Logo

    Episode 122 - Dedicated to our friend Javvad

    enSeptember 30, 2022
    What was the main topic of the podcast episode?
    Summarise the key points discussed in the episode?
    Were there any notable quotes or insights from the speakers?
    Which popular books were mentioned in this episode?
    Were there any points particularly controversial or thought-provoking discussed in the episode?
    Were any current events or trending topics addressed in the episode?

    About this Episode

    This week in InfoSec (06:37)

    With content liberated from the “today in infosec” twitter account and further afield

    27th September, 1998: For some peculiar reason, Google has at times chosen the date of September 27th as their birthday, even though it is more officially September 4th or 7th. Google has no explanation for celebrating their birthday on different days over the years other than to say:

    Google opened its doors in September 1998. The exact date when we celebrate our birthday has moved around over the years, depending on when people feel like having cake.

    27th September 1997: Just a little over two weeks after naming Steve Jobs interim CEO, Apple launches their “Think Different” ad campaign. Designed to reintroduce the Apple brand, the campaign was nearly universally praised by the press, general public, and advertising industry, winning several awards along the way. Looking back in context, Think Different was the symbolic start of Apple’s resurgence from near-collapse in the 1990’s into the most valuable company in the world.

    27th September 1996: Hacker Mitnick Indicted on Charges.  Kevin Mitnick, 33, was indicted on charges resulting from a 2 ½-year hacking spree. Police accused the hacker, who called himself "Condor," of stealing software worth millions of dollars from major computer corporations. The maximum possible sentence for his crimes was 200 years.

     

    Rant of the Week (12:07)

    Microsoft warns of North Korean crew posing as LinkedIn recruiters

    Microsoft has claimed a North Korean crew poses as LinkedIn recruiters to distribute poisoned versions of open source software packages.

    The state-sponsored group has been around since 2009 and was allegedly behind the 2014 attack on Sony Pictures in retaliation for the controversial Seth Rogen comedy The Interview.

    Dubbed "ZINC", the threat actors have previously run long-term phishing schemes targeting media, defence and aerospace, and IT services organizations in the US, UK, India, and Russia.

     

    Billy Big Balls of the Week (20:28)

    Ever suspected bankers could just use WhatsApp comms? $1.8b says you're right

    Ever given a colleague a quick Signal call so you can sidestep a monitored workplace app? Well, we'd hope you're not in a highly regulated industry like staff at eleven of the world's most powerful financial firms, who yesterday were fined nearly $2 billion for off-channel comms.

     

    Industry News (26:50)

    Ransomware Affiliates Adopt Data Destruction

    ReasonLabs Unveils Multimillion Dollar Global Credit Card Scam

    Fitbit Increases Security Requirements, Mandates Google Login From 2023

    Alleged Optus Hacker Apologizes, Deletes Customers' Exposed Data

    ICO Reprimands UK Organizations for GDPR Failings

    Hacker Breaches Fast Company Apple News Account, Sends Racist Messages

    IRS Warns of "Industrial Scale" Smishing Surge

    Mobile, Cloud and Email Are Top Threat Vectors For 2023

    LeakBase: India Swachhata Platform Breached, 16 Million User PII Records Exposed

     

    Tweet of the Week (34:45)

    https://twitter.com/inversecos/status/1575606074635214848   

    Come on! Like and bloody well subscribe!

    Recent Episodes from The Host Unknown Podcast

    Episode 186

    Episode 186

    This week in InfoSec  (06:53)

    With content liberated from the “today in infosec” twitter account and further afield

    1st March 1988: The MS-DOS boot sector virus "Ping-Pong" was discovered at the Politecnico di Torino (Turin Polytechnic University) in Italy.

    The virus would show a small ball bouncing around the screen in both text mode (ASCII character "•") and graphical mode.

    https://twitter.com/todayininfosec/status/1763540406443163705  

    26th February 2004: Antivirus firm F-Secure apologized for sending the Netsky.B virus to 1000s of its UK customers & partners via a mailing list. The unknown sender sent it through the email list server, which didn't scan for viruses. And there was no business reason to accept external emails.

    https://twitter.com/todayininfosec/status/1762092359313936553  

     

    Rant of the Week (11:48)

    Meta's pay-or-consent model hides 'massive illegal data processing ops': lawsuit

    Consumer groups are filing legal complaints in the EU in a coordinated attempt to use data protection law to stop Meta from giving local users a "fake choice" between paying up and consenting to being profiled and tracked via data collection.

     

    Billy Big Balls of the Week (20:16)

    Fox News 'hacker' turns out to be journalist whose lawyers say was doing his job

     A Florida journalist has been arrested and charged with breaking into protected computer systems in a case his lawyers say was less "hacking," more "good investigative journalism." 

    Tim Burke was arrested on Thursday and charged with one count of conspiracy, six counts of accessing a protected computer without authorization, and seven counts of intercepting or disclosing wire, oral or electronic communications for his supposed role in the theft of unedited video streams from Fox News.

     

    Industry News (27:48)

    UK Unveils Draft Cybersecurity Governance Code to Boost Business Resilience

    34 Million Roblox Credentials Exposed on Dark Web in Three Years

    Biden Bans Mass Sale of Data to Hostile Nations

    US Government Warns Healthcare is Biggest Target for BlackCat Affiliates

    Savvy Seahorse Targets Investment Platforms With DNS Scams

    Pharma Giant Cencora Reports Cybersecurity Breach

    UK Home Office Breached Data Protection Law with Migrant Tracking Program, ICO Finds

    Five Eyes Warn of Ivanti Vulnerabilities Exploitation, Detection Tools Insufficient

    Biden Warns Chinese Cars Could Steal US Citizens' Data

     

    Tweet of the Week (35:17)

    https://twitter.com/_FN8_/status/1762583435745402951

    Come on! Like and bloody well subscribe!

    Episode 185 - The Inexplicable Episode

    Episode 185 - The Inexplicable Episode

    This week in InfoSec  (06:25)

    With content liberated from the “today in infosec” twitter account and further afield

    16th February 2010: Version 2.0 of the CWE/SANS Top 25 Most Dangerous Software Errors was released.

    Take a look and decide which of these weaknesses have been eradicated over the last 14 years.

    Web Archive

    https://twitter.com/todayininfosec/status/1758712418601971748

    20th February 2003: Alan Giang Tran, former network admin for 2 companies, was arrested after allegedly destroying data on the companies' networks. Two months later he pleaded guilty to a federal charge of intentionally causing damage to a protected computer.

    https://twitter.com/todayininfosec/status/1760021831354896443

     

    Rant of the Week (14:01)

    Avast fined $16.5 million for ‘privacy’ software that actually sold users’ browsing data

    Avast, the cybersecurity software company, is facing a $16.5 million fine after it was caught storing and selling customer information without their consent. The Federal Trade Commission (FTC) announced the fine on Thursday and said that it’s banning Avast from selling user data for advertising purposes.

    From at least 2014 to 2020, Avast harvested user web browsing information through its antivirus software and browser extension, according to the FTC’s complaint. This allowed it to collect data on religious beliefs, health concerns, political views, locations, and financial status. The company then stored this information “indefinitely” and sold it to over 100 third parties without the knowledge of customers, the complaint says.

     

    Billy Big Balls of the Week(25:02)
    Husband 'made over a million' by eavesdropping on BP wife

    The husband of a BP employee has been charged with insider trading in the US following claims he overheard details of calls made by his wife while working from home.

    The US Securities and Exchange Commission alleged Tyler Loudon made $1.76m (£1.39m) in illegal profits.

    The regulator claimed Mr Loudon heard several of his wife's conversations about BP's takeover of TravelCenters of America and bought shares in the firm.

    BP has declined to comment.

    The SEC said: "We allege that Mr Loudon took advantage of his remote working conditions and his wife's trust to profit from information he knew was confidential."

    His wife - a mergers and acquisitions manager at BP - worked on the oil giant's takeover of TravelCenters. 

    The SEC said Mr Loudon purchased 46,450 shares of TravelCenter's stock, without his wife's knowledge, before the deal was made public in February last year.

    Following the announcement, TravelCenter's share price rose nearly 71% and Mr Loudon allegedly immediately sold all of his newly-bought shares for a profit, the SEC said.

     

    Industry News (32:16)

    Attacker Breakout Time Falls to Just One Hour

    NCSC Sounds Alarm Over Private Branch Exchange Attacks

    Biden Executive Order to Bolster US Maritime Cybersecurity

    Ransomware Warning as CVSS 10.0 ScreenConnect Bug is Exploited

    Chinese Duo Found Guilty of $3m Apple Fraud Plot

    OWASP Releases Security Checklist for Generative AI Deployment

    Russian-Aligned Network Doppelgänger Targets German Elections

    Change Healthcare Cyber-Attack Leads to Prescription Delays

    ICO Bans Serco Leisure's Use of Facial Recognition for Employee Attendance

     

    Tweet of the Week (42:37)

    https://twitter.com/lauriewired/status/1760751495073640705

    Come on! Like and bloody well subscribe!

    Episode 184 - The Bee in the Bonnet Episode

    Episode 184 - The Bee in the Bonnet Episode

    This week in InfoSec  (08:40) 

    With content liberated from the “today in infosec” twitter account and further afield

    14th February 2001: In a presentation at Black Hat Windows Security Conference 2001, Andrey Malyshev of ElcomSoft shared that Microsoft Excel uses a default encryption password of "VelvetSweatshop".

     

    https://twitter.com/todayininfosec/status/1757782275406622835

    16th February 2004: The Netsky worm first appeared. It spread via an email attachment which after opened would search the computer for email addresses then email itself to those addresses. Its dozens of variants accounted for almost a quarter of malware detected in 2004.

    https://twitter.com/todayininfosec/status/1758497889972576608      

     

    Rant of the Week (5:10)

    Air Canada must pay damages after chatbot lies to grieving passenger about discount

    Air Canada must pay a passenger hundreds of dollars in damages after its online chatbot gave the guy wrong information before he booked a flight.

    Jake Moffatt took the airline to a small-claims tribunal after the biz refused to refund him for flights he booked from Vancouver to Toronto following the death of his grandmother in November last year. Before he bought the tickets, he researched Air Canada's bereavement fares – special low rates for those traveling due to the loss of an immediate family member – by querying its website chatbot.

    The virtual assistant told him that if he purchased a normal-price ticket he would have up to 90 days to claim back a bereavement discount. Following that advice, Moffatt booked a one-way CA$794.98 ticket to Toronto, presumably to attend the funeral or attend to family, and later an CA$845.38 flight back to Vancouver.

    He also spoke to an Air Canada representative who confirmed he would be able to get a bereavement discount on his flights and that he should expect to pay roughly $380 to get to Toronto and back. Crucially, the rep didn't say anything about being able to claim the discount as money back after purchasing a ticket.

    When Moffatt later submitted his claim for a refund, and included a copy of his grandmother's death certificate, all well within that 90-day window, Air Canada turned him down.

    Staff at the airline told him bereavement fare rates can't be claimed back after having already purchased flights, a policy at odds with what the support chatbot told Moffatt. It's understood the virtual assistant was automated, and not a person sat at a keyboard miles away.

     

    Billy Big Balls of the Week (22:06)
    Australia passes Right To Disconnect law, including (for now) jail time for bosses who email after-hours

    Australia last week passed a Right To Disconnect law that forbids employers contacting workers after hours, with penalties including jail time for bosses who do the wrong thing.

    The criminal sanction will soon be overturned – it was the result of parliamentary shenanigans rather than the government's intent – and the whole law could go too if opposition parties and business groups have their way.

    European companies have already introduced Right To Disconnect laws in response to digital devices blurring the boundaries between working hours and personal time. The laptops or phones employers provide have obvious after-hours uses, but also mean workers can find themselves browsing emailed or texted messages from their boss at all hours – sometimes with an expectation of a response. That expectation, labor rights orgs argue, extends the working day without increasing pay.

    Right To Disconnect laws might better be termed "Right to not read or respond to messages from work" laws because that's what they seek to guarantee.

     

    Industry News (31:45)

    US, UK and India Among the Countries Most At Risk of Election Cyber Interference

    Southern Water Notifies Customers and Employees of Data Breach

    Cybersecurity Spending Expected to be Slashed in 41% of SMEs

    GoldPickaxe Trojan Blends Biometrics Theft and Deepfakes to Scam Banks

    Microsoft, OpenAI Confirm Nation-States are Weaponizing Generative AI in Cyber-Attacks

    Prudential Financial Faces Cybersecurity Breach

    Google Warns Unfair AI Rules Could Empower Hackers, Harming Defense

    Hackers Exploit EU Agenda in Spear Phishing Campaigns

    New Ivanti Vulnerability Observed as Widespread Security Concerns Grow

     

    Tweet of the Week (39:24)

    https://twitter.com/MalwareJake/status/1758454999380557885

    Come on! Like and bloody well subscribe!

    Episode 183 - The Midnight Express Episode

    Episode 183 - The Midnight Express Episode

    This week in InfoSec  (08:59)

    With content liberated from the “today in infosec” twitter account and further afield

    8th February 2000: A 15-year-old Canadian identified at the time only by his handle  "MafiaBoy" launched a 4-hour DDoS attack against http://cnn.com. The attacks also targeted Yahoo, eBay, Amazon and other sites over a 3 day period. In 2001 a Canadian court sentenced him to 8 months.

    https://twitter.com/todayininfosec/status/1755576730306089245

    7th February 2000: Dennis Michael Moran (aka Coolio) performed a smurf attack against Yahoo's routers, causing its websites to be inaccessible for hours. Conversations on an IRC channel led to him being identified and convicted for a series of DDoS and website defacement crimes.

    https://twitter.com/todayininfosec/status/1755267532540244316     

     

    Rant of the Week (14:35)

    Viral news story of botnet with 3 million toothbrushes was too good to be true

    In recent days you may have heard about the terrifying botnet consisting of 3 million electric toothbrushes that were infected with malware. While you absent-mindedly attended to your oral hygiene, little did you know that your toothbrush and millions of others were being controlled remotely by nefarious criminals.

    Alas, fiction is sometimes stranger than truth. There weren't really 3 million Internet-connected toothbrushes accessing the website of a Swiss company in a DDoS attack that did millions of dollars of damage. The toothbrush botnet was just a hypothetical example that some journalists wrongly interpreted as having actually happened.

    It apparently started with a January 30 story by the Swiss German-language daily newspaper Aargauer Zeitung. Tom's Hardware helped spread the tale in English on Tuesday this week in an article titled, "Three million malware-infected smart toothbrushes used in Swiss DDoS attacks."

    https://www.malwarebytes.com/blog/awareness/2024/02/how-to-tell-if-your-toothbrush-is-being-used-in-a-ddos-attack

     

    Billy Big Balls of the Week (21:50)

    Finance worker pays out $25 million after video call with deepfake ‘chief financial officer’

    A finance worker at a multinational firm was tricked into paying out $25 million to fraudsters using deepfake technology to pose as the company’s chief financial officer in a video conference call, according to Hong Kong police.

    The elaborate scam saw the worker duped into attending a video call with what he thought were several other members of staff, but all of whom were in fact deepfake recreations, Hong Kong police said at a briefing on Friday.

    “(In the) multi-person video conference, it turns out that everyone [he saw] was fake,” senior superintendent Baron Chan Shun-ching told the city’s public broadcaster RTHK.

    Chan said the worker had grown suspicious after he received a message that was purportedly from the company’s UK-based chief financial officer. Initially, the worker suspected it was a phishing email, as it talked of the need for a secret transaction to be carried out.

    However, the worker put aside his early doubts after the video call because other people in attendance had looked and sounded just like colleagues he recognized, Chan said.

    Believing everyone else on the call was real, the worker agreed to remit a total of $200 million Hong Kong dollars – about $25.6 million, the police officer added.

     

    Industry News (28:58)

    Clorox and Johnson Controls Reveal $76m Cyber-Attack Bill

    Meta's Oversight Board Urges a Policy Change After a Fake Biden Video

    Malware-as-a-Service Now the Top Threat to Organizations

    Chinese Spies Hack Dutch Networks With Novel Coathanger Malware

    Meta to Introduce Labeling for AI-Generated Images Ahead of US Election

    Governments and Tech Giants Unite Against Commercial Spyware

    France: 33 Million Social Security Numbers Exposed in Health Insurance Hack

    20 Years of Facebook, but Trust in Social Media Remains Rock Bottom

    AI-Powered Robocalls Banned Ahead of US Election

     

    Tweet of the Week (37:15)

    https://x.com/gossithedog/status/1755282171198054805?s=46&t=1-Sjo1Vy8SG7OdizJ3wVbg

    Come on! Like and bloody well subscribe!

    Episode 182 - The Tallest & Shortest Episode

    Episode 182 - The Tallest & Shortest Episode

    This week in InfoSec  (08:19)

    With content liberated from the “today in infosec” twitter account and further afield

    31st Jan 2011 (13 years ago): Chris Russo reported a vulnerability to dating website PlentyOfFish's CEO Markus Frind's wife. Yada yada yada Markus Frind then accused Russo of extortion and emailed Russo's mother.  

    https://techcrunch.com/2011/01/31/plentyoffish-ceo-we-were-hacked-almost-extorted-so-i-emailed-the-hackers-mom/

    https://krebsonsecurity.com/2011/01/plentyoffish-com-hacked-blames-messenger/

     

    Rant of the Week (13:56)

    The TikTok Hearing Revealed That Congress Is the Problem

    For some, the job on Thursday was casting the hearing's only witness, TikTok CEO Shou Zi Chew, as a stand-in for the Chinese government—in some cases, for communism itself—and then belting him like a side of beef. More than a few of the questions lawmakers put to Chew were vague, speculative, and immaterial to the allegations against his company. But the members of Congress asking those questions feigned little interest in Chew’s responses anyway. 

    Attempts by Chew, a 40-year-old former Goldman Sachs banker, to elaborate on TikTok’s business practices were frequently interrupted, and his requests to remark on matters supposedly of considerable interest to members of Congress were blocked and occasionally ignored. These opportunities to get the CEO on record, while under oath, were repeatedly blown in the name of expediency and for mostly theatrical reasons. Chew, in contrast, was the portrait of patience, even when he was being talked over. Even when some lawmakers began asking and, without pause, answering their own questions.

    The hearing might’ve been a flop, had lawmakers planned to dig up new dirt on TikTok, which is owned by China-based ByteDance, or even hash out what the company could do next to allay their concerns. But that wasn't the aim. The House Energy and Commerce Committee was gathered, it said, to investigate “how Congress can safeguard American data privacy and protect children from online harms.” And on that, the hearing revealed plenty.

     

    Billy Big Balls of the Week (23:41)

    ICBC Partners Wary to Resume Trading With Bank After Cyberattack

     Industrial & Commercial Bank of China Ltd., the world’s largest lender by assets, has been unable to convince some market participants that it’s safe to reconnect their computer networks to the bank’s US unit after a ransomware attack disrupted its systems, according to people familiar with the matter.

    The attack, which was claimed by the Russia-linked LockBit cybercrime and extortion gang earlier this month, impeded trading in the $26 billion Treasury market and, the people said, it has left users of the bank’s US arm skittish about trading with the bank.

    For its part, ICBC has told users that its US division is back online and operational, the people said. One person familiar with the hack and investigation said a reason the bank could get back online quickly was that a key part of its trading system was unaffected by the attack — a server that was more than 20 years old, made by now-defunct IT equipment maker Novell Inc.. That server contained much of the bank’s trading data and capabilities and is so old that LockBit’s ransomware didn’t work on it, the person said.

     

    Industry News (35:28)

    US Agencies Failure to Oversee Ransomware Protections Threaten White House Goals

    US Thwarts Volt Typhoon Cyber Espionage Campaign Through Router Disruption

    Interpol-Led Initiative Targets 1300 Suspicious IPs

    Ivanti Releases Zero-Day Patches and Reveals Two New Bugs

    Pump-and-Dump Schemes Make Crypto Fraudsters $240m

    Google’s Bazel Exposed to Command Injection Threat

     

    Tweet of the Week (41:51)

    https://x.com/MikeIrvo/status/1752123455125016839?s=20

    Come on! Like and bloody well subscribe!

    Episode 181 - The Early early Show

    Episode 181 - The Early early Show

    This week in InfoSec  (04:51)

    With content liberated from the “today in infosec” twitter account and further afield

    25th January 2003: The SQL Slammer worm was first observed. It relied on a vulnerability Microsoft reported a whopping 6 months earlier via security bulletin MS02-039. Despite the long-available patch,  75,000 systems were compromised within 10 minutes..

    https://twitter.com/todayininfosec/status/1750529757903790431

    21st January 1992: Former General Dynamics employee Michael John Lauffenburger was sentenced. He had created a logic bomb, which was programmed to go off on May 24, 1991. Unfortunately for him, an employee accidentally discovered it, dismantled it, and contacted authorities.

    https://twitter.com/todayininfosec/status/1749184231752802757     

     

    Rant of the Week (11:10)

    Third-party ink cartridges brick HP printers after ‘anti-virus’ update

    HP is pushing over-the-air firmware updates to its printers, bricking them if they are using third-party ink cartridges. But don’t worry, it’s not a money-grab, says the company – it’s just trying to protect you from the well-known risk of viruses embedded in ink cartridges …

    HP has long been known for sketchy practices in its attempt to turn ink purchases into a subscription service. If you cancel a subscription, for example, the company will immediately stop the printer using the ink you’ve already paid for.

    CEO Enrique Lores somehow managed to keep a straight face while explaining to CNBC that the company was only trying to protect users from viruses which might be embedded into aftermarket ink cartridges.

    It can create issues [where] the printers stop working because the inks have not been designed to be used in our printers, to then create security issues. We have seen that you can embed viruses in the cartridges, and through the cartridge, go to the printer; from the printer, go to the network.

    ArsTechnica asked several security experts whether this could happen, and they said this is so out-there, it would have to be a nation-state attack on a specific individual.

     

    Billy Big Balls of the Week (19:04)

    British man Aditya Verma appears in Spanish court over plane-bomb hoax

    A British man accused of public disorder after joking about blowing up a flight has gone on trial in Spain.

    Aditya Verma made the comment on Snapchat on his way to the island of Menorca with friends in July 2022.

    The message, sent before Mr Verma departed Gatwick airport, read: "On my way to blow up the plane (I'm a member of the Taliban)."

    Mr Verma told a Madrid court on Monday: "The intention was never to cause public distress or cause public harm."

    If found guilty, the university student faces a hefty bill for expenses after two Spanish Air Force jets were scrambled.

    Mr Verma's message was picked up by the UK security services who flagged it to Spanish authorities while the easyJet plane was still in the air.

    A court in Madrid heard it was assumed the message triggered alarm bells after being picked up via Gatwick's Wi-Fi network.

     

    Industry News (27:39)

    Thai Court Blocks 9near.org to Avoid Exposure of 55M Citizens

    Mega-Breach Database Exposes 26 Billion Records

    French Watchdog Slams Amazon with €32m Fine for Spying on Workers

    AI Set to Supercharge Ransomware Threat, Says NCSC

    X Makes Passkeys Available for US-Based Users

    ChatGPT Cybercrime Surge Revealed in 3000 Dark Web Posts

    HPE Says SolarWinds Hackers Accessed its Emails

    Southern Water Confirms Data Breach Following Black Basta Claims

    China-Aligned APT Group Blackwood Unleashes NSPX30 Implant

     

    Tweet of the Week (33:12)

    https://x.com/TheHornetsFury/status/1750612652873928949?s=20

    Come on! Like and bloody well subscribe!

    Episode 180 - Its a Full House Episode

    Episode 180 - Its a Full House Episode

    This week in InfoSec  (09:34)

    With content liberated from the “today in infosec” twitter account and further afield

    11th January 2000: Newly declassified documents proved the existence of ECHELON, a global eavesdropping network run by the NSA.

    https://twitter.com/todayininfosec/status/1745518896495390826  

    13th January 2009: The domain name http://clintonemail.com was registered - the one used for email addresses on the Clinton family's private email server, which drew controversy when it was revealed that then Secretary of State Hillary Clinton used it for official communications.

    https://twitter.com/todayininfosec/status/1746214861091053961    

     

    Rant of the Week (15:53)

    The 'nothing-happened' Y2K bug – how the IT industry worked overtime to save world's computers

    Forty years ago, both Jerome and Marilyn Murray saw their brainchild reach the light of day. In 1984, their book, Computers in Crisis, was published, becoming the first authoritative guide to the Millennium Bug coding problem, which, in the final year of the century, would consume media, political and business attention.

