Daniel Davidson

@tacky1@defcon.social
1 Followers
41 Following
55 Posts
Infrastructure security champion. Zero trust evangelist. Threat modelling leader.
šŸ‡ØšŸ‡¦

https://tailscale.com/blog/how-nat-traversal-works

A delightful and thorough explanation of NAT traversal.

/ht @Cirio

How NAT traversal works

Learn how NAT traversal works, how Tailscale can get through and securely connect your devices directly to each other.

ā€œThe entire enterprise private network is not considered an implicit trust zone.ā€

If your VPN rules include, ā€œfrom trust to trustā€, it’s not #ZeroTrust.

I had my first #freelance client call yesterday. A solid first performance… except for the part where I referred to the NIST Cybersecurity Framework as the NIST Cloud something something. Fortunately, the client wasn’t fussed about it. šŸ˜…

#NetSec

Funniest thing I heard today that’s actually a good idea: ā€œthis docuemnt should be pinned to every channel in slack and considered required readingā€ When I shared a link to our Data Taxonomy Management System (DTMS).
@paulsanders I’m installing Claude Code right now to hopefully accelerate some open source code contributions I’d like to make. Still hoping I’ll find a more impactful use case.
I'm pretty stoked on https://github.com/mrwadams/stride-gpt for helping folks produce STRIDE-based threat models. I was pleasantly surprised by the threats identified by pointing it at some public GitHub repos. Looking forwarding to trying it at work this week
GitHub - mrwadams/stride-gpt: An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.

An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology. - mrwadams/stride-gpt

GitHub
#FounderMode vs leading from behind. Looking back at this last project, implementing preliminary ZTNA: we got there in the end, but in almost none of the ways I intended for it be implemented… I haven’t decided yet if I should have been more hands on and prescriptive, or if I gave folks the appropriate level of autonomy and the process worked as intended. In any case, more #ZeroTrust and less VPN is better.
@paulsanders I’m keen to get into freelance and consulting. I’ll check out this recommendation. And if there’s any other books or resources that helped you start Yobah, I’d love to hear them.
@theomegabit I’d much rather pay for the product than be the product. And I feel like Internet search has definitely been a missing piece for me. I’m keen to hear your longer term evaluation of Kagi and what, if anything, it’s missing.

Unfortunately my first reaction was, of course Microsoft is vulnerable to an ATO scheme… but in theory any provider that supports device code flow is vulnerable. It’s not an OAuth 2 problem, it’s a phishing problem.

This attack method emphasizes the importance of device verification and authorization. An untrusted device shouldn’t be permitted to participate in the device code flow.

https://arstechnica.com/information-technology/2025/02/russian-spies-use-device-code-phishing-to-hijack-microsoft-accounts/

What is device code phishing, and why are Russian spies so successful at it?

Overlooked attack method has been used since last August in a rash of account takeovers.

Ars Technica