lukOlejnik Profile Banner
Lukasz Olejnik Profile
Lukasz Olejnik

@lukOlejnik

Followers
14K
Following
4K
Media
5K
Statuses
18K

Security&Privacy. Data protection. Research. Engineering.Analyst.Policy. W3C. Consultant. Book author. (perhaps happy to work for you?). Ph.D, LL.M. @warstudies

Brussels / London / EU
Joined March 2013
Don't wanna be here? Send us removal request.
@lukOlejnik
Lukasz Olejnik
19 days
I’ve had a busy last year working and publishing in cybersecurity and data protection, and I’m looking forward to new opportunities. If you could use expertise in cybersecurity, risk assessment, privacy regulations (GDPR and more), and standards, . 1/2.
1
4
9
@lukOlejnik
Lukasz Olejnik
1 year
They HACKED A TRAIN. For real. Train operators asked for this to see why their trains didn't run after servicing. Turns out that vendor/producer implemented a geofence lock for trains serviced somewhere else. Amazing story, one of the best hacks in 2023.
Tweet media one
30
902
4K
@lukOlejnik
Lukasz Olejnik
7 years
Wow. France wants to make private companies liable for security defects in products. After end of of support - to make source code available. France will take the discussion on the international level.
Tweet media one
35
1K
2K
@lukOlejnik
Lukasz Olejnik
3 years
It turns out that wireless charging leaks private data. It leaks information about websites visited by the user. " allows accurate website fingerprinting on a charging smartphone". Information leaked depends on the battery level. Cool work! #GDPR #ePrivacy
Tweet media one
Tweet media two
Tweet media three
Tweet media four
26
648
2K
@lukOlejnik
Lukasz Olejnik
6 months
Apple introduces homomorphic encryption via Swift. A cryptographic technique that enables computations to be done on encrypted data without revealing the underlying unencrypted data in th process. For example during cloud computations. In short, the building blocks of
Tweet media one
Tweet media two
42
296
2K
@lukOlejnik
Lukasz Olejnik
2 years
Emojis can be used to deliver malicious payloads (i.e. to hack systems). Clever.
Tweet media one
Tweet media two
Tweet media three
15
266
1K
@lukOlejnik
Lukasz Olejnik
1 year
Breaking RSA private keys without ridiculously powerful computers due to implementation errors introduced by hardware bugs. "these invalid signatures and vulnerable devices are surprisingly common"
Tweet media one
13
295
1K
@lukOlejnik
Lukasz Olejnik
8 months
Critical bug in Windows systems. It is possible to take control of the system via Wi-Fi. The user does not have to do anything. All he needs is for someone within range of his wifi to want to hack him. The attack is simple, repeatable, reliable.
21
262
1K
@lukOlejnik
Lukasz Olejnik
7 years
Hi there! European Parliament has just passed end-to-end encryption and no backdoors in #ePrivacy Regulation. And how's your day?
Tweet media one
14
725
913
@lukOlejnik
Lukasz Olejnik
2 years
Do not browse the web in in-app browsers (e.g. in apps like Facebook, Instagram, TikTok). Experience is bad. Those apps also INJECT TRACKING INSTRUCTIONS. They control every interaction, all that is typed, clicked. Browse with normal web browsers.
Tweet media one
12
411
930
@lukOlejnik
Lukasz Olejnik
28 days
Chinese hackers (actually, cyber operators) gained control to shut down U.S. ports, power grids, and other critical infrastructure. Intrusions were severe, with key details lost permanently due to erased logs and inadequate tracking.
Tweet media one
13
223
829
@lukOlejnik
Lukasz Olejnik
1 year
Signal is testing username feature. This would mean that you would not have to provide your phone number to people you want to contact. You will be able to set your phone number as private and not share it.
Tweet media one
30
133
758
@lukOlejnik
Lukasz Olejnik
3 years
This is a huge world precedent. Not even Stasi or other communist country "security services" had a DIRECT LINE into people's lives, essentially their minds.
@lukOlejnik
Lukasz Olejnik
3 years
Here. I said it in @Telegraph. Any kind of data may be potentially targeted. Apple's system is a world-precedent in the area of remote inspection of private data/files. This is a huge power/capability.
Tweet media one
11
204
545
@lukOlejnik
Lukasz Olejnik
2 years
Meta/Facebook was fined a record #GDPR EUR 1.2 BILLION for violating European privacy rules. The company has now been given a DEADLINE to stop the transfer of user data to the United States. This (if nothing changes) means SHUTDOWN OF Facebook in Europe.
16
129
570
@lukOlejnik
Lukasz Olejnik
4 years
Persistent tracking of users without cookies? With favicons! Yes, the little icons next to the URL bar in your web browser. User interaction/consent not needed. Supercookie! #GDPR #ePrivacy
Tweet media one
Tweet media two
Tweet media three
Tweet media four
12
236
494
@lukOlejnik
Lukasz Olejnik
1 year
Security vulnerability in. qsort. Yes, the glibc's sort algorithm. It's all over the place on systems running the Internet. "All versions from at least September 1992 are affected". That makes it a more 32 years old bug.
Tweet media one
Tweet media two
Tweet media three
13
153
512
@lukOlejnik
Lukasz Olejnik
8 months
@VeraJourova With all due respect, today you mentioned breaking, exactly. As for the infrastructure, it would be an inefficient solution, easy to bypass (& ineffective), but introducing a dangerous precedent. Extending the scanning to other content would then be really simple. #ChatControl.
@lukOlejnik
Lukasz Olejnik
8 months
So here's @EU_Commission's VP @VeraJourova speaking that the #ChatControl regulation is designed to break encryption (captioned. Mass, untargeted surveillance. Oh and by the way, the European Court of Human Rights has a verdict that untargeted encryption breaking is illegal.
10
47
441
@lukOlejnik
Lukasz Olejnik
2 years
LastPass breach is much more serious than the official Breach Notice wants you to know. It is, however, very smartly crafted. Essentially cybersecurity/privacy PR. Decrypted here.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
12
131
430
@lukOlejnik
Lukasz Olejnik
2 years
Russia cyber intelligence service hijacked a BMW advert, lowered its price, disseminates it at other embassies trying to spread malware.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
11
158
422
@lukOlejnik
Lukasz Olejnik
4 years
Data leak of 1.3M ClubHouse users. Have a great Sunday! #GDPR #ePrivacy #DigitalServicesAct
Tweet media one
14
250
373
@lukOlejnik
Lukasz Olejnik
3 years
Thanks to (stolen/“liberated”) Apple's AirPods, you can track the movements of Russian troops regrouping. The beauty of modern information technology :).
6
142
335
@lukOlejnik
Lukasz Olejnik
6 years
This Android 9 privacy addition is great. Unique wifi MAC for each wifi network. Limits tracking and profiling. Especially handy for public wifis. Enable it.
Tweet media one
9
171
332
@lukOlejnik
Lukasz Olejnik
1 year
European Court of Human Rights delivers a landmark ruling that data retention is unlawful, and end-to-end encryption is upheld as a right in a democratic society. This ruling puts fundamental limitations on any European Union attempts, too.
Tweet media one
Tweet media two
Tweet media three
6
166
330
@lukOlejnik
Lukasz Olejnik
7 months
Poland-Ukraine cooperation agreement signed. Poland gives security guarantees to Ukraine in the event of future Russian aggression. But also in the event of intensification of current ones.
Tweet media one
6
75
296
@lukOlejnik
Lukasz Olejnik
2 years
Users of glassess beware! You may be leaking secret data during Zoom/Skype/etc videoconferences. Screen reflected in glasses, then visible during a videoconferencing. School-grade physics/optics sufficient to understand the exploit equations.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
99
288
@lukOlejnik
Lukasz Olejnik
5 years
Apple/Safari Intelligent Tracking Prevention is a mechanism intended to improve privacy. It was found to have privacy vulnerabilities allowing sites to track the user (and fingerprint), and to stealing web browser history of a user. Incredible find.
Tweet media one
Tweet media two
Tweet media three
2
131
276
@lukOlejnik
Lukasz Olejnik
2 years
List of 33 targets in Greece of the Predator hacking/surveillance tool published. Minister of finance, foreign affairs, former ministers, journalists . Allegedly, of course, unconfirmed. Domestic political issue. Let's wish them fun .
Tweet media one
5
140
270
@lukOlejnik
Lukasz Olejnik
7 years
I analyse the French review of cybersecurity strategy. Interesting document. Hack-back, liability of products, retaliatory actions following a cyberattack, and more. Pretty good strategic document.
9
181
262
@lukOlejnik
Lukasz Olejnik
2 years
New directions in ransomware? I didn’t know this one. :)
Tweet media one
6
37
258
@lukOlejnik
Lukasz Olejnik
1 year
This also shows how reverse engineering may help in competition proceedings. The acts of the producer - locking up the trains to make them unusable if services in other servicing stations - how else to call this. .
1
12
240
@lukOlejnik
Lukasz Olejnik
4 years
I describe our work. Use of CNAME tracking is rising. It leads to web security vulnerabilities, active and passive private user data leaks on the web. Trackers get some data without consent and user awareness. Safari users are targeted. #GDPR #ePrivacy
11
128
232
@lukOlejnik
Lukasz Olejnik
3 years
German Federal Office for Information Security issues a cybersecurity warning from the use of Kaspersky antivirus? Apparently Germany says that Kaspersky products "may be used in cyber operations"? Wow.
Tweet media one
21
142
222
@lukOlejnik
Lukasz Olejnik
7 years
Singapore stops its "Smart Nation" (connected and intelligent "everything") project following a data breach of 1.5M patients. #GDPR
8
243
229
@lukOlejnik
Lukasz Olejnik
5 years
Privacy preserving contact tracing. Looks really solid and privacy proofed. Hope someone will use it, though seems governments increasingly ship their own solutions (hopefully/oddly, it will not become a matter of State competition. ?). #GDPR #ePrivacy
Tweet media one
Tweet media two
Tweet media three
5
129
229
@lukOlejnik
Lukasz Olejnik
11 months
Security flaw in Apple M1/M2 processor architecture. Information leaks. Encryption keys can be stolen. Cannot be fixed at the processor level (might be mitigated in software implementations). Perhaps a good idea to hold off on hardware purchases of M1/2/?
Tweet media one
Tweet media two
7
51
229
@lukOlejnik
Lukasz Olejnik
3 years
Some post-quantum cryptography system broken (Supersingular Isogeny Diffie–Hellman protocol). Attack works in practice, taking "one hour on a single core". That was fast. Highlights the importance of studying those prior to mass deployment/transition.
Tweet media one
Tweet media two
5
90
222
@lukOlejnik
Lukasz Olejnik
5 years
Chrome web browser to expose to the websites what the users rea searching for (ctrl-f or "search" prompt). Risky link between browser interface and website. Privacy risks: (1) profiling the user, (2) discovering interests. Anything else? #GDPR #ePrivacy
Tweet media one
11
94
201
@lukOlejnik
Lukasz Olejnik
6 years
Chrome suddenly introduced automatic browser sign-in. Consent, user awareness, dark patterns? I provide a case study through privacy lens. #GDPR
8
154
201
@lukOlejnik
Lukasz Olejnik
6 months
NIST publishes standards for next-generation cryptography (cipher, digital signature) understood as resistant to attacks with future quantum computers. Migration will not be a piece of cake, but there’s time.
Tweet media one
6
80
210
@lukOlejnik
Lukasz Olejnik
6 years
First reported human casualties/injuries following cyber attacks (on industrial systems, power production)? If confirmed, that would be something.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
166
179
@lukOlejnik
Lukasz Olejnik
8 years
Exfiltrating private data like browsing history using browser ambient light sensors. My work with @arturjanc
2
195
187
@lukOlejnik
Lukasz Olejnik
1 year
Apple will let users verify if the person they speak to over iMessages is really the person, or maybe the account is hijacked. Via implementation of COSIK, key transparency/verification cryptographic protocol. Some serious cryptographic engineering here.
Tweet media one
Tweet media two
4
70
195
@lukOlejnik
Lukasz Olejnik
8 years
Mozilla is completely removing Firefox support for battery level readout by websites, citing privacy concerns.
@lukOlejnik
Lukasz Olejnik
9 years
Web scripts using battery level readouts to track users. Privacy analysis of @w3c Battery Status API
6
175
170
@lukOlejnik
Lukasz Olejnik
2 months
The Chinese Computer Emergency Response Center announced that a U.S. intelligence agency hacked an advanced materials unit and an energy-focused company, stealing important trade secrets and intellectual property via trojans.
9
58
181
@lukOlejnik
Lukasz Olejnik
9 months
Google has unveiled an LLM model that, by monitoring phone calls, will be able to warn of suspected fraud. Great!. However, this also means that technical capabilities have already been, or are being developed to monitor calls, creation, writing texts or documents, for example
Tweet media one
4
80
176
@lukOlejnik
Lukasz Olejnik
2 years
Dangerous Linux kernel privacy vulnerability in TCP/IP implementation. User fingerprinting. Attack could be deployed on a malicious website! Tracking devices across browsers, browser privacy modes, containers, networks. Very serious. Privacy is hard #GDPR
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
74
172
@lukOlejnik
Lukasz Olejnik
3 years
GPU fingerprinting of devices, via web browser of course. It's surprisingly strongly effective. Privacy, again, is hard. #GDPR #ePrivacy
Tweet media one
Tweet media two
Tweet media three
1
72
167
@lukOlejnik
Lukasz Olejnik
7 years
Instagram collecting battery level of user devices (and nearby devices/networks). Curious to learn the purpose (“to better personalize”?) Privacy assessment of battery channel is here: #GDPR #ePrivacy
Tweet media one
Tweet media two
13
157
165
@lukOlejnik
Lukasz Olejnik
8 months
So here's @EU_Commission's VP @VeraJourova speaking that the #ChatControl regulation is designed to break encryption (captioned. Mass, untargeted surveillance. Oh and by the way, the European Court of Human Rights has a verdict that untargeted encryption breaking is illegal.
10
71
159
@lukOlejnik
Lukasz Olejnik
1 year
Smartphones today are prepared to process/collect some very sensitive, if private, information. For example, full support for tracking sexual activity. First, Android. For example: getProtectionUsed. #GDPR )
Tweet media one
Tweet media two
8
55
159
@lukOlejnik
Lukasz Olejnik
2 years
Critical cryptographic vulnerabilities found in a popular end-to-end encryption library Matrix. Attacks are possible and demonstrated. This work is among the most impactful security research this year. It shows that designing secure protocols is tough.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
71
155
@lukOlejnik
Lukasz Olejnik
6 years
My analysis of @ICRC report selection. Cyberoperations. What impacts on exploit cost? Why supply chain attacks are a risk? Targeting health care (lethal cyberattacks; can you even detect?), ICS. Armed conflict context. How to move forward? #CyberICRC
3
75
155
@lukOlejnik
Lukasz Olejnik
5 years
I analyse the recent French document interpreting international law to cyberattacks and cyberwarfare. Interesting. Contradicts some long-held belief. Will other States follow in transparency?
4
101
150
@lukOlejnik
Lukasz Olejnik
1 year
iPhone apps are collecting quite some A LOT OF user private data. Extremely verbose, allowing to fingerprint, perhaps even track users. Context from my works. About privacy risks of light data: Risks of battery information:
Tweet media one
Tweet media two
Tweet media three
@mysk_co
Mysk 🇨🇦🇩🇪
1 year
This screenshot shows the app analytics data sent by two different iOS apps: @duolingo and @Tinder. What's the likelihood that both apps are installed on the same device? 💯? 🤯. Both apps use @unity Ads. The data in the screenshot is collected by the Unity Ads framework included
Tweet media one
5
65
150
@lukOlejnik
Lukasz Olejnik
30 days
Will AI destroy the quality of search engines? May it disrupt our ability to perceive reality? We’ll search for things that do not exist, and find them generated. We will believe that things which do not exist, do exist? For example, a dissemination of fake content. (Via Reddit)
Tweet media one
9
55
156
@lukOlejnik
Lukasz Olejnik
1 year
Longer description of the train hacking (controller software reverse engineering) story.
Tweet media one
2
13
147
@lukOlejnik
Lukasz Olejnik
1 year
Every macOS/iPhone (2020+) susceptible to information leak, for example GMail password theft. By visiting a website from Safari/Firefox. CPU architecture attack. Great research!
Tweet media one
Tweet media two
Tweet media three
1
48
150
@lukOlejnik
Lukasz Olejnik
3 years
My article, analysis, op-ed in @WIRED about smartphone apps letting Ukrainians report Russian forces. Such capability blurs the lines between civilians (to be protected by international humanitarian law) and combattants, the core principle of distinction.
17
62
140
@lukOlejnik
Lukasz Olejnik
2 years
I made a Spreadsheet with InfoSec account names!.Add yourself here: The list is here:
5
43
141
@lukOlejnik
Lukasz Olejnik
4 years
In Australia, the new cybersecurity laws will enable the Secretary (effective immediately) will be able to order a company to install specified software and keep the computer connected to internet. Fines for non-compliance.
Tweet media one
10
67
145
@lukOlejnik
Lukasz Olejnik
7 years
Exfiltrating data via power lines. Very interesting and cool covert channel. Bypasses air-gaps. 1000b/s.
Tweet media one
Tweet media two
5
102
146
@lukOlejnik
Lukasz Olejnik
5 years
My opinion article in @WIRED about an element in India's data protection law proposal that might threaten privacy (and security) research. Outright banning re-identification, without proper considerations, may weaken data protection and systems security.
5
104
146
@lukOlejnik
Lukasz Olejnik
1 year
My book Philosophy of Cybersecurity tackles a broad domain from systems, user's security, healthcare, critical infrastructure, to policy and politics matters, international law, and cyberwarfare. Carefully written, with examples, scenarios. Happy readings!
3
43
143
@lukOlejnik
Lukasz Olejnik
3 years
"Below approximately 80% state of charge, both wired and wireless charging side-channels observed in this experiment do not leak information. consistently classify traces with a battery state 90%". Privacy-preserving advice: have less than 80% battery charge? :-)
Tweet media one
Tweet media two
3
22
138
@lukOlejnik
Lukasz Olejnik
4 years
Demonstration of forging physical keys ('Yale'-type) using the sound of door unlocking. Neat! Unlock doors slowly, carefully, quietly? ;-)
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
83
138
@lukOlejnik
Lukasz Olejnik
8 months
User accounts are being taken over on TikTok. Including CNN, Paris Hilton, Sony's accounts. The exploit has to do with opening the direct/private messages. It is not necessary to click on anything. It is better to avoid DMs for a while.
3
99
132
@lukOlejnik
Lukasz Olejnik
3 years
UK will conduct offensive cyberattacks against hostile states that will try to harm the UK "we have a right under international law". First such official announcement of the Ministry of Defence (secretary). Will massively develop offensive cyber forces.
Tweet media one
Tweet media two
7
95
133
@lukOlejnik
Lukasz Olejnik
6 months
Hacker took control of the control of 4 million photovoltaic panels in the Netherlands. It turned out to be very simple. Cyber security of renewable energy sources is going to be a problem. New requirements and regulations will have to be developed.
3
74
133
@lukOlejnik
Lukasz Olejnik
1 year
My life story, or life with a disability. I have a hearing impairment. I am a person with a disability. I explain what it is about. Why did I write this? Because I hope it will be useful to at least one person.
11
38
139
@lukOlejnik
Lukasz Olejnik
10 months
Crisis on cybersecurity exploits market? Prices of security breach tools are rising. As much as $50k for WinZip, $7 million for zero-day for iPhone, $5m for Android up to $5m for "hardware" running on WhatsApp and iMessage. Higher cost = better security
Tweet media one
Tweet media two
Tweet media three
4
38
136
@lukOlejnik
Lukasz Olejnik
3 years
Today, Poland is formally forming a cyber army. With full spectrum aim: defence, reconnaissance (ISR), offensive operations. The overarching context is quite. broad, but the current atmosphere in the region is focused on a specific single threat.
6
43
124
@lukOlejnik
Lukasz Olejnik
3 years
Sabotaged npm node-ipc package. Supply-chain compromise initiated by the package developer. Targets systems in Belarus and Russia. It could replace contents of files with a ❤️ emoji. Affects other popular software like Vue.js. Unexpected in software.
Tweet media one
4
52
119
@lukOlejnik
Lukasz Olejnik
4 years
Google to make Android Messages end-to-end-encrypted. Instantly for hundreds of millions of users. It will use the Signal Protocol, which is great. Encrypted messages will have different background color. #GDPR #ePrivacy
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
60
127
@lukOlejnik
Lukasz Olejnik
3 years
Here. I said it in @Telegraph. Any kind of data may be potentially targeted. Apple's system is a world-precedent in the area of remote inspection of private data/files. This is a huge power/capability.
Tweet media one
@lukOlejnik
Lukasz Olejnik
3 years
My comment in @Telegraph about Apple's new tech to scan images on user's devices for illegal content. Such a 'surprise feature' makes you wonder what may or may not come in the future, and what are really the security and privacy guarantees.
4
49
125
@lukOlejnik
Lukasz Olejnik
1 year
EW (?) operation against train system in Poland. Hijacked frequencies cause disruption (emergency RADIO-STOP signal emitted), and. Russian national anthem, and Putin's speech. Developing. Weird things start to happen. Requires physical proximity.
Tweet media one
@PKP_PLK_SA
PKP PLK SA
1 year
Komunikat ❗️ .W nocy z piątku na sobotę w województwie zachodniopomorskim odnotowano nieuprawnione nadawanie sygnału radio-stop. Niezwłocznie działania podjęły odpowiednie służby. Nie ma zagrożenia dla pasażerów kolei. Efektem zdarzenia są wyłącznie zmiany w kursowaniu pociągów👇
Tweet media one
5
86
130
@lukOlejnik
Lukasz Olejnik
1 month
Is Google undoing a decade of progress on privacy? Their new policy allows invasive device fingerprinting for tracking user activity. Here’s my deep dive into what this means for privacy—and the future of AI.
7
43
134
@lukOlejnik
Lukasz Olejnik
2 years
Negative Pressure Room is a technical-legal-sanity requirement for biolabs or infectious-control hospitals to prevent pathogens being leaked out. Now an attack is demonstrated to fool the sensors into turning it off . with specially crafted sound. Scary!
Tweet media one
Tweet media two
Tweet media three
Tweet media four
6
52
119
@lukOlejnik
Lukasz Olejnik
7 years
Apple has detected a privacy abuse against Safari users. Subsequently addresses a privacy risk arising from HTTPS Strict Transport Security when abused as a supercookie.
Tweet media one
5
100
122
@lukOlejnik
Lukasz Olejnik
8 years
European Parliament intends to ship end-to-end encryption in #ePrivacy and prohibition of backdoors. Great!
Tweet media one
4
105
113
@lukOlejnik
Lukasz Olejnik
1 year
Google/Chrome is deprecating and removing third-party cookies. So it has begun. End of the line for 3rd-party cookies is near. You will not be missed. #GDPR #DigitalServicesAct #privacy #dataprotection
Tweet media one
@lukOlejnik
Lukasz Olejnik
1 year
User tracking on the web will be increasingly phased out. It will also be made more unwelcome, and illegal, than it is today. The political process to arrive there is in motion. Some technology companies feel this evolution and are preparing for this.
3
58
126
@lukOlejnik
Lukasz Olejnik
1 year
‼️BREAKTHROUGH? First quantum computer with a programmable processor based on encoded 48 logical qubits operating with up to 280 physical qubits, with error correction. Are we nearing the era of useful quantum computation? If this is real, maybe soon?
Tweet media one
Tweet media two
Tweet media three
Tweet media four
8
46
122
@lukOlejnik
Lukasz Olejnik
3 years
"Researchers developed a method to deliver a Facebook ad campaign to just one person out of 1.5 billion" "based only on the user’s interests", so on personal data (despite authors claiming otherwise!) . Ultra- targeting. #GDPR #ePrivacy #DigitalServicesAct
Tweet media one
9
82
112
@lukOlejnik
Lukasz Olejnik
3 years
Google Maps stops censoring/blurring photos of military/etc facilities in Russia. Symbolic, as for intelligence/militaries it was, of course, no secret for a long time, with today's satellite imaging technology. But feel free to look for nuclear launchpads
Tweet media one
Tweet media two
Tweet media three
1
62
119
@lukOlejnik
Lukasz Olejnik
3 years
US Special Ops Command to fund new science-tech efforts in cybersecurity. Development of new operations capabilities. Including development of destructive cyber payloads, engaging SCADAs, bypassing air-gaps. "next generation effects". Whoa tools!
Tweet media one
Tweet media two
7
60
118
@lukOlejnik
Lukasz Olejnik
9 months
So here’s me giving my book Philosophy of Cybersecurity to the renowned cybersecurity thought leader (and haxor) @thegrugq. Thank you for a professional exchange of views!
Tweet media one
4
6
119
@lukOlejnik
Lukasz Olejnik
8 months
My article with @gynvael in one of the most 31337 hacker/programming magazines out there! So you want to execute shellcode from Python? We got you covered! @pagedout_zine
Tweet media one
@pagedout_zine
PagedOut
8 months
Issue #4 is out – enjoy!. Please RT and tell your friends :)
Tweet media one
1
29
124
@lukOlejnik
Lukasz Olejnik
7 years
Detecting private browsing modes getting more traction. Tell me again why this is not an issue? Important point from #ePrivacy but #GDPR points as well.
Tweet media one
4
74
112
@lukOlejnik
Lukasz Olejnik
3 years
Lithuanian Defense Minister instructed citizens to avoid buying Chinese smartphones. He also advised that one should be thrown out. No joke: built-in technical censorship "features"! Government report points to source-code functions
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
82
113
@lukOlejnik
Lukasz Olejnik
3 years
First big case is in! Insurer lost a court battle: had to pay $1.4 billion to Merck, to cover the losses of the (allegedly) Russian NotPetya destructive wiper cyberattack, first released in Ukraine (2017). NotPetya was not "war".
Tweet media one
Tweet media two
Tweet media three
@lukOlejnik
Lukasz Olejnik
5 years
Insurers increasingly formalising exclusion of cyberattack coverage. The Mondelez vs Zurich Insurance case where insurer refused coverege following #NotPetya infection citing "war-like activity" exclusion is known.
Tweet media one
4
62
104
@lukOlejnik
Lukasz Olejnik
2 years
If you have a bad day, remember that Poland's top chief of Police apparently fired (by an 'accident') a grenade launcher RGW-90/Pallad-D. In his office. The result is structural damage to the building, the Main Police headquarters. Not even making this up. You CAN'T make this up.
Tweet media one
Tweet media two
@lukOlejnik
Lukasz Olejnik
2 years
Allegedly, a grenade launcher 'accidentally' fires in the center of Warsaw. In the main police department, by the way. It was a gift from Ukraine. I have no idea how that was possible.
Tweet media one
11
30
112
@lukOlejnik
Lukasz Olejnik
3 years
Russian FSB conducted an operation against ransomware REvil group, at the request of the USA. Money/resources seized, people arrested. So, it signals cooperation between USA and Russia on the grounds of cybersecurity at least?
6
44
110
@lukOlejnik
Lukasz Olejnik
6 years
My privacy analysis of Progressive Web Applications (web app manifest). Interesting user tracking and cookie respawning potential/risk; transparency. Progressive Web Apprehension. #PWA #PWApprehension
2
66
115
@lukOlejnik
Lukasz Olejnik
3 years
Attempted cyberattack/operation aimed at Ukrainian media organizations (radio stations, newspapers, news agencies, etc.). Suspected Sandworm group trying to exploit CVE-2022-30190 (fresh, remote code execution vulnerability via Office/Word)
Tweet media one
2
57
112
@lukOlejnik
Lukasz Olejnik
7 months
"Poland, at the request of Ukraine, will encourage Ukrainian citizens to return to Ukraine to serve in the Ukrainian Armed Forces".
2
12
106
@lukOlejnik
Lukasz Olejnik
7 years
I had a look at W3C Payment Request API. Result of my privacy analysis: fingerprinting, incognito mode detection.
1
66
107
@lukOlejnik
Lukasz Olejnik
3 years
France openly says: it will build information operations capabilities. Offensive doctrine ready. The military will only engage in information operations outside the French territory. Against people or States. This is about "winning the war before the war".
5
64
103
@lukOlejnik
Lukasz Olejnik
6 years
My op-ed in @Wired on Do Not Track browser setting. Yes, it does nothing; needed regulatory backing. But now it's on the table in Europe #ePrivacy regulation. High stakes and opportunity to fix consent management. #GDPR
4
85
98
@lukOlejnik
Lukasz Olejnik
2 years
French DPA fines Electricite de France, France's largest electricity provider €600,000. Hashed passwords without a 128-bit random salt and use of MD5 is a violation of #GDPR security requirements.
Tweet media one
2
56
102
@lukOlejnik
Lukasz Olejnik
6 years
Still not too late to have end-to-end encryption in 5G. Key meeting in December. European law enforcement agencies views encryption as a problem and think about influencing?
Tweet media one
Tweet media two
Tweet media three
3
79
109
@lukOlejnik
Lukasz Olejnik
2 years
Actual platform, unveiled yesterday by Palantir, using AI/LLM to plan military activities. Using artificial intelligence methods. AI in the military is a REVOLUTION. HUGE POSSIBILITIES. Allegedly assesses operations compliance with laws of war.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
8
34
107