mstdn.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A general-purpose Mastodon server with a 500 character limit. All languages are welcome.

Administered by:

Server stats:

11K
active users

#breaches

1 post1 participant0 posts today
PrivacyDigest<p>Supply-chain attacks on open source software are getting out of hand</p><p>It has been a busy week for supply-chain attacks targeting open source software available in public repositories, with successful <a href="https://mas.to/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> of multiple <a href="https://mas.to/tags/developer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>developer</span></a> accounts that resulted in malicious packages being pushed to unsuspecting users.<br><a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/supplychain" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>supplychain</span></a> <a href="https://mas.to/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a></p><p><a href="https://arstechnica.com/security/2025/07/open-source-repositories-are-seeing-a-rash-of-supply-chain-attacks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">07/open-source-repositories-are-seeing-a-rash-of-supply-chain-attacks/</span></a></p>
Pyrzout :vm:<p>US Data Breaches Head for Another Record Year After 11% Surge – Source: www.infosecurity-magazine.com <a href="https://ciso2ciso.com/us-data-breaches-head-for-another-record-year-after-11-surge-source-www-infosecurity-magazine-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/us-data-breaches</span><span class="invisible">-head-for-another-record-year-after-11-surge-source-www-infosecurity-magazine-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/InfoSecurityMagazine" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSecurityMagazine</span></a> <a href="https://social.skynetcloud.site/tags/InfosecurityMagazine" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfosecurityMagazine</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/Breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breaches</span></a></p>
Politico.eu (Unofficial RSS)Brussels pushes to block budget payouts to EU’s democratic backsliders <a href="https://www.politico.eu/article/brussels-belgium-eu-democratic-payouts-standards-hungary-governments/?utm_source=RSS_Feed&amp;utm_medium=RSS&amp;utm_campaign=RSS_Syndication" rel="nofollow noopener" target="_blank">https://www.politico.eu/article/brussels-belgium-eu-democratic-payouts-standards-hungary-governments/?utm_source=RSS_Feed&amp;utm_medium=RSS&amp;utm_campaign=RSS_Syndication</a> <a class="hashtag" href="https://social.espeweb.net/tag/conditionality" rel="nofollow noopener" target="_blank">#Conditionality</a> <a class="hashtag" href="https://social.espeweb.net/tag/regulation" rel="nofollow noopener" target="_blank">#Regulation</a> <a class="hashtag" href="https://social.espeweb.net/tag/elections" rel="nofollow noopener" target="_blank">#Elections</a> <a class="hashtag" href="https://social.espeweb.net/tag/eufunding" rel="nofollow noopener" target="_blank">#EUfunding</a> <a class="hashtag" href="https://social.espeweb.net/tag/platforms" rel="nofollow noopener" target="_blank">#Platforms</a> <a class="hashtag" href="https://social.espeweb.net/tag/ruleoflaw" rel="nofollow noopener" target="_blank">#RuleofLaw</a> <a class="hashtag" href="https://social.espeweb.net/tag/breaches" rel="nofollow noopener" target="_blank">#Breaches</a> <a class="hashtag" href="https://social.espeweb.net/tag/payments" rel="nofollow noopener" target="_blank">#Payments</a> <a class="hashtag" href="https://social.espeweb.net/tag/eubudget" rel="nofollow noopener" target="_blank">#EUBudget</a> <a class="hashtag" href="https://social.espeweb.net/tag/budget" rel="nofollow noopener" target="_blank">#Budget</a> <a class="hashtag" href="https://social.espeweb.net/tag/ngos" rel="nofollow noopener" target="_blank">#NGOs</a>
beSpacific<p>Via <a href="https://newsie.social/tags/LLRX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LLRX</span></a> - <span class="h-card" translate="no"><a href="https://newsie.social/@psuPete" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>psuPete</span></a></span> Recommends – Weekly highlights on cyber security issues, June 15, 2025. <a href="https://www.llrx.com/2025/06/pete-recommends-weekly-highlights-on-cyber-security-issues-june-15-2025/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">llrx.com/2025/06/pete-recommen</span><span class="invisible">ds-weekly-highlights-on-cyber-security-issues-june-15-2025/</span></a><br>Four highlights from this week: Protect Yourself <a href="https://newsie.social/tags/Online" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Online</span></a>; Study: <a href="https://newsie.social/tags/OpenAI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenAI</span></a> Has Been <a href="https://newsie.social/tags/Breached" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breached</span></a> More Than 1000 Times; <a href="https://newsie.social/tags/Feds" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Feds</span></a> warn: Hang up on <a href="https://newsie.social/tags/phone" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phone</span></a> <a href="https://newsie.social/tags/scammers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>scammers</span></a> pretending to be <a href="https://newsie.social/tags/borderpatrol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>borderpatrol</span></a> agents; and <a href="https://newsie.social/tags/Cybercriminals" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybercriminals</span></a> Are Hiding <a href="https://newsie.social/tags/Malicious" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malicious</span></a> <a href="https://newsie.social/tags/Web" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Web</span></a> Traffic in Plain Sight. <a href="https://newsie.social/tags/cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrime</span></a> <a href="https://newsie.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://newsie.social/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> <a href="https://newsie.social/tags/internet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>internet</span></a> <a href="https://newsie.social/tags/malicious" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malicious</span></a></p>
Bruce MacDonald<p>When the AP uses "impact" as a verb you know something's up.</p><p>Aflac duck in the news.</p><p>"Cyberattacks against companies have been rampant for years, but a string of attacks on retail companies have raised awareness of the issue because the breaches can impact customers."<br><a href="https://apnews.com/article/aflac-cyberattack-breach-victorias-secret-ssn-fac4b3b978c616d82c575080853f095f" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">apnews.com/article/aflac-cyber</span><span class="invisible">attack-breach-victorias-secret-ssn-fac4b3b978c616d82c575080853f095f</span></a></p><p><a href="https://hachyderm.io/tags/ComputerSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ComputerSecurity</span></a> <a href="https://hachyderm.io/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> <a href="https://hachyderm.io/tags/impact" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>impact</span></a> <a href="https://hachyderm.io/tags/newswriting" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>newswriting</span></a></p>
Christoffer S.<p>When I read (in the news) about breaches or other types of cyber incidents one of the first things I often try to do is find the source of the alleged event.</p><p>I've now automated this as a new and upcoming feature of the Espresso feed configuration. You will soon be able to choose that a feed could be configured to populate with such events.</p><p>For each event you will get the following information (for now):</p><p>Affected entity: Organization ABC Inc.<br>Identified source: 8-K filing, Pressrelease etc.<br>Breach type: Ransomware, Data Breach etc.<br>Source Reporting: News Source</p><p>Hopefully I can finish this feature this weekend and push to PROD soon enough.</p><p><a href="https://swecyb.com/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://swecyb.com/tags/Breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breaches</span></a> <a href="https://swecyb.com/tags/News" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>News</span></a></p>
PrivacyDigest<p><a href="https://mas.to/tags/Chinese" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Chinese</span></a> Hacked US <a href="https://mas.to/tags/Telecom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Telecom</span></a> a Year Before Known Wireless <a href="https://mas.to/tags/Breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breaches</span></a> - Slashdot<br><a href="https://mas.to/tags/china" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>china</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a></p><p> <a href="https://it.slashdot.org/story/25/06/05/0023243/chinese-hacked-us-telecom-a-year-before-known-wireless-breaches?utm_source=rss1.0mainlinkanon&amp;utm_medium=feed" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">it.slashdot.org/story/25/06/05</span><span class="invisible">/0023243/chinese-hacked-us-telecom-a-year-before-known-wireless-breaches?utm_source=rss1.0mainlinkanon&amp;utm_medium=feed</span></a></p>
