lingo.lol is one of the many independent Mastodon servers you can use to participate in the fediverse.
A place for linguists, philologists, and other lovers of languages.

Server stats:

62
active users

#breached

0 posts0 participants0 posts today
PrivacyDigest<p>The <a href="https://mas.to/tags/Signal" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Signal</span></a> Clone the <a href="https://mas.to/tags/Trump" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trump</span></a> Admin Uses Was <a href="https://mas.to/tags/Hacked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacked</span></a> <br> <br>A <a href="https://mas.to/tags/hacker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacker</span></a> has <a href="https://mas.to/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> and stolen customer data from <a href="https://mas.to/tags/TeleMessage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeleMessage</span></a> , an obscure <a href="https://mas.to/tags/Israeli" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Israeli</span></a> company that sells modified versions of Signal and other messaging apps to the U.S. government to archive messages …The data stolen by the <a href="https://mas.to/tags/hacker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacker</span></a> contains the contents of some direct messages and group <a href="https://mas.to/tags/chats" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>chats</span></a> sent using its Signal clone, as well as modified versions of <a href="https://mas.to/tags/WhatsApp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WhatsApp</span></a> , <a href="https://mas.to/tags/Telegram" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Telegram</span></a> , and <a href="https://mas.to/tags/WeChat" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WeChat</span></a>.<br><a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> </p><p><a href="https://www.404media.co/the-signal-clone-the-trump-admin-uses-was-hacked/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">404media.co/the-signal-clone-t</span><span class="invisible">he-trump-admin-uses-was-hacked/</span></a></p>
Dissent Doe :cupofcoffee:<p>There's always drama with the Breached/BreachForums saga. Here's some of what has been going on in the past few weeks after BreachForums[.]st went offline without any explanation:</p><p>"SCAM" is a four-letter word: BreachForums edition: <a href="https://databreaches.net/2025/05/02/scam-is-a-four-letter-word-breachforums-edition/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/05/02/sc</span><span class="invisible">am-is-a-four-letter-word-breachforums-edition/</span></a></p><p><a href="https://infosec.exchange/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://infosec.exchange/tags/forum" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>forum</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/Breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breached</span></a> <a href="https://infosec.exchange/tags/BreachForums" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BreachForums</span></a> <a href="https://infosec.exchange/tags/scam" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>scam</span></a> <a href="https://infosec.exchange/tags/ShinyHunters" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ShinyHunters</span></a> <a href="https://infosec.exchange/tags/Anastasia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Anastasia</span></a> <a href="https://infosec.exchange/tags/Momondo" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Momondo</span></a> </p><p><span class="h-card" translate="no"><a href="https://mastodon.social/@campuscodi" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>campuscodi</span></a></span> <span class="h-card" translate="no"><a href="https://infosec.exchange/@euroinfosec" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>euroinfosec</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.social/@zackwhittaker" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>zackwhittaker</span></a></span> <span class="h-card" translate="no"><a href="https://infosec.exchange/@lawrenceabrams" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>lawrenceabrams</span></a></span></p>
Rene Robichaud<p>China-linked APT Salt Typhoon has breached telcos in dozens of countries<br><a href="https://securityaffairs.com/171692/apt/china-salt-typhoon-breached-telecommunications.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/171692/apt</span><span class="invisible">/china-salt-typhoon-breached-telecommunications.html</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/ChinaLinked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ChinaLinked</span></a> <a href="https://mastodon.social/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://mastodon.social/tags/SaltTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SaltTyphoon</span></a> <a href="https://mastodon.social/tags/Breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breached</span></a> <a href="https://mastodon.social/tags/Telcos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Telcos</span></a></p>
