eupolicy.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
This Mastodon server is a friendly and respectful discussion space for people working in areas related to EU policy. When you request to create an account, please tell us something about you.

Server stats:

211
active users

#cybersecurity

368 posts201 participants8 posts today
Redhotcyber<p>Jen-Hsun Huang elogia Huawei alla China International Supply Chain Promotion Expo</p><p>📌 Link all'articolo : <a href="https://www.redhotcyber.com/post/__trashed-40/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/__trashed</span><span class="invisible">-40/</span></a></p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cti</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a> <a href="https://mastodon.bida.im/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberthreatintelligence</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a></p>
The New Oil<p>Funding for program to stop next <a href="https://mastodon.thenewoil.org/tags/Stuxnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Stuxnet</span></a> from hitting US expired Sunday</p><p><a href="https://www.theregister.com/2025/07/22/lapsed_cisa_funding_cybersentry/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theregister.com/2025/07/22/lap</span><span class="invisible">sed_cisa_funding_cybersentry/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/politics" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>politics</span></a> <a href="https://mastodon.thenewoil.org/tags/CyberSentry" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSentry</span></a></p>
Bytes Europe<p>Cyber resilience conceptual model for European Union NIS2 standards implementation in Slovakia <a href="https://www.byteseu.com/1228240/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">byteseu.com/1228240/</span><span class="invisible"></span></a> <a href="https://pubeurope.com/tags/CyberResilience" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberResilience</span></a> <a href="https://pubeurope.com/tags/CyberResilienceModel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberResilienceModel</span></a> <a href="https://pubeurope.com/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://pubeurope.com/tags/HumanitiesAndSocialSciences" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HumanitiesAndSocialSciences</span></a> <a href="https://pubeurope.com/tags/InformationTechnology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InformationTechnology</span></a> <a href="https://pubeurope.com/tags/multidisciplinary" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>multidisciplinary</span></a> <a href="https://pubeurope.com/tags/Science" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Science</span></a> <a href="https://pubeurope.com/tags/SlovakRepublic" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SlovakRepublic</span></a> <a href="https://pubeurope.com/tags/Slovakia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Slovakia</span></a> <a href="https://pubeurope.com/tags/software" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>software</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Lumma" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lumma</span></a> <a href="https://mastodon.thenewoil.org/tags/infostealer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infostealer</span></a> <a href="https://mastodon.thenewoil.org/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> returns after law enforcement disruption</p><p><a href="https://www.bleepingcomputer.com/news/security/lumma-infostealer-malware-returns-after-law-enforcement-disruption/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/lumma-infostealer-malware-returns-after-law-enforcement-disruption/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Dumb Password Rules<p>This dumb password rule is from CAF (French Family Allowance Fund).</p><p>You have to enter your 8-digit password using this Frenchy keypad.</p><p><a href="https://dumbpasswordrules.com/sites/caf-french-family-allowance-fund/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dumbpasswordrules.com/sites/ca</span><span class="invisible">f-french-family-allowance-fund/</span></a></p><p><a href="https://infosec.exchange/tags/password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>password</span></a> <a href="https://infosec.exchange/tags/passwords" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passwords</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/dumbpasswordrules" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dumbpasswordrules</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Apple" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Apple</span></a> alerted Iranians to <a href="https://mastodon.thenewoil.org/tags/iPhone" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iPhone</span></a> <a href="https://mastodon.thenewoil.org/tags/spyware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>spyware</span></a> attacks, say researchers</p><p><a href="https://techcrunch.com/2025/07/22/apple-alerted-iranians-to-iphone-spyware-attacks-say-researchers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2025/07/22/appl</span><span class="invisible">e-alerted-iranians-to-iphone-spyware-attacks-say-researchers/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/Iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iran</span></a> <a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Coyote" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Coyote</span></a> <a href="https://mastodon.thenewoil.org/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> abuses <a href="https://mastodon.thenewoil.org/tags/Windows" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Windows</span></a> accessibility framework for data theft</p><p><a href="https://www.bleepingcomputer.com/news/security/coyote-malware-abuses-windows-accessibility-framework-for-data-theft/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/coyote-malware-abuses-windows-accessibility-framework-for-data-theft/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/CISA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISA</span></a> and <a href="https://mastodon.thenewoil.org/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> warn of escalating <a href="https://mastodon.thenewoil.org/tags/Interlock" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Interlock</span></a> <a href="https://mastodon.thenewoil.org/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> attacks</p><p><a href="https://www.bleepingcomputer.com/news/security/cisa-and-fbi-warn-of-escalating-interlock-ransomware-attacks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/cisa-and-fbi-warn-of-escalating-interlock-ransomware-attacks/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Hackread.com<p><a href="https://mstdn.social/tags/BreachForums" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BreachForums</span></a> resurfaces fully restored on its original .onion domain as the new admin denies any arrests of original <a href="https://mstdn.social/tags/ShinyHunters" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ShinyHunters</span></a> members.</p><p>Read: <a href="https://hackread.com/breachforums-resurface-original-dark-web-onion-address/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/breachforums-resu</span><span class="invisible">rface-original-dark-web-onion-address/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a> <a href="https://mstdn.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://mstdn.social/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a></p>
The New Oil<p>Major European <a href="https://mastodon.thenewoil.org/tags/healthcare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthcare</span></a> network discloses security breach</p><p><a href="https://www.bleepingcomputer.com/news/security/major-european-healthcare-network-discloses-security-breach/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/major-european-healthcare-network-discloses-security-breach/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.thenewoil.org/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.thenewoil.org/tags/AMEOS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AMEOS</span></a></p>
Hackread.com<p>Another day, another cybercrime operation seized! This time, the notorious BlackSuit ransomware!</p><p>Read: <a href="https://hackread.com/operation-checkmate-dark-web-blacksuit-ransomware-seized/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/operation-checkma</span><span class="invisible">te-dark-web-blacksuit-ransomware-seized/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/BlackSuit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BlackSuit</span></a> <a href="https://mstdn.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://mstdn.social/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybercrime</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Cisco" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cisco</span></a>: Maximum-severity <a href="https://mastodon.thenewoil.org/tags/ISE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ISE</span></a> RCE flaws now exploited in attacks</p><p><a href="https://www.bleepingcomputer.com/news/security/cisco-maximum-severity-ise-rce-flaws-now-exploited-in-attacks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/cisco-maximum-severity-ise-rce-flaws-now-exploited-in-attacks/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Tanya Janca | SheHacksPurple :verified: :verified:<p>🎥 Missed one of my past conference talks? Let’s fix that.</p><p>I’m sharing my favorites—packed with real-world advice, lessons, and a few laughs.</p><p>“Who Hurt You? Earning the trust of developers”<br>📽️ <a href="https://twp.ai/4inqpx" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">twp.ai/4inqpx</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/appsec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>appsec</span></a> <a href="https://infosec.exchange/tags/OWASP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OWASP</span></a> <a href="https://infosec.exchange/tags/OWASPglobalappsec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OWASPglobalappsec</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/UK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UK</span></a> to ban public sector orgs from paying <a href="https://mastodon.thenewoil.org/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> gangs</p><p><a href="https://www.bleepingcomputer.com/news/security/uk-to-ban-public-sector-orgs-from-paying-ransomware-gangs/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/uk-to-ban-public-sector-orgs-from-paying-ransomware-gangs/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/politics" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>politics</span></a> <a href="https://mastodon.thenewoil.org/tags/cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrime</span></a></p>
The New Oil<p>“Encryption Backdoors and the Fourth Amendment”</p><p><a href="https://www.schneier.com/blog/archives/2025/07/encryption-backdoors-and-the-fourth-amendment.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">schneier.com/blog/archives/202</span><span class="invisible">5/07/encryption-backdoors-and-the-fourth-amendment.html</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/politics" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>politics</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a></p>
BeyondMachines :verified:<p>Unsecured database exposes 100 million records of Swedish citizens</p><p>Cybernews researchers discovered an unsecured Elasticsearch database containing 100 million records of Swedish citizens' highly sensitive information spanning 2019-2024. The database was taken offline after researchers notified Nordic business intelligence firm Risika. The company denies ownership and the true data controller remains unclear.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a><br><a href="https://beyondmachines.net/event_details/unsecured-database-exposes-100-million-records-of-swedish-citizens-x-z-v-2-0/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/unsecured-database-exposes-100-million-records-of-swedish-citizens-x-z-v-2-0/gD2P6Ple2L</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> links <a href="https://mastodon.thenewoil.org/tags/Sharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sharepoint</span></a> <a href="https://mastodon.thenewoil.org/tags/ToolShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ToolShell</span></a> attacks to Chinese hackers</p><p><a href="https://www.bleepingcomputer.com/news/security/microsoft-sharepoint-toolshell-attacks-linked-to-chinese-hackers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/microsoft-sharepoint-toolshell-attacks-linked-to-chinese-hackers/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a> <a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Hackread.com<p><a href="https://mstdn.social/tags/NASCAR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NASCAR</span></a> acknowledges Medusa ransomware linked data breach - We exclusively reported the breach in April. This acknowledgment from NASCAR now confirms and validates that earlier reporting.</p><p>New Details: <a href="https://hackread.com/nascar-ransomware-confirm-medusa-ransomware-data-breach/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/nascar-ransomware</span><span class="invisible">-confirm-medusa-ransomware-data-breach/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://mstdn.social/tags/Medusa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Medusa</span></a> <a href="https://mstdn.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a></p>
N_{Dario Fadda}<p>SHUYAL: il malware che ruba tutto e svanisce nel nulla <br> <a href="https://poliversity.it/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <br> <a href="https://insicurezzadigitale.com/shuyal-il-malware-che-ruba-tutto-e-svanisce-nel-nulla/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">insicurezzadigitale.com/shuyal</span><span class="invisible">-il-malware-che-ruba-tutto-e-svanisce-nel-nulla/</span></a></p>
ProPublica<p>Microsoft says it will no longer use China-based engineers to support the Pentagon. But ProPublica found that the tech giant has relied on its global workforce for years to support other federal clients, including the Justice Department.<br><a href="https://www.propublica.org/article/microsoft-tech-support-government-cybersecurity-china-doj-treasury?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon-post" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">propublica.org/article/microso</span><span class="invisible">ft-tech-support-government-cybersecurity-china-doj-treasury?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon-post</span></a></p><p><a href="https://newsie.social/tags/News" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>News</span></a> <a href="https://newsie.social/tags/Technology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Technology</span></a> <a href="https://newsie.social/tags/Tech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tech</span></a> <a href="https://newsie.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://newsie.social/tags/Pentagon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Pentagon</span></a> <a href="https://newsie.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://newsie.social/tags/Defense" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Defense</span></a> <a href="https://newsie.social/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a></p>