Steve Dustcircle 🌹<p><a href="https://masto.ai/tags/Coinbase" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Coinbase</span></a> faces <a href="https://masto.ai/tags/lawsuit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lawsuit</span></a> over alleged <a href="https://masto.ai/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> of <a href="https://masto.ai/tags/Illinois" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Illinois</span></a> <a href="https://masto.ai/tags/biometric" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>biometric</span></a> <a href="https://masto.ai/tags/privacylaw" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacylaw</span></a> </p><p><a href="https://cointelegraph.com/news/coinbase-sued-alleged-breaches-illinois-biometric-privacy-law" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cointelegraph.com/news/coinbas</span><span class="invisible">e-sued-alleged-breaches-illinois-biometric-privacy-law</span></a></p>
PrivacyDigest<p>License Plate Reader Company <a href="https://mas.to/tags/Flock" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Flock</span></a> Is Building a Massive People Lookup Tool, <a href="https://mas.to/tags/Leak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Leak</span></a> Shows</p><p>Flock, the <a href="https://mas.to/tags/ALPR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ALPR</span></a> company whose cameras are installed in more than 5,000 communities in the US is building a product that will use people lookup tools, <a href="https://mas.to/tags/DataBrokers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBrokers</span></a> , &amp; data <a href="https://mas.to/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> to “jump from <a href="https://mas.to/tags/LPR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LPR</span></a> [license plate reader] to person,” allowing police to much more easily ID &amp; <a href="https://mas.to/tags/track" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>track</span></a> the movements of specific people around the country without a <a href="https://mas.to/tags/warrant" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>warrant</span></a> or court order <br><a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a></p><p><a href="https://www.404media.co/license-plate-reader-company-flock-is-building-a-massive-people-lookup-tool-leak-shows/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">404media.co/license-plate-read</span><span class="invisible">er-company-flock-is-building-a-massive-people-lookup-tool-leak-shows/</span></a></p>
Wade Baker<p>Are security incidents becoming more common? That's the first question we seek to answer in the upcoming 2025 Information Risk Insights Study. Check out this article for a preview. <a href="https://infosec.exchange/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/cyberrisk" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberrisk</span></a> </p><p><a href="https://www.linkedin.com/pulse/security-incidents-becoming-more-common-wade-baker-ph-d--navhe" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">linkedin.com/pulse/security-in</span><span class="invisible">cidents-becoming-more-common-wade-baker-ph-d--navhe</span></a></p>
Bob Carver<p>Inside the Breach: What the 2025 Verizon DBIR Warns About Our Failing Cyber Defenses<br><a href="https://youtu.be/7xmFp-R2l0w" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/7xmFp-R2l0w</span><span class="invisible"></span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/VerizonDBIR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VerizonDBIR</span></a> <a href="https://infosec.exchange/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://infosec.exchange/tags/nationstate" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nationstate</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/spies" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>spies</span></a> <a href="https://infosec.exchange/tags/GenAI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GenAI</span></a></p>
Pyrzout :vm:<p>How Breaches Start: Breaking Down 5 Real Vulns – Source:thehackernews.com <a href="https://ciso2ciso.com/how-breaches-start-breaking-down-5-real-vulns-sourcethehackernews-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/how-breaches-sta</span><span class="invisible">rt-breaking-down-5-real-vulns-sourcethehackernews-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/TheHackerNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheHackerNews</span></a> <a href="https://social.skynetcloud.site/tags/Breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breaches</span></a></p>
Alvin Ashcraft 🐿️<p>You'll Soon Be Able to Sign in to Have I Been Pwned (but Not Login, Log in or Log On) | by Troy Hunt.</p><p><a href="https://www.troyhunt.com/youll-soon-be-able-to-sign-in-to-have-i-been-pwned-but-not-login-log-in-or-log-on/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">troyhunt.com/youll-soon-be-abl</span><span class="invisible">e-to-sign-in-to-have-i-been-pwned-but-not-login-log-in-or-log-on/</span></a> </p><p><a href="https://hachyderm.io/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://hachyderm.io/tags/passwords" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passwords</span></a> <a href="https://hachyderm.io/tags/data" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>data</span></a> <a href="https://hachyderm.io/tags/hacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacks</span></a> <a href="https://hachyderm.io/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> <a href="https://hachyderm.io/tags/haveibeenpwnd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>haveibeenpwnd</span></a></p>
MrsNo1Special<p>In an age where data breaches and cyberattacks are common, cybersecurity should be a top priority for every individual and organization. Yet, many security measures are often so complex or inconvenient that they become a barrier rather than a solution. Users often struggle with security...</p><p><a href="https://medium.com/design-bootcamp/security-through-simplicity-2d57a143e6a4" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/design-bootcamp/sec</span><span class="invisible">urity-through-simplicity-2d57a143e6a4</span></a></p><p><a href="https://mastodon.social/tags/designbootcamp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>designbootcamp</span></a> <a href="https://mastodon.social/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> <a href="https://mastodon.social/tags/cyberattacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberattacks</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/should" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>should</span></a> <a href="https://mastodon.social/tags/priority" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>priority</span></a></p>
beSpacific<p>Via <a href="https://newsie.social/tags/LLRX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LLRX</span></a> <a href="https://newsie.social/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> in <a href="https://newsie.social/tags/Banking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Banking</span></a> &amp; <a href="https://newsie.social/tags/Finance" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Finance</span></a>, 4/15/25 5 highlights <a href="https://newsie.social/tags/Tariffs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tariffs</span></a>, <a href="https://newsie.social/tags/Trump" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Trump</span></a> AI Are Changing Everything. Should My Portfolio <a href="https://newsie.social/tags/retirement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>retirement</span></a> plans too? How Much Should We Spend to Reduce A.I.’s Existential <a href="https://newsie.social/tags/Risk" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Risk</span></a>?; How Good is AI at Twisting Arms? Experiments in <a href="https://newsie.social/tags/Debt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Debt</span></a> Collection; Artificial Intelligence in <a href="https://newsie.social/tags/Investment" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Investment</span></a> Banking Transforming Operations and Client Services; and The Transformative Role of Artificial Intelligence and <a href="https://newsie.social/tags/BigData" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BigData</span></a> in Banking. <a href="https://www.llrx.com/2025/04/ai-in-banking-and-finance-april-15-2025/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">llrx.com/2025/04/ai-in-banking</span><span class="invisible">-and-finance-april-15-2025/</span></a> <a href="https://newsie.social/tags/credit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>credit</span></a> <a href="https://newsie.social/tags/ID" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ID</span></a> <a href="https://newsie.social/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> <a href="https://newsie.social/tags/crime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>crime</span></a></p>
axadle<p>Jubbaland Dismisses Somali Government Talks Over Rights Breaches <a href="https://mastodon.social/tags/EastAfrica" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EastAfrica</span></a> <a href="https://mastodon.social/tags/Somalia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Somalia</span></a> <a href="https://mastodon.social/tags/WestAfrica" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WestAfrica</span></a> <a href="https://mastodon.social/tags/Breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breaches</span></a> <a href="https://mastodon.social/tags/dismisses" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dismisses</span></a> <a href="https://mastodon.social/tags/government" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>government</span></a> <a href="https://mastodon.social/tags/Jubbaland" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Jubbaland</span></a> <a href="https://mastodon.social/tags/rights" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rights</span></a> <a href="https://mastodon.social/tags/Somali" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Somali</span></a> <a href="https://mastodon.social/tags/talks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>talks</span></a>&nbsp;<br><a href="https://tinyurl.com/26mcka7z" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">tinyurl.com/26mcka7z</span><span class="invisible"></span></a></p>
Nebraska.Code<p>Adrienne Braganza Tacke, Adam Barney, and Ross Coudeyras present on Emerging Technology in July at Nebraska.Code().</p><p><a href="https://nebraskacode.amegala.com" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">nebraskacode.amegala.com</span><span class="invisible"></span></a></p><p><a href="https://mastodon.social/tags/robots" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>robots</span></a> <a href="https://mastodon.social/tags/LLM" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LLM</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/Nebraska" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Nebraska</span></a> <a href="https://mastodon.social/tags/cybersecurityengineer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurityengineer</span></a> <a href="https://mastodon.social/tags/lincoln" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lincoln</span></a> <a href="https://mastodon.social/tags/TechnologyConference" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TechnologyConference</span></a> <a href="https://mastodon.social/tags/developercommunity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>developercommunity</span></a> <a href="https://mastodon.social/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a></p>
Geriatric Gardener<p>“<a href="https://mstdn.social/tags/ECHR" class="mention hashtag" rel="tag">#<span>ECHR</span></a> Finds Ukraine Responsible for Odessa Massacre”</p><p>by Kit Klarenberg in Global Delinquents on Substack </p><p>“On March 13th, a bombshell judgment by the European Court of Human Rights found the Ukrainian government guilty of grave <a href="https://mstdn.social/tags/human" class="mention hashtag" rel="tag">#<span>human</span></a> <a href="https://mstdn.social/tags/rights" class="mention hashtag" rel="tag">#<span>rights</span></a> <a href="https://mstdn.social/tags/breaches" class="mention hashtag" rel="tag">#<span>breaches</span></a> over the May 2nd 2014 Odessa massacre, in which dozens of Russian-speaking anti-Maidan activists were forced into the city’s Trade Unions House and burned alive”</p><p><a href="https://open.substack.com/pub/kitklarenberg/p/echr-finds-ukraine-responsible-for?r=27oltk&amp;utm_medium=ios" target="_blank" rel="nofollow noopener" translate="no"><span class="invisible">https://</span><span class="ellipsis">open.substack.com/pub/kitklare</span><span class="invisible">nberg/p/echr-finds-ukraine-responsible-for?r=27oltk&amp;utm_medium=ios</span></a></p><p><a href="https://mstdn.social/tags/Press" class="mention hashtag" rel="tag">#<span>Press</span></a> <a href="https://mstdn.social/tags/Ukraine" class="mention hashtag" rel="tag">#<span>Ukraine</span></a> <a href="https://mstdn.social/tags/Odessa" class="mention hashtag" rel="tag">#<span>Odessa</span></a> <a href="https://mstdn.social/tags/Massacre" class="mention hashtag" rel="tag">#<span>Massacre</span></a> <a href="https://mstdn.social/tags/Maidan" class="mention hashtag" rel="tag">#<span>Maidan</span></a> <a href="https://mstdn.social/tags/CIA" class="mention hashtag" rel="tag">#<span>CIA</span></a> <a href="https://mstdn.social/tags/Coup" class="mention hashtag" rel="tag">#<span>Coup</span></a></p>
PrivacyDigest<p><a href="https://mas.to/tags/Oracle" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Oracle</span></a> has reportedly suffered 2 separate <a href="https://mas.to/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a> exposing thousands of customers‘ <a href="https://mas.to/tags/PII" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PII</span></a> </p><p>Oracle isn’t commenting on recent reports that it has experienced two separate data breaches that have exposed sensitive personal information belonging to thousands of its customers.<br><a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a></p><p><a href="https://arstechnica.com/security/2025/03/oracle-is-mum-on-reports-it-has-experienced-2-separate-data-breaches/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">03/oracle-is-mum-on-reports-it-has-experienced-2-separate-data-breaches/</span></a></p>
Steve Dustcircle 🌹<p><a href="https://masto.ai/tags/Coinbase" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Coinbase</span></a> was primary target of recent <a href="https://masto.ai/tags/GitHub" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GitHub</span></a> Actions <a href="https://masto.ai/tags/breaches" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>breaches</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/coinbase-was-primary-target-of-recent-github-actions-breaches/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/coinbase-was-primary-target-of-recent-github-actions-breaches/</span></a></p>