Downshift 🍁<p>Quick reminder that <a href="https://mstdn.ca/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> is wrong, right?</p><p><a href="https://mstdn.ca/tags/hacktivists" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacktivists</span></a> have <a href="https://mstdn.ca/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> an online course founded by ostensible <a href="https://mstdn.ca/tags/influencer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>influencer</span></a> and far-right <a href="https://mstdn.ca/tags/misogynist" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>misogynist</span></a> <a href="https://mstdn.ca/tags/AndrewTate" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AndrewTate</span></a>, <a href="https://mstdn.ca/tags/leaking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>leaking</span></a> data on 800,000 users, including <a href="https://mstdn.ca/tags/email" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>email</span></a> addresses and private <a href="https://mstdn.ca/tags/userdata" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>userdata</span></a>, including chat logs.</p><p><a href="https://techcrunch.com/2024/11/21/hackers-break-into-andrew-tates-online-university-steal-user-data-and-flood-chats-with-emojis/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2024/11/21/hack</span><span class="invisible">ers-break-into-andrew-tates-online-university-steal-user-data-and-flood-chats-with-emojis/</span></a> </p><p><a href="https://mstdn.ca/tags/farright" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>farright</span></a> <a href="https://mstdn.ca/tags/hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackers</span></a> <a href="https://mstdn.ca/tags/HaveIBeenPwned" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HaveIBeenPwned</span></a> <a href="https://mstdn.ca/tags/DDoSecrets" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DDoSecrets</span></a></p>
Manuel 'HonkHase' Atug<p>No wiretap systems, no misuse 🤷‍♀️</p><p>FBI confirms China-backed hackers breached US telecom giants to steal wiretap data</p><p>"The U.S. government has confirmed [Insert whatever actor here] <a href="https://chaos.social/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> multiple U.S. <a href="https://chaos.social/tags/telecommunication" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>telecommunication</span></a> service providers to access the <a href="https://chaos.social/tags/wiretap" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>wiretap</span></a> systems used by <a href="https://chaos.social/tags/LawEnforcement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LawEnforcement</span></a> to <a href="https://chaos.social/tags/surveil" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>surveil</span></a> Americans."<br><a href="https://techcrunch.com/2024/11/14/us-confirms-china-backed-hackers-breached-telecom-providers-to-steal-wiretap-data/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2024/11/14/us-c</span><span class="invisible">onfirms-china-backed-hackers-breached-telecom-providers-to-steal-wiretap-data/</span></a></p>
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p>European govt air-gapped systems <a href="https://hachyderm.io/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> using custom <a href="https://hachyderm.io/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a><br>An <a href="https://hachyderm.io/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> hacking group known as <a href="https://hachyderm.io/tags/GoldenJackal" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GoldenJackal</span></a> has successfully breached air-gapped government systems in <a href="https://hachyderm.io/tags/Europe" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Europe</span></a> using two custom toolsets to steal sensitive data, like emails, encryption keys, images, archives, and documents. <br><a href="https://www.bleepingcomputer.com/news/security/european-govt-air-gapped-systems-breached-using-custom-malware/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/european-govt-air-gapped-systems-breached-using-custom-malware/</span></a></p>
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p><a href="https://hachyderm.io/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> Possibly Hacking <a href="https://hachyderm.io/tags/US" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>US</span></a> “Lawful Access” <a href="https://hachyderm.io/tags/Backdoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Backdoor</span></a>.. what could possibly go wrong we all said?</p><p>U.S. <a href="https://hachyderm.io/tags/Wiretap" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wiretap</span></a> Systems Targeted in China-Linked Hack<br><a href="https://hachyderm.io/tags/ATT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ATT</span></a> and <a href="https://hachyderm.io/tags/Verizon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Verizon</span></a> are among the broadband providers that were <a href="https://hachyderm.io/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a><br><a href="https://www.wsj.com/tech/cybersecurity/u-s-wiretap-systems-targeted-in-china-linked-hack-327fc63b" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wsj.com/tech/cybersecurity/u-s</span><span class="invisible">-wiretap-systems-targeted-in-china-linked-hack-327fc63b</span></a><br><a href="https://archive.ph/5VuuX" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">archive.ph/5VuuX</span><span class="invisible"></span></a></p>
Joseph Lim :mastodon:<p><a href="https://mastodon.social/tags/ClimateChange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ClimateChange</span></a><br>The world is headed towards uncharted waters<br>"The "aspirational" goal of never allowing the average <a href="https://mastodon.social/tags/global" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>global</span></a> <a href="https://mastodon.social/tags/temperature" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>temperature</span></a> to rise more than 1.5 degrees Celsius higher than the pre-industrial norm (+1.5C) has been <a href="https://mastodon.social/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> for a whole year - &amp; probably forever.. Something has gone wrong &amp; there is a scramble to cover it up.. After 30 years of trying, our <a href="https://mastodon.social/tags/emissions" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>emissions</span></a> are still growing almost every year (altho we may start to make a little progress soon)" <a href="https://mastodon.social/tags/IPCC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IPCC</span></a><br><a href="https://www.bangkokpost.com/opinion/opinion/2866657/the-world-is-headed-towards-uncharted-waters" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bangkokpost.com/opinion/opinio</span><span class="invisible">n/2866657/the-world-is-headed-towards-uncharted-waters</span></a></p>
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p>Hackers may have leaked the <a href="https://hachyderm.io/tags/SocialSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SocialSecurity</span></a> Numbers (<a href="https://hachyderm.io/tags/SSN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSN</span></a>) of every <a href="https://hachyderm.io/tags/American" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>American</span></a><br>A dump of 2.7 billion records includes names, aliases and known physical addresses.<br>The data, which is unencrypted, is believed to have been obtained from a <a href="https://hachyderm.io/tags/databroker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databroker</span></a> called <a href="https://hachyderm.io/tags/NationalPublicData" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NationalPublicData</span></a>.<br>On August 6th, a <a href="https://hachyderm.io/tags/threatactor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatactor</span></a> known as "<a href="https://hachyderm.io/tags/Fenice" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fenice</span></a>" leaked the most complete version of the stolen National Public Data data for free on the <a href="https://hachyderm.io/tags/Breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breached</span></a> hacking forum. <br><a href="https://www.bleepingcomputer.com/news/security/hackers-leak-27-billion-data-records-with-social-security-numbers/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/hackers-leak-27-billion-data-records-with-social-security-numbers/</span></a></p>
Renaud Lifchitz :verified:<p>Hackers Claim To Have <a href="https://infosec.exchange/tags/Breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Breached</span></a> <a href="https://infosec.exchange/tags/Ticketmaster" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ticketmaster</span></a>, Stealing Personal <a href="https://infosec.exchange/tags/Data" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Data</span></a> of 560 Million Users <a href="https://yro.slashdot.org/story/24/05/29/226202/hackers-claim-to-have-breached-ticketmaster-stealing-personal-data-of-560-million-users" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">yro.slashdot.org/story/24/05/2</span><span class="invisible">9/226202/hackers-claim-to-have-breached-ticketmaster-stealing-personal-data-of-560-million-users</span></a></p>
Xavier Ashe :donor:<p>Here's a fun <a href="https://infosec.exchange/tags/googledork" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>googledork</span></a>. This finds all the government websites mentioning <a href="https://infosec.exchange/tags/Robux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Robux</span></a>. Most, if not all are hacked websites. <br><a href="https://infosec.exchange/tags/Roblox" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Roblox</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> <br><a href="https://www.google.com/search?hl=en&amp;q=site%3A*.gov%20%22robux%22" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">google.com/search?hl=en&amp;q=site</span><span class="invisible">%3A*.gov%20%22robux%22</span></a></p>
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p><a href="https://hachyderm.io/tags/23andMe" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>23andMe</span></a> tells victims it's their fault that their data was <a href="https://hachyderm.io/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a><br>In a letter sent to a group of hundreds of 23andMe users who are now suing the company, 23andMe said that “users negligently recycled and failed to update their <a href="https://hachyderm.io/tags/passwords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwords</span></a> following these past <a href="https://hachyderm.io/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> incidents, which are unrelated to 23andMe.”<br>“Therefore, the incident was not a result of 23andMe’s alleged failure to maintain reasonable security measures,” the letter reads. <a href="https://techcrunch.com/2024/01/03/23andme-tells-victims-its-their-fault-that-their-data-was-breached/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2024/01/03/23an</span><span class="invisible">dme-tells-victims-its-their-fault-that-their-data-was-breached/</span></a></p>
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p><a href="https://hachyderm.io/tags/DC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DC</span></a> <a href="https://hachyderm.io/tags/BoardOfElections" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BoardOfElections</span></a>: Hackers may have <a href="https://hachyderm.io/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> entire <a href="https://hachyderm.io/tags/voterroll" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>voterroll</span></a><br>The entire voter roll that may have been exposed contains a wide range of personally identifiable information (PII), including driver's license numbers, dates of birth, partial social security numbers, and contact information such as phone numbers and email addresses. <br><a href="https://www.bleepingcomputer.com/news/security/dc-board-of-elections-hackers-may-have-breached-entire-voter-roll/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/dc-board-of-elections-hackers-may-have-breached-entire-voter-roll/</span></a> <a href="https://hachyderm.io/tags/WashingtonDC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WashingtonDC</span></a></p>
Nonilex<p>“There is no valid reason for my <a href="https://masto.ai/tags/recusal" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>recusal</span></a> in this case,” Justice <a href="https://masto.ai/tags/Alito" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Alito</span></a> wrote. Any notion that his vote might be affected by his connection to the lawyer, he added, “fundamentally misunderstands the circumstances under which <a href="https://masto.ai/tags/SupremeCourt" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SupremeCourt</span></a> justices must work.”</p><p>The stmnt was his 1st <a href="https://masto.ai/tags/public" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>public</span></a> response to criticism that he had <a href="https://masto.ai/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> an <a href="https://masto.ai/tags/ethical" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethical</span></a> line after sitting down for multiple interviews w/a <a href="https://masto.ai/tags/lawyer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lawyer</span></a> (guys c’mon!) in the case, David B. <a href="https://masto.ai/tags/Rivkin" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rivkin</span></a> Jr., who writes for the op pages of The <a href="https://masto.ai/tags/WSJ" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WSJ</span></a>.</p>
Kriszta Satori<p><a href="https://journa.host/tags/BBC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BBC</span></a> chairman Richard <a href="https://journa.host/tags/Sharp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sharp</span></a> <a href="https://journa.host/tags/resigns" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>resigns</span></a> after report finds he <a href="https://journa.host/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> appointment rules by not fully disclosing role in Boris <a href="https://journa.host/tags/Johnson" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Johnson</span></a> loan<br>BBC live page for more info:<br><a href="https://www.bbc.co.uk/news/live/uk-65338490" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bbc.co.uk/news/live/uk-6533849</span><span class="invisible">0</span></a></p>
jfk<p>Oops. <a href="https://mastodon.online/tags/reddit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>reddit</span></a> <a href="https://mastodon.online/tags/breached" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breached</span></a> </p><p>Someone "gained access to some internal docs, code, as well as some internal dashboards and business systems" at reddit.</p><p>But apparently "no indications of breach of [their] primary production systems (the parts [...] that run Reddit". </p><p><a href="https://www.reddit.com/r/reddit/comments/10y427y/we_had_a_security_incident_heres_what_we_know/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reddit.com/r/reddit/comments/1</span><span class="invisible">0y427y/we_had_a_security_incident_heres_what_we_know/</span></a></p><p><a href="https://mastodon.online/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.online/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> <a href="https://mastodon.online/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a></p>