#account compromise
Explore tagged Tumblr posts
Text
The Future of Cybersecurity: AI, Automation, and the Human Factor
New Post has been published on https://thedigitalinsider.com/the-future-of-cybersecurity-ai-automation-and-the-human-factor/
The Future of Cybersecurity: AI, Automation, and the Human Factor
In the past decade, along with the explosive growth of information technology, the dark reality of cybersecurity threats has also evolved dramatically. Cyberattacks, once driven primarily by mischievous hackers seeking notoriety or financial gain, have become far more sophisticated and targeted. From state-sponsored espionage to corporate and identity theft, the motives behind cybercrime are increasingly sinister and dangerous. Even as monetary gain remains an important reason for cybercrime, it has been overshadowed by more nefarious aims of stealing critical data and assets. Cyberattackers extensively leverage cutting-edge technologies, including artificial intelligence, to infiltrate systems and carry out malicious activities. In the US, the Federal Bureau of Investigation (FBI) reported more than 800,000 cybercrime-related complaints filed in 2022, with total losses exceeding $10 billion, shattering 2021’s total of $6.9 billion, according to the bureau’s Internet Crime Complaint Center.
With the threat landscape evolving rapidly, it’s time for organizations to adopt a multi-pronged approach to cybersecurity. The approach should be to address how attackers gain entry; prevent initial compromise; swiftly detect incursions; and enable rapid response and remediation. Protecting digital assets requires harnessing the power of AI and automation while ensuring skilled human analysts remain integral to the security posture.
Protecting an organization requires a multi-layered strategy that accounts for the diverse entry points and attack vectors employed by adversaries. Broadly, these are under four main categories: 1) Web and network attacks; 2) User behavior and identity-based attacks; 3) Entity attacks targeting cloud and hybrid environments; and 4) Malware, including ransomware, advanced persistent threats, and other malicious code.
Leveraging AI and Automation
Deploying AI and machine learning (ML) models tailored to each of these attack classes is critical for proactive threat detection and prevention. For web and network attacks, models must identify threats such as phishing, browser exploitation, and Distributed Denial-of-Service (DDoS) attacks in real time. User and entity behavior analytics leveraging AI can spot anomalous activities indicative of account compromise or misuse of system resources and data. Finally, AI-driven malware analysis can rapidly triage new strains, pinpoint malicious behavior, and mitigate the impact of file-based threats. By implementing AI and ML models across this spectrum of attack surfaces, organizations can significantly enhance their capability to autonomously identify attacks at the earliest stages before they escalate into full-blown incidents.
Once AI/ML models have identified potential threat activity across various attack vectors, organizations face another key challenge—making sense of the frequent alerts and separating critical incidents from the noise. With so many data points and detections generated, applying another layer of AI/ML to correlate and prioritize the most serious alerts that warrant further investigation and response becomes crucial. Alert fatigue is an increasingly critical issue that needs to be solved.
AI can play a pivotal role in this alert triage process by ingesting and analyzing high volumes of security telemetry, fusing insights from multiple detection sources including threat intelligence, and surfacing only the highest fidelity incidents for response. This reduces the burden on human analysts, who would otherwise be inundated with widespread false positives and low-fidelity alerts lacking adequate context to determine the severity and next steps.
Although threat actors have been actively deploying AI to power attacks like DDoS, targeted phishing, and ransomware, the defensive side has lagged in AI adoption. However, this is rapidly changing as security vendors race to develop advanced AI/ML models capable of detecting and blocking these AI-powered threats.
The future for defensive AI lies in deploying specialized small language models tailored to specific attack types and use cases rather than relying on large, generative AI models alone. Large language models, in contrast, show more promise for cybersecurity operations such as automating help desk functions, retrieving standard operating procedures, and assisting human analysts. The heavy lifting of precise threat detection and prevention will be best handled by the highly specialized small AI/ML models.
