Tuesday, December 27, 2022

Happy Holidays - What I am Reading 12/27/2022

 Insiders worry CISA is too distracted from critical cyber mission

https://www.cyberscoop.com/cisa-dhs-easterly-cyber-mission/

Power plant pollution higher in neighborhoods subject to racist redlining

https://arstechnica.com/science/2022/12/uss-racist-housing-legacy-has-left-the-poor-at-risk-of-power-plant-pollution/

Critical Windows code-execution vulnerability went undetected until now

https://arstechnica.com/information-technology/2022/12/critical-windows-code-execution-vulnerability-went-undetected-until-now/

11 Laws of Software Estimation for Complex Work

https://mdalmijn.com/p/11-laws-of-software-estimation-for-complex-work

In the Southeast, power company money flows to news sites that attack their critics


https://www.npr.org/2022/12/19/1143753129/power-companies-florida-alabama-media-investigation-consulting-firm

Colby Cosh: Uncle Sam's open secret — American men are leaving the workforce in increasing numbers

https://archive.vn/rsxDl#selection-2485.1-2485.100

Microsoft finds macOS bug that lets malware bypass security checks

https://www.bleepingcomputer.com/news/security/microsoft-finds-macos-bug-that-lets-malware-bypass-security-checks/

How to enable event collection in Windows Server

https://www.csoonline.com/article/3683210/how-to-enable-event-collection-in-windows-server.html#tk.rss_all

Rethinking Risk After the FTX Debacle

https://www.darkreading.com/risk/rethinking-risk-after-the-ftx-debacle

New Agenda Ransomware Variant, Written in Rust, Aiming at Critical Infrastructure


https://thehackernews.com/2022/12/new-agenda-ransomware-variant-written.html

Russian Hackers Targeted Petroleum Refinery in NATO Country During Ukraine War


https://thehackernews.com/2022/12/russian-hackers-target-major-petroleum.html

Women like working with people, men like working with things, all across the world

https://www.psypost.org/2022/12/women-like-working-with-people-men-like-working-with-things-all-across-the-world-64485

Power restoration in Washington state delayed as utility company discovers 'new issue' as it attempts to repair vandalized substations

https://lite.cnn.com/en/article/h_83938cfff92036cf0e1b55ced9febc77

How tech’s defiance of economic gravity came to an abrupt end

https://www.economist.com/business/2022/12/24/how-techs-defiance-of-economic-gravity-came-to-an-abrupt-end

MIT’s faculty votes to adopt the “MIT Statement on Freedom of Expression and Academic Freedom”!


https://twitter.com/thefireorg/status/1606010943309336576

US Declares Texas Grid Emergency in Arctic Blast


https://www.bloomberg.com/news/articles/2022-12-24/texas-power-grid-emergency-declared-in-winter-storm?leadSource=uverify%20wall

Eastern US Power Grid Orders Cuts Amid System-Wide Emergency

https://www.bloomberg.com/news/articles/2022-12-24/eastern-us-power-grid-orders-cuts-issues-system-wide-emergency?leadSource=uverify%20wall

L.A. students’ grades are rising, but test scores are falling. Why the big disconnect?


https://www.latimes.com/california/story/2022-12-22/la-student-reports-card-grades-are-high-test-scores-are-low-why-the-big-disconnect

Washington Needs a Crypto Rethink

https://www.newyorker.com/news/our-columnists/washington-needs-a-crypto-rethink

Patch now: Serious Linux kernel security hole uncovered

https://www.zdnet.com/article/patch-now-serious-linux-kernel-security-hole-uncovered/#ftag=RSSbaffb68

LastPass users: Your info and password vault data are now in hackers’ hands

https://arstechnica.com/information-technology/2022/12/lastpass-says-hackers-have-obtained-vault-data-and-a-wealth-of-customer-info/#p3

Internet AppSec Remains Abysmal & Requires Sustained Action in 2023


https://www.darkreading.com/application-security/internet-appsec-remains-abysmal-requires-sustained-action-in-2023

What is Zero Trust Network Architecture (ZTNA)?


https://www.networkworld.com/article/3684088/what-is-zero-trust-network-architecture-ztna.html#tk.rss_security

Top 10 Risks in Cyber Security

https://securityboulevard.com/2022/12/top-10-risks-in-cyber-security/

Also another audible podcast recommendation - The Hacker Chronicles by Tenable https://www.audible.com/pd/Podcast/B08K56GMZ1?qid=1672155493&sr=1-5&ref=a_search_c3_lProduct_1_5&pf_rd_p=83218cca-c308-412f-bfcf-90198b687a2f&pf_rd_r=6AZTEGTFXKZ9JWW7WYED.  It's a decent enough story with elements of Malware / Ransomware as  Service, Opportunistic Hackers, Insider Threat and a bunch of other industry worries.

No comments: