How I cracked my neighbor's WiFi password without breaking a sweat https://t.co/fnBhPWF4U4 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 31, 2016 at 04:51AM
via IFTTT

RT @SecMash: Looking Back to Look Forward on Cybersecurity By now, everyone in our industry has provided 2017 cybersecurity pr… https://t.co/4tw5ttIdDD


from Twitter https://twitter.com/geekynerdyone

December 22, 2016 at 01:56PM
via IFTTT

RT @MarketWatch: Bitcoin surpasses $800 for the first time in 3 years https://t.co/uEqEFcj34o


from Twitter https://twitter.com/geekynerdyone

December 22, 2016 at 01:53PM
via IFTTT

A good analysis of state actor hacking Hacktivists Vs Faketivists: Fancy Bears In Disguise https://t.co/MxJGj8gkHm #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 03:08PM
via IFTTT

MacBooks Leak Disk Encryption Password | https://t.co/L9o6sB1bx9 https://t.co/ppPvctim3X #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 03:01PM
via IFTTT

LinkedIn's https://t.co/50Z9eB7ciJ Notifies Users of Data Breach | https://t.co/L9o6sB1bx9 https://t.co/UpbFExha36 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 02:52PM
via IFTTT

Privilege Escalation, RCE Flaws Patched in Nagios Core | https://t.co/L9o6sB1bx9 https://t.co/KNGkOwhiqH #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 02:51PM
via IFTTT

Sharpless 308: Star Bubble via NASA https://t.co/sXpsm3BySR https://t.co/0c1iloMc5g


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 12:39PM
via IFTTT

RT @Info_Sec_Buzz: Hacktivists Vs Faketivists: Fancy Bears In Disguise - https://t.co/ieNqjU2qUO https://t.co/6J80rpkYZ4


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 10:17AM
via IFTTT

RT @attdeveloper: Show off your #IoT Starter Kit project @ #ATTDevSummit! Join our challenge sponsored by @PubNub & @hacksterio. Info… https://t.co/XOqaqR5Lkh


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 10:11AM
via IFTTT

RT @qimotions: Big thinking and stellar tech - we can't wait to kickoff 2017 at the #ATTDevSummit! https://t.co/8I7oYN6V9Z https://t.co/KIoFGMSMCU


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 10:09AM
via IFTTT

Sharpless 308: Star Bubble via NASA https://t.co/sXpsm3BySR https://t.co/8p1TrjbXBf


from Twitter https://twitter.com/geekynerdyone

December 21, 2016 at 12:14AM
via IFTTT

Nymaim Trojan Fingerprints MAC Addresses to Bypass Virtualization | https://t.co/L9o6sB1bx9 https://t.co/yy2U4Lkl9i #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 20, 2016 at 02:53PM
via IFTTT

Suspect Arrested in JPMorgan, Dow Jones Data Theft Case - https://t.co/Y5W2SPd0C3 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 20, 2016 at 02:51PM
via IFTTT

Netgear pushes out beta firmware for vulnerable router models - Help Net Security https://t.co/CbwX05KZFv #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 20, 2016 at 05:00AM
via IFTTT

93% of SOC managers unable to triage all potential threats - Help Net Security https://t.co/Yqko3wWbxM #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 20, 2016 at 04:51AM
via IFTTT

Overstock Begins Trading Its Shares Via the Bitcoin Blockchain https://t.co/Jr9h0Z6ns3 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 16, 2016 at 03:08PM
via IFTTT

Are You Prepared? https://t.co/FwWCBHEySC #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 16, 2016 at 03:01PM
via IFTTT

Why Some People Think a Typo Cost Clinton the Election https://t.co/H2EHvfJFkF #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 16, 2016 at 02:53PM
via IFTTT

How AI-powered cyberattacks will make fighting hackers even harder | ZDNet https://t.co/NTxjEz4EfU #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 16, 2016 at 02:51PM
via IFTTT

New minimum code signing requirements for use by all CAs - Help Net Security https://t.co/oEduBBnKPm #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 16, 2016 at 05:00AM
via IFTTT

Microsoft Edge's malware alerts can be faked, researcher says https://t.co/bYtBqWQB3F #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 16, 2016 at 04:51AM
via IFTTT

Samas Ransomware Gang Made $450,000 in One Year Analysis | https://t.co/L9o6sB1bx9 https://t.co/laTvzNsavZ #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 15, 2016 at 07:52PM
via IFTTT

New AirDroid releases fix major security issues - Help Net Security https://t.co/vLPbyttAOp #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 15, 2016 at 03:08PM
via IFTTT

"When ransomware makers are targeting desperate people with little money then they have saturated their market." -d.


from Twitter https://twitter.com/geekynerdyone

December 15, 2016 at 03:01PM
via IFTTT

Targets Unemployed for ransom. Petya Variant Goldeneye Emerges | https://t.co/L9o6sB1bx9 https://t.co/IJT5bSP0jR #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 15, 2016 at 02:53PM
via IFTTT

Most External PowerShell Scripts Are Malicious: Symantec | https://t.co/L9o6sB1bx9 https://t.co/Ct8W3M9kL6 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 15, 2016 at 02:51PM
via IFTTT

Chinese IoT Firm Siphoned Text Messages, Call Records — Krebs on Security https://t.co/SXqCB7232b #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 15, 2016 at 05:00AM
via IFTTT

Research on unsecured Wi-Fi networks across the world https://t.co/gdI5nVO8jk #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 15, 2016 at 04:51AM
via IFTTT

The Lagoon Nebula in High Definition via NASA https://t.co/YVqTYSNDUR https://t.co/jd7Bb6lM1m


from Twitter https://twitter.com/geekynerdyone

December 15, 2016 at 12:18AM
via IFTTT

Points for DDOS. How many points for arrest? Europol arrests Teenagers DDoS Attack Tools https://t.co/6ICR3mSY5d #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 07:52PM
via IFTTT

RT @LegionFX: The mind of a mutant? FOLLOW to preview #LegionFX, FX & Marvel’s new series. https://t.co/v5ePesHAaQ


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 05:27PM
via IFTTT

Identifying Individuals by protected classes is against the US constitution. https://t.co/tpz8rrpJDR


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 05:26PM
via IFTTT

Cool Exploit. But foiled by compensating controls. #patchit Security Advisory for NETGEAR - https://t.co/k2SLfpYky4 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 03:08PM
via IFTTT

DDoS tool encourages users to compete against each other for points https://t.co/ZUJ1DSNylE #infosec #cybersecurity #LottoMindset


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 03:01PM
via IFTTT

Security In 2017: Ransomware Will Remain King - Dark Reading https://t.co/QoTkeJplVR #infosec #cybersecurity #infosec2017


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 02:53PM
via IFTTT

#SurfWithConfidence Nearly Half Of The Top 1 Million Websites Deemed Risky https://t.co/U2KDas9Mmz #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 02:51PM
via IFTTT

#GoodTiming Google has reportedly stopped developing its own self-driving car https://t.co/601dV0RYBN #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 05:00AM
via IFTTT

91% Of Cyberattacks Start With A Phishing Email https://t.co/uy02Cq1QK1 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 04:51AM
via IFTTT

Meteors over Four Girl Mountains via NASA https://t.co/Dx1HUtDwEG https://t.co/7clD6xa5pv


from Twitter https://twitter.com/geekynerdyone

December 14, 2016 at 12:14AM
via IFTTT

Unopposed https://t.co/0PwNK3yyHy #uk #brexit #economics


from Twitter https://twitter.com/geekynerdyone

December 13, 2016 at 07:52PM
via IFTTT

As I said: The Future of Bitcoin Is Not as a Digital Currency https://t.co/mFzVUwRApJ #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 13, 2016 at 03:07PM
via IFTTT

7,500 Faceless Coders Paid in Bitcoin Built a Hedge Fund’s Brain https://t.co/lF5pKjdOi6 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 13, 2016 at 03:01PM
via IFTTT

"Some believe textbooks are chisels for our mind. I believe a great textbook is granite for a student to shape, and a tool for life. " -d.


from Twitter https://twitter.com/geekynerdyone

December 13, 2016 at 02:53PM
via IFTTT

leadership is messy https://t.co/DiRBOse4Jg


from Twitter https://twitter.com/geekynerdyone

December 13, 2016 at 02:51PM
via IFTTT

Resume Ransomware

Normally I skip these, ransomware is a huge problem, but usually has a typical attack vector for a profit motive.

These guys target unemployed and recruiters.

Who will they target next? the homeless?

When ransomware makers are targeting desperate people with little money then they have saturated their market.

http://www.securityweek.com/petya-variant-goldeneye-emerges

#infosec #cybersecurity

Schneier's Discussion of San Francisco Transit Ransomware Attack - Schneier on Security https://t.co/ytwx2AIZO6 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 13, 2016 at 05:00AM
via IFTTT

DDoS attack on the Russian banks: what the traffic data showed https://t.co/6D9PMYduKq #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 13, 2016 at 04:51AM
via IFTTT

Over Saturns Turbulent North Pole via NASA https://t.co/YuJg2POyRy https://t.co/BS5rLCr64X


from Twitter https://twitter.com/geekynerdyone

December 13, 2016 at 12:24AM
via IFTTT

Putin moves to step up Russia’s cyberdefenses https://t.co/BdaGlqQ6QW #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 12, 2016 at 07:51PM
via IFTTT

RT @TheEconomist: The British Labour Party will drift into irrelevance in 2017 #TheWorldIn https://t.co/eErOkd663Z https://t.co/OS85Crd7am


from Twitter https://twitter.com/geekynerdyone

December 12, 2016 at 06:42PM
via IFTTT

The 7 Most Sensational Breaches Of 2016 https://t.co/WtzvOSF1ZM #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 12, 2016 at 03:08PM
via IFTTT

[Video] How to Hack a Credit Card in 6 Seconds, Experts Reveal https://t.co/uqb3WBp8qh #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 12, 2016 at 03:01PM
via IFTTT

Auditing Elections for Signs of Hacking - Schneier on Security https://t.co/AKmRhUDJ9f #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 12, 2016 at 02:52PM
via IFTTT

Russia proposes 10 Year in Prison Sentence for Hackers and Malware Authors https://t.co/OeQsHOTLwI #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 12, 2016 at 02:51PM
via IFTTT

CVE-2016-8740, Server memory can be exhausted and service denied when HTTP/2 is used https://t.co/Y7rFzvaCu5 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 12, 2016 at 05:00AM
via IFTTT

Russia intervened to help Trump win election: intelligence officials https://t.co/pXDkoqWbTC #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 12, 2016 at 04:51AM
via IFTTT

If coders were footballers #2 https://t.co/sRlFKu6hiO


from Twitter https://twitter.com/geekynerdyone

December 11, 2016 at 07:51PM
via IFTTT

Palo Alto Networks Patches Flaws Found by Google Researcher | https://t.co/L9o6sB1bx9 https://t.co/2pskgaOREf #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 11, 2016 at 03:07PM
via IFTTT

FloCon 2017: An Open Forum for Large-Scale Network Analytics January 9-12, 2017 San Diego, CA https://t.co/0jpEwRVEGI


from Twitter https://twitter.com/geekynerdyone

December 11, 2016 at 03:01PM
via IFTTT

Yahoo fixes flaw allowing an attacker to read any user's emails | ZDNet https://t.co/SDe1RzTI9q #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 11, 2016 at 02:53PM
via IFTTT

Russia's Information Security Doctrine - https://t.co/1x9QrcJPc9 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 11, 2016 at 02:51PM
via IFTTT

The Russian App That Has Destroyed Privacy Forever https://t.co/GVsC8TyMT0 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 11, 2016 at 05:00AM
via IFTTT

Russian Authorities Make Arrests In Wake Of Central Bank Cyberattack https://t.co/scULHEWULw #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 11, 2016 at 04:50AM
via IFTTT

The Lunar X via NASA https://t.co/R7B2YP0h0C https://t.co/XEosjWso2X


from Twitter https://twitter.com/geekynerdyone

December 11, 2016 at 12:24AM
via IFTTT

"Why I'm Making Python 2.8" - https://t.co/AGSg9X1Lvn #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 10, 2016 at 07:52PM
via IFTTT

Why not email encryption? Admin spied on Expedia executive emails to make share killing https://t.co/2ligswHA1i #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 10, 2016 at 03:08PM
via IFTTT

Full Disclosure: Splunk Enterprise Server-Side Request Forgery https://t.co/hui6CjPj7C #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 10, 2016 at 03:01PM
via IFTTT

LIGO black hole echoes hint at general-relativity breakdown https://t.co/sDFjSkBjvD #sci


from Twitter https://twitter.com/geekynerdyone

December 10, 2016 at 02:53PM
via IFTTT

323,000 pieces of malware detected daily - Help Net Security https://t.co/aeKwHaPs0f #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 10, 2016 at 02:51PM
via IFTTT

Hackers Can Exploit Roundcube Flaw by Sending an Email | https://t.co/L9o6sB1bx9 https://t.co/FriAGhphUT #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 10, 2016 at 05:00AM
via IFTTT

August Stealer Uses PowerShell for Fileless Infection | https://t.co/L9o6sB1bx9 https://t.co/UerCNtbJvd #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 10, 2016 at 04:51AM
via IFTTT

Hundreds of Thousands of IP Cameras Exposed to IoT Botnets | https://t.co/L9o6sB1bx9 https://t.co/fHUpvvuhaV #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 09, 2016 at 07:52PM
via IFTTT

Windows 10 Creators Update Brings New Security Capabilities | https://t.co/L9o6sB1bx9 https://t.co/KoFIgSqLOB #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 09, 2016 at 03:08PM
via IFTTT

Flash Player Remains Main Target of Exploit Kits: Report | https://t.co/L9o6sB1bx9 https://t.co/dZaxvRnsaJ #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 09, 2016 at 03:01PM
via IFTTT

Backdoor Found in Many Sony Security Cameras | https://t.co/L9o6sB1bx9 https://t.co/O6XJDQ24xy #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 09, 2016 at 02:53PM
via IFTTT

Hackers Can Compromise Smart Defibrillators and Kill the Host, Researchers Warn https://t.co/HEdbTI5ezs #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 09, 2016 at 02:51PM
via IFTTT

Whirlpool with Comets via NASA https://t.co/7mUjArvm3q https://t.co/88dgWCp2lm


from Twitter https://twitter.com/geekynerdyone

December 09, 2016 at 12:16AM
via IFTTT

oss-sec: Re: CVE-2016-8655 Linux af_packet.c race condition (local root) https://t.co/tV1k0uzxXe #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 08, 2016 at 05:00AM
via IFTTT

5-Year-Old Linux Kernel Local Privilege Escalation Flaw Discovered https://t.co/jCdKVtU9AJ #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 08, 2016 at 04:51AM
via IFTTT

NGC 4696: Filaments around a Black Hole via NASA https://t.co/X09MnGcPlD https://t.co/hfJTXnKDWI


from Twitter https://twitter.com/geekynerdyone

December 08, 2016 at 12:18AM
via IFTTT

Shareholders Demand Transparency for AT&T’s Hemisphere Phone Records Spying Program https://t.co/u1iMX2EggI #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 07, 2016 at 07:52PM
via IFTTT

Research: Perhaps Market Forces Do Work in Health Care After All https://t.co/2cOVhVQ5j6 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 07, 2016 at 05:00AM
via IFTTT

Your Leadership Development Program Needs an Overhaul https://t.co/1bSzIgLfrh #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 07, 2016 at 04:51AM
via IFTTT

Aurora over Jupiters South Pole from Juno via NASA https://t.co/JfLdca6uds https://t.co/9lN28cLOD6


from Twitter https://twitter.com/geekynerdyone

December 07, 2016 at 12:57AM
via IFTTT

US Federal Reserve Releases First Distributed Ledger Research Paper - CoinDesk https://t.co/yjhGBVMXMK #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 07:52PM
via IFTTT

RT @paulkrugman: Matt Klein does an elaborate version of my recent analysis, comes up with the same answer https://t.co/SrMK7vFWPi


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 06:30PM
via IFTTT

How blockchain can help fight cyberattacks https://t.co/CmCTVsLKdZ #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 03:07PM
via IFTTT

Elon Musk's OpenAI and Google's DeepMind release their AI playgrounds to everyone https://t.co/9z285tPadd #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 03:01PM
via IFTTT

AirDroid app opens millions of Android users to device compromise - Help Net Security https://t.co/B0YpnILOB1 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 02:53PM
via IFTTT

Bug Allows Activation Lock Bypass on iPhone, iPad | https://t.co/L9o6sB1bx9 https://t.co/TP0uoTZM5k #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 02:51PM
via IFTTT

Flaws Found in Emerson DeltaV, Liebert Products | https://t.co/L9o6sB1bx9 https://t.co/f79bF4ciqa #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 05:00AM
via IFTTT

Gooligan Android malware used to breach a million Google accounts - Help Net Security https://t.co/BCfvQsN3tt #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 04:51AM
via IFTTT

Lightning over Colorado via NASA https://t.co/wiurphy3tW https://t.co/xwv2TwrQHR


from Twitter https://twitter.com/geekynerdyone

December 06, 2016 at 12:32AM
via IFTTT

PayPal Fixes Security Flaw Allowing Hackers to Steal OAuth Tokens https://t.co/RY5XIz01FO #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 05, 2016 at 07:52PM
via IFTTT

Tor Users Targeted With Firefox Zero-Day Exploit | https://t.co/L9o6sAJA8z https://t.co/cBnC1DUPlv #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 05, 2016 at 03:08PM
via IFTTT

158% increase in Android platform vulnerabilities - Help Net Security https://t.co/FJhw7rxi05 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 05, 2016 at 03:01PM
via IFTTT

San Francisco Metro System Hacked, Everyone Getting Free Rides https://t.co/HJuikRt9eX #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 05, 2016 at 02:53PM
via IFTTT

cURL Security Audit Reveals Several Vulnerabilities | https://t.co/L9o6sB1bx9 https://t.co/fLAtsKN1Z5 #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

December 05, 2016 at 02:51PM
via IFTTT

An Historical Retrospective of the Future: Tech and Cybersecurity Discussion https://t.co/GWpyGBhEFn #infosec https://t.co/GIAnz5xCnB


from Twitter https://twitter.com/geekynerdyone

December 05, 2016 at 01:09PM
via IFTTT

Milky Way over Shipwreck via NASA https://t.co/os0TE4nS26 https://t.co/KYXIFS3d3t


from Twitter https://twitter.com/geekynerdyone

December 01, 2016 at 12:21AM
via IFTTT

FBI to gain expanded hacking powers as Senate effort to block fails https://t.co/Ru01A7NiUA #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 30, 2016 at 07:52PM
via IFTTT

Raising The Nation's Cybersecurity IQ: 'Learn To Code' https://t.co/wpf6dJoUUx #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 30, 2016 at 02:53PM
via IFTTT

Time For Security & Privacy To Come Out Of Their Silos https://t.co/DqNYcGZHrL #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 30, 2016 at 02:51PM
via IFTTT

Information Disclosure Flaws Patched in VMware Products | https://t.co/L9o6sB1bx9 https://t.co/tGHty0udLi #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 30, 2016 at 05:00AM
via IFTTT

Telecrypt Decryptor foils ransomware's simple encryption method - Help Net Security https://t.co/tg4w87gMNj #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 30, 2016 at 04:51AM
via IFTTT

W5: The Soul of Star Formation via NASA https://t.co/aQMdiU8rlh https://t.co/4nCT2VnoMR


from Twitter https://twitter.com/geekynerdyone

November 30, 2016 at 12:27AM
via IFTTT

Hackers Can Steal Tesla Cars Using Android App https://t.co/2gRklWJeiS #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 29, 2016 at 07:51PM
via IFTTT

Siemens Releases Firmware Updates to Patch SIMATIC Flaws | https://t.co/L9o6sB1bx9 https://t.co/cjf5wC5tsf #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 29, 2016 at 03:08PM
via IFTTT

Several DoS Vulnerabilities Patched in NTP | https://t.co/L9o6sB1bx9 https://t.co/e8OcB0PHPr #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 29, 2016 at 03:01PM
via IFTTT

US Government Invites Hackers to Attack US Army Domains https://t.co/vh7NJcotAU #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 29, 2016 at 02:53PM
via IFTTT

Code Execution Flaws Patched in HDF5 Library | https://t.co/L9o6sB1bx9 https://t.co/xkbdsCsPsx #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 29, 2016 at 02:51PM
via IFTTT

Office 365 Flaw Made Fake Microsoft Emails Look Legitimate | https://t.co/L9o6sB1bx9 https://t.co/1QNruDdtpa #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 29, 2016 at 05:00AM
via IFTTT

Moxa, Vanderbilt Surveillance Products Affected by Serious Flaws | https://t.co/L9o6sB1bx9 https://t.co/3ixXe4yg0m #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 29, 2016 at 04:51AM
via IFTTT

Over-the-Air Update Mechanism Exposes Millions of Android Devices | https://t.co/L9o6sB1bx9 https://t.co/yNGb4gzjUk #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 28, 2016 at 07:52PM
via IFTTT

Microsoft Xbox, PlayStation, Other Popular Twitter Accounts Hacked https://t.co/aDs8jmB9AL #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 28, 2016 at 03:08PM
via IFTTT

Palo Alto Networks Patches Flaws Found by Google Researcher | https://t.co/L9o6sB1bx9 https://t.co/qWjoS0PL7V #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 28, 2016 at 03:01PM
via IFTTT

Malware masquerading as an image spreads via Facebook - Help Net Security https://t.co/76IgiLFgtZ #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 28, 2016 at 02:53PM
via IFTTT

iOS Lockscreen Bypass Gives Access to Contacts, Photos | https://t.co/L9o6sB1bx9 https://t.co/RNmFAPW7dv #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 28, 2016 at 02:51PM
via IFTTT

Raspberry Pi-Based Hacking Device Can Break into Any Computer in Seconds https://t.co/S92fxrruEO #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 22, 2016 at 04:51AM
via IFTTT

Nova over Thailand via NASA https://t.co/BixyEipIOt https://t.co/WJfOBFeaqG


from Twitter https://twitter.com/geekynerdyone

November 22, 2016 at 12:20AM
via IFTTT

Backdoor in Some Android Phones Sends Data to Server in China | https://t.co/L9o6sB1bx9 https://t.co/2W69wYmQ4g #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 21, 2016 at 07:52PM
via IFTTT

Shazam for Mac Keeps Listening Even When Disabled | https://t.co/L9o6sB1bx9 https://t.co/VCLGyeH8Nd #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 21, 2016 at 03:08PM
via IFTTT

Serious Flaws Found in Lynxspring SCADA Product | https://t.co/L9o6sAJA8z https://t.co/QgZ9OPcm6h #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 21, 2016 at 03:01PM
via IFTTT

Cryptsetup Flaw Exposes Linux Systems to Attacks | https://t.co/L9o6sB1bx9 https://t.co/T5tzzu3ylX #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 21, 2016 at 02:53PM
via IFTTT

Hackers Find Code Execution Flaw in VMware Workstation | https://t.co/L9o6sAJA8z https://t.co/7mSg9qw6fJ #infosec #cybersecurity


from Twitter https://twitter.com/geekynerdyone

November 21, 2016 at 02:51PM
via IFTTT