Skip to main content

Search

Items tagged with: Security


Sometimes finding perfect #search results can be a pain and Google buying dominance doesn't help. ๐Ÿ”Ž
๐Ÿ‘‰ https://tuta.com/blog/google-search-monopoly

Not all search engines offer the same performance, #security, and #privacy! ๐Ÿค”

Which search engine is your favorite? Let us know in the comments!

  • DuckDuckGo (64%, 265 votes)
  • Ecosia (7%, 30 votes)
  • StartPage (21%, 90 votes)
  • Qwant (6%, 27 votes)
412 voters. Poll end: 1 month ago


Just a bit of a ramble on #android and #apple and #privacy and #security inspired by a recent post by @beardedtechguy.

It's a bit of a ranty post, but not trying to be mean :blobfoxheart:

This is day 19 of #100DaysToOffload

https://joelchrono.xyz/blog/apple-android-security-and-features/


Protecting your #privacy starts with threat modeling.

By accurately accessing your online #security threats & potential weaknesses, you can better protect your #digital life.

You are one of kind & so is your threat model. You can learn more here: https://tuta.com/blog/threat-modeling-for-you


#Nevada aims to stop minors from using end-to-end #encryption to protect their data. ๐Ÿšซ

Stand up for encryption & #privacy! โœŠ

This isn't protecting the youth, it's #victimblaming at its finest.

We must stop NV Attorney General Aaron Ford from undermining basic #security practices!
๐Ÿ‘‰ https://tuta.com/blog/nevada-blocks-encryption-for-minors


๐Ÿš€ Exciting News! ๐Ÿš€

We're consolidating our cryptographic libraries with Rust! ๐Ÿฆ€

With a unified crypto library, we simplify development, speed up deployment, and ensure consistent security measures across all clients.

This milestone marks a significant step in our journey.

Join us in celebrating this achievement, and looking forward to even more exciting developments ahead! ๐ŸŽ‰

https://element.io/blog/meet-element-r-our-new-unified-crypto-implementation/

#Element #Rust #Security #ElementX


Threat Modeling In 2024: Your Guide For Better #Security

@Tutanota shares some tips on developing a threat model for your personal use case.

#privacy #privacymatters

https://tuta.com/blog/threat-modeling-for-you


#monocles chat 1.7.9 is released on the playstore with a lot of updates and improvements! (See comments below)

https://play.google.com/store/apps/details?id=eu.monocles.chat

#xmpp #chat #privacy #security #messenger


RFC time! We're working on specifying how Accrescent's repository should look technically.

If you're an app developer who cares about app store features, an Accrescent user, or just interested in our development, leave your comments in the issue below ๐Ÿ‘‡

https://github.com/accrescent/meta/issues/31

#android #appstore #security #privacy #accrescent


If you're running a DNS server, it may be time for a security upgrade due to these recently announced DNSSec vulnerabilities. The Internet Systems Consortium offers a good explanation, as well as upgrades to Bind 9.
https://www.isc.org/blogs/2024-bind-security-release/
#dns #security


- "The EU Court ruled that โ€œBackdoors may also be exploited by criminal networks and would seriously compromise the security of all usersโ€™ electronic communications.โ€"
- โ€œmass surveillance does not appear to have contributed to the prevention of terrorist attacks, contrary to earlier assertions made by senior intelligence officials.โ€
๐Ÿ’– Wow :blobcatheart:

โžก๏ธ European Court of Human Rights's ruling: }]https://hudoc.echr.coe.int/eng/#{%22itemid%22:[%22001-230854%22]}

#Privacy #Encryption #Security


Accrescent 0.17.1 released! This one fixes a bug where the download progress indicator was hidden and makes preparations for some upcoming server scaling improvements (follow for more info on that ๐Ÿ˜‰).

Check out the release notes below!

https://github.com/accrescent/accrescent/releases/tag/0.17.1

#privacy #security #accrescent #appstore #android


I noticed a report, cited by Slashdot, that 3 million smart toothbrushes have been infected by malware and exploited to commit distributed denial of service attacks.
In addition to the measures that should be taken by various device manufacturers to secure and update their Internet-connected products, this incident suggests that we should follow the security recommendation according to which Internet of Things devices belong on a separate wireless network from your workstations or other systems containing valuable data.
https://www.tomshardware.com/networking/three-million-malware-infected-smart-toothbrushes-used-in-swiss-ddos-attacks-botnet-causes-millions-of-euros-in-damages
#security #InternetOfThings


I gave a talk at #fosdem #fosdem2024.

Video and slides are now available:
https://fosdem.org/2024/schedule/event/fosdem-2024-2849--security-thunderbird-email-security-plans-and-challenges-/

#thunderbird #security #openpgp #librepgp #smime

I'm interested in your feedback on these thoughts. Either here, or, if your feedback is longer, for a discussion it might be best to post to
https://thunderbird.topicbox.com/groups/e2ee

Thanks a lot to the organizers of @fosdem and the modern email developer room.
https://github.com/modern-email/FOSDEM-24?tab=readme-ov-file#contact


"Mastodon: Diebstahl beliebiger Identitรคten im fรถderierten Kurznachrichtendienst" ๐Ÿ˜ฌ

Die Versionen 3.5.17, 4.0.13, 4.1.13 und 4.2.5 beheben die Sicherheitslรผcke. ๐Ÿ‘‡

https://www.heise.de/news/Mastodon-Diebstahl-beliebiger-Identitaeten-im-foederierten-Kurznachrichtendienst-9615961.html

#mastodon #security #vulnerability #schwachstelle #sicherheit


Getting security online right seems like a daunting task. But one thing is certain: Password managers help! ๐Ÿ’ช

๐Ÿ”ฅHere are our top three: https://tuta.com/blog/best-password-manager ๐Ÿ”ฅ

What are your favorite #PasswordManagersโ“

#privacy #security #opsec #passwords #passwordfatigue #databreach #breachdata #infosec

  • KeePassXC (49%, 218 votes)
  • Bitwarden (46%, 201 votes)
  • Pass (4%, 18 votes)
437 voters. Poll end: 3 months ago


S/MIME E-Mail Verschlรผsselung mit Thunderbird einrichten? Wie das geht, erklรคre ich in diesem Video:

https://www.youtube.com/watch?v=exPq87oSJL0

https://www.spacefun.ch/linux-videos#extra2

#Linux #Thunderbird #SMIME #Video #YouTube #Tutorial #Security #Privacy


Today, we call on all Interior, Justice & Economy ministers of EU countries, to choose the right side: #privacy or #surveillance.

Together with other privacy-first companies we call on our ministers to defend encryption & protect privacy. ๐Ÿ”’

Read the full text here: https://tuta.com/blog/open-letter-encryption-eu

#chatcontrol #encryption #security #cybersecurity


Accrescent 0.17.0 is out! Accrescent now caches repository metadata, reducing bandwidth use a smidge, paving the way for a revamped download system, and bringing offline support just a *little* bit closer.

Check out the release notes below! https://github.com/accrescent/accrescent/releases/tag/0.17.0

#accrescent #security #privacy #android #appstore


Switch easily between work and personal Bitwarden accounts on Desktop, Mobile apps, and now the Bitwarden browser extension! Learn more in this blog: https://bitwarden.com/blog/account-switching-phased-rollout-for-bitwarden-clients/

#cybersecurity #security #passwordsecurity #passwordmanager #passwordmanagement


Falsehoods programmers believe aboutโ€ฆ Biometrics

(For the new reader, there is a famous essay called Falsehoods Programmers Believe About Names. It has since spawned a long list of Falsehoods Programmers Believe About....)

Everyone has fingerprints!

The BBC has a grim tale of a family with a genetic mutation which means they have no fingerprints. It det

https://shkspr.mobi/blog/2021/01/falsehoods-programmers-believe-about-biometrics/

#/etc/ #design #falsehoods #policy #security


Today at https://apt.izzysoft.de/fdroid not just some #AndroidAppRain with 11 updated apps, but also some "evaporation": 12 apps have been removed as they used expired debug keys, more will follow them the next days. Some background on this can be found at https://gitlab.com/IzzyOnDroid/repo/-/issues/477

For some more background: I'm currently implementing additional checks for better app security, see https://gitlab.com/IzzyOnDroid/repo/-/issues/475 โ€“ once done and working, details will follow with a blog article.

#Android #app #security


cURL-Maintainer: KI liefert "ScheiรŸ-Berichte" als Bug-Reports

Mit sehr deutlichen Worten hat sich cURL-Maintainer Daniel Stenberg zu KI geรคuรŸert: Sie werde bei der Bug-Bounty missbraucht und liefere falsche Ergebnisse.

https://www.heise.de/news/cURL-Maintainer-KI-liefert-Scheiss-Berichte-als-Bug-Reports-9590381.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#KรผnstlicheIntelligenz #Security #news


Guten Morgen. Wer sie noch nicht kennt, sollte unbedingt einen Blick in die Empfehlungsecke werfen. Diese enthรคlt meine aktuellen Empfehlungen zu verschiedenen Themen wie Messenger, Werbeblocker, werbefreies YouTube, Passwort-Manager, Suchmaschinen und Co. ๐Ÿ‘‡

https://www.kuketz-blog.de/empfehlungsecke/

#empfehlung #tracking #security #datenschutz #adblocker #android #youtube #messenger #linux #firefox #dns #unifiedpush #email #frankgehtran #thunderbird #passwortmanager #videokonferenz #vpn #suchmaschine


In 2024, please switch to Firefox https://roytanck.com/2023/12/23/in-2024-please-switch-to-firefox/ #privacy #security #opensource #unix #linux #macos


This December, if thereโ€™s one tech New Yearโ€™s resolution Iโ€™d encourage you to have, itโ€™s switching to the only remaining ethical web browser, Firefox. According to recent posts on social media, Firefoxโ€™s market share is slipping. We should not let that happen. There are two main reasons why switching is important.
A red panda (firefox) resting on a tree branch.โ€œRed Pandaโ€ by Mathias Appel is marked with CC0 1.0.

1. Privacy


Firefox is the only major browser not built by a company that makes money from advertising and/or selling your personal data. Thereโ€™s been a lot of talk about websites tracking users using cookies, fingerprinting and other nefarious technologies that hurt your privacy. But owning the browser puts Google, Apple and Microsoft in a position where they donโ€™t even need those tricks. We need to use browsers that are independent, and right now that means Firefox.

2. Browser engine monopoly


Wikipedia lists four browser engines as being โ€œactiveโ€. Browser engines are the bits that take a web pageโ€™s code and display it on your screen. Ideally, they conform to the official W3C standards, and display all elements as it describes. If thatโ€™s the case, web developers can easily write sites that work on all browsers. No proprietary vendor lock-in nonsense, just glorious open standards at work.

Itโ€™s happened before


In the early 2000โ€™s, Internet Explorer had a massive 95% market share. This meant that many sites were only developed for use with IE. Theyโ€™d use experimental features that IE supported, in favor of things from the official HTML standard. This was a very bad situation, which hindered the development of the World Wide Web.

Currenty, Chrome, Safari and Edge all use variations of the closely related Webkit and Blink engines. If we want to avoid another browser engine monopoly, we need to support Firefox, and its โ€œGeckoโ€ engine.

Firefox is actually really good


If Firefox would be a bad browser, I would not recommend you to switch. Itโ€™s fast, has a nice user interface, and feels every bit as modern and elegant as its competition. Iโ€™ve been using it as my main browser for a couple of years now, on Linux, Windows, MacOS and Android. As a web developer, I usually have at least three browsers open, but when I go look something up on the web, I pick Firefox.

So please, help save the web by using the best browser out there. Itโ€™s an easy thing to do, and it makes a big difference.

https://roytanck.com/2023/12/23/in-2024-please-switch-to-firefox/

#Firefox #privacy



The latest issue of this newsletter, to which I subscribe, gives a clear summary of the recently disclosed Secure Shell (ssh) security vulnerability.
https://www.feistyduck.com/newsletter/issue_108_ssh_protocol_vulnerable_to_mitm_attack
#security #ssh


The spam and abuse problems of ActivityPub and the fediverse are only likely to worsen. I run a Pleroma instance of which I am the only user. Eventually, I'll probably have to block entire domains. This documentation reveals how to do it using the Pleroma Message Rewrite Facility.
https://docs-develop.pleroma.social/backend/configuration/mrf/
#pleroma #fediverse #security


Responding to recent U.S. policy proposals on legal liability for security-related software defects, this podcast explores the issue of what "secure by design" software amounts to, and how it can be achieved.
https://www.lawfaremedia.org/article/the-lawfare-podcast-three-cisa-senior-advisers-on-secure-by-design
#security #SecurityPolicy #law


#Threema hat heute einen Blogpost verรถffentlicht, der sich mit der Problematik der Google/Apple Push-Dienste auseinandersetzt. Vorbildlich! Von Signal fehlt mir so eine Stellungnahme noch @Mer__edith

https://threema.ch/de/blog/posts/push-benachrichtigungen-und-datenschutz

#messenger #threema #signal #security #sicherheit #datenschutz #privacy


Say hello to privacy! ๐Ÿ‘‹

Tuta comes with zero trackers.

Thanks @exodus for providing this great test! ๐Ÿ˜ ๐Ÿ‘

#Privacy #NoTrackers #Security


๐Ÿ”ฅ Grab YourName@tuta.com with our new domain! ๐Ÿ”ฅ

Pick you favorite! โœŠ Go Revolutionary now: https://tuta.com/create-email-address?t-src=m

#privacy #privateemail #encryption #emailaddress #security


same reason for #Linux I guess and same reason why I do all the #OS1337 code in #bash with only .config makefiles where needed:

Readable and thus easy to #audit code allows for #transparency, which is vital for #maintainability and #security...

After all, mistakes do happen and I'd rather have it easy find and fix than optimize every bit at the cost of unmaintainable code.


Big Brother is watching you - now also via Google's & Apple's push. ๐Ÿคฌ

That's why we don't use Google Push. When using Tuta, Google sees nothing! ๐Ÿ’ช

โœ… Zero tracking
โœ… Fully encrypted
โœ… Maximum privacy

The data they don't get, they can't hand out to authorities! Go secure now: https://tuta.com/create-email-account?t-src=m

Here's more info on why we don't use Google Push and do not send any info via Apple notifications: https://tuta.com/blog/open-source-email-fdroid
#security #privacy #google #apple #notifications #surveillance #tracking


LibreOffice supports symmetric and asymmetric encryption for OpenDocument Format (ODF) files.

Symmetric encryption: https://en.wikipedia.org/wiki/Symmetric-key_algorithm
Asymmetric encryption: https://en.wikipedia.org/wiki/Public-key_cryptography

Select File > Save/Save As

The "Save with password" option encrypts the file with AES-256.
The "Encrypt with GPG key" option encrypts the file with a public key.

Website: https://www.libreoffice.org
Mastodon: @libreoffice

#LibreOffice #Encryption #OpenSource #OpenPGP #PGP #GnuPG #GPG #InfoSec #Privacy #Security


Accrescent 0.16.0 is released! Apps can now include short descriptions, MTE is enabled by default for extra security, and update notifications aren't quite as pesky anymore. See the changelog below ๐Ÿ‘‡

https://github.com/accrescent/accrescent/releases/tag/0.16.0

Developers can learn how to add short descriptions to their own apps in our freshly updated documentation. Check it out! https://accrescent.app/docs/guide/maintenance/edits.html

#security #privacy #appstore #android #Accrescent


My colleague discovered this really solid collection of cheat sheets on application security topics:
https://cheatsheetseries.owasp.org/

#webdev #security

โ‡ง