pawb.fun is one of the many independent Mastodon servers you can use to participate in the fediverse.
This instance aimed at any and all within the furry fandom, though anyone is welcome! We're friendly towards members of the LGBTQ+ community and aiming to offer a safe space for our users.

Server stats:

305
active users

#breach

2 posts2 participants0 posts today
doragasu<p><a href="https://mastodon.sdf.org/tags/Oracle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Oracle</span></a> renaming breached Cloud services, to then say "Oracle Cloud has not been breached" is the most Oracle thing they could do <a href="https://doublepulsar.com/oracle-attempt-to-hide-serious-cybersecurity-incident-from-customers-in-oracle-saas-service-9231c8daff4a" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">doublepulsar.com/oracle-attemp</span><span class="invisible">t-to-hide-serious-cybersecurity-incident-from-customers-in-oracle-saas-service-9231c8daff4a</span></a><br><a href="https://mastodon.sdf.org/tags/Hack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hack</span></a> <a href="https://mastodon.sdf.org/tags/Breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breach</span></a></p>
PrivacyDigest<p><a href="https://mas.to/tags/OracleHealth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OracleHealth</span></a> <a href="https://mas.to/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> compromises patient data at US <a href="https://mas.to/tags/hospitals" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hospitals</span></a></p><p>A breach at <a href="https://mas.to/tags/Oracle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Oracle</span></a> Health impacts multiple US <a href="https://mas.to/tags/healthcare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>healthcare</span></a> organizations and hospitals after a threat actor stole patient data from legacy servers.</p><p>Oracle Health has not yet publicly disclosed the incident, but in private communications sent to impacted customers and from conversations with those involved, BleepingComputer confirmed that patient data was stolen in the attack<br><a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/oracle-health-breach-compromises-patient-data-at-us-hospitals/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/oracle-health-breach-compromises-patient-data-at-us-hospitals/</span></a></p>
Tadonic the Flautulent<p>Private Data and Passwords of Senior U.S. Security Officials Found Online<br><a href="https://www.spiegel.de/international/world/pete-hegseth-mike-waltz-tulsi-gabbard-private-data-and-passwords-of-senior-u-s-security-officials-found-online-a-14221f90-e5c2-48e5-bc63-10b705521fb7" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">spiegel.de/international/world</span><span class="invisible">/pete-hegseth-mike-waltz-tulsi-gabbard-private-data-and-passwords-of-senior-u-s-security-officials-found-online-a-14221f90-e5c2-48e5-bc63-10b705521fb7</span></a><br><a href="https://mastodon.social/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.social/tags/UnitedStates" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UnitedStates</span></a> <a href="https://mastodon.social/tags/politics" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>politics</span></a> <a href="https://mastodon.social/tags/defense" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>defense</span></a> <a href="https://mastodon.social/tags/NationalSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NationalSecurity</span></a> <a href="https://mastodon.social/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://mastodon.social/tags/failure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>failure</span></a> <a href="https://mastodon.social/tags/LockTHEMUp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockTHEMUp</span></a></p>
gdchill<p><span class="h-card" translate="no"><a href="https://mastodon.social/@WinFuture" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>WinFuture</span></a></span> omg. Klingt nach professionellem Regierungshandln. </p><p>Aber gut zu wissen das </p><p>👊🇺🇸🔥</p><p>"ein Beweis für die tiefgreifende und durchdachte politische Koordination zwischen hochrangigen Beamten." </p><p>ist. </p><p><a href="https://www.theatlantic.com/politics/archive/2025/03/trump-administration-accidentally-texted-me-its-war-plans/682151/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theatlantic.com/politics/archi</span><span class="invisible">ve/2025/03/trump-administration-accidentally-texted-me-its-war-plans/682151/</span></a></p><p><a href="https://sueden.social/tags/failedgoverment" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>failedgoverment</span></a> <a href="https://sueden.social/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://sueden.social/tags/trump" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>trump</span></a> <a href="https://sueden.social/tags/usa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>usa</span></a> <a href="https://sueden.social/tags/signal" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>signal</span></a> <a href="https://sueden.social/tags/leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leak</span></a> <a href="https://sueden.social/tags/theatlantic" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>theatlantic</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>📨 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> list of resources for week #12/2025 is out!</p><p>It includes the following and much more:</p><p>➝ <span class="h-card" translate="no"><a href="https://infosec.exchange/@wiz" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>wiz</span></a></span> to be Acquired by Alphabet and will join <a href="https://infosec.exchange/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> Cloud;<br>➝ GitHub Action <code>tj-actions/changed-files</code> was compromised, risking secrets in over 23k repositories;<br>➝ <span class="h-card" translate="no"><a href="https://infosec.exchange/@vulncheck" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>vulncheck</span></a></span> has raised $12 million in a Series A <a href="https://infosec.exchange/tags/funding" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>funding</span></a> round;<br>➝ Clearview AI tried to buy millions of arrest records;<br>➝ Infosys to Pay $17.5 Million in Settlement Over 2023 <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a>;<br>➝ Oracle denies <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a>;</p><p>Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-12-2025" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-12-2025</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>📨 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> list of resources for week #09/2025 is out!</p><p>It includes the following and much more:</p><p>➝ Chinese <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a>-powered Surveillance Tool<br>➝ North Korean Hackers Linked to $1.5 Billion ByBit <a href="https://infosec.exchange/tags/Crypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Crypto</span></a> Heist;<br>➝ Orange Group Confirms <a href="https://infosec.exchange/tags/Breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breach</span></a><br>➝ <a href="https://infosec.exchange/tags/Backdoors" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Backdoors</span></a> for Law Enforcement in EU;</p><p>Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-09-2025" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-09-2025</span></a></p>
Nonya Bidniss :CIAverified:<p>The U.S. Coast Guard’s payroll system suffered a data breach, with bi-weekly pay for 1,135 members of the service impacted and delayed as a result. </p><p>The Coast Guard said that it took its personnel and payroll system offline to help address security. The breach impacted service members’ direct deposit account routing information, and was discovered after unusual activity was reported. The news was first reported by journalist Marisa Kabas. Task &amp; Purpose confirmed the breach with the Coast Guard on Friday.</p><p>The Coast Guard Pay and Personnel Center’s Direct Access service is down for “unscheduled maintenance” as a result of the breach and will not be restored until Feb. 19, according to an email sent out to Coast Guard personnel.<br><a href="https://infosec.exchange/tags/military" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>military</span></a> <a href="https://infosec.exchange/tags/CoastGuard" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CoastGuard</span></a> <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://taskandpurpose.com/military-life/coast-guard-data-breach-pay/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">taskandpurpose.com/military-li</span><span class="invisible">fe/coast-guard-data-breach-pay/</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>💸 Just came across Ransomware.live tool today. Kinda neat to have it "all" in one place. Need to dig a little be more, looks promising though. Well done <span class="h-card" translate="no"><a href="https://infosec.exchange/@JMousqueton" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>JMousqueton</span></a></span> 👏 </p><p>So far, Ransomware.live has indexed 17532 victims from 235 ransomware groups. The database also contains 1810 cyberattacks published in the press.</p><p>Today, Ransomware.live has 45 active parsers for 120 Ransomware group sites available. </p><p><a href="https://www.ransomware.live" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">ransomware.live</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>DOGE Is <del>Hacking</del> Screwing America</p><p><a href="https://archive.ph/lSHkJ" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">archive.ph/lSHkJ</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/uspol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>uspol</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
PrivacyDigest<p>A <a href="https://mas.to/tags/Hacker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacker</span></a> Group Within Russia’s Notorious <a href="https://mas.to/tags/Sandworm" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sandworm</span></a> Unit Is Breaching Western Networks </p><p>A team <a href="https://mas.to/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> calls <a href="https://mas.to/tags/BadPilot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BadPilot</span></a> is acting as Sandworm's “initial access operation,” the company says. And over the last year it's trained its sights on the <a href="https://mas.to/tags/US" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>US</span></a> , the <a href="https://mas.to/tags/UK" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UK</span></a> , <a href="https://mas.to/tags/Canada" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Canada</span></a> , and <a href="https://mas.to/tags/Australia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Australia</span></a>.<br><a href="https://mas.to/tags/russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>russia</span></a> <a href="https://mas.to/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> </p><p><a href="https://www.wired.com/story/russia-sandworm-badpilot-cyberattacks-western-countries/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wired.com/story/russia-sandwor</span><span class="invisible">m-badpilot-cyberattacks-western-countries/</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>Looks like the data likely comes from information stealers, not the AI firm’s systems.</p><p><a href="https://www.securityweek.com/openai-finds-no-evidence-of-breach-after-hacker-offers-to-sell-20m-credentials/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/openai-finds-</span><span class="invisible">no-evidence-of-breach-after-hacker-offers-to-sell-20m-credentials/</span></a></p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/openai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>openai</span></a> <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>Does anyone have confirmation?</p><p><a href="https://cybersecuritynews.com/openai-alleged-data-breach/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersecuritynews.com/openai-a</span><span class="invisible">lleged-data-breach/</span></a></p><p><a href="https://infosec.exchange/tags/openai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>openai</span></a> <a href="https://infosec.exchange/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
AI6YR Ben<p>The Atlantic: Four government IT employees tell Ian Bogost and Charlie Warzel that Elon Musk's incursion into the U.S. government may be worse than anyone realizes: “This is the largest data breach and the largest IT security breach in our country’s history." <a href="https://archive.is/Wqw6F" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">archive.is/Wqw6F</span><span class="invisible"></span></a></p><p><a href="https://m.ai6yr.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://m.ai6yr.org/tags/Politics" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Politics</span></a> <a href="https://m.ai6yr.org/tags/Uspol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Uspol</span></a> <a href="https://m.ai6yr.org/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://m.ai6yr.org/tags/cyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyber</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>🤠 The Wild Wild West v2.0</p><blockquote><p>Federal employees at the Office of Personnel Management are also suing the government, claiming that Musk had a private server installed that has not been vetted or approved for security.</p></blockquote><p><a href="https://cyberscoop.com/musk-doge-opm-treasury-breach/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberscoop.com/musk-doge-opm-t</span><span class="invisible">reasury-breach/</span></a></p><p><a href="https://infosec.exchange/tags/uspol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>uspol</span></a> <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
Bill<p>Good writeup on Wyden's letter by <span class="h-card" translate="no"><a href="https://infosec.exchange/@securityaffairs" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>securityaffairs</span></a></span>.</p><p><a href="https://securityaffairs.com/173776/security/elon-musk-s-doge-granted-full-access-to-sensitive-treasury-systems.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/173776/sec</span><span class="invisible">urity/elon-musk-s-doge-granted-full-access-to-sensitive-treasury-systems.html</span></a></p><p><a href="https://infosec.exchange/tags/uspol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>uspol</span></a> <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>📨 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> list of resources for week #04/2025 is out!</p><p>It includes the following and much more:</p><p>➝ Hewlett Packard Enterprise is Investigating a <a href="https://infosec.exchange/tags/Breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breach</span></a></p><p>➝ Largest <a href="https://infosec.exchange/tags/DDoS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DDoS</span></a> Attack Ever Blocked</p><p>➝ <a href="https://infosec.exchange/tags/Cloudflare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cloudflare</span></a>'s CDN Can Reveal users' Location</p><p>➝ <a href="https://infosec.exchange/tags/BreachForums" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BreachForums</span></a> Founder to be Resentenced</p><p>➝ <a href="https://infosec.exchange/tags/Oracle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Oracle</span></a> Addresses 318 Flaws;</p><p>Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-042025?r=299go8" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-042025?r=299go8</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>HPE investigating <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a>...</p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
Bill<p>Really, how often do you see these stories end with "yeah, our security sucks, we're sorry and we'll fix it?"</p><p><a href="https://www.infosecurity-magazine.com/news/casio-failings-attackers-leak-data/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">infosecurity-magazine.com/news</span><span class="invisible">/casio-failings-attackers-leak-data/</span></a></p><p>And I don't mean that sarcastically. Casio really didn't even "your information is important to us" or anything. Just yeah, phishing protection not up to snuff, oops.</p><p><a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://infosec.exchange/tags/theresgoodnewstonight" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>theresgoodnewstonight</span></a></p>
ReynardSec<p>Are you a Green Bay Packers fan?</p><p><a href="https://www.bleepingcomputer.com/news/security/thousands-of-credit-cards-stolen-in-green-bay-packers-store-breach/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/thousands-of-credit-cards-stolen-in-green-bay-packers-store-breach/</span></a></p><p><a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/gdpr" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>gdpr</span></a> <a href="https://infosec.exchange/tags/dataleak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataleak</span></a> <a href="https://infosec.exchange/tags/football" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>football</span></a> <a href="https://infosec.exchange/tags/sport" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sport</span></a> <a href="https://infosec.exchange/tags/football" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>football</span></a> <a href="https://infosec.exchange/tags/usa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>usa</span></a> <a href="https://infosec.exchange/tags/nfl" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>nfl</span></a></p>
Bill<p>Does the phrase "BeyondTrust API key" make anyone else giggle? I mean ... if it BEYOND trust, then, oh, never mind ...</p><p><a href="https://thehackernews.com/2024/12/chinese-apt-exploits-beyondtrust-api.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2024/12/chin</span><span class="invisible">ese-apt-exploits-beyondtrust-api.html</span></a></p><p><a href="https://infosec.exchange/tags/ustreasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ustreasury</span></a> <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a></p>