Hacker News new | past | comments | ask | show | jobs | submit | adenner's comments login

The outage us website says "CenterPoint Energy’s primary outage management system is currently offline. They are currently only able to provide the number of customers out across their entire service territory."


I really haven't but tend to use it more as a dumping ground of things I want to remember how to do. i.e. how to join an audio track to the video track using ffmpeg from a couple of years ago https://denner.co/2021/09/24/join-audio-and-video.html

I also use it as a spot to stash the side decks from presentations I have given (for example to the local linux user's group).


This reminds me of a talk I gave several years ago to my local linux users group (CIALUG) about time... I don't have the recording anymore but still have the slides https://www.slideshare.net/denner1/all-about-time-or-how-to-...


So excluding crypto/web3 for the above reasons, does anyone have recommendations for non stripe mostly us friendly solutions?


There will be Crickets


I remember someone getting a bit wild with their netsend and accidentally spamming the entire school district, including the administration. We also found out that you could DoS your instructor with enough messages.


I had good luck with bing chat and the prompt "pretend you are the author of the article in a conversational voice, tell me what I need to know from the article."

It returned:

Hi, I’m Kim Zetter, the author of the article. I’m glad you’re interested in learning more about the SolarWinds hack, which was one of the most audacious and sophisticated cyberattacks in history. Here’s what you need to know:

The hackers were a group of Russian spies from the SVR, the same agency that hacked the Democratic National Committee in 2016. They were after intelligence and secrets from various targets, including the US government, defense contractors, tech companies, and think tanks.

They compromised SolarWinds by breaking into its network and inserting a malicious code into its Orion software, which is used by thousands of organizations to monitor and manage their IT systems. The code was hidden in a legitimate update that SolarWinds sent to its customers in March 2020. The code created a backdoor on the machines that installed the update, allowing the hackers to communicate with them and send commands. The hackers then used a variety of techniques to move laterally across the networks, evade detection, and steal data. They also used other methods to access some targets that did not use Orion.

The hackers were very careful and selective in their operations. They only activated the backdoor on about 300 of the 18,000 infected customers, and they only exfiltrated data from about 100 of them. They also used different infrastructure and tools for each target, making it harder to track them.

The hackers were discovered by two security firms: Volexity and FireEye.

Volexity noticed the hackers stealing email from a think tank client in late 2019 and again in mid-2020. FireEye noticed the hackers stealing its own hacking tools in December 2020. Both firms traced the source of the intrusion to SolarWinds’ Orion software and alerted the authorities and the public.

The discovery of the hack triggered a massive response from the US government and the private sector. The Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive to all federal agencies to disconnect Orion from their networks. The FBI, NSA, and other agencies launched a joint investigation and attributed the attack to Russia. SolarWinds and other affected companies worked with security experts to patch their systems and remove the hackers. Congress held hearings and passed legislation to improve cybersecurity. The hack exposed the vulnerability of the software supply chain and the challenges of defending against sophisticated adversaries. It also raised questions about the role of private companies in national security and the need for more cooperation and information sharing among different stakeholders. The hack also highlighted the importance of having strong cybersecurity practices and policies, such as monitoring network activity, segmenting networks, enforcing multi-factor authentication, and updating software regularly.

I hope this gives you a good overview of what happened and why it matters. If you want to learn more details, you can read my article or check out some of the sources I cited.


Interesting, the first thing this says is the thing the current top comment remarks is insinuated but never proven, completely without evidence.

I wonder if we'll ever see machine generated summaries used to call out behaviors that are presently subtle and difficult to deal with.


Summary is incorrect. Volexity was investigated a hack that came through the SolarWinds exploit but did not chase it down and didn’t find the exploit. In the article’s wrap up, the CEO regrets not figuring it out when they first stumbled upon it


Personally I am a fan of Tolman Sweet apples, but they are rather hard to come by.


That already happens for other medical uses of isotopes.


There are methods like GWAS that could help nail that down.


Personal static website generated with Jekyll https://denner.co/2021/12/27/jekyl.html


Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: