database – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Mon, 11 Jul 2022 05:07:24 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png database – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 The Night of a Thousand Errors | LINUX Unplugged 466 https://original.jupiterbroadcasting.net/149197/the-night-of-a-thousand-errors-linux-unplugged-466/ Sun, 10 Jul 2022 19:15:00 +0000 https://original.jupiterbroadcasting.net/?p=149197 Show Notes: linuxunplugged.com/466

The post The Night of a Thousand Errors | LINUX Unplugged 466 first appeared on Jupiter Broadcasting.

]]>

Show Notes: linuxunplugged.com/466

The post The Night of a Thousand Errors | LINUX Unplugged 466 first appeared on Jupiter Broadcasting.

]]>
Harder Butter Faster Stronger | LINUX Unplugged 389 https://original.jupiterbroadcasting.net/143992/harder-butter-faster-stronger-linux-unplugged-389/ Tue, 19 Jan 2021 19:00:00 +0000 https://original.jupiterbroadcasting.net/?p=143992 Show Notes: linuxunplugged.com/389

The post Harder Butter Faster Stronger | LINUX Unplugged 389 first appeared on Jupiter Broadcasting.

]]>

Show Notes: linuxunplugged.com/389

The post Harder Butter Faster Stronger | LINUX Unplugged 389 first appeared on Jupiter Broadcasting.

]]>
Cloudy with a chance of ABI | TechSNAP 342 https://original.jupiterbroadcasting.net/119391/cloudy-with-a-chance-of-abi-techsnap-342/ Tue, 24 Oct 2017 21:10:20 +0000 https://original.jupiterbroadcasting.net/?p=119391 RSS Feeds: HD Video Feed | MP3 Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: Exclusive: Microsoft responded quietly after detecting secret database hack in 2013 Microsoft Corp’s secret internal database for tracking bugs in its own software was broken into by a highly sophisticated hacking group more […]

The post Cloudy with a chance of ABI | TechSNAP 342 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | MP3 Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Exclusive: Microsoft responded quietly after detecting secret database hack in 2013

  • Microsoft Corp’s secret internal database for tracking bugs in its own software was broken into by a highly sophisticated hacking group more than four years ago, according to five former employees, in only the second known breach of such a corporate database.

  • The company did not disclose the extent of the attack to the public or its customers after its discovery in 2013, but the five former employees described it to Reuters in separate interviews. Microsoft declined to discuss the incident.

How I Socially Engineer Myself Into High Security Facilities

  • A few months ago, a client had hired me to test two of their facilities. A manufacturing plant, plus data center and office building nearby.

  • I scour profiles of employees who work at these facilities, and cross-reference them to other social media sites.

  • This is not an advanced investigation. I’m not a private investigator and I don’t have the resources of the NSA. But I can do a lot of damage with simple methods.

  • X could have saved the company a lot of heartache by simply verifying that I was who I claimed to be.

  • I’ve been doing this job for a couple years now, and almost every job is a variant of this story. Very rarely do I go through an entire assessment without some sort of social engineering.

Crippling crypto weakness opens millions of smartcards to cloning

Millions of smartcards in use by banks and large corporations for more than a decade have been found to be vulnerable to a crippling cryptographic attack. That vulnerability allows hackers to bypass a wide range of protections, including data encryption and two-factor authentication.

At this time, we are not aware of any security breaches due to this issue. We are committed to always improving how we protect our customers and continuously invest in making our products even more secure.


Feedback


Round Up:

The post Cloudy with a chance of ABI | TechSNAP 342 first appeared on Jupiter Broadcasting.

]]>
Rsync On Ice | TechSNAP 333 https://original.jupiterbroadcasting.net/117696/rsync-on-ice-techsnap-333/ Thu, 24 Aug 2017 16:26:41 +0000 https://original.jupiterbroadcasting.net/?p=117696 RSS Feeds: HD Video Feed | MP3 Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: Tales of an IT professional sailing around the Antarctic loop – sent in by Eric Miller CTD device – A CTD or Sonde is an oceanography instrument used to measure the conductivity, temperature, […]

The post Rsync On Ice | TechSNAP 333 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | MP3 Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Tales of an IT professional sailing around the Antarctic loop – sent in by Eric Miller

  • CTD device – A CTD or Sonde is an oceanography instrument used to measure the conductivity, temperature, and pressure of seawater (the D stands for “depth,” which is closely related to pressure). The reason to measure conductivity is that it can be used to determine the salinity.

  • Had to reinstall software for a winch to get it working

  • Registered a new website and webmail and created a custom email solution so scientists would remotely access their email

security.txt – an RFC in the making

Dumping Data from Deep-Insert Skimmers

  • Deep-insert skimmers

  • Romanian links to US crime

  • European data skimmed from cards, then used in US because chip technology is not widely deployed there

  • ‘wands’ inserted deep into the ATM to retrieve data


Feedback

  • re Database migrations in Episode 332 jungle boogie writes in to mention Sqitch github by David Wheeler. JB says “This is a program written in perl and looks to have support for many databases”. JB also mentioned [pgBackRest](https://www.pgbackrest.org/] github

  • Gary Foard writes in about a command line utility called shred. He uses to erase laptops from a live Linux disc. I checked the FreeBSD manual pages to check it’s there also, and it is – although I had to search for gshred instead of shred to find shred which I find weird. – See sysutils/coreutils in the FreeBSD Ports tree. – Dan notes: not recommended for erasing files any more. Not feasible for COW filesystems.

  • prime62 mentioned on the TechSNAP sub-reddit mentioned some password hashing/salting resources: Salted Password Hashing – Doing it Right and The definitive guide to form-based website authentication

  • Also seen on Reddit: There is no point [on max password lengths] since the field is hashed.


Round Up:

The post Rsync On Ice | TechSNAP 333 first appeared on Jupiter Broadcasting.

]]>
Cyber Liability | TechSNAP 314 https://original.jupiterbroadcasting.net/113781/cyber-liability-techsnap-314/ Wed, 12 Apr 2017 02:09:54 +0000 https://original.jupiterbroadcasting.net/?p=113781 RSS Feeds: HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: Researchers demonstrate how PINs and other info can be gathered through phone movement Team was able to crack four digit-PINs with 70 percent accuracy on […]

The post Cyber Liability | TechSNAP 314 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Researchers demonstrate how PINs and other info can be gathered through phone movement

  • Team was able to crack four digit-PINs with 70 percent accuracy on the first try, with 100 percent accuracy by try number five

  • A site accessed with malicious code can open the device to such sensor-based monitoring working in the background when browser tabs are left open.

  • The team suggests a number of ways to help combat vulnerabilities, including regularly changing PINs and quitting out of any apps not currently in use

  • Dan suggests: Simple way around this: randomize the display of numbers on the keypad. I think this should be standard for all PIN entry. I recall seeing this somewhere, years ago, but I don’t recall where. I’ve always wondered why I’ve never seen it again. If the numbers have a narrow field of vision, nobody can watch over your shoulder.

  • A better article on the issue

  • The PDF of the study

  • From the PDF: . In the latest Apple Security Updates for iOS 9.3 (released in March 2016), Safari took a similar countermeasure by “suspending the availability of this [motion and orientation] data when the web view is hidden”x

Computer security is broken from top to bottom

  • Robert Watson spoke at the very first BSDCan

  • There are three main fundamental causes of insecurity: technology complexity, culture, an the economic incentives of the computer business.

Deep Dive starts with Dan’s first blog post about PostgreSQL

  • PostgreSQL

  • PostgreSQL < 9.6 has DATADIR is the same for all versions

  • PostgreSQL 9.6+ on FreeBSD, each major version has it’s own DATADIR

  • Installing in a FreeBSD jail means you can easily upgrading another jail, then start using it


Feedback


Round Up:

The post Cyber Liability | TechSNAP 314 first appeared on Jupiter Broadcasting.

]]>
Metadata Matters | TechSNAP 306 https://original.jupiterbroadcasting.net/106886/metadata-matters-techsnap-306/ Wed, 15 Feb 2017 00:09:34 +0000 https://original.jupiterbroadcasting.net/?p=106886 RSS Feeds: HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: House Passes Long-Sought Email Privacy Bill The U.S. House of Representatives on Monday approved a bill that would update the nation’s email surveillance laws so […]

The post Metadata Matters | TechSNAP 306 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

House Passes Long-Sought Email Privacy Bill

Here’s What Transport for London Learned From Tracking Your Phone On the Tube

  • Advertising? I can see how this is useful for more than just advertising. Traffic flow. Knowing about time from A to B. Mention EZPass and monitoring of badges to determine flow.

  • Signs announced trial, opt out by disabling wifi.

  • The documents also seem to suggest that if TfL switched on tracking full time it could offer real time crowding information to passengers – so we could see a CityMapper of the not-too-distant future telling us which stations to avoid.

  • That sounds simlar to how Waze and Google Maps collect real-time data on traffic congestion.

  • Collecting information is one thing. Controlling access to that information is vital. As we’ve seen so many times in the past, it is the use of that data for unintended purposes which is of most concern.

  • Rainbow tables

GitLab Postmortem of database outage of January 31

  • This came from Shawn. We covered this incident in eposide 305.

  • I want to make it clear from the start, we are not mocking GitLab. There is no joy to be taken here.

  • On January 31st 2017, we experienced a major service outage for one of our products, the online service GitLab.com. The outage was caused by an accidental removal of data from our primary database server.

  • What a horrible feeling that engineer then had. Imagine, for a moment. Production has just been wiped out… OMG.

  • Backups could not be found, nor could they be used. It was all gone.

  • I can imagine lots and lots of waiting for stuff to finish. Very stressful. Much hope, but very stressful.

  • Wow, could not access their own projects. Ouch. Almost want their own repo offline, but then accusations of not dog fooding, etc.

  • Prometheus monitorin

  • Some places take the approach of making staging the hot backup for production. Exactly the same. Move production onto staging hardware if required.

  • “I don’t remember where I saw it (probably hackernews), but someone proposed to constantly recreate staging from production’s backup. This way we would have an up-to-date staging version and frequently tested backup recovery process.”


Feedback:


Round Up:


The post Metadata Matters | TechSNAP 306 first appeared on Jupiter Broadcasting.

]]>
Blame as a Service | TechSNAP 213 https://original.jupiterbroadcasting.net/81732/blame-as-a-service-techsnap-213/ Thu, 07 May 2015 17:43:54 +0000 https://original.jupiterbroadcasting.net/?p=81732 Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product. Plus great questions, a huge Round Up & much, much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile […]

The post Blame as a Service | TechSNAP 213 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product.

Plus great questions, a huge Round Up & much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

A day in the life of a stolen healthcare record

  • “When your credit card gets stolen because a merchant you did business with got hacked, it’s often quite easy for investigators to figure out which company was victimized. The process of divining the provenance of stolen healthcare records, however, is far trickier because these records typically are processed or handled by a gauntlet of third party firms, most of which have no direct relationship with the patient or customer ultimately harmed by the breach.”
  • “I was reminded of this last month, after receiving a tip from a source at a cyber intelligence firm based in California who asked to remain anonymous. My source had discovered a seller on the darknet marketplace AlphaBay who was posting stolen healthcare data into a subsection of the market called “Random DB ripoffs,”
  • “Eventually, this same fraudster leaked a large text file titled, “Tenet Health Hilton Medical Center,” which contained the name, address, Social Security number and other sensitive information on dozens of physicians across the country.”
  • “Contacted by KrebsOnSecurity, Tenet Health officials said the data was not stolen from its databases, but rather from a company called InCompass Healthcare. Turns out, InCompass disclosed a breach in August 2014, which reportedly occurred after a subcontractor of one of the company’s service providers failed to secure a computer server containing account information. The affected company was 24 ON Physicians, an affiliate of InCompass Healthcare.”
  • “The breach affected approximately 10,000 patients treated at 29 facilities throughout the U.S. and approximately 40 employed physicians,” wrote Rebecca Kirkham, a spokeswoman for InCompass.
  • So who was the subcontractor that leaked the data? According to PHIprivacy.net (and now confirmed by InCompass), the subcontractor responsible was PST Services, a McKesson subsidiary providing medical billing services, which left more than 10,000 patients’ information exposed via Google search for over four months.
  • Think about that for a minute. The information must have just been laying around on their website for it to be able to be found by Google search
  • “Still, not all breaches involving health information are difficult to backtrack to the source. In September 2014, I discovered a fraudster on the now-defunct Evolution Market dark web community who was selling life insurance records for less than $7 apiece. That breach was fairly easily tied back to Torchmark Corp., an insurance holding company based in Texas; the name of the company’s subsidiary was plastered all over stolen records listing applicants’ medical histories.”
  • “Health records are huge targets for fraudsters because they typically contain all of the information thieves would need to conduct mischief in the victim’s name — from fraudulently opening new lines of credit to filing phony tax refund requests with the Internal Revenue Service. Last year, a great many physicians in multiple states came forward to say they’d been apparently targeted by tax refund fraudsters, but could not figure out the source of the leaked data. Chances are, the scammers stole it from hacked medical providers like PST Services and others.”
  • As we have previously discussed, a stolen credit card may be worth a few dollars, even high end corporate cards rarely fetch more than $10 or $15 each. Health care records are worth upwards of $100 each.
  • “Sensitive stolen data posted to cybercrime forums can rapidly spread to miscreants and ne’er-do-wells around the globe. In an experiment conducted earlier this month, security firm Bitglass synthesized 1,568 fake names, Social Security numbers, credit card numbers, addresses and phone numbers that were saved in an Excel spreadsheet. The spreadsheet was then transmitted through the company’s proxy, which automatically watermarked the file. The researchers set it up so that each time the file was opened, the persistent watermark (which Bitglass says survives copy, paste and other file manipulations), “called home” to record view information such as IP address, geographic location and device type.”
  • “The company posted the spreadsheet of manufactured identities anonymously to cyber-crime marketplaces on the Dark Web. The result was that in less than two weeks, the file had traveled to 22 countries on five continents, was accessed more than 1,100 times. “Additionally, time, location, and IP address analysis uncovered a high rate of activity amongst two groups of similar viewers, indicating the possibility of two cyber crime syndicates, one operating within Nigeria and the other in Russia,” the report concluded.“

Security pros name their must have tools

  • Network World asked some “security pros” from around the industry to name their must have tools
  • Lawyers Without Borders uses Intralinks VIA to securely share files
  • Yell.com (a yellow pages site) uses Distil Networks’ bot detection and mitigation service to prevent content theft and avoid excess load from web scraper bots
  • SureScripts.com (online perscription service) uses Invincea FreeSpace Enterprise for endpoint security. “stops advanced end user attacks (spear phishing, drive-by downloads, etc.) via containment, and stops our machines from getting infected
  • a biotechnology company uses EMC Syncplicity to secure and distribute content to mobile devices. “It is an amazing mobile app that offers a great user experience and also offers the security and control we need as a therapeutics company with lots of sensitive information”
  • A private health insurance software application provider uses Forum Sentry API gateway to protect its API from malactors. “Forum Sentry enabled us to securely expose our APIs to our private health insurance funds, third parties and internal clients and has provided a policy-based platform that is easy to maintain and extend – all while reducing development time and resources”
  • Firehouse Subs, a large restaurant chain uses Netsurion’s Managed PCI to manage their Payment Card Industry Data Security Standard compliance. “Netsurion simplifies PCI for myself, and our franchisees, allowing us to maintain focus on other portions of our business”
    • A software vendor that makes heavy uses of Software as a Service (SaaS) relies on Adallom for SaaS to monitor, provides visibility into, and protection of SaaS applications.
    • Iowa Vocational Rehabilitation Services, raved about the configurability and reliability of NCP’s enterprise VPN solution
  • I am sorry, when I started writing this news item for TechSNAP, I thought the list was going to be useful
  • These were not the kinds of tools I was expecting
  • Instead it just shows a random reporter who knows nothing about Cyber Security, asking a bunch of random businesses who know nothing about Cyber Security and just buy magic software and services what they think
  • If your approach to cyber security is: buy some magic software, then you’re in trouble
  • Cyber Security is a mindset, and requires defense in depth. It is about doing as much as can be done, and more importantly, planning for when that turns out to not be enough.
  • What you really need is a cyber security disaster kit, like the one you have in your house in the event of a nature disaster. All of the things you need to survive until the mess is cleaned up.
  • What companies really need, is to do cyber security fire drills, and have better fire alarms
  • Software can’t solve everything, but it can help automate the task of getting the attention of a human at the right time

Intel launches new line of E7 v3 Haswell-EX processors

  • Intel has announced its new E7-8800 and E7-4800 line of processors, featuring:
  • 20% more cores/threads
  • 20% more Last-Level Cache
  • Benchmarks show actual 15-20% gains over the E7-4890 v2
  • Support for DDR3 or DDR4 memory (not at the same time). “Support for the two differing memory types comes by way of Intel’s C112 and C114 scalable memory buffers.”
  • 1.5 TB of ram per socket, quad channel, 102 GB/s memory bandwidth
  • This means a 4 socket motherboard can have 6TB of ram, and an 8 socket board can have 12TB of ram
  • 32 PCI-E 3.0 lanes per socket
  • The highest end versions also feature QPI links at 9.6 GT/s (the previous maximum was 8.0 GT/s)
  • E7-4xxx models are designed for 4 socket motherboards, while the E7-8xxx models are for 8 socket motherboards
  • Models include:
    • E7-4809 v3 – 8x 2.00 GHz + HT, 20MB LLC
    • E7-4820 v3 – 10x 1.90 GHz + HT, 25MB LLC
    • E7-4830 v3 – 12x 2.10 GHz (Turbo: 2.70 GHz) + HT, 30MB LLC
    • E7-4850 v3 – 14x 2.20 GHz (Turbo: 2.80 GHz) + HT, 35MB LLC
    • E7-8860 v3 – 16x 2.20 GHz (Turbo: 3.20 GHz) + HT, 40MB LLC
    • E7-8880 v3 – 18x 2.30 GHz (Turbo: 3.10 GHz) + HT, 45MB LLC
    • E7-8890 v3 – 18x 2.50 GHz (Turbo: 3.30 GHz) + HT, 45MB LLC
    • E7-8891 v3 – 10x 2.80 GHz (Turbo: 3.50 GHz) + HT, 45MB LLC
    • E7-8893 v3 – 4x 3.20 GHz (Turbo: 3.50 GHz) + HT, 45MB LLC
  • “Want!”

Feedback:


Round Up:


The post Blame as a Service | TechSNAP 213 first appeared on Jupiter Broadcasting.

]]>
The French Disconnection | TechSNAP 211 https://original.jupiterbroadcasting.net/81082/the-french-disconnection-techsnap-211/ Fri, 24 Apr 2015 01:11:19 +0000 https://original.jupiterbroadcasting.net/?p=81082 What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all. Plus a great round up, fantastic questions, our answers & much, much more! […]

The post The French Disconnection | TechSNAP 211 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all.

Plus a great round up, fantastic questions, our answers & much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Security analytics: The key for breach detection

  • “Although security spending is at an all-time high, security breaches at major organizations are also at an all-time high, according to Gartner, Inc. The impact of advanced attacks has reached boardroom-level attention, and this heightened attention to security has freed up funds for many organizations to better their odds against such attacks.”
  • “Breach detection is top of mind for security buyers and the field of security technologies claiming to find breaches or detect advanced attacks is at an all-time noise level,” said Eric Ahlm, research director at Gartner. “Security analytics platforms endeavor to bring situational awareness to security events by gathering and analyzing a broader set of data, such that the events that pose the greatest harm to an organization are found and prioritized with greater accuracy.”
  • The approach that seems to be in favour at the moment is: security information and event management (SIEM)
  • “While most SIEM products have the ability to collect, store and analyze security data, the meaning that can be pulled from a data store (such as the security data found in a SIEM) depends on how the data is reviewed. How well a SIEM product can perform automated analytics — compared with user queries and rules — has become an area of differentiation among SIEM providers.”
  • “User behavior analytics (UBA) is another example of security analytics that is already gaining buyer attention. UBA allows user activity to be analyzed, much in the same way a fraud detection system would monitor a user’s credit cards for theft. UBA systems are effective at detecting meaningful security events, such as a compromised user account and rogue insiders. Although many UBA systems can analyze more data than just user profiles, such as devices and geo-locations, there is still an opportunity to enhance the analytics to include even more data points that can increase the accuracy of detecting a breach.”
  • “As security analytics platforms grow in maturity and accuracy, a driving factor for their innovation is how much data can be brought into the analysis. Today, information about hosts, networks, users and external actors is the most common data brought into an analysis. However, the amount of context that can be brought into an analysis is truly boundless and presents an opportunity for owners of interesting data and the security providers looking to increase their effectiveness.”
  • “Analytics systems, on average, tend to do better analyzing lean, or metadata-like, data stores that allow them to quickly, in almost real-time speed, produce interesting findings. The challenge to this approach is that major security events, such as breaches, don’t happen all at once. There may be an early indicator, followed hours later by a minor event, which in turn is followed days or months later by a data leakage event. When these three things are looked at as a single incident that just happens to span, say, three months, the overall priority of this incident made up of lesser events is now much higher, which is why “look backs” are a key concept for analytics systems.”
  • “Ultimately, how actual human users interface with the outputs of large data analytics will greatly determine if the technology is adopted or deemed to produce useful information in a reasonable amount of time,” said Mr. Ahlm. “Like other disciplines that have leveraged large data analytics to discover new things or produce new outputs, visualization of that data will greatly affect adoption of the technology.”
  • It will be interesting to see where the industry goes with these new concepts

China’s Great Cannon

  • “This post describes our analysis of China’s “Great Cannon,” our term for an attack tool that we identify as separate from, but co-located with, the Great Firewall of China. The first known usage of the Great Cannon is in the recent large-scale novel DDoS attack on both GitHub and servers used by GreatFire.org.”
  • “On March 16, GreatFire.org observed that servers they had rented to make blocked websites accessible in China were being targeted by a Distributed Denial of Service (DDoS) attack. On March 26, two GitHub pages run by GreatFire.org also came under the same type of attack. Both attacks appear targeted at services designed to circumvent Chinese censorship. A report released by GreatFire.org fingered malicious Javascript returned by Baidu servers as the source of the attack. Baidu denied that their servers were compromised.”
  • “Several previous technical reports have suggested that the Great Firewall of China orchestrated these attacks by injecting malicious Javascript into Baidu connections. This post describes our analysis of the attack, which we were able to observe until April 8, 2015.”
  • “We show that, while the attack infrastructure is co-located with the Great Firewall, the attack was carried out by a separate offensive system, with different capabilities and design, that we term the “Great Cannon.” The Great Cannon is not simply an extension of the Great Firewall, but a distinct attack tool that hijacks traffic to (or presumably from) individual IP addresses, and can arbitrarily replace unencrypted content as a man-in-the-middle.”
  • The report is broken down into a number of sections
  • Section 2 locates and characterizes the Great Cannon as a separate system;
  • Section 3 analyzes DDoS logs and characterizes the distribution of affected systems;
  • Section 4 presents our attribution of the Great Cannon to the Government of China;
  • Section 5 addresses the policy context and implications;
  • Section 6 addresses the possibility of using the Great Cannon for targeted exploitation of individual users.
  • I wonder what the next target of the Great Cannon of China will be

New French Surveillance Law

  • “The new French Intelligence Bill has provoked concern among many of the country’s lawmakers, as well as international NGOs.”
  • “According to French Human Rights Defender Jacques Toubon, the legislation contravenes the rulings of the European Court of Human Rights”
  • “Despite boasting the support of France’s two major political parties, the Union for a Popular Movement (UMP) and the Socialist Party (PS), the Intelligence Bill has come in for some strong criticism in France, and it is now also beginning to raise eyebrows abroad.”
  • “Many international NGOs, have condemned the vague and general nature of the bill. Designed to legalise certain surveillance practices, the bill would also broaden the powers of the security services, giving them the authority to ask private operators to follow and report on the activity of internet users. The debate over using terrorism as an excuse for internet surveillance is already raging in France, since Paris decided to “block” access to certain sites in the wake of the 7 January attacks.”
  • “But the new bill goes even further. If adopted, it will allow investigators and government agents to intercept private emails and telephone conversations in the name of security, if they are directly linked to an investigation. Agents would be allowed to use new technologies wherever they deem necessary, including microphones, trackers and spy cameras. They would also be able to intercept conversations typed on a keyboard in real time. All these interceptions would be authorised by the Prime Minister, without the prior approval of a judge, and would be authorised after the fact by a new administrative authority, the National Commission for the Control of Intelligence Techniques (CNCTR).”
  • “Seven companies, including web hosting and technology companies OVH, IDS, and Gandi have said in a letter to the French prime minister Manuel Valls that they will be pushed into de facto “exile” if the French government goes ahead with the “real-time capture of data” by its intelligence agencies.”
  • Letter to French Prime Minister (in French)
  • This has caused a very large backlash from the IT community
  • Especially some of the large Internet and Server providers like Gandi, OVH, IDS, Ikoula and Lomaco who have threatened to leave France if the law passes
  • OVH and Gandi threaten to move their operations, customers, tax revenue, and most importantly, 1000s of high tech jobs
  • Hopefully this sends a clear warning to the US and other countries who are considering or proposing similar legislation, or who’s intelligence agencies have run amok
  • “The companies argued that being required by the law to install “black boxes” on their networks will “destroy a major segment of the economy,” and if passed it will force them to “move our infrastructure, investments, and employees where our customers will want to work with us.” Citing a figure of 30-40 percent of foreign users, the companies say their customers come to them “because there is no Patriot Act in France,” France’s surveillance bill (“projet de loi relatif au renseignement”) allows the government’s law enforcement and intelligence agencies to immediately access live phone and cellular data for anyone suspected of being linked to terrorism. These phone records can be held for five years.”
  • Tech firms threaten mass exodus from franch of new mass suveillance law
  • Additional Coverage
  • Hacker News

Feedback:

Some twitter comics:

Second Set:


Round Up:


The post The French Disconnection | TechSNAP 211 first appeared on Jupiter Broadcasting.

]]>
Christina Keelan | WTR 9 https://original.jupiterbroadcasting.net/75502/christina-keelan-wtr-9/ Wed, 14 Jan 2015 03:30:32 +0000 https://original.jupiterbroadcasting.net/?p=75502 Christina is the community manager for rethinkdb and discusses the various tools and experiences she’s had with its global community! Thanks to: Get Paid to Write for DigitalOcean Direct Download: MP3 Audio | OGG Audio | Video | HD Video | YouTube RSS Feeds: MP3 Feed | OGG Feed | iTunes Feed | Video Feed […]

The post Christina Keelan | WTR 9 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Christina is the community manager for rethinkdb and discusses the various tools and experiences she’s had with its global community!

Thanks to:

DigitalOcean

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed

Become a supporter on Patreon:

Foo

Show Notes:

The post Christina Keelan | WTR 9 first appeared on Jupiter Broadcasting.

]]>
Annie Ruygt | WTR 8 https://original.jupiterbroadcasting.net/75037/annie-ruygt-wtr-8/ Tue, 06 Jan 2015 21:11:39 +0000 https://original.jupiterbroadcasting.net/?p=75037 Annie came to rethinkdb without much technology knowledge but has picked up a few things after being hired as an illustrator making storyboards and graphics! Thanks to: Get Paid to Write for DigitalOcean Direct Download: MP3 Audio | OGG Audio | Video | HD Video | YouTube RSS Feeds: MP3 Feed | OGG Feed | […]

The post Annie Ruygt | WTR 8 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Annie came to rethinkdb without much technology knowledge but has picked up a few things after being hired as an illustrator making storyboards and graphics!

Thanks to:

DigitalOcean

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed

Become a supporter on Patreon:

Foo

Show Notes:

The post Annie Ruygt | WTR 8 first appeared on Jupiter Broadcasting.

]]>
Base ISO 100 | BSD Now 44 https://original.jupiterbroadcasting.net/61457/base-iso-100-bsd-now-44/ Thu, 03 Jul 2014 11:46:54 +0000 https://original.jupiterbroadcasting.net/?p=61457 This time on the show, we’ll be sitting down to talk with Craig Rodrigues about Jenkins and the FreeBSD testing infrastructure. Following that, we’ll show you how to roll your own OpenBSD ISOs with all the patches already applied… ISO can’t wait! This week’s news and answers to all your emails, on BSD Now – […]

The post Base ISO 100 | BSD Now 44 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

This time on the show, we’ll be sitting down to talk with Craig Rodrigues about Jenkins and the FreeBSD testing infrastructure. Following that, we’ll show you how to roll your own OpenBSD ISOs with all the patches already applied… ISO can’t wait!

This week’s news and answers to all your emails, on BSD Now – the place to B.. SD.

Thanks to:


iXsystems


Tarsnap

Direct Download:

Video | HD Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | HD Vid Feed | HD Torrent Feed

– Show Notes: –

Headlines

pfSense 2.1.4 released

  • The pfSense team has released 2.1.4, shortly after 2.1.3 – it’s mainly a security release
  • Included within are eight security fixes, most of which are pfSense-specific
  • OpenSSL, the WebUI and some packages all need to be patched (and there are instructions on how to do so)
  • It also includes a large number of various other bug fixes
  • Update all your routers!

DragonflyBSD’s pf gets SMP

  • While we’re on the topic of pf…
  • Dragonfly patches their old[er than even FreeBSD’s] pf to support multithreading in many areas
  • Stemming from a user’s complaint, Matthew Dillon did his own work on pf to make it SMP-aware
  • Altering your configuration‘s ruleset can also help speed things up, he found
  • When will OpenBSD, the source of pf, finally do the same?

ChaCha usage and deployment

  • A while back, we talked to djm about some cryptography changes in OpenBSD 5.5 and OpenSSH 6.5
  • This article is sort of an interesting follow-up to that, showing which projects have adopted ChaCha20
  • OpenSSH offers it as a stream cipher now, OpenBSD uses it for it’s random number generator, Google offers it in TLS for Chromium and some of their services and lots of other projects seem to be adopting it
  • Both Google’s fork of OpenSSL and LibReSSL have upcoming implementations, while vanilla OpenSSL does not
  • Unfortunately, this article has one mistake: FreeBSD does not use it – they still use the broken RC4 algorithm

BSDMag June 2014 issue

  • The monthly online BSD magazine releases their newest issue
  • This one includes the following articles: TLS hardening, setting up a package cluster in MidnightBSD, more GIMP tutorials, “saving time and headaches using the robot framework for testing,” an interview and an article about the increasing number of security vulnerabilities
  • The free pdf file is available for download as always

Interview – Craig Rodrigues – rodrigc@freebsd.org

FreeBSD’s continuous testing infrastructure


Tutorial

Creating pre-patched OpenBSD ISOs


News Roundup

Preauthenticated decryption considered harmful

  • Responding to a post from Adam Langley, Ted Unangst talks a little more about how signify and pkg_add handle signatures
  • In the past, the OpenBSD installer would pipe the output of ftp straight to tar, but then verify the SHA256 at the end – this had the advantage of not requiring any extra disk space, but raised some security concerns
  • With signify, now everything is fully downloaded and verified before tar is even invoked
  • The pkg_add utility works a little bit differently, but it’s also been improved in this area – details in the post
  • Be sure to also read the original post from Adam, lots of good information

FreeBSD 9.3-RC2 is out

  • As the -RELEASE inches closer, release candidate 2 is out and ready for testing
  • Since the last one, it’s got some fixes for NIC drivers, the latest file and libmagic security fixes, some serial port workarounds and various other small things
  • The updated bsdconfig will use pkgng style packages now too
  • A lesser known fact: there are also premade virtual machine images you can use too

pkgsrcCon 2014 wrap-up

  • In what may be the first real pkgsrcCon article we’ve ever had!
  • Includes wrap-up discussion about the event, the talks, the speakers themselves, what they use pkgsrc for, the hackathon and basically the whole event
  • Unfortunately no recordings to be found…

PostgreSQL FreeBSD performance and scalability

  • FreeBSD developer kib@ writes a report on PostgreSQL on FreeBSD, and how it scales
  • On his monster 40-core box with 1TB of RAM, he runs lots of benchmarks and posts the findings
  • Lots of technical details if you’re interested in getting the best performance out of your hardware
  • It also includes specific kernel options he used and the rest of the configuration
  • If you don’t want to open the pdf file, you can use this link too

Feedback/Questions


  • All the tutorials are posted in their entirety at bsdnow.tv
  • There, you’ll also find a link to Bob Beck’s LibReSSL talk from the end of May – we finally found a recording!
  • Send questions, comments, show ideas/topics, or stories you want mentioned on the show to feedback@bsdnow.tv
  • If you want to come on for an interview or have a tutorial you’d like to see, let us know
  • Watch live Wednesdays at 2:00PM Eastern (18:00 UTC)
  • Next week Allan will be at BSDCam, so we’ll have a prerecorded episode then

The post Base ISO 100 | BSD Now 44 first appeared on Jupiter Broadcasting.

]]>
Is That a Weave? | CR 99 https://original.jupiterbroadcasting.net/56162/is-that-a-weave-cr-99/ Mon, 28 Apr 2014 15:31:39 +0000 https://original.jupiterbroadcasting.net/?p=56162 We double down on your follow up. Working remotely, scratching your itch while at your current job, why we missed Heartbleed & the video that will make you never again complain about how hard something is. Plus why you should write code every day, the hard numbers about mobile games & more! Thanks to: Direct […]

The post Is That a Weave? | CR 99 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We double down on your follow up. Working remotely, scratching your itch while at your current job, why we missed Heartbleed & the video that will make you never again complain about how hard something is.

Plus why you should write code every day, the hard numbers about mobile games & more!

Thanks to:


Linux


Profiler


DigitalOcean

Direct Download:

MP3 Audio | OGG Audio | Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | Video Feed | Torrent Feed | iTunes Audio | iTunes Video

— Show Notes: —

Follow up / Feedback

Dev Hoopla

The post Is That a Weave? | CR 99 first appeared on Jupiter Broadcasting.

]]>
Your Database is Slow | CR 91 https://original.jupiterbroadcasting.net/52657/your-database-is-slow-cr-91/ Mon, 03 Mar 2014 11:25:22 +0000 https://original.jupiterbroadcasting.net/?p=52657 Oren Eini from Hibernating Rhinos joins us to discuss their "second generation" document database written in .NET, RavenDB.

The post Your Database is Slow | CR 91 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Oren Eini from Hibernating Rhinos joins us to discuss their second generation document database written in .NET.   We have an insightful conversation about RavenDB, a flexible data model designed to address requirements coming from real-world systems.  

Plus our surprising answer to the big certification question, your emails, and more.

Thanks to:


\"GoDaddy\"


\"Ting\"


\"DigitalOcean\"

Direct Download:

MP3 Audio | OGG Audio | Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | Video Feed | Torrent Feed | iTunes Audio | iTunes Video

— Show Notes: —

Feedback


Oren Eini

RavenDB is a transactional, open-source Document Database written in .NET, and offering a flexible data model designed to address requirements coming from real-world systems. RavenDB allows you to build high-performance, low-latency applications quickly and efficiently.

RavenConf will be a conference dedicated to RavenDB, featuring speakers from all over the world to give you a new and unique perspective on working with RavenDB. You\’re welcome to explore our speaker list as well as the sessions available in the conference.

Promo Code: Jupiter

The post Your Database is Slow | CR 91 first appeared on Jupiter Broadcasting.

]]>
Unfiltering the State of the Union | Unfilter 83 https://original.jupiterbroadcasting.net/50557/unfiltering-the-state-of-the-union-unfilter-83/ Tue, 28 Jan 2014 23:01:41 +0000 https://original.jupiterbroadcasting.net/?p=50557 Unfilter is bringing you play-by-play coverage of Obama’s 2014 Station of the Union. Plus we’ll fact checking the talking points, and take your live calls.

The post Unfiltering the State of the Union | Unfilter 83 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Grab the popcorn it’s special occasion and were throwing out the playbook and doing it live. Unfilter is bringing you play-by-play coverage of Obama’s 2014 Station of the Union.

Plus we’ll fact checking the talking points, take your live calls, our follow up, and much much more.

On this week’s episode of, Unfilter.

Direct Download:

Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

Video Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

Become an Unfilter Supporter:

— Show Notes —



State of the Union


– Thanks for Supporting Unfilter –

This Week’s New Supporters:

  • Matt R

  • Jason T

  • James E

  • Chresten C

  • Mike G

  • Kenneth L

  • Mike

  • Jason G

  • Jordan E

  • Thanks to our 341 Unfilter supporters!

  • Supporter perk: Downloadable Pre and Post show. Extra clips, music, hijinks, and off the cuff comments. The ultimate Unfiltered experience. ‘

  • Supporter perk: Exclusive BitTorrent Sync share of our production and non-production clips, notes, and more since the NSA scandal broke in episode 54. The ultimate Unfiltered experience, just got more ultimate.

  • Supporter Perk: Past 5 supporters shows, in a dedicated bittorrent sync folder.


NSA is Crazy:

Exploiting phone information and location is a high-priority effort for the intelligence agencies, as terrorists and other intelligence targets make substantial use of phones in planning and carrying out their activities, for example by using phones as triggering devices in conflict zones. The NSA has cumulatively spent more than $1bn in its phone targeting efforts.

The disclosures also reveal how much the shift towards smartphone browsing could benefit spy agencies’ collection efforts.
golden nugget
A May 2010 NSA slide on the agency’s ‘perfect scenario’ for obtaining data from mobile apps. Photograph: Guardian

One slide from a May 2010 NSA presentation on getting data from smartphones – breathlessly titled “Golden Nugget!” – sets out the agency’s “perfect scenario”: “Target uploading photo to a social media site taken with a mobile device. What can we get?”

The question is answered in the notes to the slide: from that event alone, the agency said it could obtain a “possible image”, email selector, phone, buddy lists, and “a host of other social working data as well as location”.

Whistleblower Edward Snowden leaked the documents about US mass surveillance. He spoke about his disclosures and his life to NDR journalist Seipel in Moscow.

“If there’s information at Siemens that’s beneficial to US national interests – even if it doesn’t have anything to do with national security – then they’ll take that information nevertheless,” Snowden said in the interview conducted in Russia, where Snowden has claimed asylum.

Snowden also told the German public broadcasting network he no longer had possession of any documents or information on NSA activities and had turned everything over to select journalists. He said he did not have any control over the publication of the information.


Top Story in the unfilter Subreddit


If you’re a Supporter check your inbox!

Call us: 1.425.312.1756

Follow the Us:

The post Unfiltering the State of the Union | Unfilter 83 first appeared on Jupiter Broadcasting.

]]>
Obama’s NSA Reform Ruse | Unfilter 82 https://original.jupiterbroadcasting.net/50167/obamas-nsa-reform-ruse-unfilter-82/ Wed, 22 Jan 2014 21:45:37 +0000 https://original.jupiterbroadcasting.net/?p=50167 President Obama has outlined his so called reforms of America's controversial surveillance tactics. But as expected the reforms are light on real change.

The post Obama’s NSA Reform Ruse | Unfilter 82 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

President Obama has outlined his so called reforms of America’s controversial surveillance tactics. But as expected the reforms are light on real change, and leave many of the worst policies in place and unabated. We’ll dig into the most egregious.

Plus: It’s new round of character assassination for Edward Snowden, and this time the claims are even more ridiculous. Is Snowden a double agent for the FSB? We’ll debunk.

Then it’s your feedback, our followup, and much much more.

On this week’s Unfilter.

Direct Download:

Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

Video Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

Become an Unfilter Supporter:

— Show Notes —


NSA is CRAZY

Michael Morell, who retired as deputy director of the CIA last summer, has joined CBS News as an intelligence, national security and counterterrorism contributor, the network announced this week.

The Washington Post has already identified the five big takeaways from Obama’s speech:

  1. US intelligence agencies will no longer hold Americans’ phone call records.

  2. There will, nevertheless, be some system for those records to be accessible when required.

  3. The US will no longer monitor the communications of the heads of state or government of “close friends and allies”.

  4. A new panel will be created to provide additional input into the secret court that oversees the Foreign Intelligence Surveillance Act (FISA), including privacy specialists and other non-government folks.

  5. There will be new rules to extend some of the privacy provisions applying to US citizens to foreigners, unless there’s a “compelling national security purpose”.

  6. ’The USA knows that for us spying is a crime’

“The German justice system will not stand idly by if the efforts of the NSA blithely continue here,” he told Bild newspaper on Monday.

Hours after President Barack Obama finished his speech last Friday on proposed intelligence and surveillance reforms, the Office of the Director of National Intelligence (ODNI) declassified a number of documents from the nation’s most secretive court.

The new documents are heavily redacted orders from FISC to the FBI. These items request that the court order an entity (likely a business) to provide “tangible things” under Section 215 of the PATRIOT Act. The documents do not refer to who the target is, nor which company or organization they apply to.

“The Court understands that NSA expects that it will continue to provide on average approximately three telephone identifiers per day to the FBI,” reads a footnote in a 2007 court order (PDF) authored by FISC Judge Frederick Scullin, Jr.

We’ve put together a scorecard showing how Obama’s announcements stack up against 12 common sense fixes that should be a minimum for reforming NSA surveillance. Each necessary reform was worth 1 point, and we were willing to award partial credit for steps in the right direction. On that scale, President Obama racked up 3.5 points out of a possible 12.


– Thanks for Supporting Unfilter –

This Week’s New Supporters:

  • Kai

  • AmazonReviewPolice

  • Jonathan M.

  • Niklas V.

  • Michael O. ← 333rd Subscriber!

  • Thanks to our 333 Unfilter supporters!

  • Supporter perk: Downloadable Pre and Post show. Extra clips, music, hijinks, and off the cuff comments. The ultimate Unfiltered experience. ‘

  • Supporter perk: Exclusive BitTorrent Sync share of our production and non-production clips, notes, and more since the NSA scandal broke in episode 54. The ultimate Unfiltered experience, just got more ultimate.

  • Supporter Perk: Past 5 supporters shows, in a dedicated bittorrent sync folder.


Snow Job:

Mr. Rogers said on the NBC News program “Meet the Press” on Sunday that Mr. Snowden should be seen not as a whistle-blower but as “a thief, who we believe had some help.”

Officials at both the N.S.A. and the F.B.I. have said their investigations have turned up no evidence that Mr. Snowden was aided by others.

Speaking from Moscow, where he is a fugitive from American justice, Snowden told The New Yorker, “This ‘Russian spy’ push is absurd.”

“It’s not the smears that mystify me,” Snowden told me. “It’s that outlets report statements that the speakers themselves admit are sheer speculation.” Snowden went on to poke fun at the range of allegations that have been made against him in the media without intelligence officials providing some kind of factual basis: “ ‘We don’t know if he had help from aliens.’ ‘You know, I have serious questions about whether he really exists.’ ”

Snowden went on, “It’s just amazing that these massive media institutions don’t have any sort of editorial position on this. I mean these are pretty serious allegations, you know?” He continued, “The media has a major role to play in American society, and they’re really abdicating their responsibility to hold power to account.”

Ellsberg is commonly looked at as the quintessential whistleblower today, but shortly after he leaked the top secret Vietnam War study, the Nixon administration made a concerted effort to paint him as a Soviet spy in the press, using anonymous quotes and non-existent ‘secret’ evidence.

  • Live Q&A with Edward Snowden: Thursday 23rd January, 8pm GMT, 3pm EST | Free Snowden](https://freesnowden.is/_2476.html)

Top Story in the unfilter Subreddit

The National Security Agency has collected almost 200 million text messages a day from across the globe, using them to extract data including location, contact networks and credit card details, according to top-secret documents.

The untargeted collection and storage of SMS messages – including their contacts – is revealed in a joint investigation between the Guardian and the UK’s Channel 4 News based on material provided by NSA whistleblower Edward Snowden.

The documents also reveal the UK spy agency GCHQ has made use of the NSA database to search the metadata of “untargeted and unwarranted” communications belonging to people in the UK.

The NSA program, codenamed Dishfire, collects “pretty much everything it can”, according to GCHQ documents, rather than merely storing the communications of existing surveillance targets.

The NSA has made extensive use of its vast text message database to extract information on people’s travel plans, contact books, financial transactions and more – including of individuals under no suspicion of illegal activity.


If you’re a Supporter check your inbox!

Call us: 1.425.312.1756

Follow the Us:

The post Obama’s NSA Reform Ruse | Unfilter 82 first appeared on Jupiter Broadcasting.

]]>
SSD Powered NAS? | TechSNAP 139 https://original.jupiterbroadcasting.net/47547/ssd-powered-nas-techsnap-139/ Thu, 05 Dec 2013 17:39:04 +0000 https://original.jupiterbroadcasting.net/?p=47547 SSDs in your Network Attached Storage? Maybe! We’ll share our thoughts. Two Million passwords stolen by Keylogging malware, but the data is where the fun is at.

The post SSD Powered NAS? | TechSNAP 139 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

SSDs in your Network Attached Storage? Maybe! We’ll share our thoughts. Two Million passwords stolen by Keylogging malware, but the data is where the fun is at.

Plus a great batch of your questions, our answers!

Thanks to:


\"GoDaddy\"


\"Ting\"

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Show Notes:

D-Link finally released fix for some vulnerable routers, over a month late

  • In TechSNAP 132 (October 17 2013) we told you about a flaw in D-Link routers that allowed an attacker to entirely bypass the authentication system
  • Any user accessing a vulnerable device with the string “xmlset_roodkcableoj28840ybtide” (backwards: edit by 04882 joel backdoor) as their useragent is granted administrative privileges
  • D-Link promised to issue fixed firmware by the end of October
  • That updated firmware has finally be released, in December
  • Newer firmware does not seem to be available for all of the devices

2 Million passwords stolen by Key logging malware

  • Spider Labs managed to take over a Pony botnet controller
  • The botnet of infected machines was harvesting passwords with a keylogger
  • Total Haul:
  • ~1,580,000 website login credentials stolen
  • ~320,000 email account credentials stolen
  • ~41,000 FTP account credentials stolen
  • ~3,000 RDP credentials stolen
  • ~3,000 SSH account credentials stolen
  • Top Domains:
    • 325,000 Facebook
    • 70,000 Google
    • 60,000 Yahoo
    • 22,000 Twitter
    • 8,000 Linkedin
  • While the statistics make it look like many of the compromised machines were from the Netherlands, it seems most of the traffic was from a few IP addresses that seem to have been acting as reverse proxies for the infected machines
  • Strength of the observed passwords:
    • 6% Terrible
    • 28% Bad
    • 44% Medium
    • 17% Good
    • 5% Excellent
  • Conclusion: Even have years of being told to pick good unique passwords, and after multiple breaches like MySpace, Gawker, LinkedIn, and Adobe etc, people still choose terrible passwords
  • Additional Coverage

  • GoDaddy ad: https://hostcabi.net/hosting_infographic Godaddy hosts one of the largest proportion of the 100,000 most popular websites on the Internet

Hackers courted by Governments for Cyber Warfare jobs

  • Rolling Stone does profiles and Interviews at HackMiami, a meetup for hackers to show off their skills to corporate and government recruiters. There is also a ‘Cyber War Games’, where hackers simulate attacks against various targets and networks
  • One recruiters pitch: “We built an environment that allows people to legally do the things that would put them in jail”
  • “A leaked report from the Department of Homeland Security in May found “increasing hostility” aimed online against “U.S. critical infrastructure organizations” – power grids, water supplies, banks and so on. “
  • Dave Marcus, director of threat intelligence and advance research at McAfee Federal Advanced Programs Groups, says the effects would be devastating. “If you shut off large portions of power, you’re not bringing people back to 1960, you’re bringing them back to 1860,” he says. “Shut off an interconnected society’s power for three weeks in this country, you will have chaos.”
  • In one profile, Rolling Stone looks at ‘Street’, an expert at social engineering. “Government agencies and corporations fly Street around the world to see if he can bullshit his way into their most sensitive data centers. He has scammed his way into a bank in Beirut, a financial center across from Ground Zero, a state treasury department. He usually records his infiltrations on a spy watch, a 16-gigabyte HD video recorder with infrared lights, then turns over the footage to his clients. When I ask Street the tricks of his trade, he tells me there are two keys to stealing data in person: act like you’re supposed to be there and carry a tablet PC, which convinces victims he’s a tech-support worker. “People see this thing,” he says, waving his tablet, “and think it’s magical.”” — The digital equivalent to a clipboard
  • “To see what the front line of cyberwar really looks like, I visit the National Cybersecurity and Communications Integration Center in Arlington, Virginia, the Department of Homeland Security’s mission control. It’s one of our most important hubs in digital warfare, alongside the FBI and NSA. A wall of video screens show online the attacks on the IRS and NASA – both agencies were compromised by a Distributed Denial of Service Attack, a technique that floods a site with access requests, slowing or downing it completely. “

Feedback:


Round Up:

The post SSD Powered NAS? | TechSNAP 139 first appeared on Jupiter Broadcasting.

]]>
Sour Apple | CR 59 https://original.jupiterbroadcasting.net/40672/sour-apple-cr-59/ Mon, 22 Jul 2013 12:17:14 +0000 https://original.jupiterbroadcasting.net/?p=40672 A compromise at Apple turns Mike’s week upside down. Reeling from the setback we dig into Mike’s concerns with Canonical’s crowd sourced Ubuntu Edge phone.

The post Sour Apple | CR 59 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A compromise at Apple turns Mike’s week upside down. Reeling from the setback we dig into Mike’s concerns with Canonical’s crowd sourced Ubuntu Edge phone.

Why we\’re a bit dismayed at Firefox OS’ attempts to kill the app store…

And we answer your hard questions.

Thanks to:

Use our code coder249 to get a .COM for $2.49.

 

Direct Download:

MP3 Audio | OGG Audio | Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | Video Feed | Torrent Feed | iTunes Audio | iTunes Video

Feedback

Dev World Hoopla

In an email to developers today, Apple revealed that its Developer Center website was breached by unknown hackers and was taken offline last Thursday as a precaution.

\”This is definitely not an hack attack. I have reported all the bugs I have found to the company and waited for approval. I am being accused of hacking but I have not given any harm to the system and i did notwanted to damage [sic],\” writes the user Ibrahim Baliç.

He has since told the Guardian, \”My intention was not attacking. In total I found 13 bugs and reported [them] directly one by one to Apple straight away. Just after my reporting [the] dev center got closed. I have not heard anything from them, and they announced that they got attacked. My aim was to report bugs and collect the datas [sic] for the purpose of seeing how deep I can go with it.\”

\”In essence, with Firefox OS, we made app discovery as easy as browsing the web, and we give you a very good reason to brush up the mobile optimised web sites you already have on the web,\” writes Mozillan Chris Heilmann on the company blog.

In the car industry, Formula 1 provides a commercial testbed for cutting-edge technologies. The Ubuntu Edge project aims to do the same for the mobile phone industry — to provide a low-volume, high-technology platform, crowdfunded by enthusiasts and mobile computing professionals.

