๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profileg
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ

@trip_elix

Author, Animator, Privacy Advocate #FollowTheWhiteRabbit ๐Ÿ‡ ๐Ÿพ #ReformOurMedia DM me for chats ๐Ÿ—ฃ& FB ๐Ÿ‘ฅBot and AI makers beware

ID:2290453579

linkhttps://www.tripelix.com/ calendar_today14-01-2014 01:30:53

61,0K Tweets

31,8K Followers

31,6K Following

๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

RT emsisoft: MSPs should create a crisis communications plan before they have a crisis. This guest post from our friends at FTI Consulting contains some planning tips that can help you avoid post-incident blues.

blog.emsisoft.com/en/41957/5-steโ€ฆ

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

TheRecord_Media: The Justice Department arraigned a notorious hacker for alleged connections to a dark web market that sold hacking tools and stolen login credentials for U.S. government computers (jon greig) therecord.media/notorious-hackโ€ฆ

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

TheRecord_Media: The Biden administration launched an 100-day sprint to protect the countryโ€™s chemical sector from cyberattacks (Martin Matishak) therecord.media/white-house-anโ€ฆ

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

RT F5Labs 'After months of PHP RCEs and IoT vulns, September saw a credential disclosure vulnerability in an SSL VPN shoot to the top of the list, which was a nice change for the nerd who writes these things. Learn more from Malcolm Heath and Sander โ€ฆ '

RT F5Labs 'After months of PHP RCEs and IoT vulns, September saw a credential disclosure vulnerability in an SSL VPN shoot to the top of the list, which was a nice change for the nerd who writes these things. Learn more from @malcolmheath and Sander โ€ฆ '
account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

TheRecord_Media: GitHub has addressed a vulnerability allowing attackers to take control of one of its repositories and potentially infect all applications and other code relying on it (jon greig) therecord.media/github-resolveโ€ฆ

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

RT TalosSecurity 'We'll be live tomorrow at 12 p.m. ET with Cisco Talos Incident Response covering the latest trends of Q3. Join us right here and ring your questions! '

RT TalosSecurity 'We'll be live tomorrow at 12 p.m. ET with Cisco Talos Incident Response covering the latest trends of Q3. Join us right here and ring your questions! '
account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

TheRecord_Media: CISA added several vulnerabilities to its list of bugs currently being exploited by hackers, ordering all federal civilian agencies to patch systems before November 15 (jon greig) therecord.media/cisa-adds-applโ€ฆ

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

RT CheckPointSW 'Global increased by 28% in Q3 of 2022 compared to the same period in 2021. Check Point Research has an update on the latest statistics and unexpected developments in global trends. Get the details, here: bit.ly/3zhSok0 #โ€ฆ '

RT CheckPointSW 'Global #cyberattacks increased by 28% in Q3 of 2022 compared to the same period in 2021. @_CPResearch_ has an update on the latest statistics and unexpected developments in global trends. Get the details, here: bit.ly/3zhSok0 #โ€ฆ '
account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

'A 26-year-old Ukrainian national has been charged in the U.S. for his alleged role in the Raccoon Stealer -as-a-service (MaaS) operation.

Read: thehackernews.com/2022/10/us-chaโ€ฆ

'

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

RT Not sure if it's or a ? What's the difference, anyways? In our latest post, Stephen lays it all out on the table with steps on how to check.



sucur.it/3NaM2bL

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

'North Korean cyber espionage group Kimsuky has been observed deploying three new strains (FastFire, FastViewer, and FastSpy) to attack users in its southern counterpart.

Read: thehackernews.com/2022/10/kimsukโ€ฆ

urity โ€ฆ

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

RT CheckPointSW 'Spooky season is here, navigate the internet without fear!๐Ÿ‘ป

Take our Halloween quiz to learn how to avoid attacks over email. Get the details, here: bit.ly/3W5RKzV 2022 '

RT CheckPointSW 'Spooky season is here, navigate the internet without fear!๐Ÿ‘ป Take our Halloween #phishing quiz to learn how to avoid #phishingattacks over email. Get the details, here: bit.ly/3W5RKzV #halloween #happyhalloween #halloween2022 '
account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

TheRecord_Media: One of Australia's largest health insurance providers said that hackers had access to all of the personal data of all of its customers, after initially saying it foiled a ransomware attack (Alexander Martin) therecord.media/medibank-says-โ€ฆ

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

'Hackers behind the RomCom RAT have been observed using malicious versions of popular apps to attack Ukrainian military institutions.

Read: thehackernews.com/2022/10/romcomโ€ฆ

'

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

'RT The Hacker News: SideWinder APT hackers compromised the official website of Pakistan's National Electric Power Regulatory Authority to deliver a new tailored called WarHawk.

Read: thehackernews.com/2022/10/sidewiโ€ฆ

'

account_circle
๐Ÿ‡บ๐Ÿ‡ธ Trip Elix ๐Ÿ‡บ๐Ÿ‡ธ(@trip_elix) 's Twitter Profile Photo

'RT The Hacker News: Cybercriminals used two point-of-sale strains (POS) to steal the details of more than 167,000 credit cards worth nearly $3.34 million on underground forums.

Read: thehackernews.com/2022/10/cybercโ€ฆ

'

account_circle