sigmoid.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A social space for people researching, working with, or just interested in AI!

Server stats:

599
active users

#zerotrust

2 posts2 participants0 posts today

Ok for some reason when I mentioned non-human identities and tracking them, a number of people assumed aliens or something, or just AI agents. What I am looking for are some insights into authentication actions on computer systems - using tokens, APIs, stored secrets, and so on - where a human is not directly involved in the interaction. Yes, AI could be involved, think MCP especially. I know there are tools out there to manage this, just wondering. Think using Okta SSO etc but not human users at all. Thoughts? Opinions? To me this is the next step in zero trust, in that one should have the same principles in place between any and all systems be they human or automated in that are they who or what they claim to be and are they authorized to do go forward and do what they are trying to do. #infosec #security #zerotrust

🚨 The FBI has issued a stark warning: 2FA bypass attacks are on the rise, especially in the transportation sector.

What you need to know:
🔒 SMS and standard MFA aren’t full-proof, attackers are finding ways around them.
🛡️ Recommended defenses include push‑based 2FA, hardware tokens, and stricter verification workflows
🎯 Staff training is now mission‑critical to spot phishing, social engineering, and unusual login behavior

MFA still matters, but it must evolve. This is a wake‑up call: re‑audit your authentication stack and level‑up your defense posture today.
💬 How are you adapting your 2FA strategies to guard against these advanced threats?

#CyberSecurity #MFA #2FA #ZeroTrust #ThreatIntel
forbes.com/sites/daveywinder/2

ForbesFBI Warning Issued As 2FA Bypass Attacks Surge — Get PreparedYou have been warned, by the FBI no less, that 2FA bypass attacks are surging — get prepared now if you are in the transportation sector or supply chain.

#why2025 has accepted my talk on

"Can we trust the Zero in #Zerotrust?"

ZT has evolved from pure network access to hype. ZT Everywhere became a buzzword. If you ask during presentations, the sales guy sometimes runs out of the meeting.

cfp.why2025.org/why2025/talk/r

ZT requires trust in strange containers, ex-employees and attestation processes and a CI/CD pipeline for microcode in the cloud. What questions should we ask?

See you next month at the camp in NL!

Thanks for organizing @milliways !

cfp.why2025.orgCan we trust the Zero in Zero trust? WHY2025Zero Trust (ZT) has evolved from pure network access to hype. ZT Everywhere has become a buzzword. If you ask about it during product presentations, the sales person sometimes runs out of the meeting.

Hundreds of Brother printer models are affected by a critical, unpatchable vulnerability (CVE-2024-51978) that allows attackers to generate the default admin password using the device’s serial number—information that’s easily discoverable via other flaws.

748 total models across Brother, Fujifilm, Ricoh, Toshiba, and Konica Minolta are impacted, with millions of devices at risk globally.

Attackers can:
• Gain unauthenticated admin access
• Pivot to full remote code execution
• Exfiltrate credentials for LDAP, FTP, and more
• Move laterally through your network

Brother says the vulnerability cannot be fixed in firmware and requires a change in manufacturing. For now, mitigation = change the default admin password immediately.

Our pentest team regularly highlights printer security as a critical path to system compromise—and today’s news is another example that underscores this risk. This is your reminder: Printers are not “set-and-forget” devices. Treat them like any other endpoint—monitor, patch, and lock them down.

Need help testing your network for exploitable print devices? Contact us and our pentest team can help!

Read the Dark Reading article for more details on the Brother Printers vulnerability: darkreading.com/endpoint-secur

What Happens When AI Goes Rogue?

From blackmail to whistleblowing to strategic deception, today's AI isn't just hallucinating — it's scheming.

In our new Cyberside Chats episode, LMG Security’s @sherridavidoff and @MDurrin share new AI developments, including:

• Scheming behavior in Apollo’s LLM experiments
• Claude Opus 4 acting as a whistleblower
• AI blackmailing users to avoid shutdown
• Strategic self-preservation and resistance to being replaced
• What this means for your data integrity, confidentiality, and availability

📺 Watch the video: youtu.be/k9h2-lEf9ZM
🎧 Listen to the podcast: chatcyberside.com/e/ai-gone-ro

Wenn der #Praktikant die #Zugangsdaten in dein #Unternehmen im #Darknet verkauft: Was zunächst völlig abstrus klingt, hat sich leider in dieser Form beim bekannten Personaldienstleister "#Adecco" in #Frankreich ereignet.

Adecco jedenfalls dürfte in den nun anstehenden Gerichtsprozessen um Millionenschäden die Frage zu beantworten haben, warum man keine vernünftige #Zerotrust-Architektur realisiert hat und es so zu dem Vorfall überhaupt erst kommen konnte:

watson.ch/digital/online-siche #cybersecurity

watson · Nach Cyberangriff auf Adecco: Junge Hacker und Betrüger vor GerichtBy Daniel Schurter

Non-Human Identities: The Hidden Risk in Your Stack

Non-human identities (NHIs)—like API keys, service accounts, and OAuth tokens—now outnumber human accounts in many enterprises. But are you managing them securely? With 46% of organizations reporting compromises of NHI credentials just this year, it’s clear: these powerful, often-overlooked accounts are the next cybersecurity frontier.

Read The Hacker News article for more details: thehackernews.com/2025/06/the-

Big news: I’ve joined @tailscale as a Customer Support Engineer!

As a homelabber and self-hoster, I fell in love with Tailscale for how effortlessly it makes private networking just work. Now I get to be part of the team building the new internet—one that’s secure by default, peer-to-peer, and built around people, not infrastructure.

I’m beyond excited to be part of this team.