Application Security Weekly for August 5

Reddit Breach Highlights Limits of SMS-Based Authentication

https://krebsonsecurity.com/2018/08/reddit-breach-highlights-limits-of-sms-based-authentication/

 

One of my favorite people - Adam Caudill with AppSec Consulting - gives a breakdown of changes to the way Chrome handles HTTPS

https://www.appsecconsulting.com/blog/https-or-be-warned

 

Information disclosure is a thing - stop using Trello as a password manager

https://www.reddit.com/r/security/comments/93n6ln/stop_using_trello_as_a_password_manager_how_to?sort=confidence

 

One of my favorite companies (Duo) has been acquired by Cisco

https://arstechnica.com/information-technology/2018/08/heads-up-2fa-provider-duo-security-to-be-acquired-by-cisco-ugh/

I have been assured that everything is gonna be OK 

 

As nosqlmap has fallen a bit by the wayside, I'm glad to see a new NoSQL scanner show up

https://github.com/torque59/Nosql-Exploitation-Framework

Comments are closed
Mastodon