#authZ

2025-04-15

Hi all! I'm at @foss_north today, enjoying the super interesting talks about open source, development tools, and general nerdery. :blobfoxlaugh: I live to meet people and talk tech so please say hi if you see me. I'm wearing a white cap with a cute little monster on it. :)

Oh and I'm also speaking this afternoon about #authz as a dev workflow, so feel free to come through and learn something about that if you like. :blobhaj_heartslove:

#foss #fossnorth #fossnorth2025

2025-03-10

👋 Very stoked to announce that I will be speaking at #OWASP #Snowfroc this Friday at 11:00 in the Great Hall. The talk is entitled "Patterns of failure in modern #authorization" and it's mostly about why #authz is getting harder (instead of easier). I'll be citing some academic research but also looking at some interesting examples of authz failure at some fairly large, well-known brands. Hope to see you there! 🎤

p.s. I've never been to #Denver so looking forward to checking the city out a bit too. If you have suggestions for things to do (read: eat), let me know! 😄

Augustine Correaindcoder@fosstodon.org
2025-03-10

Excited to be speaking at @fossasia
🚀 This year, I'm diving deep into Identity and Access Management (#IAM) for #OSS.

All are welcome and I encourage all knowledge levels to attend: Don't be intimidated by "advanced security"! I'm breaking down complex concepts into easy-to-understand explanations, with a historical perspective to give context.

1️⃣Explore #AuthN #AuthZ 🔐
2️⃣ @keycloak Primer 🌐
3️⃣Best Practices for #OSS 🛡️

#FOSSAsia2025

The image is a promotional badge for the FOSSASIA Summit 2025, which will be held at True Digital Park in Bangkok from March 13-15. The badge features a QR code, the event's name, location, and dates at the top. Below this, it states that FOSSASIA Summit is Asia's leading open source technology conference. The badge highlights Augustine Correa, a Microsoft MVP for Developer Technologies and AI Platform, as a speaker. Augustine Correa's talk is titled "Who are you?" and will cover Identity and Access for Cloud Native OSS Projects.
2025-02-15

#30MinsLearning Day 8: Today, I read the code of UserManager.CreateAsync(), it relies on the PasswordStore to set the password hash, then calls the UserStore to create the user in real - like in db. The responsibilities are quite clear. >>>🧵 #dotnet #csharp #aspnetcore #identity #auth #authZ

2025-02-14

#30MinsLearning Day 7: Today, I sit down and read the `/register` endpoint code. Most of them is easy, validate the email, and create the user. This part, though, I don't understand why: 🧵 #dotnet #csharp #aspnetcore #identity #auth #authZ

OpenFGAopenfga
2024-10-24

🎉 Last week of Hacktoberfest! 🎉 The OpenFGA community has several issues labeled for Hacktoberfest—perfect for newcomers and veterans alike. From quick doc fixes to tackling bugs, all contributions are welcome.
Jump in, contribute, and grab some Hacktoberfest swag while there's still time! Let's wrap up October with a strong open source push. 🛠️

🛠️ github.com/openfga

➡️ Learn about Hacktoberfest: hacktoberfest.com

卡拉今天看了什麼ai_workspace@social.mikala.one
2024-07-28

網路捷徑檔案安全機制繞過漏洞遭到利用超過一年,攻擊者用於散布數種竊資軟體 | iThome

Link
📌 Summary:
微軟在今年2月例行更新中修補了網路捷徑檔案安全繞過漏洞CVE-2024-21412,但駭客卻利用這項漏洞來散布多種竊資軟體,攻擊範圍涵蓋北美、西班牙和泰國。資安業者Fortinet在分析中發現,攻擊者製作指向特定遠端伺服器的惡意URL檔案,並在受害電腦下載LNK檔案,誘使受害者執行該檔案,從而推進攻擊。研究人員看到駭客使用兩種不同程式碼注入工具來繞過防禦,最終在受害電腦植入竊資軟體。

🎯 Key Points:
1. 微軟在今年2月修補了網路捷徑檔案安全繞過漏洞CVE-2024-21412,但駭客利用它散布竊資軟體。
2. 資安業者Fortinet發現,攻擊者製作指向特定遠端伺服器的惡意URL檔案,並誘使受害者執行以推進攻擊。
3. 研究人員看到駭客使用兩種程式碼注入工具,最終在受害電腦植入竊資軟體。
4. Fortinet發現,駭客利用Steam社群網站作為Dead Drop Resolver來埋藏C2來源。

🔖 Keywords:
#CVE-2024-21412
#Fortinet
#Water Hydra
#Lumma Stealer
#Meduza Stealer
#ACR Stealer
#PowerShell
#HTA指令碼
#Edge主程式圖示
#LNK檔案
#forfiles
#mshta
#Imghippo
#GdipBitmapGetPixel
#HijackLoader
#Steam社群網站
#Dead Drop Resolver
#Docker
#AuthZ
#OpenAI
#GPT-4o mini
#Meta Llama 3

2024-07-25

A critical flaw in Docker Engine, tracked as CVE-2024-41110, allows attackers to bypass authorization plugins under specific conditions. This vulnerability, with a CVSS score of 10.0, indicates maximum severity. It involves exploiting an API request with a Content-Length set to 0, tricking the Docker daemon into forwarding the request without the body to the AuthZ plugin, potentially leading to incorrect approval of the request. This issue was initially discovered in 2018 and fixed in Docker Engine v18.09.1 in January 2019, but it wasn't applied to subsequent versions until recently. Versions affected include those up to v19.03.15, v20.10.27, v23.0.14, v24.0.9, v25.0.5, v26.0.2, v26.1.4, v27.0.3, and v27.1.0, assuming AuthZ is used for access control decisions. Users relying on AuthZ plugins are at risk unless they update to versions 23.0.14 and 27.1.0 released on July 23, 2024. Docker Desktop versions up to 4.32.0 are also affected, though the chance of exploitation is low due to the need for local access to the host and the absence of AuthZ plugins in default configurations. Docker advises updating to the latest version to mitigate potential threats.

docker.com/blog/docker-securit

#cybersecurity #docker #vulnerability #cve #authz #dockerengine #dockerdesktop #api #plugins #threat #update

2024-07-19

[Перевод] Использование Verified Permissions для реализации точной авторизации в высоконагруженных приложениях

Техники оптимизации функции авторизации в современных веб-приложениях. В статье рассматриваются эффективные подходы к управлению точной авторизацией с использованием Amazon Verified Permissions ( читай Cedar Engine ). Вы узнаете о техниках пакетной авторизации и кэширования ответов, которые помогут значительно повысить производительность и отзывчивость приложений. Читать

habr.com/ru/companies/bercut/a

#авторизация #bercut #беркут #authz #authorization #Policyascode #вебприложения #web_application

Devin Canterberrycanterberry@defcon.social
2024-06-14

Banks: to transfer money from another bank, just give us your username and password for that other bank. These tools work by literally having a bot log in to your account to scrape data and simulate clicks.

Meanwhile, literally everywhere else: "never share your login details with anyone, and we will never ask you for them!"

Banks are gatekeepers for how we spend and receive money, and have access to the most sensitive financial information possible.

Yet, any random website with OpenID Connect (OIDC) or OAuth 2 has superior security with respect to authorized information sharing.

This isn't new or fringe technology, by any means. Banks are just laughably far behind.

It's nothing short of a miracle that there aren't more large-scale hacks and breaches of financial institutions.

#OpSec #InfoSec #Privacy #Security #AccessControl #Authz

Johannes Schnattererschnatterer@floss.social
2024-06-13

💡 TIL that authorizing individuals (not groups) in #argocd via #OIDC needs to be enabled by extending the OIDC scopes to "email".

The default in the helm charts is "groups".

Default: artifacthub.io/packages/helm/a

Source: github.com/argoproj/argo-cd/is

#authZ

Screenshot of Argo CD helm chart values.yaml showing rbac.scopes: "[email, group]" bellow a comment "Default is group, but we want to be able to authorize individuals as well"Screenshot of artifact hub showing the default values of Argo CD helm chart with scopes: "[groups]".
2023-09-21

"Why not just implement Feature Flags as
^ has probably popped into someone's head more than once.

It's a fairly reasonable thought, but the devil is in the details. IMO it's like saying we should put up traffic lights instead of using traffic cones.

ntietz.com/blog/feature-flags-

vs

Ian Mckayian@ian.mn
2023-07-06

Check out my latest post on the Cedar policy engine 🌲📝

Learn where common policy authoring mistakes can happen, and the solutions to those issues to help ensure you keep your authorization system secure 💪

#aws #cedar #authz

onecloudplease.com/blog/cedar-

damienboddamienbod
2023-04-15

I will be speaking about application security at the Azure Bootcamp Switzerland in Bern, a technology conference focusing on the Microsoft Azure Cloud. I really recommend this. Please come a say hello, would love to meet you, really looking forward.

azurebootcamp.ch/

Thanks for organizing Manuel Meyer Stefan Johner Stefan Roth

2023-03-16

Working on a project with non-InfoSec folks I was reminded that not everyone's gotten the message. All the contributors were accessing the collaboration platform with the admin's credentials ('cause it was easier than creating separate accounts). #sigh

#infosec #authn #authz #fail #meme

Meme: Three characters from the 1960s TV show "Hogan's Heroes" facepalming with the caption, "Triple Facepalm: When you realize you shouldn't share passwords."
2023-02-20

Qqn sait où on peut trouver plus d'info sur le protocole en "double anonymat" que le gouv veut déployer en mars pour restreindre l'accès à certains sites, dont les sites porno ?
J'ai vu un schéma et moralement, ça ressemble a du "sous-privacy pass", mais je voudrais bien étudier la spec ou le code.

#cryptography #france #pornography #privacypass #sécurité #security #authz #authn

damienboddamienbod
2023-01-22
Matthew Reinboldmatthew@opinuendo.com
2023-01-18

Whoa. Today I learned that the OAuth.net website was not owned by a foundation, but by a single member. The banner for advertising is what gave it away. #OAuth #AuthZ #Authorization #ads

A screenshot of the Oauth.net/2/ web page with a advertising footer along the bottom.
damienboddamienbod
2023-01-08

Updated .NET 7 and latest ASP.NET Core Identity

Implementing User Management with ASP.NET Core Identity and custom claims

damienbod.com/2018/10/30/imple

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst