has hired third-party experts to deal with the problem but declined to answer questions about the specific nature of the cybersecurity issue and how long it might take to remedy. The perpetrators are unknown, but the incident comes two weeks after Google warned that an […]</p><p><a href="https://rbfirehose.com/2025/05/30/nbc-news-victorias-secret-takes-down-website-after-security-incident/" class="" rel="nofollow noopener" target="_blank">https://rbfirehose.com/2025/05/30/nbc-news-victorias-secret-takes-down-website-after-security-incident/</a></p>