If you want to know which browsers do or do not respect your privacy, check out the site below. They put a wide variety of desktop and mobile browsers through a battery of tracking and other privacy tests. Click on each test for more details.

I post this site every year or so, which is why I wasn't surprised about the recent news regarding Chrome "incognito" mode. It's unfortunate that it took so long to be widely reported.

privacytests.org/


This week, my district IT department sent out another one of these:

"Your password will expire in [n] days."

Every time they do this, I have to fight myself from replying with the NIST guidelines.

isaca.org/resources/isaca-jour

This should be obvious, but I think some people are missing it:

If you ask @Alfred to geolocate a photo with you in it, all of CoSo can see exactly where you are/were. (Assuming the response is accurate.)

If your PLP is enabled, the entire Internet can see that info. @Alfred has PLP enabled, so its responses are public.

This will be concern for some, but not for all. Just be aware of the content of these photos. Consider blurring faces if necessary.

For those looking for an alternative to Keybase, this might be it:

keyoxide.org/

PSA: Truncating the displayed URL of links can hide the fact that they may be direct file download links. Phones don't have a hover functionality so you may find yourself downloading a file you didn't intend to. This just happened to me a few minutes ago.

As we begin a new year, now would be a great time to:

- Back up your data, with local, off-site, and non-magnetic (optical disc) copies.

- Update firmwares, drivers, and security patches.

- Delete junk files. Bleachbit, FTW!

- Delete unnecessary apps and accounts, especially those that do not respect your privacy.

- Review app permissions.

- Opt out of data broker sites:
github.com/yaelwrites/Big-Ass-

- Set up network-wide ad and malware filtering:
txt.fyi/-/20206/2d6d8f1e

Be careful who you do business with.

Here's a conversation I recently had with an eBay seller. See how many red flags you can spot.

👋 Welcome, new CoSoNauts!

CoSo has no algorithm, so hashtags are your friend. Here are some of my favorites:

Infosec topics:

Music and musicians:

Food & drink:

Animal lovers:

Check out the User Guide or ask for :
help.counter.social

We're glad you made it here. Be kind, and be social.

🚨 ALERT 🚨

GSK Plc will pay 23andMe Holding Co. $20 million for access to the genetic-testing company’s vast trove of consumer DNA data, extending a five-year collaboration that’s allowed the drugmaker to mine genetic data as it researches new medications.

archive.ph/gz2dM

iPhones have been exposing your unique MAC despite Apple’s promises otherwise

Three years ago, introduced a privacy-enhancing feature that hid the Wi-Fi address of iPhones and iPads when they joined a network. On Wednesday, the world learned that the feature has never worked as advertised.

arstechnica.com/security/2023/

Rachel Tobac just released a free security eBook!

Protect your company from cyber criminals

In this eBook, white hat hacker Rachel Tobac exposes the most prevalent cybersecurity threats of the day and shares actionable steps that your business (and employees) can take to protect against them.

Threat modeling

bitwarden.com/how-to-stop-hack

I just got another "your password will expire in 8 days" notice from my district IT dept.

It's so frustrating that they continue to use such outdated security practices. NIST would like a word.

Well this is sub-optimal.
Backdoored firmware lets China state hackers control routers with “magic packets”
The modified firmware used by BlackTech is hard to detect.

Hackers backed by the Chinese government are planting malware into routers that provides long-lasting and undetectable backdoor access to the networks of multinational companies in the US and Japan, governments in both countries said Wednesday.

arstechnica.com/security/2023/

ALERT 🚨
T-Mobile employee info has been breached. (Correction to previous post )

I seriously question whether LinkedIn is more effective for corporate networking or for providing attack vectors for social engineering.

🚨🚨🚨 ALERT: Update all devices immediately.

The infamous Peagusus zero-click-delivery spyware from NSO is being actively spread.

citizenlab.ca/2023/09/blastpas

I really feel for infosec pros and IT managers who get incredulous responses to simple requests for improving safety.

Below is a thread from a recording forum I belong to. I really tried to convince them that running a 12-year-old version of a known vulnerable torrent client was a bad idea. The pushback was disheartening. Chalk up an on this one.

/nosanitize
taperssection.com/index.php?PH

Show more

ᏤⵁŁ₮ƦⵁИł€

CounterSocial is the first Social Network Platform to take a zero-tolerance stance to hostile nations, bot accounts and trolls who are weaponizing OUR social media platforms and freedoms to engage in influence operations against us. And we're here to counter it.