Logo
    Search

    Podcast Summary

    • Water systems vulnerable to cyber attacksAn intruder increased sodium hydroxide levels in Oldsmar's water supply, underscoring the need to secure water systems against cyber threats. The attack used remote access software, emphasizing the importance of securing computers controlling critical infrastructure.

      Water systems, like other critical infrastructure, are vulnerable to cyber attacks. In the case of Oldsmar, Florida, an intruder gained access to the city's water treatment facility computer system and increased the sodium hydroxide levels in the water supply from a safe 100 parts per million to a dangerous 11,100 parts per million. This incident highlights the importance of securing these systems against cyber threats. The intruder used sophisticated methods, such as TeamViewer, to gain access. TeamViewer is a remote access software that allows users to control other computers remotely. The incident underscores the potential consequences of such attacks, which could lead to public health risks and safety concerns. It's a reminder that our critical infrastructure, including water systems, are only as secure as the computers that control them.

    • TeamViewer on OT Systems: A Potential Security RiskInstalling TeamViewer or similar software on Operational Technology systems can lead to serious security breaches due to its default passwordless settings, making it a potential threat akin to Remote Access Trojans.

      TeamViewer is a widely used remote access software with over 200 million users worldwide. It allows authorized users to troubleshoot and control computers from remote locations. However, due to its popularity and default settings that can be vulnerable, it poses a significant risk when used on Operational Technology (OT) systems that control physical processes. The distinction between IT and OT is that IT deals with digital systems, while OT deals with hardware and physical processes. Installing TeamViewer or similar software on OT systems could potentially lead to serious security breaches. The software's default settings are passwordless, making it easier for unauthorized users to gain access. The FBI has issued warnings about the misuse of TeamViewer, likening it to Remote Access Trojans (RATs). While it has legitimate uses, the risks associated with TeamViewer make it a potential security concern, especially when used on a large scale.

    • TeamViewer used for unauthorized access to water treatment facilityUnsecured IoT devices with publicly accessible interfaces and outdated software can lead to unauthorized access and potential cyber attacks, as seen in the Oldsmar water treatment facility breach.

      Commercial software like TeamViewer, which is typically used for legitimate remote access, can make unauthorized access less suspicious to end users and system administrators compared to typical remote access trojans (RATs). In the case of Oldsmar's water treatment facility, someone gained access to a computer system with TeamViewer installed, which had been inactive for six months. The intruder was able to increase the lye content in the water supply from 100 parts per million to 11,100 parts per million, but the operator noticed the increase and quickly reduced it back to the appropriate level, preventing any significant harm. The breach raised questions about the security of Internet of Things (IoT) devices, particularly those with publicly accessible interfaces, and the potential role of search engines like Shodan in identifying vulnerable devices. While Shodan itself is not doing anything wrong, it highlights the issue of insecure IoT devices. The incident serves as a reminder of the importance of securing IoT devices and keeping software up to date to prevent unauthorized access and potential cyber attacks.

    • IoT Security: A Complex Issue with Potential ConsequencesSearch engines like Shodan reveal IoT vulnerabilities, human error or deliberate attacks can compromise devices, legal consequences for breaches are severe, further investigation provides valuable insights.

      The security of IoT devices, including those used in critical infrastructure like water treatment facilities, is a complex issue. The existence of search engines like Shodan, which can reveal vulnerabilities in these devices, raises questions about whether such platforms help or hinder efforts to secure them. It's possible that some IoT devices could be compromised through simple human error, such as an unintended input change. However, more malicious actors could cause significant harm with more deliberate attacks. The legal consequences for such actions would be severe, with potential federal and state felony charges. Ultimately, the outcome of investigations into IoT security breaches depends on the information that becomes available. While the initial discovery of a vulnerability might not be clear-cut, further investigation can provide valuable insights.

    • Oldsmar water plant breach: Lack of firewall protection and same password used for remote access led to potential insider threatSecuring critical infrastructure and minimizing insider threats requires stronger cybersecurity measures, including firewall protection and unique passwords for remote access.

      The water plant breach in Oldsmar, Florida, could have been prevented with stronger cybersecurity measures. The computers controlling the water supply were all connected to the internet without firewall protection and used the same password for remote access. This meant that any employee with access to their own computer could also access the sensitive control system. The FBI and Massachusetts reports suggested that a disgruntled employee may have been responsible, but even a disgruntled employee would likely have been deterred by additional security measures. The use of TeamViewer, which can bypass firewalls, also raised concerns. The incident highlights the importance of securing critical infrastructure and minimizing the risks of insider threats.

    • Collaborating for Cybersecurity Best Practices with CISThe Center for Internet Security (CIS) partners with IT experts and volunteers to develop and update cybersecurity best practices, saving organizations time, money, and resources.

      Businesses and organizations, especially those in the public sector, face constant challenges in maintaining cybersecurity and compliance with the ever-changing technological landscape and increasing regulations. The Center for Internet Security (CIS) offers a solution by collaborating with IT professionals and volunteers worldwide to develop and maintain security best practices. These resources can save time, money, and effort for organizations at any stage of their cybersecurity journey. CIS also works with government organizations to share information and strengthen their collective security. An example of a cyberattack occurred in Ukraine's Western power grid control center, where a hacker took control of a circuit breaker, causing widespread power outages. While the specific attack methods are not always clear, the consequences can be significant. Staying informed and prepared through resources like the Center for Internet Security is crucial in creating a safer and more confident connected world.

    • Cyber attacks on critical infrastructure cause widespread disruptionNation states orchestrate sophisticated and crude cyber attacks on critical infrastructure like energy, financial, and transportation systems, causing significant damage and disruption to affected communities, sometimes driven by psychological motivations.

      Cyber attacks on critical infrastructure are a growing threat, particularly against nations like Ukraine that have been under relentless digital assault for years. These attacks are not just the work of individual actors, but often orchestrated by nation states. In the case of Ukraine, attacks have targeted energy, financial, and transportation systems, causing widespread disruption. The attacks can be sophisticated, such as the Oldsmar water treatment plant hack, or more crude, like the Maruki waste management facility dump. In both cases, attackers gained unauthorized access to remote systems and caused significant damage. The motivation behind these attacks is not always clear, but they can result in serious consequences for the affected communities. It's important to note that these attacks are not just a matter of technical prowess, but also a psychological one. The Maruki attacker, Vitek Boden, was reportedly driven by anger over being rejected for a job, leading him to cause damage to the community. These incidents serve as a reminder of the importance of cybersecurity and the need to be vigilant against these threats.

    • Remote Access Tools Like TeamViewer Used in CyberattacksRemote access tools, including TeamViewer, are frequently exploited by hackers for unauthorized access and data manipulation. With the rise of remote work, it's crucial to reassess security measures to safeguard sensitive information.

      The use of remote access tools, particularly those like TeamViewer, has become a common trend in various types of cyberattacks. From nation-state attacks to disgruntled employees' revenge campaigns, and even casual exploration by individuals, remote access trojans (RATs) have proven to be effective tools for hackers. RATs, including TeamViewer, provide unauthorized access to a system, allowing attackers to control and manipulate data. While TeamViewer is not a disguised malware like a typical RAT, its widespread use for personal and professional purposes makes it a prime target for exploitation. The increased reliance on remote access due to the shift towards remote work has potentially led to an increase in such incidents. It's essential to reevaluate the security measures surrounding remote access tools and consider long-term solutions to ensure the protection of sensitive data.

    • Underfunded IT and IS Departments Face Security ChallengesDespite the importance of internet security, underfunded departments struggle with implementation due to time, cost, and management requirements. Companies cutting expenses can worsen security issues, emphasizing the need for awareness and careful assessment.

      Despite the fundamental rules of Internet and information security being well-known, many underfunded IT and IS departments face challenges in implementing robust security measures due to time, cost, and management requirements. The speaker emphasizes the importance of putting everyone on notice about the presence of bad actors and the need to carefully assess current security systems. He also mentions the reality of companies cutting IT and IS expenses, which can exacerbate security issues. The podcast episode was delayed due to personal commitments, but listeners are encouraged to support the show by rating, subscribing, and sharing it on social media. The show will return to its regular release schedule in March.

    Recent Episodes from Hacked

    Google Search Leaks

    Google Search Leaks
    Few things impact the shape of the internet more than Google Search, yet its inner workings are mostly a mystery. In May, Rand Fishkin received alleged leaked documents that peal back the curtain as to how it works. We speak with Rand Fishkin about his involvement in the Google API leaks. Learn more about your ad choices. Visit podcastchoices.com/adchoices
    Hacked
    enJuly 02, 2024

    North Korean IT Scam + TikTok Zero Day + Consumer AI Gets Weird

    North Korean IT Scam + TikTok Zero Day + Consumer AI Gets Weird
    We discuss a bunch of stories, including the bizarre tale of how an anonymous business registration company let a massive IT scam unfold in the US, a TikTok zero day, Microsoft recall and Apple Private Cloud Compute, and a home-brew cell tower hack in the UK. NOTE: I (JB) misspeak at about 18 minutes in. I say "US" when we're talking about the UK. Learn more about your ad choices. Visit podcastchoices.com/adchoices
    Hacked
    enJune 16, 2024

    Hotline Hacked Vol. 3

    Hotline Hacked Vol. 3
    It's our third call in episode and we're cooking now. Share your strange tale of technology, true hack, or computer confession at hotlinehacked.com. We discuss accidentally causing internet outages, creating a botnet pandoras box, and the proud tradition of hacking into stuff to play great songs the man does't want you to. Learn more about your ad choices. Visit podcastchoices.com/adchoices
    Hacked
    enJune 02, 2024

    Hotline Hacked Vol. 2

    Hotline Hacked Vol. 2
    It’s our second call in show episode. Share your strange tale of technology, true hack, or computer confession at hotlinehacked.com. We discuss hacking e-bike networks, an act of white hat kindness, an 1970's hack from the prairies, and how bots have turned everyone into a commodities trader. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The iSoon Leaks

    The iSoon Leaks
    A data leak at a big Chinese security company reveals not just that they're engaged in state sponsored hacking-for-hire, but just how weirdly corporate a job that actually is. Our conversation with Mei Danowski, security researcher, about her analysis of the iSoon leaks. Check our her excellent Substack Natto thoughts: https://nattothoughts.substack.com/ Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Gaming Chat Vol. 1

    Gaming Chat Vol. 1
    Bonus Chat Episode. We both love (and make) video games. Thanks to our supporters, alongside our typical two episodes this month, we’re excited to drop this bonus episode where we chat about hacking games, making games, and playing games. If you want to support Hacked too, check out hackedpodcast.com to subscribe. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The Real World

    The Real World
    The story of an online business school and the ex-student warning that it might be a cult. Check out some of our guest Tim Hume’s excellent reporting at the links below: https://www.vice.com/en/article/pkaw7k/andrew-tate-the-real-world-cult https://www.vice.com/en/article/n7emvg/andrew-tate-channels-culled-by-youtube-after-revelations-about-get-rich-quick-cult https://www.vice.com/en/article/4a385g/youtube-profited-from-andrew-tate-recruitment-videos-despite-banning-them Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The Pokédex

    The Pokédex
    A lot of the tech we use today started out as a gizmo in a piece of science fiction. A conversation with Abe Haskins, creator of the DIY Pokédex, about how the sci-fi we love informs the tech we get, and how he hacked together an iconic piece of 90’s pop culture. Check out his excellent work at https://www.youtube.com/@abetoday Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    Wim Hafkamp - Healthcare Cybersecurity Challenges in the Netherlands, Europe, and Beyond

    Wim Hafkamp - Healthcare Cybersecurity Challenges in the Netherlands, Europe, and Beyond

    Welcome Wim Hafkamp, Managing Director of Z-CERT, the Dutch healthcare CERT, and Quartermaster / Chairman of the European Health ISAC.  Wim brings many years of information security leadership experience in the financial sector to his current organisation's role of supporting the cybersecurity resilience of the Dutch medical and healthcare community.  

    In the latest in our Secure in Mind series, we discuss the issues currently facing health institutions and providers in defending against cyberattacks, complying with regulations, and working together across borders and with public sector partners.

    A few of the concepts mentioned in the video:

    EU Cybersecurity Act: https://digital-strategy.ec.europa.eu/en/policies/cybersecurity-act
    EU Cybersecurity Certification Framework: https://digital-strategy.ec.europa.eu/en/policies/cybersecurity-certification-framework
    NIS2 Directive:  https://www.europarl.europa.eu/thinktank/en/document/EPRS_BRI(2021)689333

    Attacks on Irish Health Service Executive attacks: https://en.wikipedia.org/wiki/Health_Service_Executive_ransomware_attack

    Ransomware attacks on hospitals in Victoria (Australia): https://www.abc.net.au/news/2019-10-01/victorian-health-services-targeted-by-ransomware-attack/11562988
    (Actually I was referring to an earlier campaign but this one's more recent and equally relevant)

    André Mignot attack (2022):  https://www.france24.com/en/france/20221205-french-hospital-suspends-operations-after-cyber-attacks
    Brussels ransomware case:  https://therecord.media/brussels-hospital-cyberattack-belgium-saint-pierre
    2023 Barcelona hospital ransomware case: https://www.bleepingcomputer.com/news/security/hospital-cl-nic-de-barcelona-severely-impacted-by-ransomware-attack/

    Z-CERT's homepage:  https://www.z-cert.nl/
    EU Health ISAC (via the Empowering EU ISACs initiative):  https://www.isacs.eu/european-isacs

    Find Wim on LinkedIn at https://www.linkedin.com/in/wimhafkamp/

    Visit us at https://cybersecurityadvisors.network

    March 21st, 2024: French Troop Furor, SpaceX's Secret Satellites, & Water Warning

    March 21st, 2024: French Troop Furor, SpaceX's Secret Satellites, & Water Warning
    In this episode of The President's Daily Brief: We delve into the escalating verbal conflict as Moscow accuses Paris of gearing up to deploy 2,000 troops to Ukraine. SpaceX's latest initiative, a secretive pact to develop a network of spy satellites for the U.S. Government, is stirring geopolitical tensions. We analyze how Elon Musk's endeavor has led to stark warnings from Beijing and outright threats from Moscow. The Biden administration issues an urgent plea for enhanced cybersecurity to protect America's water systems from burgeoning cyber threats. We explore the implications for national security. In a candid assessment of national morale, we discuss the United States' fall from the top 20 happiest countries globally, marking a troubling trend in American well-being, particularly among younger adults. To listen to the show ad-free, become a premium member of The President’s Daily Brief by visiting PDBPremium.com. Please remember to subscribe if you enjoyed this episode of The President's Daily Brief. Email: PDB@TheFirstTV.com Learn more about your ad choices. Visit megaphone.fm/adchoices

    AI's New Role in Enhancing Physical Security for Critical Sites

    AI's New Role in Enhancing Physical Security for Critical Sites
    Discover the latest in security solutions for protecting critical infrastructure with our deep dive into the future of robotic guards in substations. In this insightful video, we welcome back Doug Dreher, a senior physical security engineer with a Fortune 50 company, who brings an impressive background in corporate security and military expertise. Together, we explore how advancements in robotics, AI, thermal cameras, and reliable network connectivity are revolutionizing enterprise-level security.

    Talos Takes Ep. #58: It's time to get serious about protecting critical infrastructure

    Talos Takes Ep. #58: It's time to get serious about protecting critical infrastructure
    With major cyber attacks in recent years against major U.S. critical infrastructure suppliers like Norsk Hydro and Colonial Pipeline, we’re in a new world of CI cybersecurity. New threats require new approaches to defense. And in the U.S., this is likely going to include partnerships between those who manage critical infrastructure, government and the private cybersecurity sector.

    Talos recently outlined what this may look like in America. One of the authors of that post, Joe Marshall, joins Jon Munshaw this week on Talos Takes to talk about public-private partnerships to defend critical infrastructure.

    Is A Global Cyber Attack Coming?

    Is A Global Cyber Attack Coming?

    Is A Global Cyber Attack Coming?

    http://privateinternetaccess.com/neil - Secure Your Internet Connection! Get your VPN with 83% OFF! + 2 Months FREE!

    There have been a number of high profile cyber attacks this year, the World Economic Forum claims this is the most likely threat to take down our infrastructure and systems over the next year.

    Cyber Polygon takes place in July of 2021 and gives us more of an in depth view of the threats to expect next.

    DISCLAIMER
    This video is for entertainment purposes ONLY & designed to help your thinking, not direct it. These videos shall NOT be construed as tax, legal or financial advice and may be outdated or inaccurate; all decisions made as a result of viewing are yours alone.

    Sponsorships: Neil McCoy-Ward may earn an affiliate commission or referral bonus from any product or service listed or discussed.

    Support the show