gary

@gary_alderson@infosec.exchange
150 Followers
336 Following
13.2K Posts
custom and basic nas/ws/servers/routers - urls forthcoming
256gb ram should be enough for anyone
@crk5 Nigel: "It's like, how much more black could this be? And the answer is None: None...more black."
Woman charged with murder after Oxnard County man, 73, mauled to death by 17 dogs - not the best local headline to read- that is stay double strapped neighborhood
@allanfriedman some degree of napping is called for on occasion, it is a healthy habit, especially when you are already tired and wiped out
npr: “The first time that we heard ‘Sgt. Pepper’, we were in New York. (We were) playing at the Café Au Go Go, down the Village. One of the girls who worked there came in with a copy of it and put it on the PA. I remember listening to it and it was sort of transparent, it sort of went through my head. (We listened a few more times) and started to sneak in. Of course, The Beatles had been kind of leaking psychedelia in the last few records before that. They were kind of getting squishy around the edges.”
doing a bit of a road trip today to race the dog

@nickbearded

here is a list for debian - things to tune up on the enc persistent part

Comprehensive Security Hardening & Automation Checklist

Argon2id Key Derivation Function - Replace PBKDF2 for LUKS disk encryption with memory-hard KDF to resist GPU/ASIC attacks

Post-Quantum Cryptography Integration - Implement NTRU Prime and other quantum-resistant algorithms for SSH/TLS

Secure Boot with Custom Keys - UEFI Secure Boot with organization-specific keys and measured boot

Kernel Hardening Parameters - Enable slab merging prevention, memory initialization, KASLR, and pointer restrictions

Service Sandboxing with Systemd - Per-service isolation using namespaces, private mounts, and resource limits

Mandatory Access Control (MAC) - Implement both SELinux and AppArmor with custom policies for defense-in-depth

Network Firewall with nftables - Modern firewall replacing iptables with stateful rules and rate limiting

SSH Hardening Configuration - Disable weak protocols, enforce key-based auth, restrict users, and implement 2FA

File Integrity Monitoring - Deploy Tripwire, AIDE, and Samhain for real-time file change detection

Package Integrity Verification - Regular DebSums checks to detect unauthorized package modifications

Comprehensive Auditing - Auditd with custom rules for critical system events and anomalous activities

Intrusion Detection Systems - Fail2ban for automated response plus Suricata/Zeek for network threat detection

Rootkit Detection - Regular RKHunter and Chkrootkit scans with automated reporting

Memory Safety Protections - Compile-time hardening with stack protection, PIE, and fortify source

Hardware Security Integration - FIDO2/U2F keys, TPM 2.0 for attestation, and hardware-bound encryption

Automated Security Updates - Unattended upgrades with snapshot-based rollback capability

Compliance Automation - OpenSCAP integration with STIG/CIS benchmarks and automated reporting

Zero Trust Network Architecture - WireGuard VPN with certificate-based authentication and micro-segmentation

Immutable Infrastructure Patterns - A/B partition strategy for atomic updates and rollback capability

Container Security Hardening - Docker/Kubernetes security with seccomp, AppArmor profiles, and image signing

USB Port Security - USBGuard with whitelist policies and automatic quarantine of unknown devices

Password Policy Enforcement - PAM modules for complexity, history, and failed attempt locking

Log Centralization & Analysis - Remote syslog, log rotation, and automated anomaly detection

Threat Hunting Infrastructure - TheHive, Cortex, and MISP integration for incident response

Vendor-Agnostic Mobile Integration - Android/Graphite device management with secure bridging

Web Application Hardening - PHP-FPM isolation, Nginx/Apache security headers, and WAF integration

Database Security - MySQL secure installation, connection control, and audit logging

Compiler-Based Exploit Mitigation - Aggressive compiler flags and security-focused toolchain

Automated Ansible Playbook Generation - Convert bash history and manual commands to reproducible automation

Comprehensive Reporting Dashboard - Grafana with security metrics, compliance scores, and threat intelligence

Bonus: Continuous Security Validation

Regular penetration testing with automated tools

Red team/blue team exercise automation

Security chaos engineering implementation

Automated compliance evidence collection

Threat modeling integration into CI/CD pipeline

This comprehensive approach creates layered security from hardware to application level, combining prevention, detection, response, and recovery capabilities across the entire technology stack.

In this secret missile factory, Ukraine is ramping up its domestic arms industry

The BBC goes to a secret Ukrainian factory, where they are manufacturing new long-range missiles.

@nickbearded nvme should make things more robust, it is a great option at least for people with more performance needs, personally i am never going back to spinning rust except for cold storage