Brian in Pittsburgh(@arekfurt) 's Twitter Profileg
Brian in Pittsburgh

@arekfurt

Former attorney, current IT & infosec consultant in the 'Burgh. Happy to talk about password spraying one minute and constitutional law the next. Son of #wvu.

ID:3250051208

calendar_today19-06-2015 20:11:10

44,0K Tweets

5,8K Followers

772 Following

Mɪᴄʜᴀᴇʟ Tᴏᴇᴄᴋᴇʀ(@mtoecker) 's Twitter Profile Photo

Hi folks, if you have VMware products that are end of life, you may want to download your keys and the images NOW.

Migration of the customer portal is happening today, soon you won't have access to old license keys.

Hi folks, if you have @VMware products that are end of life, you may want to download your keys and the images NOW. Migration of the customer portal is happening today, soon you won't have access to old license keys.
account_circle
Brian in Pittsburgh(@arekfurt) 's Twitter Profile Photo

ICYMI: On Monday the American Hospitals Association yet again came out against imposition of any cybersecurity regs that might affect hospitals.
However, it is 100% in favor of the US gov making liberal use of the IC and military vs groups in RU/CN/NK.😄
aha.org/lettercomment/…

ICYMI: On Monday the American Hospitals Association yet again came out against imposition of any cybersecurity regs that might affect hospitals. However, it is 100% in favor of the US gov making liberal use of the IC and military vs groups in RU/CN/NK.😄 aha.org/lettercomment/…
account_circle
Brian in Pittsburgh(@arekfurt) 's Twitter Profile Photo

TIL: Although (directly contrary to the executive order establishing the CSRB) there's been no CSRB investigation of Solarwinds there was a kind of after-action review by the National Security Council.
That review is FOUO, but GAO summarized the clearly profound insights😏 in it:

TIL: Although (directly contrary to the executive order establishing the CSRB) there's been no CSRB investigation of Solarwinds there was a kind of after-action review by the National Security Council. That review is FOUO, but GAO summarized the clearly profound insights😏 in it:
account_circle
Brian in Pittsburgh(@arekfurt) 's Twitter Profile Photo

Sigh.

At least for a year--but potentially for far, far longer--attackers could have performed password spraying against MS Azure accounts without that showing up in a target organization's logs.
🤦‍♂️

account_circle
Chris Theisen(@crtheisen) 's Twitter Profile Photo

I’ve thought about doing writeups on what the Office hardening work was like. A few stubborn folks working on hard problems, both technically and structurally.

It’s a difficult story to tell, and not mine to tell for most pieces of it. But I am proud to have been a part of it.

account_circle