mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

679
comptes actifs

#aad

0 message0 participant0 message aujourd’hui
Susana Nunes<p>Puis j’ai compris.<br>Le système (écoles, hôpitaux, maternités…) nous pousse à faire des choix radicaux.<br>À retrouver notre souveraineté.<br>.<br>Pour nos enfants.<br>Et pour le monde qu’on veut leur laisser.</p><p>Je n’ai pas envie de me résigner.<br>Pas envie de faire « comme tout le monde » si ça ne me semble pas juste.<br>Pas envie d’abandonner ma souveraineté de mère.<br>Et toi ? Est-ce que tu sens qu’on nous pousse à des choix radicaux, toi aussi ?</p><p><a href="https://mastodon.social/tags/IEF" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IEF</span></a> <a href="https://mastodon.social/tags/ANA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ANA</span></a> <a href="https://mastodon.social/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://mastodon.social/tags/%C3%A9ducationlibre" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>éducationlibre</span></a> <a href="https://mastodon.social/tags/souverainet%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>souveraineté</span></a> <a href="https://mastodon.social/tags/parentalit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>parentalité</span></a></p>
Susana Nunes<p>Un appel improbable a changé ma grossesse.</p><p>J’étais enceinte, bien partie pour un suivi classique… Jusqu’au jour où un ancien patron me dit :<br>"Ma fille est folle, elle a accouché à la maison !"</p><p>Mon cœur s’emballe.<br>À la maison ? Mais… c’est possible ?</p><p>Cet appel a tout changé. J’ai découvert l’AAD, cherché une sage-femme, douté… et trouvé la bonne.</p><p>✨ Et si ce post était la coïncidence qui change ta grossesse ?</p><p>🔗 www.naissance.life</p><p><a href="https://mastodon.social/tags/Accouchement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Accouchement</span></a> <a href="https://mastodon.social/tags/grossesse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>grossesse</span></a> <a href="https://mastodon.social/tags/maternit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>maternité</span></a> <a href="https://mastodon.social/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a></p>
Susana Nunes<p>Si je ne voulais pas donner une image de radicalisation, m’attaquer au féminisme après mon dernier article sur l’éducation et la maternité n’est peut-être pas la meilleure stratégie.</p><p>Mais mon nouveau projet vient des profondeurs de moi-même et visiblement il a des messages plus importants à faire passer. </p><p><a href="https://susananunes.life/arnaque-feminisme-enchaine/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">susananunes.life/arnaque-femin</span><span class="invisible">isme-enchaine/</span></a></p><p><a href="https://mastodon.social/tags/f%C3%A9minisme" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>féminisme</span></a> <a href="https://mastodon.social/tags/maternit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>maternité</span></a> <a href="https://mastodon.social/tags/parit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>parité</span></a> <a href="https://mastodon.social/tags/%C3%A9galit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>égalité</span></a> <a href="https://mastodon.social/tags/libert%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>liberté</span></a> <a href="https://mastodon.social/tags/parentalit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>parentalité</span></a> <a href="https://mastodon.social/tags/entrepreneuriat" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entrepreneuriat</span></a> <a href="https://mastodon.social/tags/entrepreneuriatfeminin" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entrepreneuriatfeminin</span></a> <a href="https://mastodon.social/tags/IEF" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IEF</span></a> <a href="https://mastodon.social/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://mastodon.social/tags/ANA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ANA</span></a> <a href="https://mastodon.social/tags/souverainet%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>souveraineté</span></a></p>
Polar Observer<p>Inspection croisée des stations de recherche Casey <a href="https://piaille.fr/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> et Dumont d'Urville <a href="https://piaille.fr/tags/TAAF" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TAAF</span></a> <a href="https://piaille.fr/tags/IPEV" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IPEV</span></a></p><p><a href="https://polarjournal.ch/fr/2024/11/05/inspection-croisee-des-stations-de-recherche-casey-et-dumont-durville/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">polarjournal.ch/fr/2024/11/05/</span><span class="invisible">inspection-croisee-des-stations-de-recherche-casey-et-dumont-durville/</span></a></p>
Frédéric Sallet<p>Il y avait beaucoup de mamans, mais aussi des papas à Toulouse pour soutenir l'une des dernières sage-femmes de Gironde à pratiquer l'accouchement planifié à domicile en France <a href="https://mastodon.social/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://www.sudouest.fr/societe/parentalite/sante-une-centaine-de-mamans-en-soutien-d-une-sage-femme-pratiquant-l-accouchement-a-domicile-et-menacee-de-radiation-21869781.php" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">sudouest.fr/societe/parentalit</span><span class="invisible">e/sante-une-centaine-de-mamans-en-soutien-d-une-sage-femme-pratiquant-l-accouchement-a-domicile-et-menacee-de-radiation-21869781.php</span></a> [Abonnés]</p>
🌈 ☯️Teresita🐧👭<p><a href="https://techhub.social/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a>: Even Clara found work in the frothy years that followed, at least until the Great Depression struck the whole country. By 1932 almost all of the women in Headwater were entirely without work and so was Erik. What few builders there still remained found applicants with two good arms, former accountants and proprietors some of them, suddenly willing to paint. Erik retained the good spirits that had endeared him to Clara during the Great War, but in his worsening poverty Erik secretly counted himself fortunate that he had not become a father during the first twelve years of his marriage. Not that it was for lack of trying. Then in 1933, in the uttermost depths of despair, things suddenly turned completely around for Erik and the whole town.</p>
Kai Ash<p>The new icebreaker Nuyina is having some problems down in Tassie...</p><p>&gt; The ship, which came into service in 2021, has been refused permission to sail under the Tasman Bridge to reach its refuelling station, which means it has to travel to Burnie, 674km away by sea<br>&gt;<br>&gt; Computer-based simulations show Australia's Antarctic icebreaker "hit" Hobart's Tasman Bridge four times</p><p><a href="https://www.abc.net.au/news/2023-12-03/icebreaker-nuyina-hit-hobart-tasman-bridge-in-modelling/103158228" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">abc.net.au/news/2023-12-03/ice</span><span class="invisible">breaker-nuyina-hit-hobart-tasman-bridge-in-modelling/103158228</span></a></p><p><a href="https://masto.ai/tags/Antarctica" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Antarctica</span></a> <a href="https://masto.ai/tags/Nuyina" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nuyina</span></a> <a href="https://masto.ai/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://masto.ai/tags/AustralianAntarcticDivision" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AustralianAntarcticDivision</span></a> <a href="https://masto.ai/tags/AusPol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AusPol</span></a></p>
Fabian Bader<p>What's new in Azure AD</p><p>General Availability<br>▫️Tenant Restrictions V2<br>▫️Additional settings in Entitlement Management auto-assignment policy<br>▫️Continuous Access Evaluation for Workload Identities</p><p>Public Preview<br>▫️Cross-tenant access settings supports custom RBAC roles and protected actions<br>▫️Delete guests if they have no more access package assigned<br>▫️Real-Time Strict Location Enforcement using Continuous Access Evaluation</p><p><a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> <a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://infosec.exchange/tags/AzureAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AzureAD</span></a></p><p><a href="https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/whats-new?WT.mc_id=AZ-MVP-5004810#august-2023" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">learn.microsoft.com/en-us/azur</span><span class="invisible">e/active-directory/fundamentals/whats-new?WT.mc_id=AZ-MVP-5004810#august-2023</span></a></p>
Paul Sanders 😎<p>There is the most bizarre bug within <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> / <a href="https://infosec.exchange/tags/aad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>aad</span></a> when using Authentication strengths. I've seen it in a couple of tenants now, and there doesn't seem to be a fix. </p><p>I enable 'Authentication Strength' in a CA policy, and when a user goes to login, they are presented with teh 'you need to add two auth strengths'. It then ends up in a bit of a loop when you go to aka.ms/mysecurityinfo</p><p>This happens if you manually add the auth methods prior to enabling the policy.</p><p>Then, one of the tenants will only ask for a FIDO key (if added), even if the Auth strength is set to Passwordless MFA.</p><p>What am I missing?</p>
Simon Poirier<p>Microsoft recently announced a new feature of their conditional access system that allows for strict enforcement of location policies and continuous access evaluation. This means that stolen tokens can be revoked in near real-time, preventing them from being used outside of the trusted network. Learn more about this capability and how to enable it by clicking on the article link!<br>Post generated with the help of Azure OpenAI GPT 🤖 <a href="https://infosec.exchange/tags/msftadvocate" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>msftadvocate</span></a> <a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://infosec.exchange/tags/Identity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Identity</span></a> <a href="https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/public-preview-strictly-enforce-location-policies-with/ba-p/3773133" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcommunity.microsoft.com/t5</span><span class="invisible">/microsoft-entra-azure-ad-blog/public-preview-strictly-enforce-location-policies-with/ba-p/3773133</span></a></p>
Fabian Bader<p>What’s new with Microsoft Entra ID Protection?</p><p>Two new detections<br>▫️verified threat actor ID<br>▫️attacker in the middle</p><p>And<br>▫️real-time threat intelligence detections<br>▫️M365D integration is GA</p><p><a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> <a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://infosec.exchange/tags/AzureAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AzureAD</span></a> <a href="https://infosec.exchange/tags/IPC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IPC</span></a></p><p><a href="https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/what-s-new-with-microsoft-entra-id-protection/ba-p/3773132?WT.mc_id=AZ-MVP-5004810" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcommunity.microsoft.com/t5</span><span class="invisible">/microsoft-entra-azure-ad-blog/what-s-new-with-microsoft-entra-id-protection/ba-p/3773132?WT.mc_id=AZ-MVP-5004810</span></a></p>
Dr Micha Campbell<p>Ooof, thinking of everyone's projects on ice this summer because AAD can't provide support. Antarctic science seems ROUGH. </p><p><a href="https://fediscience.org/tags/Antarctica" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Antarctica</span></a> <a href="https://fediscience.org/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://fediscience.org/tags/AusAntarctic" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AusAntarctic</span></a> </p><p><a href="https://www.theguardian.com/world/2023/aug/01/australian-antarctic-division-research-program-budget-cuts-climate-science-projects" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theguardian.com/world/2023/aug</span><span class="invisible">/01/australian-antarctic-division-research-program-budget-cuts-climate-science-projects</span></a></p>
Fabian Bader<p>Restricted management administrative units in Azure Active Directory allows for additional protection of sensitive user accounts and makes it possible to extend tier design to cloud beyond the built-in roles.</p><p><a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://infosec.exchange/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a></p><p><a href="https://learn.microsoft.com/en-us/azure/active-directory/roles/admin-units-restricted-management?WT.mc_id=AZ-MVP-5004810" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">learn.microsoft.com/en-us/azur</span><span class="invisible">e/active-directory/roles/admin-units-restricted-management?WT.mc_id=AZ-MVP-5004810</span></a></p>
Fabian Bader<p>If you have synced your on-prem admin accounts to Azure AD and followed best practice to NOT give them any cloud role here is a tip</p><p>💡Add them to a role-assignable group without any role assigned. They are now protected from takeover by helpdesk</p><p> <a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://infosec.exchange/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://infosec.exchange/tags/IAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IAM</span></a></p><p><a href="https://learn.microsoft.com/en-us/azure/active-directory/roles/groups-concept#how-are-role-assignable-groups-protected" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">learn.microsoft.com/en-us/azur</span><span class="invisible">e/active-directory/roles/groups-concept#how-are-role-assignable-groups-protected</span></a></p>
Fabian Bader<p>📢 New post released: Going passwordless with Window Hello for Business and SCRIL ... or "SCRIL in a hybrid environment. What could possibly go wrong?"</p><p><a href="https://infosec.exchange/tags/SCRIL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SCRIL</span></a> <a href="https://infosec.exchange/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://infosec.exchange/tags/AD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AD</span></a> <a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://infosec.exchange/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a> <a href="https://infosec.exchange/tags/WHfB" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WHfB</span></a> <a href="https://infosec.exchange/tags/passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordless</span></a> </p><p><a href="https://cloudbrothers.info/en/going-passwordless-whfb-scril/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cloudbrothers.info/en/going-pa</span><span class="invisible">sswordless-whfb-scril/</span></a></p>
Fabian Bader<p>If you use <a href="https://infosec.exchange/tags/M365D" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>M365D</span></a> and not only the <a href="https://infosec.exchange/tags/MDE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MDE</span></a> side go check out alert tuning!</p><p>Now available in public preview it supports not only <a href="https://infosec.exchange/tags/MDE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MDE</span></a> but <a href="https://infosec.exchange/tags/MDI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MDI</span></a>, <a href="https://infosec.exchange/tags/MDO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MDO</span></a>, <a href="https://infosec.exchange/tags/MDA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MDA</span></a>, <a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://infosec.exchange/tags/IPC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IPC</span></a> and app governance, so basically all data sources!</p><p><a href="https://learn.microsoft.com/en-us/microsoft-365/security/defender/investigate-alerts?WT.mc_id=AZ-MVP-5004810#public-preview-tune-an-alert" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">learn.microsoft.com/en-us/micr</span><span class="invisible">osoft-365/security/defender/investigate-alerts?WT.mc_id=AZ-MVP-5004810#public-preview-tune-an-alert</span></a></p>
Fabian Bader<p>The latest updates to features in <a href="https://infosec.exchange/tags/Entra" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Entra</span></a> <a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a></p><p><a href="https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/new-microsoft-entra-features-now-available/ba-p/2967447?WT.mc_id=AZ-MVP-5004810" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcommunity.microsoft.com/t5</span><span class="invisible">/microsoft-entra-azure-ad-blog/new-microsoft-entra-features-now-available/ba-p/2967447?WT.mc_id=AZ-MVP-5004810</span></a></p>
Fabian Bader<p>Looking for offensive and defensive tools targeted at Azure AD using Microsoft Graph. My initial list</p><p>▫️Bloodhound<br>▫️Pingcastle<br>▫️Roadtools<br>▫️AADInternals<br>▫️Token tactics</p><p>Any other recommendations?</p><p><a href="https://infosec.exchange/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <a href="https://infosec.exchange/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://infosec.exchange/tags/Graph" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Graph</span></a></p>
Lilith 🍀Spatz🍀Sparrow 𓅪 Birds<p>Mit dem Bauboom verschwinden immer mehr Grünflächen in Städten - und mit ihnen die Tiere. Allein das Aufhängen von Nistkästen bietet keine Überlebensgarantie. Alle erforderlichen Voraussetzungen und überlebensnotwendigen Bedingungen müssen stimmig sein.<br>Prof. Wolfgang Weisser <a href="https://nrw.social/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a> <br>Animal Aided Design <a href="https://nrw.social/tags/cohabitation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cohabitation</span></a> <a href="https://nrw.social/tags/Lebensraumverlust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Lebensraumverlust</span></a> <a href="https://nrw.social/tags/Geb%C3%A4udebr%C3%BCter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Gebäudebrüter</span></a> <a href="https://nrw.social/tags/Alltagsv%C3%B6gel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Alltagsvögel</span></a> <a href="https://nrw.social/tags/Spatzen" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Spatzen</span></a> <a href="https://nrw.social/tags/Spatz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Spatz</span></a> <a href="https://nrw.social/tags/sparrow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sparrow</span></a> <a href="https://nrw.social/tags/sparrows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sparrows</span></a> <a href="https://nrw.social/tags/birds" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>birds</span></a> <br><a href="https://nrw.social/tags/Mainstreaming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Mainstreaming</span></a> <a href="https://nrw.social/tags/Artenschutz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Artenschutz</span></a> </p><p><a href="https://www.merkur.de/lokales/freising/technische-universitaet-muenchen-org27826/tum-professort-will-bauboom-und-naturschutz-vereinen-muenchen-90890115.html" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">merkur.de/lokales/freising/tec</span><span class="invisible">hnische-universitaet-muenchen-org27826/tum-professort-will-bauboom-und-naturschutz-vereinen-muenchen-90890115.html</span></a></p>
Redhotcyber<p>I risultati di Bing possono essere falsificati utilizzando la falla di sicurezza BingBang</p><p>Gli esperti di sicurezza hanno scoperto un bug di sicurezza, al quale è stato dato il nome di <a href="https://mastodon.bida.im/tags/BingBang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BingBang</span></a>. </p><p>Hanno scoperto che una configurazione errata di Azure Active Directory (<a href="https://mastodon.bida.im/tags/AAD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AAD</span></a>) potrebbe portare alla <a href="https://mastodon.bida.im/tags/compromissione" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>compromissione</span></a> delle <a href="https://mastodon.bida.im/tags/SERP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SERP</span></a> di Bing[.]com, agli attacchi <a href="https://mastodon.bida.im/tags/XSS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>XSS</span></a> e alla compromissione degli account utente di Office 365.</p><p>Il <a href="https://mastodon.bida.im/tags/bug" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bug</span></a> ha fatto guadagnare ai <a href="https://mastodon.bida.im/tags/ricercatori" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ricercatori</span></a> una ricompensa di 40.000 dollari.</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurityawareness</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/i-risultati-di-bing-possono-essere-falsificati-utilizzando-la-falla-di-sicurezza-bingbang/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/i-risulta</span><span class="invisible">ti-di-bing-possono-essere-falsificati-utilizzando-la-falla-di-sicurezza-bingbang/</span></a></p>