The Technology blog and podcast
This is for the technology blog and podcast Commentary, articles, and podcasts
A sim-swapping ring targeted $400m in stolen funds
BrianKrebs: Krebs, why do you write so much about SIM-swappers? Why don’t you write more about real criminals instead of these skids all the time?
https://arstechnica.com/tech-policy/2024/01/sim-swapping-ring-stole-400m-in-crypto-from-a-us-company-officials-allege/
image: An Ars Technica story dated Jan. 30, 2024 reads: SIM-swapping ring stole $400M in crypto from a US company, officials allege
Scheme allegedly targeted Apple, AT&T, Verizon, and T-Mobile stores in 13 states.
This is what got me interested in this article SIM-swapping ring stole $400M in crypto from a US company, officials allege which goes in to the topic.
First, it tells about a group of three who was responsible for the alledged $400m that was part of the title of the article itself.
A recent indictment alleged that Robert Powell—using online monikers “R,” “R$,” and “ElSwapo1″—was the “head of a SIM swapping group” called the “Powell SIM Swapping Crew.” He allegedly conspired with Indiana man Carter Rohn (aka “Carti” and “Punslayer”) and Colorado woman Emily Hernandez (allegedly aka “Em”) to gain access to victims’ devices and “carry out fraudulent SIM swap attacks” between March 2021 and April 2023.
The article doesn’t talk about the other two, but they must give back the money as well as the first suspect forfit $900k in additional money.
They hit multiple states.
Powell’s accused crew allegedly used identification card printers to forge documents, then posed as victims visiting Apple, AT&T, Verizon, and T-Mobile retail stores in Minnesota, Illinois, Indiana, Utah, Nebraska, Colorado, Florida, Maryland, Massachusetts, Texas, New Mexico, Tennessee, Virginia, and the District of Columbia.
The major phone carriers fell for this as they usually do.
According to the indictment, many of the alleged victims did not suffer financial losses, but those that did were allegedly hit hard. The hardest hit appears to be an employee of a company whose AT&T device was allegedly commandeered at a Texas retail store, resulting in over $400 million being allegedly transferred from the employee’s company to co-conspirators’ financial accounts. Other individual victims allegedly lost cryptocurrency valued between $15,000 and more than $1 million.
Finally,
Powell has been charged with conspiracy to commit wire fraud and conspiracy to commit aggravated identity theft and access device fraud, Special Agent Brent Bledsoe said in the indictment. This Friday, Powell faces a detention hearing, where he has been ordered by the US Marshals Service to appear in person.
He didn’t have any further comment for the story according to the article and his attorney.
Brian Krebs was also quoted in this article.
Comments (0)
This is clever, base 64 to hide malicious content
Ars Technica is making something known to where a user uploaded an image to a profile, encoded that image with malicious content of some sort, and then did the same with a video on a video site with its description being the culprit.
According to the article, this is new to Mandient, the company that spotted this.
Users who viewed the image or video were not infected, but those that were, were given a second payload.
Clever! Ars Technica used in malware campaign with never-before-seen obfuscation is written by Dan Goodin.
Comments (0)
Largest databreaches in the world, updated 2024
Diva On Breaches sent this, of course on Mastodon. For those new to the blog, I think this would give a great resource as it has some of the biggest ones, some still part of the top 10 on have I been pwned.
Largest Data Breaches in The World [Updated 2024] is the article, and i leave it in your capable hands.
Comments (0)
Microsoft test account has major issues
In an article that Michael sent to TSB, Ars Technica goes in to more details on how exactly this group known as Midnight Blizard among other names pulled off the hack.
Instead of me giving you all the details and taking the article apart, I’ll give you the article.
In fact, before I do that, I will make one comment I think I made in the Sans News Bites piece. I said hat if I did make test accounts, I would delete them. I think that should be true, or if I had made test accounts, limit what they could do.
The Ars article is titled In major gaffe, hacked Microsoft test account was assigned admin privileges if you want to read it.
It may be in the digest of news, and thanks goes to Michael for posting this. This, is crazy.
Comments (0)
Sans News Bites for January 30, 2024: lots of news and convictions too
Sans news bites was quite interesting today. Several of the items talk about arrests, and we love arrests and convictions. These are more convictions than arrests, but they were good.
Microsoft also got handed to as well with their recent breach of email, 23 and not me gets slapped in this newsletter, and Ivanti missed their patch day because they want to get it right.
Top of the news
Here’s what the items were at the top of the news.
- Microsoft Provides Details About eMail Breach
- Additional Information About the 23andMe Breach
- Ivanti Acknowledges Missed Patch Deadline
As for the Microsoft Fiasco, they write:
Microsoft has released additional information about the breach that compromised executives’ emails. The intruders accessed the corporate email system through an old test account that had admin privileges but was not protected by multifactor authentication.
If I were to set up a test account like I’ve done in my early development days, I deleted them after I was done. I hope they learn from this.
As for 23 and not me, stop me if you’ve read something like this before in past blogs. Sans writes:
In a breach notification letter recently filed with regulators, 23andMe disclosed that intruders were accessing customer accounts for about five months before the situation was detected. From April through September of last year, the intruders brute-forced user accounts, stealing both raw genomic and health data.
One of their editors may be saying what I think we said on TSB. They wrote:
Five months to detect a breach that affected 50% of users is not ideal. Subsequently updating terms of service to prevent filing of class action lawsuits, even less so. Make sure that you’re going beyond tabletop exercises to ensure that you can detect intrusions in a timely fashion. Make sure that you’ve got updated scenarios in your incident response plans that reflect your current architecture and services. Lastly, make sure key stakeholders are onboard, including legal, HR, C-Level and the board. You all need to be operating from the same sheet of music when it goes sideways.
I don’t remember if we talked about the terms of service but the fact they did that with no communication with their “customers” (in quotes) should be problematic among itself.
Since the attack seems to be brute forced. One of the editors wrote about that in their comments.
Ivanti has acknowledged that it missed a self-imposed deadline for releasing patches for several vulnerabilities that are being actively exploited. Initially, Ivanti planned to begin releasing fixes for the flaws on January 2; an updated advisory cites “the security and quality of” the fixes as the reasons for the delay.
I’m glad that they are taking their time but the KEV now says that people should remove the software or get the mitigations in place.
The rest of the news
Here are the rest of the news items. As stated, several convictions.
- Freehold Township (NJ) Schools Closed Due to Cyberattack
- Ransomware Attack Disrupts Kansas City Transportation Communications
- Patch Jenkins Vulnerability Now
- Schneider Electric Suffers Ransomware Attack
- Swatting Arrest
- Prison Sentence for Ransomware Operator
- 64-Month Prison Sentence for Trickbot Developer
Here’s what they say for the electric company.
Ransomware operators have reportedly targeted systems at Schneider Electric’s Sustainability Division. The attack, which occurred in mid-January, resulted in the theft of terabytes of data. The incident has caused disruptions for Schneider’s Resource Advisor cloud platform.
This is what they have to say about the ransomware operator. They write:
A Canadian court has sentenced Matthew Philbert to two years in prison for launching ransomware and other cyberattacks. Philbert was arrested in 2021, and pleaded guilty to fraud and unauthorized access to computers in October 2023.
Only two years for running a ransomware group? I think that’s crap.
As for the 64 months, they write:
A US court has sentenced Vladimir Dunaev to more than five years in prison for his role in the development of the Trickbot malware. The malware has been used to disrupt systems at hospitals and other businesses in the US. Dunaev, who is a Russian citizen, was extradited to the US from South Korea in 2021. He pleaded guilty to conspiracy to commit computer fraud and conspiracy to commit wire fraud in November.
Good job, hopefully you’ll find a better job.
There are other items that I have not covered here, but you can read more about them.
After all these, there’s an internet storm center that covers other stuff. Feel free to take a look at it.
Here’s the link to the Sans News bites for January 30, 2024 and make it a great day!
Comments (0)
Global Affairs Canada affected by breach
If I’m reading this article sent to me by someone on Mastodon, this breached was caused by someone hacking the VPN.
The name of the VPN was mot mentioned, and the government has shut down systems as a precaution.
Users and employees may be affected, no number was given.
“We continue to take several steps to protect employee’s personal information and safeguard our corporate networks following the discovery that Virtual Private Network (VPN) managed by Shared Services Canada (SSC) was compromised and used to access Global Affairs Canada (GAC) HQ VPN-related network traffic,” the internal message read.
For full details, please read the article provided. Its title is Global Affairs Canada systems compromised in data breach and stay tuned to messages sent to you to make sure that you stay safe.
Comments (0)
“The mother of all breaches”: 26 billion records found online [Updated] | Malwarebytes
This comes from Malwarebytes, and a lot of it is the same as published last week. But toward the bottom of the article, there’s something that might be worth reading. Looks like a leak site was responsible, and Troy had a reason to be skeptible at the beginning. Get a load of this article. Thanks Malwarebytes!
Security researchers have discovered billions of exposed records online, calling it the “mother of all breaches”. Check what data of yours has been exposed online with our free tool.
Source: “The mother of all breaches”: 26 billion records found online [Updated] | Malwarebytes
Comments (0)
Keenan and associates breached
A Torrance, California health insurance company fell to a databreach in August, did an investigation, found that info including names, SSN, date of birth, drivers license and health information may have been taken.
The breach took place in late August, and letters affecting people went out in mid December.
Diva on Breaches sent this to mastodon.
Keenan & Associates Experiences Data Breach Following Ransomware Attack is the article.
Comments (0)
The personal stash ecosystem
Brian Krebs bosted a post from Troy Hunt, the person that runs Have i been pwned.com.
He is reflecting on the biggest leak ever, the 26 billion breach that isn’t technically a breach at all.
He thinks that another leak site is out there which had a technical issue that leaked this data.
As we know, lots of breaches have occurred through the years, and I hope that this leak site will either leave while they have the chance, or probably get busted.
Troy has a great blog post here, The Data Breach “Personal Stash” Ecosystem is the article.
We should give it some thought. It seems logical to me. Makes perfect sense. What do you guys think?
Comments (0)
What’s going on with the perils of password misuse?
Wen you are a personal user using personal things, this could still be a big problem. This is because using the same passwords could lead to your accounts being taken over and nothing that the company can do.
The number of employees or annual revenue may classify your business as “small,” but in today’s digital landscape, organizations of all sizes handle valuable and sensitive information that cybercriminals want to get their hands on. Hackers seek easy targets to steal customer data, financial records, and intellectual property for monetary and material gain – and password reuse makes for easy targets. When your employees reuse passwords, cybercriminals view your small business as an attractive target with a high rate of return on their efforts. Small businesses may have more limited IT resources than large corporations, but understanding and addressing password reuse is feasible and will reduce the risk of data breaches and financial loss.
Even though I am a personal user in most cases, I do run a small business. But this gives me no reason to be complacent in my security. I must be aware that if it can happen o me as a person, it could happen to me, as a business as well.
The human psychology of password reuse
We know that humans are not good at remembering long, complex passwords. But this can work both ways. If you use a password that may not be recommended today because its something you remember, if you ever go to the work place and find you can’t use that password, you will be completely lost. For an example of some of the dumbest passwords, here’s that blog post leading to Kim Komando who talks about this.
We talked about this some during Throwback Saturday Night for the 27th, here’s the page to get those podcasts. Make sure you jump to hour 2 by going 1 hour in.
While we don’t know about what happened in the password being used to allow source code and others to get out of Git Hub, this is only one blog post talking about mistakes on why passwords are so important to keep under lock and key.
And, while I’m at it for human psychology, I mise well highlight why one article seems to be contradictory.
Lastpass writes:
Human memory is not optimized to remember long, random strings of characters. Our brains feel much more comfortable with familiar words, names, and patterns we can easily recall. Plus, with an explosion in the number of online accounts we have to keep track of at home and in the workplace, reusing the same password is much less mentally taxing. Password reuse is more convenient and reduces the overall cognitive load.
I understand. And that is why there are ways to deal with this including password managers and pass phraises which you would change to meet your needs.
Some employees may lack awareness of the potential effects of weak password practices. If they have yet to experience negative consequences, they may be apathetic toward password security or overly confident in their cyber savviness. Nearly 80% claim their cybersecurity education – whether formal or informal – is adequate. Plus, humans are creatures of habit, and some people may resist adopting new security practices when it feels too challenging or disruptive.
This is why the people who run the company don’t give new employees the opportunity to choose a password, you choose one, you use the password manager and have their credentials they need in it.
This is going to be this week’s topic, and The Perils of Employee Password Reuse is the article linked for everyone to read.
Put your thinking caps on, let’s come to discuss this one this week. Thanks for reading, make it a great day!
Comments (0)
Pump and dump scams moving to crypto
We were talking this evening about a text message someone got, and I had commented that it could be a pump and dump scam which i heard of. How to Spot a Pump-and-Dump Cryptocurrency Scam was sent to me by one of the participents of the program and I got a chance to read it.
Doesn’t surprise me that this type of scam is moving to crypto. Be careful, be aware.
Comments (0)
A password is mistakenly published, source code, blueprints and more once at risk
We blogged about Hyundai India and their bug which they said was never a bug.
Now, its Mercedes-Benz turn to figure out what’s going on.
Mercedes-Benz accidentally exposed a trove of internal data after leaving a private key online that gave “unrestricted access” to the company’s source code, according to the security research firm that discovered it.
These mistakes can happen, but Git Hub is one of the biggest code repository sites out there on the Internet, and these mistakes could be detremental to the way you do business.
Shubham Mittal, co-founder and chief technology officer of RedHunt Labs, alerted TechCrunch to the exposure and asked for help in disclosing to the car maker. The London-based cybersecurity company said it discovered a Mercedes employee’s authentication token in a public GitHub repository during a routine internet scan in January.
According to Mittal, this token — an alternative to using a password for authenticating to GitHub — could grant anyone full access to Mercedes’s GitHub Enterprise Server, thus allowing the download of the company’s private source code repositories.
So they’re using the better of the security options out there, and yes, the article does state that they revoked the appropriate credentials, but how long was it really out there for? I guess we’ll never know.
I would be doing my best to make sure if i were using the site that way that I do not publish keys and proprietary things that should not be published. I understand mistakes happen, and like the other night, I was looking for something, found one thing and said I’d deal with finding the other once I was more awake and could deal with learning how to navigate said web site.
“We can confirm that internal source code was published on a public GitHub repository by human error,” Liesenfeld said in a statement to TechCrunch. “The security of our organization, products, and services is one of our top priorities.”
Let’s make sure that we train our employees not to do that one again!
To read the full Tech Crunch story, thanks to Deva On Breaches, read How a mistakenly published password exposed Mercedes-Benz source code and thanks so much for reading!
Comments (0)
Here’s an interesting item, it tells a story
I saw this today and I feel that this is what this podcast does. In some ways, anyway, we do tell stories even if it is in the spotlight of the press.
Here’s the toot from Deva On Breaches and tell me what you think.
DevaOnBreaches: What to Do If Your Data Gets Stolen: Simple Steps to Follow
1 The Wake-Up Call
Data theft hit my friend like a bolt from the blue.
One day, he’s checking emails, the next, he’s staring at a bank alert for a purchase he never made.
A chilling moment for him that turned into a journey of empowerment.
2 The Unraveling
It started with one unauthorized transaction, then another.
His heart sank. Each alert was a reminder of how exposed he felt.
His personal information, just floating out there.
It’s not just about money; it’s about privacy being invaded.
3 The Eye-Opener
But here’s where the story twists.
This breach was a stark realization for him: our digital lives are as real as our physical ones.
Protecting our online presence is no longer optional; it’s essential.
It’s about guarding a part of ‘you’.
4 Turning Point
So, he decided to fight back.
Not with fear, but with knowledge and action.
He changed all his passwords, making them complex and unique.
It’s like changing the locks to your digital home.
5 Empowerment
Regular monitoring of his accounts became his new habit.
Not out of fear, but vigilance.
It’s empowering to know that you’re on top of your digital health, just as you are with your physical health.
6 Community Support
He reached out to others. Forums, friends, experts. Shared experiences, tips, and support made the journey less daunting. In facing data theft.
7 Rebuilding Stronger
Every step he took – from changing passwords to monitoring accounts – was a step toward a more secure digital life.
He wasn’t just recovering; he was upgrading his defenses for the future.
8 Lesson and Growth
Data theft is a harsh reality of our digital world.
But it’s also an opportunity to learn, adapt, and grow stronger.
We can turn this challenge into a catalyst for securing our digital footprint.
9 Conclusion
Remember, if you face data theft, it’s not the end. It’s a call to action.
With awareness, proactive steps, and a supportive community, you can turn a moment of vulnerability into a future of strength.
If you found this thread helpful:
? Follow @DevaOnBreaches for more insights
? Share to help others in their digital security journey#DataSecurity #StaySafeOnline
I have told stories that have happened to me in the past, and I continue to urge listeners to come forward to share their experiences so that we can all learn.
What do you guys think? I responded saying: Jared Rimer: @DevaOnBreaches @DevaOnBreaches This story sounds like mine. I podcast stories, emails I receive I talk about like the recent supposed domain expiration that wasn’t, and stories of what I did when i was targeted in the early 2000s. I urge people on my podcasts to tell their story, because its all a learning experience.
I’m curious on how we’re doing.
Comments (0)
Sans News bites for January 26, 2024
Seems as though Fortra has issues again with their products, more specificly Go Anywhere; Cisa continues to speak, HPE gets owned in the email department HP says, U.S. and U.K. water utilities are compromised and more.
The top of the news
There are only two items in the top of the news for today. They are:
- CISA Cybersecurity Incident Response Guidance for Water Sector
- HPE Cloud eMail Environment Breached by State-Sponsored Hackers
The rest of the news
Here is the rest of the news. There are 8 items in this list.
- UK and US Water Utilities Hit with Cyberattacks
- More Than 5,000 GitLab Instances Still Vulnerable to Password Reset Issue
- Critical Vulnerability in Fortra GoAnywhere MFT Software
- Cisco Updates Unified Communications and Contact Center Solutions to Fix
- Update Better Search Replace WordPress Plugin
- Bucks County Emergency Computer-Aided Dispatch Hit with Cyberattack
- Healthcare and Public Health Sector Alert: Threat Actor Used ScreenConnect to Gain Foothold in IT Systems
- Jenkins Fixes Critical RCE Flaw
While we must give Fortra credit for notifying their customers privately, I believe the fix for this is similar to what our Tweesecake does. When there’s an update, at some point, the application pops up a dialogue box telling us there is an update and how to get the update. With a product like Go Anywhere, do what Filezilla does and tell us there’s an update, and give us the option to install the thing right then or there. If you put a remind me button, pop up the dialogue at some point and offer the same options.
Sans News Bites January 26, 2024 Vol. 26, Num. 07 should be read for the complete details and let me know what you think.
Comments (0)
This seems contradictory, don’t use long passwords, use unique complex passwords
Hello folks,
I think this article is a bit contradictory. Its coming from Cybernews and is titled Long passwords won’t protect your accounts| Cybernews.
After analyzing 1.8 million breached administrator credentials, 40,000 admin portal accounts used the term ‘admin’ for their passwords, and only 50% of organizations assess systems monthly for compromised credentials, according to the report.
Let’s take this and break it down. Admin is 5 characters long and has been used in passwords to get in to systems for many many years and is well known. The next paragraph says
The most common compromised password in KrakenLab’s newest list of breached credentials was the combination ‘123456.’
Again, that is 6 characters and has been used by folk for a long time. But people have also used passwords like 123456789 which is 9 characters but is an easy to guess password because it doesn’t have anything unique to it.
Its time to give up password altogether. I’ve asked the question of my podcast hosts what they would do if they were to use password to make it different. This paragraph says:
Passwords that contained the word pass or wrote the word password (P@ssw0rd or Pass@123) that were just “complex” enough to pass the Active Directory’s basic rules were also common.
But the article here is saying while this is good, its time to give it up because it is a common tactic.
My goal was not to have this as a common tactic, my goal was to see what people would do to make it stronger. Although I didn’t intend to say to use the combination, you could in other ways but not alone.
Verizon concludes that nearly half of all data breaches involve stolen usernames, passwords, and other credentials, the report claims.
If that’s the case, it doesn’t matter how long the password is, if its breached and not hashed and salted, we’re in trouble. As we’ve talked about numerous times, we continue to see articles that talk about passwords that are in databases that have been in plain text. If your 16 character password is in plain text in said database, that’s it! Its over!
“Long passwords hashed with MD% and bcrypt can take millions of years to crack – but password reuse can render them immediately compromised,” the report states.
Yes, encryption can be valuable, but password reuse is what is going to kill you the most. Even that 16 character password that was found in plaintext.
Again, Long passwords won’t protect your accounts| Cybernews is the article. What do you think? Is it contradictory or is this is sound?
Comments (0)
Here’s more news on 23 and me that may not have been known before
In October, I blogged two blog posts about potential issues over at 23andme. (one word, not two)
23andMe has always said that this breach was not of their systems and this article from Cybernews is telling us that. But now, it says that there have been specific things taken that maybe we didn’t know already.
One of the paragraphs says:
According to a breach notification letter 23andMe sent to impacted individuals, the attack took place for five months, from late April 2023 through September 2023. The company said that attackers could access user accounts due to reused passwords.
Five months? Lots of things can go wrong in five months! My question is how can you not know someone is in your network for five months lounging around looking for crap? If you had a honeypot, you’d have known a lot sooner. Maybe you need to listen to the Twit Network as they advertise a product that can assist you. I, unfortunately, can’t remember its name. I know its expensive at $7500 a pop I believe, but from the way the ads I’ve heard say, they’ll alert you at the right time.
Next,
“The threat actor was able to gain access to your account because the username and password that you used on 23andMe.com were the same as those that you used on other websites that were previously compromised or otherwise available,” the company said.
so even if someone were to log in to account through this method, IP address tracking would tell the company something was wrong. Facebook and other services will alert you if say someone logs in to an account from a different location than they’ve seen consistant log ins.
This has happened to Michael, who used to live in Indiana but lives now in Arkansas. He traveled to a different state, logged in to Gmail as usual, and couldn’t figure out why it didn’t work until he logged in using the web and that’s when it told him. He hates Google for that, but I say that it would have prevented this type of a breach to occur. Don’t you readers think? Sound off in the comments. There are no wrong answers.
Here is where it gets good.
23andMe’s investigation revealed that attackers accessed users’ “uninterrupted raw genotype data” and other sensitive data such as health reports, health-predisposition reports, wellness reports, and carrier status reports.
In October last year, a threat actor Golem claimed to have obtained data from seven million 23andMe users, sharing samples of data on the cybercrime marketplace BreachForums, which contained entries for name, sex, age, location, ancestry markers such as lineage, yDNA, and mtDNA haplogroups (traces paternal and maternal ancestry), and others.
The first leak allegedly included one million Jewish Ashkenazi descent “celebrities,” and another contained more than four million people, most of whom are allegedly from the United Kingdom. The original posts on the forum have since been deleted. However, other forum members repost the data repeatedly.
Finally, we know that 23andMe started requiring two-factor after the incident. Has this actually helped?
To read the full article from Cybernews, please read 23andMe confirms attackers stole raw genotype data which was updated today.
Have fun with this one!
Comments (0)
FTC asks big tech companies about AI
Cybernews is reporting that the FTC in the U.S. is asking big tech companies like Microsoft and Google in their investments in to Open AI and Anthropic. Of course Amazon was asked as well. The list of companies is in the article.
They want to make sure that there are ways to compete in this space and doesn’t want to see one be a dominant force.
The companies have 45 days to respond from the time they get notice.
FTC officially asks Big Tech about their AI deals is the article.
Comments (0)
Some of the dumbest passwords to use are …
Today’s newsletter comes to us through Kim Komando and is braught to you by the dumbest passwords we should be using today.
When you see the list of dumbest passwords, are you using these passwords? I am not using any of those and have never thought to use these.
Did you know that 75 percent of people don’t follow best practices and 84 percent of us reuse passwords?
Yes, I’m no different, although I’ve definitely changed my habits. According to the recent study, some of the most cracked passwords are: 111111, 12345, 123456, 12345678, 123456789, 1234567890, Qwerty123, 1q2w3e, and Q2w3e4r5t. Kim goes on to indicate that popular names, sports teams, destinations for vacations and seasons should not be used either. Eva, Alex, Anna, Max, Ava, Ella, Leo, Suns, Heat, Liverpool, Rome, Lima, Friday, Summer, and Winter are examples given.
By the way, those of us like Kim Komando, Leo Laporte and I will kick you one if you use password as your password.
Pass Phraises or a password manager will be a better bet. Here’s what’s recommended.
• Use a password manager so you won’t have to remember complex logins. There are a ton of options, including TotalPassword (just $19 using my link.), Bitwarden and 1Password.
- Use the free password managers built into your web browser. A standalone password manager is more secure, though.
- If you create a password the old-fashioned way, the longer, the better — combining letters (upper and lower case), numbers and symbols.
- Never keep your passwords stored in a visible or easily accessed place. Talking to you with the Post-it note. Barry uses this $5.99 book to write down his passwords, but he locks the book away.
Please find the best manager for you. Using the browser is better than nothing, although I don’t think it can generate passwords for you like a manager is.
The JRN is having Bit Warden tested for accessibility and will report back when that’s done.
To read Kim’s full column: please read The dumbest passwords you can use to secure your accounts and get educated today!
Comments (0)
The Security box, podcast 176: open forum and a huge breach to date
Hello folks,
Welcome to the security box, podcast 176. On this program, we’ve got things to ponder as usual, but its mostly an open forum. Some of the open forum and things to ponder will overlap this week.
I’ll soon be working on the next program and its show notes, and EMHS has been updated with this week’s program.
The RSS feed has been updated with this week’s program, and if you need a link, it’ll be provided to you.
Do you need a link? Here is the 178.3mb file for you to have.
Now, here are the show notes. We have some things that we talked about linked here, but they’re in no particular order.
Thanks for listening and make it a great day!
Hello folks, welcome to the security box, podcast 176. This podcast is mainly going to be an open forum, but we will have some topics coming. We might have some morons, some things to ponder, and whatever is on the minds of those that come on live.
Things that might be talked about
This is not meant to be exhaustive, but the following blog posts may be talked about in no particular order. Some may be talked about but not listed here, so check the blog for complete details.
- 16.6 million people affected, no info on what was taken
- Breach forums maintainer gets time served, never spent time in jail, lots of restrictions placed on him
- Trezor gets owned for a second time
- 15 million Trello users apparently breached
- TA866 is back to sending out email
- New sets of data, including have I been pwned data out in the wild (naz.api breach)
- Sans news bites for January 19, 2024
- Three are three domains that I wouldn’t buy
- Sans news bites for January 23, 2024
Supporting the podcast
If you’d like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can’t do this alone.
Internet Radio affiliates airing our program
Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!
Comments (0)
An update from last night’s post, the mother of all breaches
This morning, I have found the accompanying article on Cybernews directly. This, could be the biggest compromise due to its size and organizational structure.
Now, I’m going to take the most important paragraphs that you need from this article.
A quick run through the data tree reveals an astoundingly large number of records compiled from previous breaches. The largest number of records, 1.4 billion, comes from Tencent QQ, a Chinese instant messaging app.
However, there are supposedly hundreds of millions of records from Weibo (504M), MySpace (360M), Twitter (281M), Deezer (258M), Linkedin (251M), AdultFriendFinder (220M), Adobe (153M), Canva (143M), VK (101M), Daily Motion (86M), Dropbox (69M), Telegram (41M), and many other companies and organizations.
The leak also includes records of various government organizations in the US, Brazil, Germany, Philippines, Turkey, and other countries.
As you can see, lots of sites, lots of governmental stuff to be concerned about, and we still don’t know what exactly is going on.
While last night i posted the video, I knew there was an article which would be better than the databreaches article, although I do like them.
For complete details, please view Mother of all breaches reveals 26 billion records: what we know so far and is a must read.
If you look at the list, which is over 3800 items, there are a lot of TLD’s all over the place. Its in alphabetical order, starting with numbered sites first.
Stay safe!
Comments (0)
navigation menu
- Archives
- September 2024
- August 2024
- July 2024
- June 2024
- May 2024
- April 2024
- March 2024
- February 2024
- January 2024
- December 2023
- November 2023
- October 2023
- September 2023
- August 2023
- July 2023
- June 2023
- May 2023
- April 2023
- March 2023
- February 2023
- January 2023
- December 2022
- November 2022
- October 2022
- September 2022
- August 2022
- July 2022
- June 2022
- May 2022
- April 2022
- March 2022
- February 2022
- January 2022
- December 2021
- November 2021
- October 2021
- September 2021
- August 2021
- July 2021
- June 2021
- May 2021
- April 2021
- March 2021
- February 2021
- January 2021
- December 2020
- November 2020
- October 2020
- September 2020
- August 2020
- July 2020
- June 2020
- May 2020
- April 2020
- March 2020
- February 2020
- January 2020
- December 2019
- November 2019
- October 2019
- September 2019
- August 2019
- July 2019
- June 2019
- May 2019
- April 2019
- March 2019
- February 2019
- January 2019
- December 2018
- November 2018
- October 2018
- September 2018
- August 2018
- July 2018
- June 2018
- May 2018
- April 2018
- March 2018
- February 2018
- January 2018
- December 2017
- November 2017
- October 2017
- September 2017
- August 2017
- July 2017
- June 2017
- May 2017
- April 2017
- March 2017
- February 2017
- January 2017
- December 2016
- November 2016
- October 2016
- September 2016
- August 2016
- July 2016
- June 2016
- May 2016
- April 2016
- March 2016
- January 2016
- December 2015
- November 2015
- October 2015
- September 2015
- August 2015
- July 2015
- June 2015
- April 2015
- March 2015
- February 2015
- January 2015
- December 2014
- November 2014
- October 2014
- September 2014
- August 2014
- July 2014
- June 2014
- May 2014
- April 2014
- March 2014
- February 2014
- January 2014
- December 2013
- November 2013
- October 2013
- September 2013
- August 2013
- July 2013
- June 2013
- May 2013
- April 2013
- March 2013
- February 2013
- January 2013
- December 2012
- October 2012
- September 2012
- August 2012
- July 2012
- June 2012
- May 2012
- April 2012
- March 2012
- February 2012
- January 2012
- December 2011
- November 2011
- October 2011
- September 2011
- August 2011
- July 2011
- June 2011
- May 2011
- April 2011
- Categories of this blog
- Subscribe to Blog via Email
Join 10 other subscribers
- The tech blog’s pages
- Blogroll
- Crashmasters blog
- Cyberscoop
- Documentation
- Improve Internet Accessibility for Individuals with Impaired Vision
- International friends network stream
- Kim Komando
- Krebs On Security
- Plugins
- Register to this site
- Suggest Ideas
- Support Forum
- supporters and partners
- the blind perspective
- The Jared Rimer Network donations page
- The Phishlabs Blog
- The Security Box discussion list
- The Technology blog and podcast and TSB on amazon music podcasts
- Themes
- toptechtidbits
- WordPress Blog
- WordPress Planet
- “Blind VMS and the Tech podcast join forces”