Logo

    SN 991: RAMBO - Cloned YubiKeys, Telegram vs. Signal, French Elevators, Unix Time

    enSeptember 10, 2024
    What was the main topic of the podcast episode?
    Summarise the key points discussed in the episode?
    Were there any notable quotes or insights from the speakers?
    Which popular books were mentioned in this episode?
    Were there any points particularly controversial or thought-provoking discussed in the episode?
    Were any current events or trending topics addressed in the episode?

    • Cybersecurity InsightsIn the latest Security Now episode, key topics include potential Yubikey cloning, comparisons of WhatsApp and Telegram security, and Microsoft's recall feature bug in Windows 11, reflecting ongoing challenges in cybersecurity.

      In the latest episode of Security Now, Micah Sargent and Steve Gibson cover important cybersecurity topics, including the potential cloning of Yubikeys, listener feedback on the security comparison between WhatsApp and Telegram, and issues faced by elevators in Paris. They also discuss a concerning Rambo attack that affects air-gapped systems and the challenges posed by cyber threats in 2024. In addition to these topics, Microsoft faced criticism over a bug concerning the recall feature in Windows 11, which initially gave users hope for easy uninstall options that will reportedly not be available. This mix of insights and security concerns serves as a reminder of the ongoing challenges in the digital world, highlighting the importance of staying informed and vigilant about cyber security.

    • Privacy ConcernsMicrosoft's Recall feature, meant for AI-enhanced screenshots, raises privacy concerns. Initially slated for release, security issues delayed it. Despite making it optional, users want a complete uninstall option, reminiscent of past controversies like Internet Explorer's forced integration.

      Microsoft's new AI feature called Recall, set to debuts with Windows Insiders, is causing privacy concerns as it captures screenshots of users' activities. Originally planned for earlier release, its rollout faced delays due to security issues. Microsoft is making it optional and enhancing security, but many users feel uncomfortable and want the option to completely uninstall it. Some observers compare Recall's forced presence to past controversies with Internet Explorer. As concerns grow over privacy, alternatives are being developed to disable Recall, reflecting a broader trend of users demanding control over their software. Ultimately, it highlights the ongoing tension between user privacy and tech companies' push to integrate features into their systems, leaving users anxious about potential surveillance.

    • YubiKey VulnerabilityYubiKeys have a newly discovered vulnerability that allows attackers to clone keys with physical access and specialized equipment. While challenging to execute, the flaw has been addressed in newer models, keeping the overall system secure against many types of attacks.

      Recent research revealed a significant vulnerability in YubiKeys, which are popular security devices used for two-factor authentication. The flaw lies in the Elliptic Curve Digital Signature Algorithm (ECDSA) of the Infineon chip used in these keys. Attackers could exploit this vulnerability by gaining physical access to the device and conducting side-channel measurements to extract private keys, allowing future unauthorized access to accounts. However, carrying out such an attack requires expensive equipment and advanced skills. Notably, two-factor authentication and one-time password functionalities are safe from this vulnerability, maintaining a level of security for users. YubiKey has already addressed the problem in newer products, but existing devices before May 2024 are still at risk. Despite the risks associated with the vulnerability, FIDO-compliant systems remain one of the most secure forms of authentication available today.

    • Key SecurityPhysical authentication keys are very secure, despite a subtle flaw found. Typical users likely don't need new keys, as the chance of targeted attacks is low.

      Physical keys used in two-factor authentication, like Yubikeys, remain one of the most secure methods of safeguarding accounts. Even if an attacker can clone a key, they still need access to the user’s password. Recently, it was found that a subtle flaw in Yubikeys could be exploited, but it requires expensive equipment and specialized knowledge, making it unlikely for typical users to face such a threat. The company that provides the keys addressed the issue with new hardware, as upgrading the firmware in the field was not feasible due to security concerns. Therefore, for most users, the existing security measures are still robust enough. Overall, unless you're dealing with high-stakes espionage, replacing your physical key may not be necessary, and existing users can feel confident in their security.

    • Messaging SecurityDifferent messaging apps have varying levels of security. WhatsApp offers full end-to-end encryption, while Telegram provides encryption in transit and at rest, but not for all messages. Understanding these differences is essential for users to choose the right app for their privacy needs.