The Role of Human Expertise
It is crucial to utilize AI/ML alongside process automation to enable rapid remediation and containment of verified threats. At this stage, provisioned with high-confidence incidents, AI systems can kick off automated playbook responses tailored to each specific attack type—blocking malicious IPs [internet protocol], isolating compromised hosts, enforcing adaptive policies, and more. However, human expertise remains integral, validating the AI outputs, applying critical thinking, and overseeing the autonomous response actions to ensure protection without business disruption.
Nuanced understanding is what humans bring to the table. Also, analyzing new and complex malware threats requires creativity and problem-solving skills that may be beyond machines’ reach.
Human expertise is essential in several key areas:
Validation and Contextualization: AI systems, despite their sophistication, can sometimes generate false positives or misinterpret data. Human analysts are needed to validate AI outputs and provide the necessary context that AI might overlook. This ensures that responses are appropriate and proportionate to the actual threat.
Complex Threat Investigation: Some threats are too complex for AI to handle alone. Human experts can delve deeper into these incidents, utilizing their experience and intuition to uncover hidden aspects of the threat that AI might miss. This human insight is critical for understanding the full scope of sophisticated attacks and devising effective countermeasures.
Strategic Decision Making: While AI can handle routine tasks and data processing, strategic decisions about overall security posture and long-term defense strategies require human judgment. Experts can interpret AI-generated insights to make informed decisions about resource allocation, policy changes, and strategic initiatives.
Continuous Improvement: Human analysts contribute to the continuous improvement of AI systems by providing feedback and training data. Their insights help refine AI algorithms, making them more accurate and effective over time. This symbiotic relationship between human expertise and AI ensures that both evolve together to address emerging threats.
Optimized Human-Machine Teaming
Underlying this transition is the need for AI systems that can learn from historical data (supervised learning) and continuously adapt to detect novel attacks through unsupervised/reinforcement learning approaches. Combining these methods will be key to staying ahead of attackers’ evolving AI capabilities.
Overall, AI will be crucial for defenders to scale their detection and response capabilities. Human expertise must remain tightly integrated to investigate complex threats, audit AI system outputs, and guide strategic defensive strategies. An optimized human-machine teaming model is ideal for the future.
As massive volumes of security data accumulate over time, organizations can apply AI analytics to this trove of telemetry to derive insights for proactive threat hunting and the hardening of defenses. Continuously learning from previous incidents allows predictive modeling of new attack patterns. As AI capabilities advance, the role of small and specialized language models tailored to specific security use cases will grow. These models can help further reduce ‘alert fatigue’ by precisely triaging the most essential alerts for human analysis. Autonomous response, powered by AI, can also expand to handle more Tier 1 security tasks.
However, human judgment and critical thinking will remain indispensable, especially for high-severity incidents. Undoubtedly, the future is one of optimized human-machine teaming, where AI handles voluminous data processing and routine tasks, enabling human experts to focus on investigating complex threats and high-level security strategy.
#000#2022#account compromise#Accounts#advanced persistent threats#adversaries#ai#AI adoption#AI models#AI systems#AI-powered#AI/ML#alerts#Algorithms#Analysis#Analytics#approach#artificial#Artificial Intelligence#assets#attackers#audit#automation#Behavior#billion#browser#Business#challenge#classes#Cloud
0 notes
Text
maybe a little bit generic of me, but i adore the dream land four!
magolor and bandee are tied for tippy top favourite, but this whole group just mean everything to me and i am extremely normal about them. after these guys it's probably a very close galacta knight and marx!
king dedede was actually my first ever played exposure to the franchise (through smash multiplayer at a party where i picked him due to Bird) and marx was my first 'character i recognised + played + was obsessed with outside the mains' in star allies so i still consider him my original Little Freak (affectionate)
ask answer for @trainerbob23!
#i actually had to really fight with myself not to make dedede even more Penguin than this. a stylistic compromise Was Reached#and i'm happy to compromise!! ha ha! ha!! totally fine!! *squints grumpily at the yellow bill in bird nerd*#changes on meta knight and magolor however are from the events of awtdy. consider this a happy ending snapshot!#*obviously* meta knight gets back to his loved ones. that's not a spoiler right? we wouldn't leave him rock-candied forever.#a little softer and a little more protective tho. definitely makes sure to tell them that he loves them more often. (even magolor)#awtdy au#my art#meta knight#king dedede#kirby#magolor#bandana waddle dee#and also on account of it being at the end of the au i'll tag this ->#bandee x magolor#🍎
563 notes
·
View notes
Text
#this idea would not leave me alone#i had to make it#piper is the kind of mom to pull this kind of thing dont @ me#she wants to show off her amazing son to everyone#tbh this is a WAY better peace offering than what I gave before#also if you're wondering why piper looks a bit weird in the pic#its because she apparently has no back sprite?? not one i could find at least#so i had to compromise. and found a 3D model of piper. and took a screenshot of her back#honestly i was so lucky quincy had his back shown in one of the artwork on the steamworld heist 2 website#btw yes i am fully aware seabrass would never have a social media#i just think him posting about piper being a mom is very funny to me.#fen is the one who is Actually most likely to have a social media account. not that it would be used much anyway.#the fire burns#the fire crackles with joy#steamworld heist#steamworld heist 2#captain piper faraday#piper faraday#quincy leeway#steamworld
95 notes
·
View notes
Text
Persona 3 Girls Week 2024 will be starting next week Monday! Are you excited? 💗✨
As promised, here is the Google Form for off-site users (e.g. Twitter, Instagram, etc.) to submit links to their entries to the masterlist! For more details on how the off-site masterlist will be formatted, check out the form!
https://forms.gle/XW67pF1wgXSKL9wp6
2024 Prompt List ♡ Rules and Guidelines ♡ AO3 Collection ♡ Askbox
#persona 3#p3girlsweek2024#mitsuru kirijo#is mitsuru monday a thing? happy mitsuru monday everyone!#this was my compromise since i don't have the resources to run another social media account. hopefully things make sense!#if anyone has any questions regarding how the masterlist works feel free to send an ask or an email to us!#for now. enjoy the mitsuru art!#also a reminder to anyone participating that you don't need to make your pieces polished <3#we will be more than happy to see doodles and drabbles alike! but if you want to do polished illusts or full-fledged fics... go for it!
24 notes
·
View notes
Text
@TotallyNotChatNoir: i'm not a magical girl!!!! D:(
@Ladybug: Magical Girl™ is a gender neutral term, chat.
@Ladybug: your a Magical Girl.
@Ladybug: I'M a Magical Girl.
@Ladybug: even *Hawkmoth* on a TECHNICAL Level IS Magical Girl.
@Ladybloger: pfft hawkmoth is a magical girl! It's canon now, @djnino pass it on
@djnino: alya why tf are u awake at 4am we hvae a science test n medeliv's class tmorror
*#Hawkmothisamagicalgirl is now #1 on trending*
#miraculous ladybug#If Ladybug had a social media account#marinette dupain cheng#male marinette#But no one knows Ladybug is a dude#chat noir#alya cesaire#nino lahiffe#Chat can either be Adrien or félix or even Tim Drake for all I care about canon#félix fathom#félix graham de vanily#Actually no it's more funny if it's angry félix#An idea I had in a dream#Crack dream tho. Very suckky. No likey#I was Ladybug but no one knew I was a he/they dude cuz I looked all androgenous and still had pigtails#But like nagisa shiota's style of pigtails. And everyone kept misgendering me#And I couldn't correct them cuz that would have compromised my identity. It was the worst wow that would be a good angsty fic
48 notes
·
View notes
Text
alicent haters are wild they'll be like "she's such an ungrateful vindictive hypocritical bitch. why isn't she nicer why didn't she have a spine and stand up for herself when her dad groomed her into being a child bride" like child brides are victims with no autonomy, which often affects how they develop (as they are busy being brides who are children in those crucial developmental years, where they learn things like how to cope with (the) stress (of being a child bride) and feelings of jealousy (over other people not having to suffer through being a child bride) and self hatred (over your body being used without your consent as a child bride)). she isn't capable of being your perfect madonna figure because of the being sold as a child by her father to her best friend's father. as his bride. hope this clears things up!
#every single criticism i see of her is genuinely so insane to me like#'she betrayed rhaenyra' actually you'll find it was her father who betrayed HER. on account of forcing her to seduce her friend's father.#'well if she just hadn't challenged rhaenyra's claim this wouldn't be happening'#well you see her decades of living in the aftermath of being a child bride#has unfortunately had something of an impact on her perspective of the world#as when the entirety of your self worth is founded on your ability to suffer through the duty of being a woman who is an object that men use#to produce more men#you may start to resent when other people have lives where they get to enjoy their own sexuality and have autonomy over their body#it is perhaps unhelpful to direct that interpersonally rather than being angry at the system as a hole#but unfortunately she was raised as a fucking child bride so her ability to step back#from her own trauma and view the situation objectively is somewhat compromised#not helped by the fact that her friend refuses to acknowledge that her father turned her best friend into a child bride#so the resentment will never be acknowledged openly by the two of them and will always be sidestepped#like gosh. sorry. it turns out being a child bride will do that to you.#anyways.
19 notes
·
View notes
Text
Fic titled “Red Riding Hood” and it’s just gratuitous smut of Tim riding Jason. Maybe “Red Riding Hood” is the name of an NSFW social media account where they post photos/videos of exactly that and nobody is quite sure whether they are the real Red Robin and Red Hood or just some lookalike cosplayers. They get it on in a variety of adventurous ways and public locations (someone swears they saw them on the rooftop opposite their apartment and the analysis of the skyline in Red Riding Hood’s next sexcapade confirms it) but one thing stays constant: Red Robin rides Red Hood.
#JayTim#brought to you by me seeing ‘red riding hood’ as a team name for Red Robin and Red Hood#and my mind going straight to the gutter#sometimes they swap costumes so Jason gets to ride Tim without ruining the theme#they're not fooling anybody of course but there's an audience for hunk Red Robin and twink Red Hood too#Bruce has an aneurysm when he finds out about the account#he does not need to know this much about his sons' sex lives#but they’re adults so as long as they don’t compromise their identities he has to reluctantly stay out of it
31 notes
·
View notes
Text
imagine being Loki and you're on thin ice playing pretend to fit in on a tyrannical mystery garbage planet until you find a safe way to get rid of the murder-happy ruler who you're very clearly keeping up the bit of having no suspicious connections to the shiny new gladiator that was rounded in and then Thor gets angry about it and immediately gives the lie away by saying you two are brothers.
#weeks of work down the drain#i'd be so annoyed#that loki visited thor in that cell waiting room area at all to have a decent conversation was too much grace#do you think loki compromising work to account for thor is a regular thing bc i think it was done pretty seamlessly#like he's very used to it#thor then goes in the ring and alerts everyone to the fact that loki has a connection to HULK too like#thanks thor you bludgeoned through everything then ALSO lost the fight. not to mention the man now wants to melt me into burnt goo#and has an excuse to do it too#did thor really have to denounce loki as a liar 1 sentence into the conversation with no understanding of what was going on#like sure thor was angry but loki was waving giant warning flags at him and NOW he argues for their brotherhood???#thor had enough context to not do that stuff!!!!!???#that sounds so tiring#loki should've gotten to kick him at least once
29 notes
·
View notes
Text
to me, the question of whether hera would want a body is first and foremost a question of autonomy and ability. she has an internal self-image, i think it's meaningful that the most pivotal moments in her character arc take place in spaces where she can be perceived the way she perceives herself and interact with others in a (relatively) equal and physical capacity, and that's worth considering. but i don't think it's about how she looks, or even who she is - and i think she's the same person either way; she's equally human without a body, and having a body wouldn't make her lived experience as an AI magically disappear - so much as it's about how she would want to live.
like most things with hera, i'm looking at this through a dual lens of disability and transness, both perspectives from which the body - and particularly disconnect from the body - is a concern. the body as the mechanism by which she's able to interact with the world; understanding her physical isolation as a product of her disability, the body as a disability aid. the body as it relates to disability, in constant negotiation. the body as an expression of medical transition, of self-determination, of choice. as a statement of how she wants to be seen, how she wants to navigate the world, and at the same time reckoning with the inevitable gap between an idealized self-image and a lived reality, especially after a long time spent believing that self-image could never be visible to anyone else.
it's critical to me that it should never imply hera's disability is 'fixed' by having a body, only that it enables her to interact with the world in ways she otherwise couldn't. her fears about returning to earth are about safety and ability; the form she exists in dictates the life she's allowed to lead and has allowed people to invade her privacy and make choices for her. dysphoria and disability both contribute to disembodiment - in an increasingly digitized world, the type of alienation that feels like your life can only exist in a virtual space... maybe there's something about the concept of AI embodiment, in particular as it relates to hera, that appeals to me because of what it challenges about what makes a 'real woman.' when it's about perception, about how others see her and how she might observe / be impacted by how she's treated differently, even subconsciously. it's about feeling more present in her life and interfacing with the world. but it's not in itself a becoming; it doesn't change how she's been shaped by her history or who she is as a person.
i think it comes back to the 'big picture' as a central antagonistic force in wolf 359, and how - in that context, in this story - it adds a weight to this hypothetical choice. hera is everywhere, and she's never really anywhere. she's got access to more knowledge than most people could imagine, but it's all theoretical or highly situational; she doesn't have the same life experiences as her peers. she has the capacity to understand that 'big picture' better than most people, but whatever greater portion of the universe she understands is nothing next to infinity and meaningless without connection and context. it's interesting to me that hera is one of the most self-focused and introspective people on the show. her loyalties and decisions are absolute, personal, emotionally driven. she's lonely; she always feels physically away from the others. she misremembers herself sitting at the table with the rest of the crew. she imagines what the ocean is like. there's nothing to say that hera having a body is the only solution for that, but i like what it represents, and i honestly believe it'd make her happier than the alternatives. if there's something to a symbolically narrowed focus that allows for a more solid sense of self... that maybe the way to make something of such a big, big universe is to find a tiny portion of it that's yours and hold onto it tight.
#wolf 359#w359#hera wolf 359#idk. processing something. as always i have more to say but it's impossible to communicate all at once#it's a meaningful idea to me and i think there's a LOT more that can be done with it thematically than just. the assumption of normalcy#so much of hera's existence is about feeling trapped and that's only going to get worse on earth and within these two contexts#that's something i really feel for. especially with. mmm.#i don't like the idea that who hera is is tied to the way she exists because it seems to weirdly reinforce her own misconception#that there can never be another life for her.#and all of these things are specific to hera and to the themes of wolf 359 and NOT about AI characters in general#in other stories there are other considerations.#the best argument i can make against it is that she says getting visuals from one place is weird and she doesn't like it. but that's#a totally different situation where it's a further limitation of her ability without a trade off. it's a different consideration i think#when it allows her more freedom. to go somewhere and be completely alone by herself. to feel like she has more control and more privacy#to be able to hug her friends. or feel the rain. it would be one thing if she felt content existing 'differently'#but she... doesn't. canonically she doesn't. and i think that has to be taken into account.#i think you can tell a meaningful and positive story about disability without giving her physical form on earth too#but i think it has to be considered that those are limitations for her and that the way she exists feels isolating to her.#idk. a lot of the suggestions people come up with feel like they're coming from a place of compromise that i don't think is necessary#there are plenty of ways that having a body would be difficult for hera and i guess it's hopeful to me to think#maybe she'd still find it worth it.
165 notes
·
View notes
Text
.
#i think sometimes the balance of what we want to be able to do and what we can actually do is hard#and navigating it can be emotionally devastating in unexpected ways#but i'm learning quickly that growing and changing means needing to pivot and adjust through life#needing to hold yourself accountable to your own values as you changw#needing to hold yourself accountable to your own humanity through them#so much of what we do in life will be a compromise#we should know what compromises we're actually making shouldn't we?
7 notes
·
View notes
Text
7 tips for preventing pernicious password-based breaches - CyberTalk
New Post has been published on https://thedigitalinsider.com/7-tips-for-preventing-pernicious-password-based-breaches-cybertalk/
7 tips for preventing pernicious password-based breaches - CyberTalk
EXECUTIVE SUMMARY:
Remember the infamous 2021 SolarWinds supply chain attack? Cyber criminals were able to coordinate the attack because an intern rendered the password ‘solarwinds123’ publicly accessible via a GitHub repository, in 2018. While this led to an extreme business compromise situation, SolarWinds is not the only organization that’s ever struggled with password management…
World Password Day is celebrated on the first Thursday in May and serves as an annual reminder to reevaluate and upgrade organizational password security.
In fact, research shows that eighty-one percent of corporate data breaches occur due to poor password management — an avoidable problem that can cost an organization as much or more than $4.35 million, which is the average cost of a data breach.
Despite the seeming triviality of passwords, as evidenced by the SolarWinds episode, it can prove exceedingly difficult for organizations to recover – financially and reputationally – from password-based breaches. In this article, brush up on best practices for preventing serious incidents that start with a password.
7 tips for preventing password-based breaches
1. Leverage strong password requirements. Although no password is ever entirely hack-proof, longer passwords are challenging for cyber criminals to guess, decipher or otherwise exploit.
Require a minimum number of password characters, a mix of upper and lower case letters, numbers and special characters. In addition, due to the nature of cyber criminal tactics, consider disallowing the use of dictionary words, common phrases and personal information within passwords.
2. Enable multi-factor authentication (MFA). In the event that a password or multiple passwords are compromised, multi-factor authentication (MFA) provides an extra layer of security. MFA should be applied for all user accounts and critical systems.
One factor in the MFA model is typically a standard password – something that the employee knows. While another factor, like a code received via text, is generally something that the employee has. Biometrics can theoretically represent yet another factor, however, experts advise against widely applying biometric authentication mechanisms for security purposes.
3.“Hashing” and “salting” passwords. These protocols are recommended by the National Institute of Standards and Technology (NIST). In case the terms are unfamiliar, NIST defines a hash as “a function that maps a bit string of arbitrary length to a fixed-length bit string”. In other words, the practice of hashing effectively scrambles the password characters in a way that ensures that a database never exposes a list of plain text passwords to cyber criminals. Salting involves adding supplementary data to passwords ahead of hashing, rendering stored passwords particularly challenging to exploit.
4. Educate and empower employees. Ensure that your organization’s employees are aware of common phishing tactics used to gain passwords. Emphasize that hackers commonly pose as trustworthy parties and/or may send users malicious webpages through which to input credentials. When it comes to employee education, review a variety of plausible scenarios through which cyber criminals may attempt to pinch passwords. Empower employees to protect their credentials.
5. Leverage a lockout mechanisms. NIST suggests locking a user out of password protected accounts in the event that an incorrect password has been input multiple consecutive times. NIST says that no more than 100 login attempts should be permitted. Many organizations opt to lock accounts after three to five incorrect login attempts.
6. Apply the principle of least privilege. Provide employees with the privileges that they require in order to effectively complete job requirements. Avoid providing employees with superfluous permissions. This way, in the event of account compromise, the damage will likely be limited.
7. Respond to suspicious activity. Set up alerts that can provide your team with information about suspicious activities, such as a substantive series of failed login attempts from unfamiliar locations. Ensure that your team investigates and responds to these alerts, as this will help prevent potential breaches.
For more password security insights, please see CyberTalk.org’s past coverage. To receive inspiring cyber security insights, groundbreaking research and emerging threat analyses each week, subscribe to the CyberTalk.org newsletter.
#account compromise#Accounts#alerts#analyses#Article#authentication#biometric#biometrics#breach#Business#code#compromise#credentials#cyber#cyber criminals#cyber security#cybersecurity#data#data breach#Data Breaches#Database#education#Employee Education#employees#factor#github#hack#hackers#Hash#hashing
0 notes
Text
thanks to a very helpful suggestion from a kind commenter, all of my ao3 works are now in one series! so if you'd like to bookmark/subscribe to be able to keep up with what i post on ao3 instead of having to check to see my masterlist update, here you go! i hope this helps for the people who've been looking for easy access of my stuff in one place!
#necrotic writings#batcest#proship#dead dove do not eat#seriously ty to the person who suggested this#straight up didn't cross my mind i could do that.#i ain't the brightest#also since they're all in one place now i can easily see my stats#and what the fuck do you MEAN it's 123k.#besides one fic from 2023 all of these fics are from july onward#jesus christ am i okay#i'll keep my Tumblr masterlist updated as well for like. bookkeeping sake#but this seems like the smart compromise for those who want to be able to easily see it all in one place on ao3#while not needing to make a separate account for it#great success.
11 notes
·
View notes
Text
trying to figure out where we're all moving in case tumblr does get nuked in between being like yeah this is the end of my social media era you can reach me by carrier pigeon from now on
#cohost has a similar interface? there's also bluesky? i've heard about it although i don't have an account#but bluesky seems to be going more for a twitter-like interface?#i don't like that#at this point i am giving out my phone number to anyone who asks#because that's the only sure way to reach me ever#I GUESS MY DREAM OF GOING TO LIVE IN THE WOODS AND BE A HERMIT MIGHT COME TRUE AFTER ALL#GOING OFFLINE#SINCE TUMBLR WILL BE GONE ANYWAY#catch me packing my books and dvds and moving#i feel like the vibes for this can only be found in northern countries but i literally can't stand the cold?#so i might have to compromise on the vibes and accept some remote rocky beach or something instead of the woods#tea's ramblings
21 notes
·
View notes
Text
Artfight stuff I did this week!
@becachu's Splat
And one more. I got the permission to post it but they don't have a Tumblr so I don't feel like it's fair to post it here. I dunno.
#so the other attack will go to twitter since they have a twitter account#Splat won't be posted on twitter because becachu doesn't seem to have an account#seems fair to me i dunno i dunno#honestly i am just jealous of all the people who posted their artfight stuff last year#i wanted to do that too but i felt like an attention seeker if I did lol now i still kinda feel that way#but i wanna experience posting my artfight too so here we are!#the whole posting the attack in a site the user has an account in is just a compromise for my flawed attention seeker logic lololol#i'm trying to find a pen that I want to use. honestly the pen I used here is the pen I am most comfy#maybe i really just need to increase my canvas size...#artfight
5 notes
·
View notes
Text
Love how for feminism to be a mainstream thing it has to be a movement that also benefits men, almost as if the mainstream is patriarchal, following that, this so parroted male benefit is antithetical to the work of feminism itself
#buh buh muh feminism benefits m3n too🥺#💪🔥shut up actually#by the inclusion of the oppressor class you are giving up the scope of liberating your own#cause you have to take account of pleasing the opposing interest as well as your own which leads to compromising for the sake of the other#their yes becomes your yes and their no becomes your no >>> your movement got colonized >>> your 'movement' is the new means of oppression#gynkthink#radblr
4 notes
·
View notes