Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
post hole digger
Mar 21, 2011


same

Adbot
ADBOT LOVES YOU

MononcQc
May 29, 2007

just delete your cookies

Soylent Pudding
Jun 22, 2007

We've got people!


dpkg chopra posted:

buddy, terrible posts is all we have

spankmeister
Jun 15, 2008






Subjunctive posted:

that’s all fine and good, but what about my terrible posts? who’s going to apologize for them?

ask not for whom the poo poo posts, it posts for thee

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe
lomarf
https://twitter.com/hillai/status/1641146512712368128

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.

holy gently caress that's bad.

the whole "azure ad credentials are used for bing" thing makes that xss exploit a catastrophic vulnerability

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

Powerful Two-Hander posted:

*nods sagely* terrorists win

i am a moron
Nov 12, 2020

"I think if there’s one thing we can all agree on it’s that Penn State and Michigan both suck and are garbage and it’s hilarious Michigan fans are freaking out thinking this is their natty window when they can’t even beat a B12 team in the playoffs lmao"
drat they’ve rolled that all out so fast too

Apex Rogers
Jun 12, 2006

disturbingly functional

i am a moron posted:

drat they’ve rolled that all out so fast too

I’m sure there’s no correlation

i am a moron
Nov 12, 2020

"I think if there’s one thing we can all agree on it’s that Penn State and Michigan both suck and are garbage and it’s hilarious Michigan fans are freaking out thinking this is their natty window when they can’t even beat a B12 team in the playoffs lmao"
I’m thinking there’s more and it’s worse

One of the comments was ‘GitHub copilot wrote this’ and I bet it’s not far from the truth, it’s a very basic fuckup to make on azure

PIZZA.BAT
Nov 12, 2016


:cheers:



idk i feel like $40k is a pittance considering the damage they would have taken if a hacker actually abused that exploit

Beeftweeter
Jun 28, 2005

a medium-format picture of beeftweeter staring silently at the camera, a quizzical expression on his face

PIZZA.BAT posted:

idk i feel like $40k is a pittance considering the damage they would have taken if a hacker actually abused that exploit

absolutely, that was my first thought lol

koolkal
Oct 21, 2008

this thread maybe doesnt have room for 2 green xbox one avs
lol same

hobbesmaster
Jan 28, 2008

PIZZA.BAT posted:

idk i feel like $40k is a pittance considering the damage they would have taken if a hacker actually abused that exploit

https://www.microsoft.com/en-us/msrc/bounty?rtc=1

it’s nice of them to put the relative worth of security to various MS divisions in a table like that

Shaggar
Apr 26, 2006

amazing. This would suggest that even if microsoft had made them single tenant apps, any microsoft tenant account would have had access. If their fix was to add authorization to the apps it should be good now, but if all they did to "fix" it was set it to single-tenant, users in whatever tenant they put it in would still have full access to gently caress with everything.

tbh tho this is all a bunch of issues with bad application security and nothing to do w/ azure ad itself. Bing getting owned would be funny but it doesnt impact me.

The real gently caress up is bing getting secret oauth authorization in everyone's 365 tenant. Thats totally hosed.

repiv
Aug 13, 2009

discord is retroactively stripping trailing data from PNGs to mitigate the android redaction bug

https://twitter.com/lexikiq/status/1641975123832983553

cinci zoo sniper
Mar 15, 2013




thank you discord

thiscord

haveblue
Aug 15, 2005



Toilet Rascal
today we are canceling the acropalypse

cinci zoo sniper
Mar 15, 2013




haveblue posted:

today we are canceling the acropalypse

btw ms has also pushed updates for the snipping tool versions starting with w10

cinci zoo sniper
Mar 15, 2013




western digital announces OurCloud

https://www.bleepingcomputer.com/news/security/western-digital-discloses-network-breach-my-cloud-service-down/

git apologist
Jun 4, 2003

owncloud

mystes
May 31, 2006

That's already the name of an actual thing

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe
pwncloud?:nsacloud:

4lokos basilisk
Jul 17, 2008


mystes posted:

That's already the name of an actual thing

ownedcloud

pseudorandom name
May 6, 2007

WD employees getting unexpected paid vacation days

git apologist
Jun 4, 2003

mystes posted:

That's already the name of an actual thing

that’s the joke, yes

shame on an IGA
Apr 8, 2005

this morning my boss got a phishing test email that was allegedly a company policy update and was sent from the legitimate HR email account. After forwarding it to everyone he could think of his customized url has been clicked from over 20 different endpoints.