    Today, more than 20 years after the date-field imposed deadline passed, the Millennium Bug — or Y2K problem — still gets a mixed reception. 

    While many in the industry see it as a job well done — or at least adequately done — it has also become a byword for the over-reach of experts.

     

    Billy Big Balls of the Week (26:55)

    Woman films herself being fired by HR to expose how cold U.S. corporate culture can be (Link to actual TikTok video in here)

    Forbes article: Viral TikTok Video Of Cloudflare Employee Is A Lesson On How To Not Fire Workers

    Recently, many of the new workplace trends have emanated from TikTok. Influencers have ushered in new themes, such as bare minimum Mondays, acting your wage, quiet quitting and rage applying. A new phenomenon has arisen where employees are now documenting their layoffs on the social media platform.

    This week, Brittany Pietsch, a mid-market account executive at Cloudflare, an Internet infrastructure provider that offers a variety of security, performance and reliability services for websites and applications, went viral after posting a video of her being let go from the tech company.

    Pietsch anticipated her firing, as her “work bff” had been given the pink slip 30 minutes prior to her meeting. The account executive was joined on a video call by a member of the human resources team and another individual, who didn’t introduce himself and jumped right into the purpose of the call, “We have an important meeting today. We finished our evaluations of 2023 performance. This is where you have not met Cloudflare expectations for performance. We have decided to part ways with you.”

     

    Industry News (36:02)

    1.3 Million FNF Customers' Data Potentially Exposed in Ransomware Attack

    HelloFresh Fined £140K After Sending 80 Million Spam Messages

    British Library Catalogue Back Online After Ransomware Attack

    Senators Demand Probe into SEC Hack After Bitcoin Price Spike

    Tool Identifies Pegasus and Other iOS Spyware

    Majorca Tourist Hotspot Hit With $11m Ransom Demand

    AI, Gaming, FinTech Named Major Cybersecurity Threats For Kids

    NCSC Builds New “Cyber League” Threat Tracking Community

    Iranian Phishing Campaign Targets Israel-Hamas War Experts

     

    Tweet of the Week (42:01)

    https://twitter.com/0xdade/status/1747820425693045014

    Come on! Like and bloody well subscribe!

    Episode 179 - The One Third Empty Show

    Episode 179 - The One Third Empty Show

    This week in InfoSec  (06:16)

    With content liberated from the “today in infosec” twitter account and further afield

    6th January 2014: Intel renamed its McAfee subsidiary Intel Security, distancing itself from the name of McAfee's founder, John McAfee. In 2017 Intel spun off McAfee as a separate company...then several months later John McAfee and Intel settled a lawsuit over Intel's use of the McAfee name.

    https://twitter.com/todayininfosec/status/1743711096559554607

    10th January 2000: The FBI was after the hacker Maxim after he posted credit card numbers online when CD Universe refused to pay $100,000 in extortion. 6 months later it was shared that he'd likely never be prosecuted b/c 1 or more of the firms which performed IR screwed up chain of custody.

    Data thief threatens to strike again

    https://twitter.com/todayininfosec/status/1745207259058081942   

    8th January 1986: "The Hacker Manifesto" was written by Loyd Blankenship (aka The Mentor) and originally titled "The Conscience of a Hacker".

    8 months later it was published in issue 7 of the hacker zine Phrack.

    Read it [again]. 

    http://phrack.org/issues/7/3.html#article

    https://twitter.com/todayininfosec/status/1744413963696161010

     

    Rant of the Week (16:44)

    Cybercrooks play dress-up as 'helpful' researchers in latest ransomware ruse

    Posing as cyber samaritans, scumbags are kicking folks when they're down

    Ransomware victims already reeling from potential biz disruption and the cost of resolving the matter are now being subjected to follow-on extortion attempts by criminals posing as helpful security researchers.

    Researchers at Arctic Wolf Labs publicized two cases in which casulaties of the Royal and Akira ransomware gangs were targeted by a third party, believed to be the same individual or group in both scenarios, and extorted by a fake cyber samaritan.

    Victims were approached by a "security researcher" who offered post-exploitation services. In one case, the mark was told the ransomware gang's server could be hacked and their stolen data could be deleted.

    Another victim was told the "researcher," who used different monikers in each attempt, gained access to the servers used to store victims' stolen data, offering the chance to either delete it or grant the victim access to the server themselves.

    In return, the hacked customers were asked for a fee of approximately 5 Bitcoin ($225,823 at today's exchange rate).

    "As far as Arctic Wolf Labs is aware, this is the first published instance of a threat actor posing as a legitimate security researcher offering to delete hacked data from a separate ransomware group," Stefan Hostetler and Steven Campbell, both senior threat intelligence researchers at Arctic Wolf, blogged.

    "While the personalities involved in these secondary extortion attempts were presented as separate entities, we assess with moderate confidence that the extortion attempts were likely perpetrated by the same threat actor."

     

    Billy Big Balls of the Week (21:34)

    All India Pregnant Job service: Indian men conned by 'impregnating women' scam

    As cyber scams go, this one is rather unique.

    In early December Mangesh Kumar (name changed) was scrolling on Facebook when he came across a video from the "All India Pregnant Job Service" and decided to check it out.

    The job sounded too good to be true: money - and lots of it - in return for getting a woman pregnant.

    It was, of course, too good to be true. So far, the 33-year-old, who earns 15,000 rupees ($180; £142) per month working for a wedding party decoration company, has already lost 16,000 rupees to fraudsters - and they are asking for more.

    But Mangesh, from the northern Indian state of Bihar, is not the only person to fall for the scam.

    Deputy superintendent of police Kalyan Anand, who heads the cyber cell in Bihar's Nawada district, told the BBC there were hundreds of victims of an elaborate con where gullible men were lured to part with their cash on the promise of a huge pay day, and a night in a hotel with a childless woman.

    So far, his team have arrested eight men, seized nine mobile phones and a printer, and are still searching for 18 others.

    But finding the victims has proved more tricky.

     

    Industry News (29:21)

    23andMe Blames User “Negligence” for Data Breach

    Merck Settles With Insurers Over $700m NotPetya Claim

    North Korean Hackers Stole $600m in Crypto in 2023

    Anti-Hezbollah Groups Hack Beirut Airport Screens

    Ukrainian “Blackjack” Hackers Take Out Russian ISP

    Cyber Insurance Market to be Worth Over $90bn by 2033

    Only 4% of US States Fully Prepared for Cyber-Attacks Targeting Elections

    NCSC Publishes Practical Security Guidance For SMBs

    Mandiant's X Account Was Hacked in Brute-Force Password Attack

     

    Tweet of the Week (38:11)

    https://twitter.com/chris_walker_/status/1744805492273430886

    Come on! Like and bloody well subscribe!

    Episode 178 - The Last Of Us Episode

    Episode 178 - The Last Of Us Episode

    This week in InfoSec (12:55)

    With content liberated from the “Today in infosec” Twitter account and further afield

    11th December 2010: The hacker group Gnosis released the source code for Gawker's website and 1.3 million of its users' password hashes.

    After a jury found Gawker's parent company liable in a lawsuit filed by Hulk Hogan and awarded him $140 million, Gawker shut down in 2016. 

    https://twitter.com/todayininfosec/status/1734217170173763907

    14th December 2009: RockYou admitted that 32 million users' passwords (stored as plain text) and email addresses were compromised via a SQL injection vulnerability. RockYou's customer notification said "it was important to notify you of this immediately"...10 days after they became aware.

    https://twitter.com/todayininfosec/status/1735357287147995514   

    Not really infosec https://x.com/depthsofwiki/status/1735147763447595024?s=20 but 14th Dec 2008 was the infamous Bush shoeing incident. Where Bush ducked the shoes thrown by Al-Zaidi while the Iraqi PM Nouri Al-Maliki tried to parry it. 

     

    Rant of the Week (22:10)

    UK government woefully unprepared for 'catastrophic' ransomware attack

    The UK has failed to address the threat posed by ransomware, leaving the country at the mercy of a catastrophic ransomware attack that the Joint Committee on National Security Strategy (JCNSS) yesterday warned could occur "at any moment."

    The Parliamentary Select Committee reached this conclusion in a scathing report released December 13 that accused the government of failing to take ransomware seriously, and of providing "next-to-no support" to victims of ransomware attacks.

    "There is a high risk that the government will face a catastrophic ransomware attack at any moment, and that its planning will be found lacking," the report concluded. "There will be no excuse for this approach when a major crisis occurs, and it will rightly be seen as a strategic failure."

    Recent examples of ransomware infections at UK government institutions and critical private infrastructure are not hard to find.

    Manchester Police, Royal Mail and the British Library have all fallen victim to ransomware attacks since September 2023.

    In July 2023, the Barts Health NHS Trust hospital group was hit by the BlackCat ransomware gang. The NHS had already been taught a lesson about the vicious power of ransomware in 2017 when multiple Brit hospitals stopped taking new patients, other than in emergencies, after being hobbled by WannaCry.

    Third-party providers of NHS software systems have been hit as well, taking systems offline and forcing care providers to revert to pen and paper.

    In short, the situation with ransomware in the UK is already bad, and the JCNSS has predicted things will likely get worse.

     

    Billy Big Balls of the Week (29:54)

    Polish Hackers Repaired Trains the Manufacturer Artificially Bricked.

    After breaking trains simply because an independent repair shop had worked on them, NEWAG is now demanding that trains fixed by hackers be removed from service.

    They did DRM to a train. 

    In one of the coolest and more outrageous repair stories in quite some time, three white-hat hackers helped a regional rail company in southwest Poland unbrick a train that had been artificially rendered inoperable by the train’s manufacturer after an independent maintenance company worked on it. The train’s manufacturer is now threatening to sue the hackers who were hired by the independent repair company to fix it. 

    The fallout from the situation is currently roiling Polish infrastructure circles and the repair world, with the manufacturer of those trains denying bricking the trains despite ample evidence to the contrary. The manufacturer is also now demanding that the repaired trains immediately be removed from service because they have been “hacked,” and thus might now be unsafe, a claim they also cannot substantiate. 

     

    Industry News (38:38)

    EU Reaches Agreement on AI Act Amid Three-Day Negotiations

    Europol Raises Alarm on Criminal Misuse of Bluetooth Trackers

    Widespread Security Flaws Blamed for Northern Ireland Police Data Breach

    UK Ministry of Defence Fined For Afghan Data Breach

    UK at High Risk of Catastrophic Ransomware Attack, Government Ill-Prepared

    MITRE Launches Critical Infrastructure Threat Model Framework

    Microsoft Targets Prolific Outlook Fraudster Storm-1152

    Vulnerabilities Now Top Initial Access Route For Ransomware

    Cozy Bear Hackers Target JetBrains TeamCity Servers in Global Campaign

     

    Tweet of the Week (46:06)  

    https://x.com/WorkRetireDie/status/1732108681087508947?s=20

    Come on! Like and bloody well subscribe!

    Episode 177 - The Are We Doing This Episode

    Episode 177 - The Are We Doing This Episode

    This week in InfoSec (07:51)

    With content liberated from the “today in infosec” twitter account and further afield

    5th December 2011: Fyodor reported that CNET's http://Download.com had been wrapping its Nmap downloads in a trojan installer...in order to monetize spyware and adware. CNET quickly stopped, then resumed within days, it affected other downloads, and was a debacle.

    Download.com Caught Adding Malware to Nmap & Other Software

    https://twitter.com/todayininfosec/status/1732073893912047860

    4th December 2013: Troy Hunt launched the site "Have I Been Pwned? (HIBP)". At launch, passwords from the Adobe, Stratfor, Gawker, Yahoo! Voices, and Sony Pictures breaches were indexed. Today? Billions of  compromised records from hundreds of breaches. Search your email addresses for free.

    https://twitter.com/todayininfosec/status/1731673318560801228    

     

    Rant of the Week (13:29)

    It's ba-ack... UK watchdog publishes age verification proposals

    The UK's communications regulator has laid out guidance on how online services might perform age checks as part of the Online Safety Act.

    The range of proposals from Ofcom are likely to send privacy activists running for the hills. These include credit card checks, facial age estimation, and photo ID matching.

    The checks are all in the name of protecting children from the grot that festoons large swathes of the world wide web. However, service providers will likely be stuck between a rock and a hard place in implementing the guidance without also falling foul of privacy regulations. For example, Ofcom notes the following age checks as potentially "highly effective":

    • Open banking, where a bank confirms a user is over 18 without sharing any other personal information.
    • Mobile network operator (MNO) age check, where the responsibility is shunted onto an MNO content restriction filter that can only be removed if the device user can prove to the MNO that they are over 18.
    • Photo ID matching, where an image of the user is compared to an uploaded document used as proof of age to verify that they are the same person.
    • Credit card checks, where a credit card account is checked for validity – in the UK, credit card holders must be over 18.
    • Digital identity wallets and, our favorite, facial age estimation, where the features of a user's face are analyzed to estimate the user's age.

    It doesn't take a genius to imagine how a determined teenager might circumvent many of these restrictions, nor the potential privacy nightmare inherent in many of them if an adult is forced to share this level of info when accessing age-restricted sites.

     

    Billy Big Balls of the Week (23:12)

    WhatsApp's New Secret Code Feature Lets Users Protect Private Chats with Password

    Meta-owned WhatsApp has launched a new Secret Code feature to help users protect sensitive conversations with a custom password on the messaging platform.

    The feature has been described as an "additional way to protect those chats and make them harder to find if someone has access to your phone or you share a phone with someone else."

    Secret Code builds on another feature called Chat Lock that WhatsApp announced in May, which moves chats to a separate folder of their own such that they can be accessed only upon providing their device password or biometrics.

    By setting a unique password for these locked chats that are different from the password used to unlock the phone, the aim is to give users an additional layer of privacy, WhatsApp noted.

    "You'll have the option to hide the Locked Chats folder from your chatlist so that they can only be discovered by typing your secret code in the search bar," it added.

    The development comes weeks after WhatsApp introduced a "Protect IP Address in Calls" feature that masks users' IP addresses to other parties by relaying the calls through its servers.


    Industry News

    Sellafield Accused of Covering Up Major Cyber Breaches

    Porn Age Checks Threaten Security and Privacy, Report Warns

    US Federal Agencies Miss Deadline for Incident Response Requirements

    Disney+ Cyber Scheme Exposes New Impersonation Attack Tactics

    Police Arrest 1000 Suspected Money Mules

    Deutsche Wohnen Ruling Set to Drive Up GDPR Fines

    Cambridge Hospitals Admit Two Excel-Based Data Breaches

    Governments Spying on Apple and Google Users, Says Senator

    Liability Fears Damaging CISO Role, Says Former Uber CISO

     

    Tweet of the Week 

    https://twitter.com/MalwareJake/status/1732463774949310547

    Come on! Like and bloody well subscribe!