gvarisco Profile Banner
Gianluca Varisco Profile
Gianluca Varisco

@gvarisco

Followers
4K
Following
27K
Media
385
Statuses
10K

I work at @Google on @googlecloud. Formerly @arduino, @ITdigitalteam, @RocketBerlin, @RedHat. Tweets are my own.

Paris, France
Joined March 2007
Don't wanna be here? Send us removal request.
@gvarisco
Gianluca Varisco
4 years
Following last week's provisional agreement between @EUCouncil and @Europarl_EN on the NIS Directive revision (#NIS2), I'm thrilled to report that it will provide guidance for EU countries to implement a national Coordinated Vulnerability Disclosure (CVD) policy. A thread 🧵👇
1
28
65
@gvarisco
Gianluca Varisco
2 months
What we need is one company form, one registry, one market. Not 27 flavours of the same headache. Let’s get it done! #EUINC https://t.co/jddp3lUKT0
0
5
10
@gvarisco
Gianluca Varisco
3 months
“The hacker spirit guides us through situations once thought hopeless. Hacking is a way to answer your own burning questions, a way to discover your own potential, and a way to create a world you want to live in.” ❤️
@phrack
Phrack Zine
3 months
At long last - Phrack 72 has been released online for your reading pleasure! Check it out: https://t.co/R0PKIifRDA
0
6
31
@argvee
Heather Adkins - Ꜻ - Spes consilium non est
4 months
Today as part of our commitment to transparency in this space, we are proud to announce that we have reported the first 20 vulnerabilities discovered using our AI-based "Big Sleep" system powered by Gemini —
17
74
283
@5aelo
Samuel Groß
4 months
We released our Fuzzilli-based V8 Sandbox fuzzer: https://t.co/eVkR1bl76n It explores the heap to find interesting objects and corrupts them in a deterministic way using V8's memory corruption API. Happy fuzzing!
Tweet card summary image
github.com
This is a basic fuzzer for the V8 Sandbox. It uses the memory corruption API to implement a random-but-deterministic (given a seed) traversal through the V8 heap object graph and corrupts some obje...
2
74
292
@msftsecresponse
Microsoft Security Response Center
4 months
Microsoft is aware of active attacks targeting on-premises SharePoint Server customers, exploiting a variant of CVE-2025-49706. This vulnerability has been assigned CVE-2025-53770. We have outlined mitigations and detections in our blog. Our team is working urgently to release
microsoft.com
3
106
232
@gvarisco
Gianluca Varisco
8 months
As for my next steps, it's a crazy world out there, so we'll see! One thing is certain: there is so much to build. I'm looking forward to discovering what the next adventure brings and contributing to what comes next.
1
0
7
@gvarisco
Gianluca Varisco
8 months
Getting the chance to work alongside many of the people across @Google, @GoogleCloudSec, @Mandiant, @GoogleDeepMind that I considered childhood heroes has been a particular highlight, and it's an incredible opportunity I definitely won't take for granted. I'll miss you all.
1
0
3
@gvarisco
Gianluca Varisco
8 months
What I've valued most, however, are the people. Thank you all for being such fantastic colleagues – for the support, the laughs, the teamwork, and the shared learning experiences.
1
0
4
@gvarisco
Gianluca Varisco
8 months
After five rewarding years here at @Google, I've decided it's time for me to move on. I am incredibly grateful for the opportunities I've been given during my time here. I've learned a great deal, worked on challenging and exciting projects, and truly valued the experience.
3
0
37
@gditom
Gianluca Di Tommaso
8 months
Forse il miglior pesce d'aprile mai apparso in Italia. Nel lontano 2018 😢 cc: @diegopia
@teamdigitaleIT
Team per la Trasformazione Digitale
8 years
Ecco le nuove linee guida per l’uso del #fax nella Pubblica Amministrazione. Da oggi con #CryptofaxPA le più moderne tecnologie come #Blockchain e #IntelligenzaArtificiale saranno integrate con i fax delle PA per facilitare l'interazione con i cittadini https://t.co/07SI4AVYvV
0
1
4
@GoogleVRP
Google VRP (Google Bug Hunters)
9 months
Developers, tired of DOM XSS in your web applications? 😩 We were too. See how we refactored our code to solve Trusted Types violations in Gmail & AppSheet. Your guide to a safer web is here! https://t.co/jywuZicT2N
