Mathew J Schwartz (@euroinfosec) 's Twitter Profile
Mathew J Schwartz

@euroinfosec

Executive Editor - DataBreachToday and Europe for Information Security Media Group, covering all things security & privacy (U.K., Europe, U.S., and beyond ... )

ID: 2543220350

linkhttp://www.databreachtoday.com calendar_today03-06-2014 10:17:00

14,14K Tweet

5,5K Followers

1,1K Following

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

China borrows from feds' anti-hacker psychological playbook: supposed Taiwanese nation-state hackers get unmasked by China's Ministry of State Security databreachtoday.com/blogs/china-bo… Oleg Shakirov Valentin Weber

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

We're all human. Who among us hasn't lost a thumb drive or added a journalist to a consumer-grade encrypted app group chat devoted to White House war planning and military operations? databreachtoday.com/blogs/white-ho…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Weekly Cryptohack Roundup —Abracadabra loses $13M to hack —U.S. Treasury Department lifts Tornado Cash sanctions —South Korean faces prison for stabbing crypto CEO —Hollywood director charged with using investments into his TV show to buy crypto databreachtoday.com/cryptohack-rou…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Experts warn Congress another Salt Typhoon attack is coming, and that the Trump administration's use of unsecured platforms and third-party messaging apps such as Signal could leave serious government secrets wide open to foreign adversaries. databreachtoday.com/experts-warn-c…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Attackers maintaining access to fully patched Fortinet gear thanks to symbolic links they've already planted to give themselves read-only access. Fortinet has released a new set of patches designed to find/block these symlinks. databreachtoday.com/attackers-main…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Infostealer malware targeted by police via Operation Secure, with 32 suspects arrested across Asia-Pacific during Interpol-coordinated crackdown. databreachtoday.com/infostealer-ma…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Victims who share intelligence about #ransomware attacks are helping police to directly disrupt the criminal syndicates involved, says Magnus Jelen, lead director of incident response for the U.K. and EMEA at Coveware/Veeam® Software. Watch here▶️ databreachtoday.com/shared-intel-h… Infosecurity Europe

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Israel-Iran War: Hacktivist groups' claimed activity surges, in what typically amounts—at most—to psychological operations databreachtoday.com/israel-iran-wa…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

French police reportedly bust five administrators of the notorious site BreachForums, which facilitated the buying and selling of breached databases, hacking tools. databreachtoday.com/french-police-…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Looking tough: Russian officials trumpet Pro-Ukraine hacker arrests, seeking positive PR Stories as Putin's war drags on. govinfosecurity.com/looking-tough-…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Academics are introducing the phrase "potemkin understanding" to characterize how large language models that excel at conceptual benchmarks can't grasp the ideas they seem to master. databreachtoday.com/ai-models-pote…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

Seychelles Commercial Bank notifies customers their personal data was breached. Hacker claims to have exploited flaw in Oracle WebLogic Server, sold stolen data. databreachtoday.com/seychelles-com…

Mathew J Schwartz (@euroinfosec) 's Twitter Profile Photo

View to a patch: As Google tweaks its vulnerability disclosure, experts laud Project Zero's push for greater transparency and getting patches into end users' hands more quickly databreachtoday.com/view-to-patch-…