Articles tagged with: #ssl Clear filter
Polynomial Contrastive Learning for Privacy-Preserving Representation Learning on Graphs

Polynomial Contrastive Learning for Privacy-Preserving Representation Learning on Graphs

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.25205v1 Announce Type: cross Abstract: Self-supervised learning (SSL) has emerged as a powerful paradigm for learning representations on graph data without requiring manual labels. However, leading SSL methods like GRACE are fundamentally incompatible with privacy-preserving technologies such as Homomorphic Encryption (HE) due to their reliance on non-polynomial operations. This paper introduces Poly-GRACE, a novel framework for HE-compatible self-supervised learning on graphs. Our...

Improving network security

Improving network security

cybersecurity www.reddit.com

Hello everyone! I want to improve get some opinions if I should improve my cyber security posture and am looking for suggestions. I currently have a public IP that I use for multiple public facing servers. It goes Public IP>Unifi Pro (CyberSecure Enhanced by Proofpoint and Cloudflare enabled)>Nginx Proxy (With SSL certs enabled)> Local IP. I have Wazuh clients installed on anything important and everything is running linux (I patch once a month if its not set for auto updates) Any suggestions?...

Hackers Actively Scanning to Exploit Palo Alto Networks PAN-OS Global Protect Vulnerability

Hackers Actively Scanning to Exploit Palo Alto Networks PAN-OS Global Protect Vulnerability

Cyber Security News cybersecuritynews.com

Security researchers are observing a significant increase in internet-wide scans targeting the critical PAN-OS GlobalProtect vulnerability (CVE-2024-3400). Exploit attempts have surged as attackers seek to leverage an arbitrary file creation flaw to achieve OS command injection and ultimately full root code execution on vulnerable firewalls. Exploitation of Critical PAN-OS SSL VPN Flaw (CVE-2024-3400) Since late

Akira ransomware breaching MFA-protected SonicWall VPN accounts

Akira ransomware breaching MFA-protected SonicWall VPN accounts

BleepingComputer www.bleepingcomputer.com

Ongoing Akira ransomware attacks targeting SonicWall SSL VPN devices continue to evolve, with the threat actors found to be successfully authenticating despite OTP MFA being enabled on accounts. Researchers suspect this may through the use of previously stolen OTP seeds, though the exact method remains unconfirmed at this time.

Threat Actors Exploiting SonicWall Firewalls to Deploy Akira Ransomware Using Malicious Logins

Threat Actors Exploiting SonicWall Firewalls to Deploy Akira Ransomware Using Malicious Logins

Cyber Security News cybersecuritynews.com

A new wave of cyberattacks targeting organizations using SonicWall firewalls has been actively deploying Akira ransomware since late July 2025. Security researchers at Arctic Wolf Labs detected a surge in this activity, which remains ongoing. Threat actors are gaining initial access through malicious SSL VPN logins, successfully bypassing multi-factor authentication (MFA), and then rapidly moving

Trivial trick on Cisco ESA/SEG for root privilege escalation still exploitable after 5 - 6 years

Trivial trick on Cisco ESA/SEG for root privilege escalation still exploitable after 5 - 6 years

cybersecurity www.reddit.com

Last week I posted a video on YouTube (inspired by a thread in italian opened here on Reddit) in which I talked about the principle of least privilege, and about the fact that despite being a concept known for more than 50 years , vendors struggle to apply it correctly. Violations are countless and this translates into trivial vulnerabilities that immediately grant remote access as root. This is a major problem especially in edge devices (SSL VPNs, firewalls, network gateways, etc.), now the...

Blocking HTTPS URLs

Blocking HTTPS URLs

cybersecurity www.reddit.com

Hello All, I noticed that URL Filtering on firewalls dont work properly with out SSL Decryption. Apart from blocking the URLs after SSL Decryption on a web proxy , are there are any alternatie solutions ? submitted by /u/anatoxin123 [link] [comments]

Turning CVEs into Educational Labs:Insights and Challenges

Turning CVEs into Educational Labs:Insights and Challenges

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.10488v1 Announce Type: new Abstract: This research focuses on transforming CVEs to hands-on educational lab for cybersecurity training. The study shows the practical application of CVEs by developing containerized lab environments- Docker to simulate real-world vulnerabilities like SQL Injection, arbitrary code execution, and improper SSL certificate validation. These labs has structured tutorials, pre- and post-surveys to evaluate learning outcomes, and remediation steps.Key...

Best way to secure application with sensitive data

Best way to secure application with sensitive data

cybersecurity www.reddit.com

Due to the recent news of exposed teslamate applications I set myself to create a guide on how to deploy a secure instance of it for none technical experts. So far I'm able to deploy it automatically to a Oracle Cloud free tier, with a dynamic dns sync of no-ip, ssl certificate from letsencrypt, caddy with basic auth and rate limit on the login endpoints. The steps to deploy it are simple, well explained and I even put a non technical person to deploy it. From my technical standpoint I feel...

SonicWall SSL VPN Flaw and Misconfigurations Actively Exploited by Akira Ransomware Hackers

SonicWall SSL VPN Flaw and Misconfigurations Actively Exploited by Akira Ransomware Hackers

The Hacker News thehackernews.com

Threat actors affiliated with the Akira ransomware group have continued to target SonicWall devices for initial access. Cybersecurity firm Rapid7 said it observed a spike in intrusions involving SonicWall appliances over the past month, particularly following reports about renewed Akira ransomware activity since late July 2025. SonicWall subsequently revealed the SSL VPN activity aimed at its

Ukrainian Networks Launch Massive Brute-Force and Password-Spraying Campaigns Targeting SSL VPN and RDP Systems

Ukrainian Networks Launch Massive Brute-Force and Password-Spraying Campaigns Targeting SSL VPN and RDP Systems

Cyber Security News cybersecuritynews.com

A sophisticated network of Ukrainian-based autonomous systems has emerged as a significant cybersecurity threat, orchestrating large-scale brute-force and password-spraying attacks against SSL VPN and RDP infrastructure. Between June and July 2025, these malicious networks launched hundreds of thousands of coordinated attacks over periods lasting up to three days, targeting critical enterprise remote access systems. The

Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices

Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices

The Hacker News thehackernews.com

Cybersecurity researchers have flagged a Ukrainian IP network for engaging in massive brute-force and password spraying campaigns targeting SSL VPN and RDP devices between June and July 2025. The activity originated from a Ukraine-based autonomous system FDN3 (AS211736), per French cybersecurity company Intrinsec. "We believe with a high level of confidence that FDN3 is part of a wider abusive

Hackers Leverage Compromised Third-Party SonicWall SSL VPN Credentials to Deploy Sinobi Ransomware

Hackers Leverage Compromised Third-Party SonicWall SSL VPN Credentials to Deploy Sinobi Ransomware

Cyber Security News cybersecuritynews.com

A sophisticated ransomware attack has emerged targeting organizations through compromised third-party managed service provider (MSP) credentials, showcasing the evolving tactics of cybercriminals in 2025. The Sinobi Group, operating as a Ransomware-as-a-Service (RaaS) affiliate, successfully infiltrated corporate networks by exploiting SonicWall SSL VPN credentials mapped to over-privileged Active Directory accounts with domain administrator rights. The attack

What's the rationale for reporting security headers, cookie flags, etc. in pentests?

What's the rationale for reporting security headers, cookie flags, etc. in pentests?

cybersecurity www.reddit.com

Why do penetration testing reports include findings like missing security headers, weak cookie flags, detailed error messages/stack traces, open directory listings, outdated JS libraries , lack of account lockout/rate limiting, or TLS/SSL weaknesses? What's the rationale behind reporting these issues - is it just best practice, compliance (e.g. OWASP, NIST), or because they are stepping stones for bigger attacks? Which academic references or testing methodologies support including them?...