Cybernetic Vermin
Apr 18, 2005

shame on an IGA posted:

this morning my boss got a phishing test email that was allegedly a company policy update and was sent from the legitimate HR email account. After forwarding it to everyone he could think of his customized url has been clicked from over 20 different endpoints.

thus demonstrating the need to keep repeating this experiment for as long as the cheques clear

Sickening
Jul 16, 2007

Black summer was the best summer.

shame on an IGA posted:

this morning my boss got a phishing test email that was allegedly a company policy update and was sent from the legitimate HR email account. After forwarding it to everyone he could think of his customized url has been clicked from over 20 different endpoints.

When companies using phishing simulations for anything more than awareness and to check boxes, it makes my head hurt.

Soylent Pudding
Jun 22, 2007

We've got people!


If it's coming from a legitimate account it's not even phishing at that point.

Unless the lesson is never open company emails in which case I support this 1000%.

Sickening
Jul 16, 2007

Black summer was the best summer.

Soylent Pudding posted:

If it's coming from a legitimate account it's not even phishing at that point.

Unless the lesson is never open company emails in which case I support this 1000%.

Legitimate isn't something a user can really verify. If the sender address matches are real internal email address, its not the fault of the end user that it got to their inbox if it was sent externally. Its all on the fault of spf/dkim/dmarc.

If your phishing simulations assume spf/dkim/dmarc doesn't exist and delivers email like that anyway... well yeah that is loving cringe.

Sickening
Jul 16, 2007

Black summer was the best summer.
The amount of focus on user education needs to stop. You can't rely on users to not do the bad thing. They will do the bad thing. Your tech has to stop them from doing the bad thing or make it super inconvenient to do the bad thing. Protections that require good decision making from users aren't really protections.

Last Chance
Dec 31, 2004

Sickening posted:

The amount of focus on user education needs to stop. You can't rely on users to not do the bad thing. They will do the bad thing. Your tech has to stop them from doing the bad thing or make it super inconvenient to do the bad thing. Protections that require good decision making from users aren't really protections.

That sounds hard and expensive though

Sickening
Jul 16, 2007

Black summer was the best summer.

Last Chance posted:

That sounds hard and expensive though

Its really not. It is more inconvenient though.

Cold on a Cob
Feb 6, 2006

i've seen so much, i'm going blind
and i'm brain dead virtually

College Slice
next step is infosec guy kidnapping and torturing someone for his password then informing the victim they lost the test and need to do remedial training

Wild EEPROM
Jul 29, 2011


oh, my, god. Becky, look at her bitrate.
you can’t get email phished if your company doesn’t have email

Soylent Pudding
Jun 22, 2007

We've got people!


Sickening posted:

Legitimate isn't something a user can really verify. If the sender address matches are real internal email address, its not the fault of the end user that it got to their inbox if it was sent externally. Its all on the fault of spf/dkim/dmarc.

If your phishing simulations assume spf/dkim/dmarc doesn't exist and delivers email like that anyway... well yeah that is loving cringe.

I read legitimate as "they sent it from the actual HR account". It sounds like they just spoofed the correct account and the email system isn't configured to warn the user it's an external account?


Sickening posted:

The amount of focus on user education needs to stop. You can't rely on users to not do the bad thing. They will do the bad thing. Your tech has to stop them from doing the bad thing or make it super inconvenient to do the bad thing. Protections that require good decision making from users aren't really protections.

This focus on user education also ignores that many users actually have to open documents and at a certain point "don't do insecure things" becomes "just don't do your job". We can't keep blaming users for what are ultimately risks inherent in being on the internet.

Zero trust has become a stupid marketing buzzword. But "assume all users are foreverally compromised and design accordingly" is much better than expecting eternal user hypervigillance.

shame on an IGA
Apr 8, 2005

our system flashes huge warnings on external emails, they sent it from the actual hr account

hobbesmaster
Jan 28, 2008

in my experience the “external email address” is how you know an HR benefits email is legit

Adbot
ADBOT LOVES YOU

Submarine Sandpaper
May 27, 2007


I really wish 365 didn't eat a license to have "on behalf of" messages. I want to know who in departments is sending the email

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply