Join us

ContentUpdates from UWS...
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Reddit Co-Founder Still Believes Play-to-Earn Will Be the Standard for Gaming

Alexis Ohanian is still beating the play-to-earn drum, but he's being roasted on Twitter for what some are calling an outdated take... read more  

Reddit Co-Founder Still Believes Play-to-Earn Will Be the Standard for Gaming
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Illuvium: Zero Alpha Season 1 - Post Mortem

Illuvium, the world's first IBG (Interoperable Blockchain Game) is an upcoming open-world exploration, NFT creature collector and autobattler game built on the Ethereum blockchain. Join a graphically-rich sci-fi adventure and conquer the wilderness to help your crash-landed crew flourish... read more  

Illuvium: Zero Alpha Season 1 - Post Mortem
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Analysis of the EDE Finance Attack Event

In a recent security incident, the EDE Finance project on the Arbitrum chain was hacked, resulting in a significant loss of funds. The attacker exploited vulnerabilities in the project's contracts to bypass permission restrictions and manipulate asset prices, making profits through position addition.. read more  

Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Jimbo's Protocol

Jimbo’s Protocolwas hit with a flash loan attack in the early hours of Sunday, losing $7.5M. This marks the sixth incident on the Arbitrum platform in 2023. The hack exploited a lack of slippage control in the protocol's contract. The team has reached out to the attacker and offered a 10% bounty for.. read more  

Jimbo's Protocol
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Execution Client Diversity

Call to action: Node operators should diversify their execution clients away from a majority Geth setup.. read more  

Execution Client Diversity
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

How a Monero Crypto Miner Exploits Docker Containers

Monero has become a popular cryptocurrency for cybercriminals to mine due to its value and low risk. SentinelOne recently detected a Monero mining campaign affecting Docker Linux systems, using simple obfuscation methods to evade detection and download a cryptocurrency mining program. Detection and .. read more  

How a Monero Crypto Miner Exploits Docker Containers
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

NIST Cybersecurity Framework 2.0 (NIST CSF 2.0)

NIST Cybersecurity Framework 2.0 (NIST SCF 2.0) will reflect the evolving cybersecurity landscape and is expected to be published in 2024... read more  

Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Security: Supply chain Security

The Argo Project focuses on supply chain security and has made significant improvements in its security posture. It has adopted the SLSA framework, which provides a checklist of standards and controls to enhance security in software artifacts. Attestations play a crucial role in verifying the authen.. read more  

Security: Supply chain Security
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

AWS Security Hub launches a new capability for automating actions to update findings

Automate actions to enhance AWS Security Hub findings... read more  

AWS Security Hub launches a new capability for automating actions to update findings
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Prevent account creation fraud with AWS WAF Fraud Control – Account Creation Fraud Prevention

You can now get comprehensive account fraud prevention by combining AWS WAF Account Creation Fraud Prevention and Account Takeover Prevention in your AWS WAF web access control list (web ACL). This post shows you how to set up AWS WAF with ACFP for your application sign-up pages... read more  

Prevent account creation fraud with AWS WAF Fraud Control – Account Creation Fraud Prevention

This organization doesn't have a detailed description yet. If you are the administrator of this organization, please claim this page and edit it.