eupolicy.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
This Mastodon server is a friendly and respectful discussion space for people working in areas related to EU policy. When you request to create an account, please tell us something about you.

Server stats:

215
active users

#infosec

166 posts120 participants3 posts today
Matthias Schulze<p>UK ties GRU to stealthy Microsoft 365 credential-stealing malware <a href="https://www.bleepingcomputer.com/news/security/uk-ties-russian-gru-to-authentic-antics-credential-stealing-malware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/uk-ties-russian-gru-to-authentic-antics-credential-stealing-malware/</span></a> <a href="https://ioc.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://ioc.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
Dumb Password Rules<p>This dumb password rule is from Inria.</p><p>This is the account for those who work at [Inria](<a href="https://www.inria.fr/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">inria.fr/</span><span class="invisible"></span></a>)<br>"the French national research institute for<br>the digital sciences".</p><p>You have to wonder what's wrong with these special characters but not<br>the other ones.<br>- Password expiration once a year<br>- Your password must contain at leas...</p><p><a href="https://dumbpasswordrules.com/sites/inria/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dumbpasswordrules.com/sites/in</span><span class="invisible">ria/</span></a></p><p><a href="https://infosec.exchange/tags/password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>password</span></a> <a href="https://infosec.exchange/tags/passwords" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passwords</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/dumbpasswordrules" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dumbpasswordrules</span></a></p>
Matthias Schulze<p>Novel malware from Russia’s APT28 prompts LLMs to create malicious Windows commands <a href="https://www.csoonline.com/article/4025139/novel-malware-from-russias-apt28-prompts-llms-to-create-malicious-windows-commands.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">csoonline.com/article/4025139/</span><span class="invisible">novel-malware-from-russias-apt28-prompts-llms-to-create-malicious-windows-commands.html</span></a> <a href="https://ioc.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://ioc.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
InfoSecSherpa<p>Is there such a thing as being a <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> specialist in <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a>? For a job, I mean. You know, the kind of thing you go pro for from the minor leagues. </p><p>I used to love going through the email headers and doing all that stuff like pulling apart attachments. I wrote (IMO) some really great guidelines to analyze potential phish when I worked in a SOC. 🤔 </p><p>Anywho, is a phishing SME a thing?</p>
Matthias Schulze<p>Ex-IDF cyber chief on Iran, Scattered Spider, and why social engineering worries him more than 0-days <a href="https://go.theregister.com/feed/www.theregister.com/2025/07/19/idf_cyber_chief_iran/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">go.theregister.com/feed/www.th</span><span class="invisible">eregister.com/2025/07/19/idf_cyber_chief_iran/</span></a> <a href="https://ioc.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://ioc.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
InfoSecSherpa<p>Reading is fundamental in <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a>! </p><p>"Pop culture has embraced hackers with hit TV shows like Mr. Robot, and movies like Leave The World Behind. But perhaps the most prolific medium for cybersecurity stories — both fiction and based on reality — are books."</p><p><a href="https://techcrunch.com/2025/07/19/these-are-our-favorite-cyber-books-on-hacking-espionage-crypto-surveillance-and-more/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2025/07/19/thes</span><span class="invisible">e-are-our-favorite-cyber-books-on-hacking-espionage-crypto-surveillance-and-more/</span></a></p>
Bård H. (lvl 48 🇳🇴)<p>Just a friendly reminder that crossing _any_ regime border, involves a risk...</p><p>...also known as why we can't have nice things!</p><p>"<br>China's <a href="https://snabelen.no/tags/Massistant" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Massistant</span></a> Tool Secretly Extracts SMS, GPS Data, and Images From Confiscated Phones<br>"</p><p>(Btw: <a href="https://snabelen.no/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a> is not the only one involved in shit like this)</p><p><a href="https://snabelen.no/tags/NorskTut" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NorskTut</span></a> <a href="https://snabelen.no/tags/Allheimen" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Allheimen</span></a> <a href="https://snabelen.no/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a></p><p><a href="https://thehackernews.com/2025/07/chinas-massistant-tool-secretly.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2025/07/chin</span><span class="invisible">as-massistant-tool-secretly.html</span></a></p>
Lisa Kalayji<p>There are no words for how garbage this is. If you currently give money to Amazon in any capacity, please stop.</p><p>"Not only is the company reintroducing new versions of old features which would allow police to request footage directly from Ring users, it is also introducing a new feature that would allow police to request live-stream access to people’s home security devices.</p><p>[Ring founder Jamie] Siminoff has announced in a memo seen by Business Insider that the company will now be reimagined from the ground up to be “AI first”—whatever that means for a home security camera that lets you see who is ringing your doorbell. We fear that this may signal the introduction of video analytics or face recognition to an already problematic surveillance device."</p><p><a href="https://www.eff.org/deeplinks/2025/07/amazon-ring-cashes-techno-authoritarianism-and-mass-surveillance" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">eff.org/deeplinks/2025/07/amaz</span><span class="invisible">on-ring-cashes-techno-authoritarianism-and-mass-surveillance</span></a></p><p><a href="https://infosec.exchange/tags/Surveillance" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Surveillance</span></a> <a href="https://infosec.exchange/tags/Privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Privacy</span></a> <a href="https://infosec.exchange/tags/Police" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Police</span></a> <a href="https://infosec.exchange/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/CivilRights" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CivilRights</span></a> <a href="https://infosec.exchange/tags/Amazon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Amazon</span></a></p>
Simple Nomad<p>Here’s the thing. Telling people to not use AI and it’s bad and everything is not going to prevent it’s “spread” and certainly won’t fix the problems we ( <a href="https://rigor-mortis.nmrc.org/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> ) are seeing with it. So who is going to fix it? Well, we’re going to have to.</p><p>Major changes in our landscape - be they new tech that’s insecure, supply chain dependent flaws, and new attack techniques - are and have always been our job to fix. We resisted wireless ages ago, BYOD devices, rogue clients, and we found solutions. Ransomware and spear phishing also do have solutions. Of course I’m not saying we fixed all of that, but we did come up with layered solutions which we are implementing. Right now we’re trying to ensure MFA (or better than SMS for a second factor) is deployed, zero trust principles are in place, patches are applied quickly and on and on. We are doing that. WE. Not them.</p><p>We’re going to have to do the same thing with AI. There aren’t solid approaches that work universally yet, but we can start trying, experimenting, testing, and probing. Like we always do.</p><p><a href="https://rigor-mortis.nmrc.org/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://rigor-mortis.nmrc.org/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a></p>
Matthias Schulze<p>Digital occupation: Russia's battle for the hearts &amp; minds of Ukraine <a href="https://www.inoreader.com/article/3a9c6e7710e04976" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">inoreader.com/article/3a9c6e77</span><span class="invisible">10e04976</span></a> <a href="https://ioc.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://ioc.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
⚯ Michel de Cryptadamus ⚯<p>another indian crypto exchange got hacked (exactly one year after <a href="https://universeodon.com/tags/NorthKorea" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NorthKorea</span></a> hacked a different Indian crypto exchange, <a href="https://universeodon.com/tags/wazirx" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>wazirx</span></a>)<br><a href="https://www.coindesk.com/web3/2025/07/19/indian-crypto-exchange-coindcx-suffers-44m-hack" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">coindesk.com/web3/2025/07/19/i</span><span class="invisible">ndian-crypto-exchange-coindcx-suffers-44m-hack</span></a></p><p><a href="https://universeodon.com/tags/DPRK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DPRK</span></a> <a href="https://universeodon.com/tags/LazarusGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LazarusGroup</span></a> <a href="https://universeodon.com/tags/crypto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>crypto</span></a> <a href="https://universeodon.com/tags/cryptocurrency" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptocurrency</span></a> <a href="https://universeodon.com/tags/solana" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>solana</span></a> <a href="https://universeodon.com/tags/ethereum" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ethereum</span></a> <a href="https://universeodon.com/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://universeodon.com/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://universeodon.com/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://universeodon.com/tags/india" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>india</span></a></p>
Matthias Schulze<p>AI-generated news channels spread election fraud and separatist narratives in Canada <a href="https://dfrlab.org/2025/07/17/ai-generated-news-channels-spread-election-fraud-and-separatist-narratives-in-canada/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dfrlab.org/2025/07/17/ai-gener</span><span class="invisible">ated-news-channels-spread-election-fraud-and-separatist-narratives-in-canada/</span></a> <a href="https://ioc.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://ioc.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
AAKL<p>About that dumb Microsoft move. No, not that one.</p><p>Reuters: Microsoft to stop using engineers in China for tech support of US military, Hegseth orders review <a href="https://www.reuters.com/world/us/microsoft-stop-using-engineers-china-tech-support-us-military-hegseth-orders-2025-07-18/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reuters.com/world/us/microsoft</span><span class="invisible">-stop-using-engineers-china-tech-support-us-military-hegseth-orders-2025-07-18/</span></a> <span class="h-card" translate="no"><a href="https://flipboard.com/@Reuters" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>Reuters</span></a></span> <a href="https://infosec.exchange/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
AAKL<p>If the Tech Crunch story about how you should not give AI models any personal data isn't enough, here's more, from yesterday.</p><p>Blatantly scraped/stolen without permission: "Thousands of images—including identifiable faces—were found in a small subset of DataComp CommonPool, a major AI training set for image generation scraped from the web."</p><p>MIT Tech Review: A major AI training data set contains millions of examples of personal data <a href="https://www.technologyreview.com/2025/07/18/1120466/a-major-ai-training-data-set-contains-millions-of-examples-of-personal-data/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">technologyreview.com/2025/07/1</span><span class="invisible">8/1120466/a-major-ai-training-data-set-contains-millions-of-examples-of-personal-data/</span></a> <span class="h-card" translate="no"><a href="https://flipboard.com/@mittechreview" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>mittechreview</span></a></span> </p><p>Fortune: Leaked Document Reveals Troubling Details About How AI Is Really Being Trained <a href="https://futurism.com/documents-ai-training-surge" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">futurism.com/documents-ai-trai</span><span class="invisible">ning-surge</span></a> <span class="h-card" translate="no"><a href="https://flipboard.com/@fortune" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>fortune</span></a></span> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <span class="h-card" translate="no"><a href="https://flipboard.com/@IncMagazine" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>IncMagazine</span></a></span></p>
AAKL<p>Don't give in to these requests.</p><p>"TechCrunch found that when Perplexity requests access to a user’s Google Calendar, the browser asks for a broad swath of permissions to the user’s Google Account, including the ability to manage drafts and send emails, download your contacts, view and edit events on all of your calendars, and even the ability to take a copy of your company’s entire employee directory."</p><p>Tech Crunch: For privacy and security, think twice before granting AI access to your personal data <a href="https://techcrunch.com/2025/07/19/for-privacy-and-security-think-twice-before-granting-ai-access-to-your-personal-data/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2025/07/19/for-</span><span class="invisible">privacy-and-security-think-twice-before-granting-ai-access-to-your-personal-data/</span></a> <span class="h-card" translate="no"><a href="https://mstdn.social/@TechCrunch" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>TechCrunch</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.social/@zackwhittaker" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>zackwhittaker</span></a></span> <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
Matthias Schulze<p>Roblox’s New Age Verification Feature Uses AI to Scan Teens’ Video Selfies <a href="https://www.wired.com/story/robloxs-new-age-verification-feature-uses-ai-to-scan-teens-video-selfies/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wired.com/story/robloxs-new-ag</span><span class="invisible">e-verification-feature-uses-ai-to-scan-teens-video-selfies/</span></a> <a href="https://ioc.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://ioc.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p>
Dumb Password Rules<p>This dumb password rule is from Seur.</p><p>Password must be between 8 and 12 characters...<br>Also no symbols are allowed. But this isn't displayed.</p><p><a href="https://dumbpasswordrules.com/sites/seur/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dumbpasswordrules.com/sites/se</span><span class="invisible">ur/</span></a></p><p><a href="https://infosec.exchange/tags/password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>password</span></a> <a href="https://infosec.exchange/tags/passwords" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passwords</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/dumbpasswordrules" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dumbpasswordrules</span></a></p>
ZaufanaTrzeciaStrona.pl<p>IT Security Weekend Catch Up – July 19, 2025 </p><p><a href="https://badcyber.com/it-security-weekend-catch-up-july-19-2025/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">badcyber.com/it-security-weeke</span><span class="invisible">nd-catch-up-july-19-2025/</span></a> </p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/catchup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>catchup</span></a></p>
ZaufanaTrzeciaStrona.pl<p>Weekendowa Lektura: odcinek 633 [2025-07-19]. Bierzcie i czytajcie </p><p><a href="https://zaufanatrzeciastrona.pl/post/weekendowa-lektura-odcinek-633-2025-07-19-bierzcie-i-czytajcie/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">zaufanatrzeciastrona.pl/post/w</span><span class="invisible">eekendowa-lektura-odcinek-633-2025-07-19-bierzcie-i-czytajcie/</span></a></p><p>W dzisiejszym wydaniu szczególnie polecamy w części fabularnej informacje o aresztowaniu członków rosyjskiej grupy NoName057 i częściowej likwidacji jej infrastruktury (pkt 11) oraz historię chińskich hakerów, tzw. Honkersów – od forów studenckich do operacji APT (pkt 15). W części technicznej spójrzcie na PoisonSeed, czyli nową technikę phishingu omijającą uwierzytelnianie FIDO (pkt 7), poznajcie dobre praktyki i rekomendacje, które zapobiegną atakom typu ClickFix (pkt 10) oraz poczytajcie o trzech chińskich grupach APT, które atakują tajwański sektor półprzewodników (pkt 26). Życzymy udanej lektury. </p><p><a href="https://infosec.exchange/tags/cyberbezpieczenstwo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberbezpieczenstwo</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/WeekendowaLektura" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WeekendowaLektura</span></a></p>
BeyondMachines :verified:<p>Dutch public prosecution service shuts down due to suspected Citrix NetScaler breach</p><p>The Dutch Public Prosecution Service disconnected all internal systems from the internet on July 18, 2025, after a cyberattack exploited the "Citrix Bleed 2" NetScaler vulnerability, despite having applied Citrix's recommended patches. The incident severely disrupted operations, forcing prosecutors to work without internet access and requiring courts to print case files for scheduled hearings.</p><p>****<br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/incident" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>incident</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a><br><a href="https://beyondmachines.net/event_details/dutch-public-prosecution-service-shuts-down-due-to-suspected-citrix-netscaler-breach-9-j-v-w-y/gD2P6Ple2L" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">beyondmachines.net/event_detai</span><span class="invisible">ls/dutch-public-prosecution-service-shuts-down-due-to-suspected-citrix-netscaler-breach-9-j-v-w-y/gD2P6Ple2L</span></a></p>