Tweet card summary image
bughunters.google.com
Join us as we take a closer look at the technical details of how we identified the root causes for TT violations in two flagship rollouts: Gmail and AppSheet.
0
24
134
@GoogleVRP
Google VRP (Google Bug Hunters)
10 months
❌ Eliminating almost all exploitable web vulnerabilities? This blog post covers how the Google security team implemented a high-assurance web framework to achieve this goal for its services, and what this framework's most important characteristics are. https://t.co/dohOwvCOtz
Tweet card summary image
bughunters.google.com
Learn more about how Google has created and deployed a high-assurance web framework that almost completely eliminates exploitable web vulnerabilities.
4
45
178
@gvarisco
Gianluca Varisco
10 months
I'm headed to @fosdem this weekend! Really looking forward to connecting with fellow open source enthusiasts and meeting new people. If you're also going to be there, please reach out – I'd love to chat! #FOSDEM
0
0
4
@itswillis
Tim Willis
10 months
Two new posts from @tiraniddo today: https://t.co/StB2knG8FO on reviving a memory trapping primitive from his 2021 post. https://t.co/sbKodaJMe9 where he shares a bug class and demonstrates how you can get a COM object trapped in a more privileged process. Happy Reading! 📚
0
98
229
@GoogleVRP
Google VRP (Google Bug Hunters)
10 months
🛡️Want to help make the open source world safer and earn up to $45k 💰? We've revamped our Patch Rewards Program, extending its scope and increasing rewards for security patches – with a particular focus on memory safety, including bonus multipliers! https://t.co/pUiYgTRdsA
Tweet card summary image
bughunters.google.com
This blog post takes you through everything you need to know about the Patch Rewards Program, including our newly introduced focus on memory safety (including reward multipliers!), recently increased...
0
30
148
@slekies
Sebastian Lekies
10 months
Today, we announced the official release of OSV-SCALIBR, Google's software composition analysis library. If you are working in vuln management / security scanning, SCALIBR is for you! SCALIBR is powering most of Google's vuln scanning. Please RT https://t.co/Xk95hlSQwd
Tweet card summary image
security.googleblog.com
Posted by Erik Varga, Vulnerability Management, and Rex Pan, Open Source Security Team In December 2022, we announced OSV-Scanner , a tool t...
3
75
211
@AustinLarsen_
Austin Larsen
11 months
🚨 New: Zero-day vulnerability CVE-2025-0282 in Ivanti Connect Secure VPN is being actively exploited, including by suspected 🇨🇳 China-nexus cyber espionage groups. Our team at @Mandiant in partnership with Ivanti just published our initial findings. 🧵 https://t.co/LEgoZhYjua
Tweet card summary image
cloud.google.com
Zero-day exploitation of Ivanti Connect Secure VPN vulnerabilities since as far back as December 2024.
1
40
84
@CISACyber
CISA Cyber
11 months
#Ivanti released security updates to address CVE-2025-0282—being actively exploited—and CVE-2025-0283, affecting Connect Secure, Policy Secure, and ZTA Gateways. See our Alert for mitigation guidance to help reduce your exposure: https://t.co/7aNpk5oh73
11
122
214
@GoogleVRP
Google VRP (Google Bug Hunters)
11 months
Introducing InternetCTF! 🤯 Earn up to $10,000 for finding RCE vulnerabilities in open-source software AND creating Tsunami plugin patches. Make the internet safer and get rewarded! 🤑 For details on the program, see our latest blog post: https://t.co/kKqWjJTBO3
Tweet card summary image
bughunters.google.com
The InternetCTF offers a total reward of up to $10,000 to bug hunters who not only discover novel code execution vulnerabilities in Open Source Software, but also provide Tsunami plugin patches for...
9
115
605
@GoogleVRP
Google VRP (Google Bug Hunters)
11 months
Can you believe it's already been one year of generative AI bug bounties at Alphabet 🥳? Besides awarding over $50k for 140+ reports, we also received plenty of feedback (thanks 👏 !). Our blog post looks back and at where we're headed in the future. https://t.co/YU10KQXlE7
Tweet card summary image
bughunters.google.com
This blog discusses what one year of AI bug bounties has taught us and where we're planning to go from here.
0
15
61