Retired MMA fighter. Infrastructure Architect: Certifications include: VCP,VCAP5-DCA, VSP and VTSP, Microsoft Solutions Architect. . All tweets are my own.

United States
Joined February 2009
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
๐—จ๐—ฟ๐—ด๐—ฒ๐—ป๐˜ ๐—ฐ๐—ฎ๐—น๐—น ๐—ณ๐—ผ๐—ฟ ๐—ฎ๐—น๐—น ๐—–๐—œ๐—ฆ๐—ข๐˜€ ๐—ฎ๐—ป๐—ฑ ๐—˜๐—บ๐—ฝ๐—น๐—ผ๐˜†๐—ฒ๐—ฒ๐˜€ ๐—ช๐—ต๐—ผ ๐—จ๐˜€๐—ฒ ๐— ๐—ถ๐—ฐ๐—ฟ๐—ผ๐˜€๐—ผ๐—ณ๐˜ ๐—ง๐—ผ๐—ผ๐—น๐˜€ I read about a newly identified ๐—ฃ๐—ต๐—ถ๐˜€๐—ต๐—ถ๐—ป๐—ด ๐˜๐—ฒ๐—ฐ๐—ต๐—ป๐—ถ๐—พ๐˜‚๐—ฒ called "๐—–๐—ผ๐—ฃ๐—ต๐—ถ๐˜€๐—ต" and I thought to share. This attack exploits Microsoftโ€™s Copilot Studio agents to steal OAuth (access) tokens. ๐—ช๐—ต๐—ฎ๐˜ ๐—บ๐—ฎ๐—ธ๐—ฒ๐˜€ ๐—ถ๐˜ ๐˜€๐—ผ ๐—ฑ๐—ฎ๐—ป๐—ด๐—ฒ๐—ฟ๐—ผ๐˜‚๐˜€? The link looks perfectly safe ( because itโ€™s a real Microsoft URL) but behind it is a malicious chatbot asking you (or your admin) to "sign in" or "grant access." Once you do, attackers can quietly steal your session token and access company data undetected. ๐—” ๐˜€๐˜‚๐—บ๐—บ๐—ฎ๐—ฟ๐˜† ๐—ผ๐—ณ ๐—ต๐—ผ๐˜„ ๐˜๐—ต๐—ถ๐˜€ ๐—ฎ๐˜๐˜๐—ฎ๐—ฐ๐—ธ ๐˜„๐—ผ๐—ฟ๐—ธ: - Attackers build fake Copilot agents using Microsoftโ€™s Copilot Studio. - These agents live on genuine Microsoft sites, making them appear trustworthy. - When you log in or approve access, your authentication token is sent to the attacker. - Since the URL is a legitimate one, it is easier for a user to fall for the trick and log in thinking it is just another Microsoft Copilot service. - Because the token was sent from Copilot using Microsoft's IP address, the connection to the attacker will not show in the user's web traffic. ๐—ช๐—ต๐˜† ๐˜๐—ต๐—ถ๐˜€ ๐—บ๐—ฎ๐˜๐˜๐—ฒ๐—ฟ๐˜€: Phishing isnโ€™t just about fake emails anymore. Trusted platforms are now being abused to bypass traditional defenses. What this means is that, "safe domain" doesnโ€™t always mean "safe page." ๐—ฅ๐—ฒ๐—ฐ๐—ผ๐—บ๐—บ๐—ฒ๐—ป๐—ฑ๐—ฎ๐˜๐—ถ๐—ผ๐—ป๐˜€: 1. Set up rules in Microsoft Entra ID to ensure users cannot grant permissions to risky or unverified apps without an admin checking them first. 2. Disable default user app creation, preventing regular users from registering or deploying new applications unless necessary. 3. Security teams should closely monitor logs for new Copilot agents or app permission requests. 4. Train your employees to question unexpected consent or sign-in requests. 5. Encourage reporting by making it easy for employees to report anything odd. 6. Finally, review and revoke unused or suspicious OAuth tokens to reduce the attack surface and stop potential misuse of outdated credentials. ๐Ÿ“Œ Microsoft has confirmed a fix is coming, but awareness is our best defense right now. ๐Ÿ“ท Below are images showing the Microsoft-hosted login page and how the CoPhish attack works. ๐—œ๐—บ๐—ฎ๐—ด๐—ฒ ๐—ฆ๐—ผ๐˜‚๐—ฟ๐—ฐ๐—ฒ: Datadog Tag every CISO and Security Analyst you know in the comments. #CyberSecurity #Phishing #CoPhish
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
A penetration tester got root access to our Kubernetes cluster in 15 minutes. Here's what they exploited. The attack chain: - Found exposed Kubernetes dashboard (our bad) - Dashboard had view-only service account (we thought this was safe) - Service account could list secrets across all namespaces - Found AWS credentials in a secret - Used AWS credentials to access EC2 instance profile - Instance profile had full Kubernetes admin via IAM - Used kubectl to create privileged pod - Escaped to node - Root access to entire cluster What we thought we did right: - Dashboard was read-only - Secrets were encrypted at rest - Network policies were in place - Regular security updates What we missed: - Dashboard shouldn't be exposed at all - Service accounts need principle of least privilege - Secrets shouldn't contain AWS credentials (use IRSA instead) - Pod Security Policies weren't enforced - Node access wasn't hardened The fix took 2 weeks: - Removed Kubernetes dashboard entirely - Implemented IRSA for all pod AWS access - Applied strict PSPs/Pod Security Standards - Audit all RBAC permissions - Regular penetration testing Cost: $24K for the pentest Value: Prevented what could have been a catastrophic breach
71
353
34
3,204
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
๐Ÿšจ EXCLUSIVE: I took the first known video of the inside of the Antifa safehouse located FEET from ICE Portland, catching leftist militants UNMASKED This is the safehouse where vioIent Antifa terrorists, like @KatieDaviscourtโ€™s attacker, flee after they commit crimes Portland Police allow them to harbor criminals there, and do NOTHING about it. An FBI raid should be the next step here. As well as the storage unit down the street, which houses THOUSANDS of dollars in goods, paid for by unknown sources.
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
Breakdown of AWS outage in simple words 1. Sunday night, a DNS problem hit AWS - DynamoDB endpoint lost 2. This meant services couldn't find DynamoDB (a database that stores tons of data). 3. AWS fixed the DNS issue in about 3 hours. 4. But then EC2 (the system that creates virtual servers) broke because it needs DynamoDB to work. 5. Then the system that checks if network load balancers are healthy also failed. 6. This crashed Lambda, CloudWatch, SQS, and 75+ other services - everything that needed network connectivity. 7. This created a chain reaction - servers couldn't talk to each other, new servers couldn't start, everything got stuck 8. AWS had to intentionally slow down EC2 launches and Lambda functions to prevent total collapse. 9. Recovery took 15+ hours as they fixed each broken service while clearing massive backlogs of stuck requests. This outage impacted: Snapchat, Roblox, Fortnite, McDonald's app, Ring doorbells, banks, and 1,000+ more websites. This all happened in one AWS region (us-east-1). This is why multi-region architecture isn't optional anymore.
61
402
35
2,368
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
BREAKING - The man who flipped over a TPUSA table and assaulted TPUSA staff on the campus of Illinois State University yesterday has been identified as Derek Lopez, a teaching assistant at the university and a software engineer for State Farm.
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
My 3 favorite tools for checking sketchy URLs: - urlscan (awesome multi tool) - browserling (sandboxes browser) - virustotal (OG and a staple in any forensic tool kit)
10
17
214
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
US Marines run up the Rocky Steps in Philadelphia.. ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
We Seriously Need to have a National Conversationโ€ฆ
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
SSO (Single Sign-On) Clearly Explained. SSO can be thought of as a master key to open all different locks. It allows a user to log in to different systems using a single set of credentials. To fully understand the SSO process, letโ€™s take a look at how a user would log into LinkedIn using Google as the identity provider: ๐Ÿญ) ๐—จ๐˜€๐—ฒ๐—ฟ ๐—ฟ๐—ฒ๐—พ๐˜‚๐—ฒ๐˜€๐˜๐˜€ ๐—ฎ๐—ฐ๐—ฐ๐—ฒ๐˜€๐˜€ First, the user would attempt to access the Service Provider (LinkedIn). At this point, a user would be presented with login options, and in this example, they would select "Sign in with Google". ๐Ÿฎ) ๐—”๐˜‚๐˜๐—ต๐—ฒ๐—ป๐˜๐—ถ๐—ฐ๐—ฎ๐˜๐—ถ๐—ผ๐—ป ๐—ฟ๐—ฒ๐—พ๐˜‚๐—ฒ๐˜€๐˜ From here, the Service Provider (LinkedIn) will redirect the user to the Identity Provider (Google) with an authentication request. ๐Ÿฏ) ๐—œ๐—ฑ๐—ฃ ๐—ฐ๐—ต๐—ฒ๐—ฐ๐—ธ๐˜€ ๐—ณ๐—ผ๐—ฟ ๐—ฎ๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ ๐˜€๐—ฒ๐˜€๐˜€๐—ถ๐—ผ๐—ป Once the Identity Provider (Google) has received the request, it will check for an active session. If it doesn't find one, authentication will be requested. ๐Ÿฐ) ๐—จ๐˜€๐—ฒ๐—ฟ ๐˜€๐˜‚๐—ฏ๐—บ๐—ถ๐˜๐˜€ ๐—ฐ๐—ฟ๐—ฒ๐—ฑ๐—ฒ๐—ป๐˜๐—ถ๐—ฎ๐—น๐˜€ At this stage, the user will submit their login credentials (username and password) to the Identity Provider (IdP). ๐Ÿฑ) ๐—œ๐—ฑ๐—ฃ ๐˜ƒ๐—ฒ๐—ฟ๐—ถ๐—ณ๐—ถ๐—ฒ๐˜€ ๐—ฐ๐—ฟ๐—ฒ๐—ฑ๐—ฒ๐—ป๐˜๐—ถ๐—ฎ๐—น๐˜€ The Identity Provider will then verify the submitted credentials against its User Directory (database). If the credentials are correct, the IdP will create an authentication token or assertion. ๐Ÿฒ) ๐—œ๐—ฑ๐—ฃ ๐˜€๐—ฒ๐—ป๐—ฑ๐˜€ ๐˜๐—ผ๐—ธ๐—ฒ๐—ป ๐˜๐—ผ ๐—ฆ๐—ฒ๐—ฟ๐˜ƒ๐—ถ๐—ฐ๐—ฒ ๐—ฃ๐—ฟ๐—ผ๐˜ƒ๐—ถ๐—ฑ๐—ฒ๐—ฟ Once the token or assertion has been created, the IdP sends it back to the Service Provider confirming the user's identity. The user is now authenticated and can access the Service Provier (LinkedIn). ๐Ÿณ) ๐—”๐—ฐ๐—ฐ๐—ฒ๐˜€๐˜€ ๐—ด๐—ฟ๐—ฎ๐—ป๐˜๐—ฒ๐—ฑ ๐˜‚๐˜€๐—ถ๐—ป๐—ด ๐—ฒ๐˜…๐—ถ๐˜€๐˜๐—ถ๐—ป๐—ด ๐˜€๐—ฒ๐˜€๐˜€๐—ถ๐—ผ๐—ป Since the Identity Provider has established a session, when the user goes to access a different Service Provider (eg; GitHub), they won't need to re-enter their credentials. Future service providers will request authentication from the Identity Provider, recognize the existing session, and grant access to the user based on the previously authenticated session. SSO workflows like the above operate on SSO protocols, which are a set of rules that govern how the IdP and SP communicate and trust each other. Common protocols include Security Assertion Markup Language (SAML), OpenID Connect, and OAuth. What else would you add? -- Thanks to our partner Atlassian who keeps our content free to the community. ๐——๐—ถ๐—ฑ ๐˜†๐—ผ๐˜‚ ๐—ต๐—ฒ๐—ฎ๐—ฟ about Atlassian's Rovo Dev release? Check it out: lucode.co/atlassian-rovo-devโ€ฆ
8
237
4
1,503
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
๐Ÿ˜”Most Active Directory misconfigurations arenโ€™t obviousโ€ฆbut they can be exploitable. Hereโ€™s how to use ADeleg to find insecure permissions before attackers do. ๐Ÿงต1/6
1
28
207
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
Antifa mugshots. Now you know why they all wear masks.
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
Antifa member accused of pinning girlfriendโ€™s cat to the ground, punching it repeatedly. Fehr faces a charge of aggravated animal cruelty, which is a third-degree felony.
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
Hey @PortlandPolice: you made a big freaking mistake. You PROVED what weโ€™ve all been saying for years: youโ€™re CORRUPT and CONTROLLED by vioIent Antifa thugs who terrorize the streets You thought arresting me would make me shut up and go away. You couldnโ€™t have been more wrong. Stay tuned.
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
During shutdowns, federal workers are told to โ€œdo more with less.โ€ Meanwhile, Congress still cashes paychecks. Thatโ€™s wrong. Iโ€™ve reintroduced an Amendment to end Member pay during shutdowns. Zero. No back pay either!!
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
After 817 days of cancer treatment Willie finally got to RING THAT BELL ๐Ÿ”” Way to go Willie !!!!
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
A baby meets his mother's twin sister for the first timeโ€ฆ๐Ÿ˜„
63
567
18
16,510
0
Ed Utz. ๐Ÿฅƒ๐Ÿท๐Ÿบ๐Ÿ’ป๐Ÿ‹๏ธโ€โ™€๏ธ๐Ÿฅ‹๐Ÿถ retweeted
US Navy SEAL Mike Day survived being shot 27 times by al-Qaยฃda militants in several parts of his body, he was also hit by a grenade. Despite his injuries, he was able to end all 4 attackers and walked away without help. After serving in the Navy for 21 years, Day retired in 2010. He dedicated his post-service life to supporting veterans through his work with Wounded Warriors. Mike Day passed away in March 2023. Rest easy Hero ๐Ÿ‡บ๐Ÿ‡ธ