#DiyakoSecureBow
————————————
CISO as A Service (vCISO)
The not-so-silent type Vulnerabilities across keyboard apps reveal keystrokes to network eavesdroppers 2024.
Special Thanks❤️😇👍🏽🙏:
University of Toronto
University of Toronto - Munk School of Global Affairs & Public Policy
University of Toronto - Public Policy at the Munk School of Global Affairs and Public Policy
Asian Institute at the Munk School of Global Affairs & Public Policy, University of Toronto
-Secure Business Continuity-
2024.06.22
——————————————————
#CyberSecurity #Vulnerability #Hardening #Audit
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_keyboard-vulnerability-2024-activity-7210362115784663040-B5Y-?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
CISO as A Service (vCISO)
MLSecOps
Enhance Stealthiness and Transferability of Adversarial Attacks with Class Activation Mapping Ensemble Attack 2024.
https://github.com/DreamyRainforest/Class_Activation_Mapping_Ensemble_Attack
Special Thanks❤️😇👍🏽🙏:
Hui Xia
Ocean University of China xiahui@ouc.edu.cn
Rui Zhang
Ocean University of China zhangrui0504@stu.ouc.edu.cn
Zi Kang
Ocean University of China kangzi@stu.ouc.edu.cn
Shuliang Jiang Ocean University of China jiangshuliang@stu.ouc.edu.cn
Shuo Xu
Ocean University of China xushuo@stu.ouc.edu.cn
-Secure Business Continuity-
2024.06.22
——————————————————
#CyberSecurity #Adversarial #Mitre
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_transferability-of-adversarial-attack-2024-activity-7210351641911304193-0hM-?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Reversing
SCADA Security
Cinterion EHS5 3G UMTS/HSPA Module Research 2024.
Modems play an important role in enabling connectivity for a wide range of devices. This includes not only traditional mobile devices and household appliances, but also telecommunication systems in vehicles, ATMs and Automated Process Control Systems (APCS). When integrating a modem, many product developers do not think of protecting their device from a potential modem compromise. As one of the main communication channels for the end device, the modem not only has access to the information flow between the device and the outside world, but may also have almost unlimited access to the end device’s most critical systems and resources. Thus, modem security is of vital importance.
To make the problem worse, when a critical vulnerability is discovered in just one modem model and version, a significant amount of time may be required to update all the devices in which it is installed. And some of them may even not have a remote modem updating feature at all, such as a car's Telematic Control Unit (TCU). In such cases, installing the update typically requires additional effort and expense for the manufacturer of the end product to manually address each vulnerable device or vehicle. For this reason, a particular modem manufactured by Cinterion caught our interest. When we began our assessment, the only known registered vulnerability was CVE-2020-158581
We ultimately discovered several vulnerabilities, two of which are considered critical. One allows remote execution of arbitrary code at the level of the modem OS via sending specially crafted SMS messages to it. The other vulnerability allows local execution of an unsigned MIDlet with vendor privileges on the modem. When combined, the identified vulnerabilities allow an attacker to remotely obtain full control over the modem.
Special Thanks❤️😇👍🏽🙏
Kaspersky
Kaspersky Middle East
Kaspersky Partners
-Secure Business Continuity-
2024.06.22
——————————————————
#CyberSecurity #OT #SCADA
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_kaspersky-2024-scada-report-activity-7210024102479208448-ne-U?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
NIST Special Publication NIST SP 800-204D ipd
Strategies for the Integration of Software Supply Chain Security in DevSecOps CI/CD Pipelines
Initial Public Draft
This publication is available free of charge from: https://doi.org/10.6028/NIST.SP.800-204D.ipd
Special Thanks❤️😇👍🏽🙏
National Institute of Standards and Technology (NIST)
Ramaswamy Chandramouli
Frederick Kautz
@Santiago Torres Arias
-Secure Business Continuity-
2024.06.18
——————————————————
#CyberSecurity #SecDevOps
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_nist-sp-800-204-activity-7208725625455448064-KHcX?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Offensive security
Cross-site scripting (XSS) Cheat Sheet, 2024.
Special Thanks❤️😇👍🏽🙏
PortSwigger
-Secure Business Continuity-
2024.06.13
——————————————————
#CyberSecurity #XSS
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_xss-cheat-sheet-2024-activity-7206869448178204672-mk0f?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Whitepaper
Malware analysis
Windows Rootkits Guide 2024.
Special Thanks❤️😇👍🏽🙏
Artem Baranov
-Secure Business Continuity-
2024.06.12
——————————————————
#CyberSecurity #rootcit #Malware
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_win-rootkits-2024-activity-7206507797079896064-iutL?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Malware analysis
Nothing but Net:
Leveraging macOS's Networking Frameworks to Heuristically Detect Malware 2023.
Special Thanks❤️😇👍🏽🙏
RESOURCES:
newosxbook.com
objective-see.org
developer.apple.com
-Secure Business Continuity-
2024.06.06
——————————————————
#CyberSecurity #MAC #Malware
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_nothing-but-net-2024-activity-7204536761861971969-1KXo?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Analytics
Rapid7 Attack Intelligence Report 2024.
Big Picture:
Threat Climate Change
Over the last several years, Rapid7 researchers have regularly published in-depth analyses of significant vulnerabilities and major cyber incidents, prioritizing attack vectors that have threatened many organizations globally. In 2020, amid what was then considered to be an “outbreak” of critical vulnerability exploitation, our research team began tracking widely exploited CVEs separately from CVEs used in limited, targeted attacks, which were often conducted by a single
threat actor.
Rapid7’s inaugural vulnerability intelligence report included just over a dozen of these “widespread threats,” meaning vulnerabilities with many attackers and a large vulnerable target population. At the time, this elevated risk climate was novel, compelling, even alarming.
Special Thanks❤️😇👍🏽🙏
Rapid7
IntSights, a Rapid7 company
-Secure Business Continuity-
2024.06.01
——————————————————
#CyberSecurity #Vulnerability #Intelligence #Report
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_rapid7-ai-report-2024-activity-7202417859828834304-GvrR?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Iran turning to cyber-enabled influence operations for greater effect
01010111 01101000 01101001 01101100 01100101 00100000 01110011 01100101 01100101 01101011 01101001 01101110 01100111 00100000 01101110 01100101 01110111 00100000 01100011 01111001 01100010 01100101 01110010 01100001 01110100 01110100 01100001 01100011 01101011 00100000 01100011 01100001 01110000 01100001 01100010 01101001 01101100 01101001 01110100
Special Thanks❤️😇👍🏽🙏
Microsoft Security
Microsoft Threat Intelligence
Microsoft Research
Microsoft
-Secure Business Continuity-
2024.05.23
——————————————————
#CyberSecurity #APT #Attack #Threats
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_iran-turing-2-cyber-enable-2023-activity-7199283708179177472-6xZO?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Whitepaper
Blue Team Techniques
Network Traffic & Flow Analysis 2023.
Special Thanks❤️😇👍🏽🙏
-Secure Business Continuity-
2024.05.22
——————————————————
#CyberSecurity #Netflow #Analysis #Threats
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_net-traffic-flow-analysis-2023-activity-7198946694128898048-AwtJ?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
How to Support Cybersecurity Teams and Improve Outcomes:
Supporting cybersecurity teams minimizes risk, maximizes potential, and promotes organization-wide
stability. Here are three ways every company can pursue that now.
#1 Recruit and Retain Top Talent
#2 Adopt Automation Technologies
#3 Equip Everyone to Play a Part
…and much more
Special Thanks❤️😇👍🏽🙏
Cyber Defense Magazine
-Secure Business Continuity-
2024.05.16
——————————————————
#CyberSecurity #threats #CISO #Management
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_cyber-sec-mag-2024-activity-7196768475237781504-Oqf1?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Exploring Infostealer Malware Techniques on
Automotive Head Units
Accepted: 01/30/2024
Automotive vehicles have become exponentially more computerized in the last decade, and automakers continue to add new functionality and integrations to these systems. While most research focuses on the safety features of autonomous and semi-autonomous vehicle capabilities, there is little research regarding the data collected by these systems and whether this data is of interest to threat actors. By exploring exposed data, pivot points, and user impact, automakers and drivers can benefit from understanding how they can better protect themselves from unwanted data exposure and potential malware. The research conducted focuses on threat modeling a sampled Android-based infotainment system, ascertaining what data could be of interest to a financially motivated threat actor, and identifying techniques to demonstrate impact.
Special Thanks❤️😇👍🏽🙏
Daniel Mazzella, dmazzella5@gmail.com
And Lee Crognale
-Secure Business Continuity-
2024.05.13
——————————————————
#CyberSecurity #Malware #Threat #TTPs #MitreAttack
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_malware-techniques-2024-activity-7195838321183408128-3bhA?utm_source=share&utm_medium=member_ios
I challenge this perspective and advocate for a paradigm shift. As security professionals, we should conceptualize our role as akin to completing laps on a track, each lap aimed at leaving the environment marginally more secure than before.
Critics have accused me of inconsistency and of shirking responsibility in the realm of information security, suggesting that I defer tasks to others and fail to assertively advocate for specific security measures. However, in the absence of robust executive sponsorship, navigating the landscape requires finesse. To advance security initiatives without unwavering leadership support, one must adopt the role of a consultant within the organization, offering guidance that others may choose to heed or disregard.
-Cyber Security awareness-
Up2date 4 Defence Today,
Secure Tomorrow
@CisoasaService
2024.05.09
https://www.linkedin.com/posts/alirezaghahrood_i-challenge-this-perspective-and-advocate-activity-7194142395402260480-MPDH?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Research
IDPFilter: Mitigating Interdependent Privacy Issues in Third-Party Apps 2024.
https://github.com/shuai20/IDP_Filter
Special Thanks❤️😇👍🏽🙏
Shuaishuai Liu1 and Gergely Bicz ́ok12
1 CrySyS Lab, Dept. of Networked Systems and Services, Budapest Univ. of Technology and Economics, Hungary {sliu,biczok}@crysys.hu
2 HUN-REN-BME Information Systems Research Group
-Secure Business Continuity-
2024.05.05
——————————————————
#CyberSecurity #Trend #Leakage
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_idp-text-filter-2024-activity-7192918415047610369-r_1d?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Research
Hardware Security
High-Resolution Control-Flow Attacks Exploiting the Conditional Branch Predictor 2024.
https://pathfinder.cpusec.org
Special Thanks❤️😇👍🏽🙏
Hosein Yavarzadeh UC San Diego, USA
Christina Garman Purdue University, USA
Daniel Moghimi Google, USA
Archit Agarwal UC San Diego, USA
Daniel Genkin Georgia Tech, USA
Deian Stefan UC San Diego, USA
Dean Tullsen UC San Diego, USA
Max Christman UNC Chapel Hill, USA
Andrew Kwong UNC Chapel Hill, USA
Kazem Taram Purdue University, USA
-Secure Business Continuity-
2024.05.05
——————————————————
#CyberSecurity #Exploiting #ThreatModel #AttackPrimitives
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_pathfinder-2024-activity-7192658854566912001-Mgdo?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
CISO as A Service (vCISO)
The Center for Internet Security, Inc. (CIS®) makes the connected world a safer place for people, businesses,
and governments through our core competencies of collaboration and innovation. We are a community-driven nonprofit, responsible for the CIS Critical Security Controls® and CIS BenchmarksTM, globally recognized best practices for securing IT systems and data. We lead a global community of IT professionals to continuously evolve these standards and provide products and services to proactively safeguard against emerging threats. Our CIS Hardened Images® provide secure, on-demand, scalable computing environments in the cloud.
CIS is home to the Multi-State Information Sharing and Analysis Center® (MS-ISAC®), the trusted resource for cyber threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial government entities, and the Elections Infrastructure Information Sharing and Analysis Center® (EI-ISAC®), which supports the rapidly changing cybersecurity needs of U.S. election office.
Special Thanks❤️😇👍🏽🙏:
Center for Internet Security
-Secure Business Continuity-
2024.06.22
——————————————————
#CyberSecurity #CiS #CISRaM #NIST800_53
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_reasonable-cybersec-2024-activity-7210355588801691649-Lzm4?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
5G Network Security
5Ghoul: Unleashing Chaos on 5G Edge Devices 2024.
https://github.com/asset-group/5ghoul-5g-nr-attacks
Special Thanks❤️😇👍🏽🙏
-Secure Business Continuity-
2024.06.22
——————————————————
#CyberSecurity #5G #Vulnerability
#SecureBusinessContinuity
#DiyakoSecureBow
————————————
The State of the Identity Attack Surface:
Insights into Critical Protection Gaps
Only 34.6% of organizations have MFA protection in place for the majority of their workforce, including both admin and standard user
Only 10.2% of organizations have their PAM solutions fully deployed and onboarded.
Special Thanks❤️😇👍🏽🙏
Osterman Research
-Secure Business Continuity-
2024.06.18
——————————————————
#CyberSecurity #ASM
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_osterman-research-identify-attack-surface-activity-7208728679743422464-JNxY?utm_source=share&utm_medium=member_ios
Tech book
Mastering MySQL Administration:
High Availability, Security Performance, and Efficiency 2024.
-Cyber Security awareness-
Up2date 4 Defence Today,
Secure Tomorrow
@CisoasaService
2024.06.15
#DiyakoSecureBow
————————————
Intelligence Domains:
• Adversary Intelligence: Ground-breaking insights into the who, what, where and why of cyber adversaries and their methodologies via automated collections and human intelligence (HUMINT) infiltrating where they operate: the cyber underground.🥹🤓
• Credential Intelligence: Continuous monitoring and analysis of compromised credentials found across the cyber underground related to your employees, VIPs, third-parties and more.
• Malware Intelligence: Track threats through real-time monitoring of malware activity at the command and control level with our patented Malware Emulation and Tracking System (METS), human analysis, high-fidelity stream of technical indicators and reporting to harden your defenses.
• Vulnerability Intelligence: Analyst-driven assessment of vulnerabilities and their life cycles, including weaponized and productionized threats, to enable patch prioritization and vulnerability management.
• Marketplace Intelligence: Insight into the most prolific and active underground marketplaces and where illicit goods, such as stolen credit card details and compromised credentials, are bought and sold.
Special Thanks❤️😇👍🏽🙏
Intel 471
-Secure Business Continuity-
2024.06.12
——————————————————
#CyberSecurity #Threat #Intelligence
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_intel471-cyber-threat-report-2014-activity-7206686959203733505-Ei7g?utm_source=share&utm_medium=member_ios
Tech book
Linux Kernel Programming.
Second Edition: A comprehensive and practical guide to kernel internals, writing modules, and kernel synchronization 2024.
-Cyber Security awareness-
Up2date 4 Defence Today,
Secure Tomorrow
@CisoasaService
2024.06.10
#DiyakoSecureBow
————————————
tools
Offensive Security
Wordlists for Pentester
What are Wordlists?
A wordlist is a file (a text file in most cases but not limited to it) that contains a set of values that the attacker requires to provide to test a mechanism. This is a bit complex, let’s dilute it a bit to understand better. Whenever an attacker is faced with an Authentication Mechanism, they can try to work around it but if that is not possible then the attacker has to try some well-known credentials into the Authentication Mechanism to try and guess.
This list of well know
credentials is a wordlist. And instead of manually entering the values one by one, the attacker uses a tool or script to automate this process. Similarly, in the case of cracking hash values, the tool uses the wordlists and encodes the entries of wordlists into the same hash and then uses a string compare function to match the hashes. If a match is found then the hash is deemed as cracked. It can be observed that the importance of wordlist is paramount in the Cyber Security.
References
https://www.hackingarticles.in/wordlists-for-pentester
Special Thanks❤️😇👍🏽🙏
ignitetechnologies
Hacking Articles
-Secure Business Continuity-
2024.06.01
——————————————————
#CyberSecurity #Pentest #PasswordCrack
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_wordlists-pentester-2024-activity-7202519234160082945-lPeo?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Analytics
Threat Research
CrowdStrike 2024 Global Threat Report
Special Thanks❤️😇👍🏽🙏
CrowdStrike
-Secure Business Continuity-
2024.05.30
——————————————————
#CyberSecurity #APT #Attack #Report
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_crowdstrike-gtt-2024-activity-7201965330171105282-m2Ke?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Among all cyber threats, ransomware groups continue to evolve into formidable adversaries, causing significant financial and operational disruptions.
This Ransomware Threat Landscape: Ransomware Resurgence 2023 report examines the evolving landscape of ransomware attacks from April 1, 2022, to March 31, 2023. The analysis includes 2,708 ransomware victims whose names were publicized by ransomware groups on their underground blogs. The report delves into the targeted industries, countries, and ransomware groups involved in these attacks, as well as the victims' Ransomware Susceptibility IndexTM (RSITM) values.
Although the overall number of ransomware attacks did not increase significantly until 2023, a resurgence in February and March 2023 was observed, with new ransomware gangs emerging and established players executing mass-ransomware attacks. The top targeted industries during this period were Manufacturing, Professional, Scientific, and Technical Services, and Educational Services. The United States remained the top targeted country, followed by the UK, Germany, Canada, and France.
Special Thanks❤️😇👍🏽🙏
blackkite.com
-Secure Business Continuity-
2024.05.22
——————————————————
#CyberSecurity #Malware #Ransomware #Threats
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_ransomware-report-2023-activity-7198981795260837889-LYe4?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Gartner Israel Briefing:
What you Need to Know about GenAI
and Security September 202
Special Thanks❤️😇👍🏽🙏
Gartner
-Secure Business Continuity-
2024.05.18
——————————————————
#CyberSecurity #benchmark #AI #Threats
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_gartner-ai-security2023-activity-7197808761971863552-oyV5?utm_source=share&utm_medium=member_ios
I am thrilled to announce that I have successfully passed the Certified Information Security Manager (CISM) exam from ❤️ISACA once again 2020-2027. I want to express my gratitude to the 😇ISACA team for their exceptional resources and guidance throughout my journey.
The CISM exam covers various aspects of building a Cyber Security Management Program including strategy, management, design, architecture, monitoring, risk, compliance, secure coding, leadership, development, training, policy-making, audit, evaluation, security-oriented controls, research, and development.
I would like to extend special thanks to my professional clients🙏 for their trust in my consulting and management of cyber security programs.
Also, 2 my colleagues (Diyako Secure Bow) 🤝for working collaboratively to provide technology edge and customized services to our customers.
Also,2 my contacts/followers✌️👌 for their support, positive energy, and expert feedback.
Lastly,2 My Lovely Family😘😍
I look forward to continuing to raise Cyber Security awareness and encourage everyone to stay up-to-date on defense tactics for a secure tomorrow.
#isaca #cism #cybersecurity #securitymanagement #riskmanagement #cybersecurityawareness
-Cyber Security awareness-
Up2date 4 Defence Today,
Secure Tomorrow
@CisoasaService
2024.05.15
https://www.linkedin.com/posts/alirezaghahrood_cism-2020-2027-activity-7196438029123645440-cRbx?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
2023 State Of Ransomware In Education.
84% increase in known attacks over 6-month
Special Thanks❤️😇👍🏽🙏
Threat Intelligence Lab
-Secure Business Continuity-
2024.05.12
——————————————————
#CyberSecurity #Ransomware #Leakage #Threat
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_state-of-ransomware-2023-activity-7195336246406086658-x6AM?utm_source=share&utm_medium=member_ios
Whitepaper
Red Team Tactics
Credential Dumping Fake Services 2023.
Analytics
Infographics
Blue Team Techniques
1. The C2 Matrix, ver. 2024
https://lnkd.in/dVQkEXGX
https://lnkd.in/d8uB_K2p
2. Windows EDR Telemetry 2024
Comparison Table
https://lnkd.in/dWsEgbMi
https://lnkd.in/dNK3vCV7
And Special Thanks 🙏😇❤️👍🏽
Hacking Articles
-Cyber Security awareness-
Up2date 4 Defence Today,
Secure Tomorrow
@CisoasaService
2024.05.06
https://www.linkedin.com/posts/alirezaghahrood_creddump-fake-services-2023-activity-7193103108837720064-nVZD?utm_source=share&utm_medium=member_ios
#DiyakoSecureBow
————————————
Mobile Security
SS7 Attacker Heaven turns into Riot: How to make Nation-State and Intelligence Attackers’ lives much harder on mobile networks 2019.
SS7/Diameter firewall:
https://github.com/P1sec/SigFW
Problem Statement
The international SS7 network has been standardized and built in the past as a trusted network with only trusted partners. The network itself and by design does not authenticate and authorize the peers in the network and also does not encrypt the signaling communication. The exposure of these networks comes from the design and the architecture requirement of roaming architecture in past architecture releases.
Additionally we should not expect that the SS7 network will be phased out soon. The voice could be replaced by VoLTE (4G) with IMS home routed architecture, but such deployment requires VoLTE capable devices and VoLTE networks with the similar radio coverage compared to 2G, 3G. So before some operator decides to shut-down both 2G and 3G network, all the home subscribers should be VoLTE enabled. And the operator should also consider inbound-roamers.
In the LTE the Diameter protocol has replaced the SS7 signaling. However, similar issues are still present. Lack of authentication and no encryption of the signaling communication.
Special Thanks❤️😇👍🏽🙏
BlackHat
BlackHat Lab
Conference Presentation 2017
Martin Káčer, Philippe Langlois
-Secure Business Continuity-
2024.05.05
——————————————————
#CyberSecurity #API #Firewall #Honeypot #Mobile
#Vulnerability #Threat
#SecureBusinessContinuity
https://www.linkedin.com/posts/diyako-secure-bow_ss7-sec-activity-7192648834928283648-N5Wv?utm_source=share&utm_medium=member_ios