xBlogwatch Profile Banner
(x) Blogwatch—not a bot, nor a parody Profile
(x) Blogwatch—not a bot, nor a parody

@xBlogwatch

Followers
73
Following
2K
Media
0
Statuses
1K

Foolish columns for @SecurityBlvd @ReversingLabs: @RiCHi curates the best bloggy bits, finest forums, and weirdest websites—a/k/a OTOH. Also @DevOpsDotCom’s TLV

Formerly Computerworld, Forbes
Joined August 2016
Don't wanna be here? Send us removal request.
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
2 months
Former head of #L3Harris​’s #Trenchant “offensive cyber” division has admitted to stealing a weapons-grade exploit chain worth $35M and selling it for personal gain. Company’s not on trial, but the feds charged #PeterWilliams last week—and this week he’s decided to ’fess up:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
2 months
So long and thanks for all the fish: Admits to selling unpatched bugs to a shady Russian broker. Raises important questions about national security risks. In #SBBlogwatch, we go out with a whimper. @TheFuturumGroup @TechstrongGroup @SecurityBlvd: https://t.co/ysHaEKC8Yw $LHX
0
1
2
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
3 months
As we discussed earlier this year, organized crime groups are using slaves to scam people from massive “pig butchering” factories. One notorious center for the grotesquely evil practice is Myanmar.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
3 months
Low Earth Pork: #PigButchering scammers in #Myanmar lose use of 2,500 Starlink terminals. #SpaceX is crowing about how it’s blocked the scammers’ use. In #SBBlogwatch, we wonder what took Elon so long. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
3 months
#Microsoft​’s #Windows security update rollup is badly buggy this month. Post-patch, the #WinRE recovery environment doesn’t work with most keyboards and mice. And a fix for a cryptography bypass bug is causing failures, requiring rollbacks or registry edits to resolve.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
3 months
Satya fiddles while Redmond burns? Bugs with security certs—plus failing USB keyboards and mice—cause QA questions. Leads to concerns about #Windows dev process. In #SBBlogwatch, we grab a Linux ISO. @TheFuturumGroup @TechstrongGroup @SecurityBlvd: https://t.co/QtwrLRY3jp $MSFT
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
3 months
Anything any #Android app can display is vulnerable to the #Pixnapping attack—including #2FA codes. That’s the worrying claim from a group of researchers this week. “It’s like Rowhammer, but for the screen,” quips one wag:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
3 months
If at first you don’t succeed: Researchers discover a new way to steal secrets from #Android apps: #Pixnapping $GOOG thought it fixed the flaw. But group’s demo says not. In #SBBlogwatch, we blur the pels. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
3 months
#Redis (Remote Dictionary Server) and its open source fork #Valkey share a scary flaw that can give an attacker full remote code execution. It’s been assigned a maximum CVSS score of 10.0—which is something you don’t often see.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
3 months
Redis hell: CVSS 10.0 vulnerability in ubiquitous cloud storage layer. PATCH NOW. #Redis shouldn’t normally be exposed to the internet, but it often is. In #SBBlogwatch, we descend a layer. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
0
0
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
3 months
#Japan​’s biggest producer of beer is still not producing any beer this week. #Asahi Group Holdings shut down production Monday after detecting a cyber intruder.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
3 months
金のうんこ! Breaking: Big #beer brewer belatedly believes bitten by ransomware—and likely a data breach. Today #Asahi confirmed fears of #ransomware. In #SBBlogwatch, we dry out. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
3 months
The #Akira #ransomware gang have found a way to override the multifactor authentication in #SonicWall SSL VPN appliances. These scrotes appear to be able to move laterally from the VPN boxes to deploy ransomware.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
3 months
Strange factors: Yet another security problem plaguing #SonicWall customers. It’s worrying that #ransomware scrotes have broken SonicWall’s #2FA. In #SBBlogwatch, we hear customers’ anger. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
4 months
Iconic British brand today warned its business would stay stalled for even longer. And a loose confederation of threat actors, now calling itself Scattered Lapsus$ Hunters, has claimed responsibility for hacking the big car firm—via tedious Telegram trolling:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
4 months
#JLR vs. SLH: #JaguarLandRover woes worse than previously thought. Yes, it’s those Salesforce vish kiddies again. In #SBBlogwatch, we drive the point home. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
4 months
U.S. senator #RonWyden (pictured) is demanding the #FTC do something about #Microsoft $MSFT already. He says Satya’s crew are to blame for some awful #ransomware attacks exploiting a vulnerability that’s more than 10 years old:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
4 months
Roasting Redmond for #Kerberoasting: “Like an arsonist selling firefighting services,” quips 76-year-old. Exploit affects #ActiveDirectory with old specs. In #SBBlogwatch, we wonder where to point fingers. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
4 months
A pair of ethical hackers discovered a bunch of “catastrophic” vulns in the code running 30,000 #BurgerKing, #TimHortons, #Popeyes and #FirehouseSubs locations. Owner #RBI quickly fixed the flaws, but then its contractor #Cyble issued a sus-seeming #DMCA takedown notice:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
4 months
#StreisandEffect in full effect: #RBI platform riddled with terrible #security flaws. Tale as old as time: Poor, unfortunate $8½B corp vs. evil, vindictive, millennial hackers. In #SBBlogwatch, we rule. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
4 months
Four weeks ago, #Google admitted it was hacked by #ShinyHunters and/or #ScatteredSpider—via #vishing. Sadly, this sparked a journalistic game of Telephone: Over the space of four weeks, “This #Salesforce instance got vished,” quickly became, “2.5 billion #Gmail users hacked!!1!”
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
4 months
Summer’s lease hath all too short a date: Let’s ask Ian Betteridge. “2.5B #Gmail users hacked!!1!” Sigh. “This is entirely false,” complains Google. In #SBBlogwatch, we bait for clicks during dog days. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
4
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
5 months
A subsidiary of @Zurich Insurance $ZURN admitted to a huge leak: More than one million customers’ data. #FarmersGroup is the latest corporation ’fessing up to its data going AWOL via #Salesforce vishing:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
5 months
#ShinyHunters Hunt Again: #ScatteredSpider claims another #Salesforce instance—albeit three months ago. In #SBBlogwatch, we wonder what #FarmersGroup’s Swiss masters will think. $ZURN @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
5 months
Chinese web users couldn’t access websites outside the People’s Republic yesterday. The outage lasted an hour and a quarter—with no explanation. Nobody’s sure whether it was a mistake or an ominous test of new #censorship capabilities:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
5 months
Xi Whiz: #HTTPS connections on port 443 received forged replies. Some are linking it to a recent outage in #Pakistan. In #SBBlogwatch, we shave with Hanlon’s razor. @TheFuturumGroup @TechstrongGroup @SecurityBlvd: https://t.co/sv0fX9bSJc #GreatFirewall #China #censorship
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
5 months
The U.S. administration is celebrating a “mutually beneficial understanding” with the #UK, meaning #Apple won’t need to backdoor #iCloud. National intelligence director Tulsi Gabbard and White House veep JD Vance seem happy about it, anyway.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
5 months
#ADP #E2EE vs. UK: Brits agree to change course, but Tim still shtum. However, it’s not entirely clear that anything’s really changed. In #SBBlogwatch, we doctor the spin. @TheFuturumGroup @TechstrongGroup @SecurityBlvd: https://t.co/DzGoIMI1u5 $AAPL #Apple #iCloud
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
5 months
At least 35 data brokers employed #DarkPatterns to discourage #Californian​s from exercising their privacy rights. Researchers say the companies hid legally required web pages from #Google—so people can’t find them:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
5 months
Privacy rights crushed by robots.txt: @SenatorHassan on the warpath. She accuses them of “requiring people to navigate byzantine labyrinths.” In #SBBlogwatch, we share her trisyllabic dissatisfaction. @TheFuturumGroup @TechstrongGroup @SecurityBlvd https://t.co/g6tZyRoJMl #CCPA
0
2
2
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
5 months
Venerable file compression-cum-archiving tool suffers yet another exploited vulnerability, causing the sole developer to issue a patch. Is it time to ditch WinRAR? Yes! Here’s why:
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
5 months
Zero day—zero clue: Old, buggy app relies on you to go look for update files. Eugene Roshal (pictured) doesn’t believe in automatic updates. In #SBBlogwatch, we can’t believe it’s still like that in 2025. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
5 months
This week, #Google finally admitted it got socially engineered—leading to a breach of #CRM data. Yes, you read that right: Google got vished. Do the scrotes have your info? We don’t know and Google’s not saying.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
5 months
$GOOG CRM PII AWOL: #ShinyHunters group stole a load of customer data from a #Salesforce cloud instance. What’s worse: It was MONTHS ago. In #SBBlogwatch, we wonder why it took #Google so long to tell us. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
6 months
The company behind the #Bee bracelet is being bought by #Amazon. Think of it as Copilot+ Recall for the real world. It seems like Jeff Bezos (pictured) just can’t get enough of knowing everything about you and your life.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
6 months
Amazzon Beee Buzzzz: It records everything you say (and what people around you say, too). Naturally, this raises a ton of privacy questions. In #SBBlogwatch, we have more questions than answers. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
2
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
6 months
All Your #UAVs Are Belong to UKR: #Gaskar Group, #Russian designer of drones plaguing #Ukraine​’s skies, is in utter disarray. Or, at least, so says Ukrainian military intelligence.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
6 months
#UkrainianCyberAlliance and #BlackOwl hack maker of #Russian military #drones. Hackers steal and delete 57TB critical data, preventing company from operating. In #SBBlogwatch, we peer through fog of war. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
1
@xBlogwatch
(x) Blogwatch—not a bot, nor a parody
6 months
Freight trains in the U.S. use a radio link between front and rear, designed around 40 years ago. It’s emerged that the Flashing Rear End Device (#FRED) can be told to slam on the brakes via an extremely weak wireless protocol.
@RiCHi
Richi Jennings @richi.bsky.social / @[email protected]
6 months
AAR vs. CISA: #Railroad industry first warned about this nasty vuln in 2005. Latest researcher to signal problem says, “You could shutdown the entire rail system.” In #SBBlogwatch, we get to the points. @TheFuturumGroup @TechstrongGroup @SecurityBlvd:
0
1
2