      Understanding the differences in messaging apps such as WhatsApp, Signal, and Telegram is crucial. WhatsApp offers strong end-to-end encryption thanks to its use of the Signal protocol, ensuring secure messaging even in group chats. On the other hand, while Telegram provides encryption during transmission and storage, it does not offer true end-to-end encryption for all messages. Users need to decide what level of security they need for their conversations. Furthermore, it's important to utilize these platforms responsibly; the typical user may not fully recognize the implications of these security differences. Ultimately, whether for casual chats or more sensitive discussions, knowing which app to use can help in maintaining privacy. Overall, many listeners appreciate the podcast's in-depth discussions on security topics, providing them with useful insights while keeping the feedback from users in mind.

    • Credit Freeze EssentialsFreezing credit at all major bureaus, including the often overlooked Inovis, is crucial for protecting against identity theft. It’s a simple process made easier by resources like Cyber Hoot. Comprehensive security helps manage personal information in today’s data-breach era.

      To protect your identity and credit from potential breaches, it’s vital to freeze your credit at all major bureaus. Recently, many people have learned about Inovis, the fourth major bureau, which is often overlooked. Freezing credit is easy and quick, especially with resources available from sites like Cyber Hoot. Users can now easily find how to freeze their credit across all major bureaus with the help of new links. This ensures a higher level of security. While best practices suggest freezing credit at all bureaus, questions still arise about whether or not one should bother with less-known bureaus. Ultimately, doing a freeze at the major four provides comprehensive security against unauthorized credit inquiries, thus offering peace of mind in a world where personal information is commonly exposed. Keeping track of access pins and understanding the freeze process will help individuals manage their credit more effectively.

    • Data Quality InsightsUtilizing services like Melissa enhances data quality and efficiency for businesses while keeping security in mind. Staying updated on tech trends and literature fosters ongoing learning and adaptation.

      Using quality data services like Melissa can significantly improve how businesses operate. They offer tools to clean and standardize data, which enhances customer experience and optimizes efficiency. Moreover, Melissa ensures data security and compliance with regulations. As technology evolves, staying updated and informed on relevant changes, such as Unix time issues, can help prevent system breakdowns and interruptions. Keeping updated with technology literature, such as the Baba verse book series and new releases from authors like Peter F. Hamilton, can offer both entertainment and insight into the science fiction genre, making it more engaging, especially for those typically focused on fantasy. Staying connected with technology improvements and cultural releases ensures continuous learning and adaptation in both personal and business environments.

    • Exploration and TechnologyStories of humanity's journey in space remind us of our capacity for exploration and imagination, while technology continues to evolve to safeguard our data and experiences.

      Science fiction often presents exciting adventures that stretch the imagination, like the story of humanity escaping a dying Earth and evolving in new environments. The speaker expresses eagerness to read more about these narratives while sharing insights about technology and personal experiences, revealing the joy of discovery in both literature and innovation. From discussing the cliffhangers common in a given series to exploring the intriguing concept of a data-wiping utility, this conversation highlights the intersection of storytelling, technology, and personal experience in understanding our world. It shows how stories can captivate us and how technology continually evolves to meet our needs, forming a rich tapestry of human experience and creativity. This blend of themes can connect to anyone passionate about books or technology, making them feel part of a broader community that cherishes exploration, creativity, and the pursuit of knowledge.

    • Rambo AttackAir-gapped computers, once thought secure, can still leak sensitive data through a new attack method named Rambo, which uses radio signals from RAM, exposing crucial encryption keys and highlighting the need for heightened security awareness.

      Air-gapped computers, which are isolated from external networks for security, can still be vulnerable to clever attacks. Researchers at Ben Gurion University developed a method called Rambo that exfiltrates data using radio signals generated from a computer's RAM. Though air-gapped systems seem secure, the encoded signals can leak sensitive information like encryption keys. This new technique showcases how malware can use existing technologies to bypass physical security measures. Past incidents like Stuxnet show that air-gapped networks aren't completely safe, and while this attack might not send massive amounts of data, the extracted small bits can potentially unlock larger systems. Understanding these vulnerabilities is crucial as we increasingly rely on encryption and cloud services, concentrating sensitive information in fewer bits, making such attacks more concerning.

    • Air-Gap VulnerabilitiesAir-gapped networks are vulnerable to sophisticated attacks, using USB drives and hidden malware that exfiltrates data via covert radio signals, often without detection. Insiders can unknowingly facilitate such breaches.

      Attacks on air-gapped networks can be highly sophisticated, using malware spread via USB drives or insider actions. Once inside, attackers can manipulate the computer's systems, unnoticed, and exfiltrate sensitive data through specialized radio signals generated by memory operations. Modulation techniques like Manchester encoding allow covert data transmission, making detection difficult. Insiders may unwittingly assist attackers by connecting infected devices, creating a multi-phase strategy that combines social engineering, physical access, and technical manipulation to breach isolated systems.

    • Rambo Encoding InsightsRambo uses Manchester encoding for data transmission, enabling synchronization and error detection. This covert method can transmit sensitive information up to 23 feet, raising security concerns, especially for air-gapped systems. Effective shielding is crucial to prevent unauthorized data leakage via electromagnetic emissions.

      Rambo's covert channel uses Manchester encoding to effectively communicate data using transitions between signal states. Each bit of data is represented by a specific transition, which aids in synchronization and error detection. This method allows for the transmission of sensitive information over distances up to 23 feet, demonstrating its potential risks. However, it requires more bandwidth because each bit takes two signal states. Despite the challenges, the feasibility of this technique raises concerns about data security, especially in air-gapped systems, which could be compromised if infected with malware. Mordecai's innovative approach highlights the importance of shielding devices against electromagnetic emissions, suggesting a need for robust countermeasures to prevent unauthorized data exfiltration. Understanding these encoding techniques can help enhance security and protect against potential threats from electronic devices that unintentionally leak data through RF signals, potentially impacting sensitive information handling.

    • GRC OpportunitiesJoin GRC's email list for early show notes and consider subscribing to Club Twit for ad-free content and exclusive perks, including special events and a community Discord. Steve will return next week, promising more insights from Leo's trip.

      Steve emphasized the importance of signing up for the GRC email list to receive show notes before the recording. While there was feedback suggesting that notes be sent out after the show airs, most listeners appreciate having them in advance. This practice helps listeners prepare for the upcoming episode. Additionally, Steve encouraged joining Club Twit, which offers subscribers ad-free content and exclusive shows for $7 a month. Club Twit members can enjoy behind-the-scenes access, participate in a dedicated Discord community, and receive special events and bonus feeds. Both the email list and Club Twit provide valuable content for dedicated listeners, whether they want insights before the show or extra perks after joining. Steve also mentioned that he would return next week to continue sharing insights from Leo’s trip, enhancing the experience for listeners with new information and perspectives from that journey.

    Was this summary helpful?

    Recent Episodes from Security Now (Audio)

    SN 992: Password Manager Injection Attacks - Aging Media, Naval Starlink, adam:ONE

    SN 992: Password Manager Injection Attacks - Aging Media, Naval Starlink, adam:ONE
    • Windows Endpoint Security Ecosystem Summit
    • Aging storage media does NOT last forever
    • How Navy chiefs conspired to get themselves illegal warship Wi-Fi
    • adam:ONE named the #1 best Secure Access Service Edge (SASE) solution
    • AI Talk
    • Password Manager Injection Attacks

    Show Notes - https://www.grc.com/sn/SN-992-Notes.pdf

    Hosts: Steve Gibson and Mikah Sargent

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 991: RAMBO - Cloned YubiKeys, Telegram vs. Signal, French Elevators, Unix Time

    SN 991: RAMBO - Cloned YubiKeys, Telegram vs. Signal, French Elevators, Unix Time
    • Offer to uninstall Recall was a bug, not a feature
    • YubiKeys can be cloned
    • Miscellany
    • Is WhatsApp secure?
    • Telegram vs Signal
    • French elevators
    • Freezing your credit
    • The Quiet Canine
    • Unix time
    • Bobiverse book 5
    • Exodus: The Achemedes Engine
    • Watching SpinRite
    • RAMBO

    Show Notes - https://www.grc.com/sn/SN-991-Notes.pdf

    Hosts: Steve Gibson and Mikah Sargent

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 990: Is Telegram an Encrypted App? - CrowdStrike Exodus, DDoS-as-a-Service, 'Active Listening' Ad Tech?

    SN 990: Is Telegram an Encrypted App? - CrowdStrike Exodus, DDoS-as-a-Service, 'Active Listening' Ad Tech?
    • Telegram puts End-to-End Privacy in the Crosshairs
    • Free security logging is good for everyone
    • CrowdStrike hemorrhaging customers
    • Microsoft to meet privately with EDR (Endpoint Detection & Response) vendors
    • Yelp's Unhappy with Google
    • Telegram as the hotbed for DDoSass – DDoS as a Service
    • Chrome grows more difficult to exploit
    • Cox Media Group's "Active Listening" has apparently not ended
    • Cascading Bloom Filter follow-up
    • Closing the Loop
    • Is Telegram an encrypted app?

    Show Notes - https://www.grc.com/sn/SN-990-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 989: Cascading Bloom Filters - Key Card Backdoors, Fake Cisco Gear

    SN 989: Cascading Bloom Filters - Key Card Backdoors, Fake Cisco Gear
    • CrowdStrike Exec's "Most Epic Fail" Award
    • Hardware backdoors discovered in Chinese-made key cards
    • Counterfeit CISCO networking gear
    • SpinRite
    • Errata
    • NPD breach updates from listeners
    • Looking back at old SN episodes
    • Cascading Bloom Filters

    Show Notes - https://www.grc.com/sn/SN-989-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 988: National Public Data - Big Patch Tuesday, The Biggest Data Breach

    SN 988: National Public Data - Big Patch Tuesday, The Biggest Data Breach
    • Revocation Update
    • GRC's next experiment
    • Patch Tuesday
    • "The Famous Computer Café"
    • IsBootSecure
    • GRC Email
    • Working through WiFi Firewalls
    • Transferring DNS
    • OCSP attestation vs. TLS expiration
    • Platform key expiration
    • National Public Data

    Show Notes - https://www.grc.com/sn/SN-988-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 987: Rethinking Revocation - SinkClose, IsBootSecure, Another Bad RCE

    SN 987: Rethinking Revocation - SinkClose, IsBootSecure, Another Bad RCE
    • Sitting Ducks DNS attack
    • A Bad RCE in another Microsoft server
    • SinkClose
    • The CLFS.SYS BSoD
    • IsBootSecure
    • Rethinking Revocation

    Show Notes - https://www.grc.com/sn/SN-987-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 986: How Revoking! - Crowdstrike Damage, Firefox Cookies

    SN 986: How Revoking! - Crowdstrike Damage, Firefox Cookies
    • Platform Key Disclosure
    • Firefox's 3rd-party Cookie mess
    • The W3C Finally Weighs-in
    • CrowdStrike Damages.
    • GRC's Email
    • How Revoking!

    Show Notes - https://www.grc.com/sn/SN-986-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 985: Platform Key Disclosure - Crowdstrike Post-mortem, Entrust Update

    SN 985: Platform Key Disclosure - Crowdstrike Post-mortem, Entrust Update
    • Crowdstrike post-mortem
    • PiDP-11
    • What Crowdstrike is fixing
    • Marcus Hutchins on who is to blame
    • Entrust's Updated Info
    • 3rd-Party Cookie Surprise
    • Security training firm mistakenly hires a North Korean attacker
    • Google and 3rd party cookies
    • Google's influence
    • The auto industry and data brokers
    • DNS Benchmark on Mac
    • Platform Key Disclosure

    Show Notes - https://www.grc.com/sn/SN-985-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 984: CrowdStruck - Crowdstrike, Cellebrite, More Entrust

    SN 984: CrowdStruck - Crowdstrike, Cellebrite, More Entrust
    • Cellebrite unlocks Trump's would-be assassin's phone.
    • Cisco reported on a CVSS of 10.0
    • Entrust drops the other shoe
    • Google gives up on removing 3rd-party cookies
    • Miscellany
    • Snowflake and data warehouse applications
    • CDK auto dealership outage
    • Polyfill.io and resource hashes
    • MITM
    • Blocking Copilot
    • Blocking incoming connections via IP
    • CrowdStruck

    Show Notes - https://www.grc.com/sn/SN-984-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 983: A Snowflake's Chance - CDN Safety, Microsoft's Behavior, CDK Ransomware Attack

    SN 983: A Snowflake's Chance - CDN Safety, Microsoft's Behavior, CDK Ransomware Attack
    • Using Content Delivery Networks Safely
    • The CDK Global Ransomware Attack
    • The IRS and Entrust
    • Polyfill.io fallout
    • Microsoft's Behavior
    • A Snowflake's Chance

    Show Notes - https://www.grc.com/sn/SN-983-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io