Tool of the Week

[asa]B005JN9310[/asa]

Hard Drives for Jupiter:

Follow the show

The post Sour Apple | CR 59 first appeared on Jupiter Broadcasting.

]]>
Server Puppeteering | TechSNAP 71 https://original.jupiterbroadcasting.net/23236/server-puppeteering-techsnap-71/ Thu, 16 Aug 2012 15:46:51 +0000 https://original.jupiterbroadcasting.net/?p=23236 Automating your server deployments and configurations has never been easier, find out what Allan uses to get the job done! Plus Blizzards database beach details

The post Server Puppeteering | TechSNAP 71 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Rumor has it the playstation network has been hacked again, but we’ve got the real story. Blizzard suffered a nasty database breach, and it might be much worse then they are letting on.

Plus: Automating your server deployments and configurations has never been easier, find out what Allan uses to get the job done!

All that and a lot more, in this week’s TechSNAP!

Thanks to:

Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

SPECIAL OFFER! Save 20% off your order!
Code: go20off5

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap11: $1.99 hosting for the first 3 months
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Attacker claims to have broken in to Sony PSN again, Sony denies claim

  • Attackers have pasted 3000 password hashes and email addresses from an alleged list of 10 million
  • The official Playstation twitter account has denied the claim
  • Most of the password hashes appear to be the phpBB modified version of the openwall phpass hashing system, although some appear to be raw SHA1 hashes
  • This specific hashing algorithm suggests that the passwords are not from PSN, but from a forum database
  • However, since the Sony network might use a single-signon system, it may be possible that these passwords are the same as ones on the PSN network
  • Others have suggested it is just data from the previous attack last year

Blizzard admits Battlenet was compromised

  • This week the security team at Blizzard discovered unauthorized access to their internal servers
  • Information that is known to have been accessed includes:
    • Email Address
    • Answer to security question
    • Cryptographic verifiers for account passwords
    • Information relating to Mobile and Dial-In Authenticators
  • Blizzard does not believe at this time that any payment information (credit card numbers, billing addresses, real names) were taken
  • Battlenet uses the Secure Remote Password protocol (SRP), which is designed to allow remote users to authenticate in such a way that an network eavesdropper would not be able to retrieve the user’s password, or perform an offline dictionary attack against it
  • The need for such a protocol has long been obviated by SSL/TLS, which provider stronger protection against eavesdroppers, and also prevents attacks that involve altering the messages or spoofing the identity of the endpoint
  • This might have made sense when battlenet was originally introduced, SSL was too costly in terms of performance
  • Using a standard password cryptographic hashing algorithm, even just md5crypt would likely have been more secure (obviously bcrypt would have been better) as far as a compromised database. Maybe they will transition to something better now
  • One blogger who took the time to read the official SRP whitepaper written by the protocol author has gone so far as to request a retraction or clarification from Blizzard President Mike Morhaime.

    “Blizzard is incorrect in claiming that SRP ‘is designed to make it extremely difficult to extract the actual password’ after the verifier database is stolen,”

  • Jeremy Spilman, the founder of a company called TapLink, wrote in a blog post titled “SRP Won’t Protect Blizzard’s Stolen Passwords,”
  • However: a Battle.net 2.0 emulator suggests that at least some of the hashed Blizzard’s passwords were generated with an SRP implementation that uses a 1024-bit modulus, rather than the 256-bit modulus described in the whitepaper. The tweak makes password cracking take about 64 times longer than it would using the lower-bit setting.
  • Why hacked Blizzard passwords aren’t as hard to crack as company says
  • Additional Coverage: PCMag
  • Additional Coverage: Gamespot

Feedback:

  • Raymii created a Security Question Answers Generator Page!
    • Violates rule #3 of a security question, the answers are not ‘memorable’
    • Randomly generated answers are technically not stable or definitive either
    • Relies on you remembering or storing the answer, in case you fail to remember or store your password… (the secret answers should not be stored, or stored as security as the original password itself, since they can be used in place of, or to reset the password)
    • Cool site, decent random password generator ala XKCD
  • White Spiral from the chatroom wrote in with a number of suggestions for security questions
    • Your questions are not very applicable to average users (none of my ex-girlfriends had bad breath)
    • Questions related to sex pose numerous problems, including offending customers, or causing an unpleasant work environment for support employees who must ask these questions over the phone
    • User generated questions require more database resources, but likely solve the problems of applicability
    • Most users are likely worse at coming up with their own questions than the site will be
  • Jim emails in and suggests: why not use pictures of people you know! The first question might be their name and the second question may be the location.
    • You can’t use this type of security question over the phone
    • There may be privacy issues with storing pictures of 3rd parties on behalf of the customer (what if the database gets hacked, and now pictures of me uploaded by someone else are leaked)
    • I may not be able to remember the location the picture was taken in a few years
  • Peter suggests committing a lot of crimes , and confessing one to each company that requires a security answer

  • Q: I did bad-do I have to give up my internet license?

  • Q: Configuration management automation?

Question for a future episode:

Sr. SysAdmins and Techs, what would you like your Jr. co-workers to know or learning more about before joining the work force?

Round-Up:

The post Server Puppeteering | TechSNAP 71 first appeared on Jupiter Broadcasting.

]]> Obscurity is not Security | TechSNAP 55 https://original.jupiterbroadcasting.net/19027/obscurity-is-not-security-techsnap-55/ Thu, 26 Apr 2012 18:59:25 +0000 https://original.jupiterbroadcasting.net/?p=19027 Cryptic Studios suffered a database breach, but we’ve got more questions, and more vulnerabilities have been found in critical infrastructure hardware.

The post Obscurity is not Security | TechSNAP 55 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Cryptic Studios suffered a database breach, but we’ve got more questions than answers, more vulnerabilities have been found in critical infrastructure hardware, and a WiFi hack you can so easy its fun!

Plus why you might have had trouble downloading Jupiter Broadcasting shows, and so much more!

All that and more on this week’s TechSNAP!

Thanks to:

GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

Limited time offer: $5.99 .coms, up to 5 domains! just use our code 599com7

Want to save money on your entire order? Use our code spring7 and save 15%!

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | Torrent File

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Support the Show:

Show Notes:

Rugged OS contains backdoor maintenance account with insufficent security

  • Rugged OS makes devices for controlling SCADA systems, including enabling management of non-networked SCADA devices via an IP-to-Serial interface
  • Rugged OS devices are used to manage traffic control systems, railroad communications systems, power plants, electrical substations, and even US military sites
  • The issue is that all Rugged OS devices contain an account with the username ‘factory’, that cannot be disabled
  • This account is obviously meant to allow the manufacturer to service the device, however it is insufficiently secured
  • Instead of using strong cryptography or SSL/SSH keys or something like that, the Factory Account uses a password derived from the MAC address of the device (so, the password is unique per device)
  • However, this password is simple the MAC address run through a short perl script that reverses the octets and takes the modulus of a static constant
  • This means that all of the factory user passwords are at most 9 digits in length and always contain only numeric values
  • The RuggedCom devices appear to use plain Telnet, rather than SSH, so all communications to and from the device are in the clear, meaning the password to the device could be sniffed by another with access to the network segment
  • The MAC address of the device is presented automatically as part of the login banner, making the compromise of these devices extremely trivial
  • Researchers notified the manufacturer more than a year ago, but rarely got a response
  • The researchers forced the issue via US-CERT in February of this year, and in the beginning of April CERT set a disclosure date due to a lack of response
  • This vulnerability was discovered by analyzing the firmware of a used Rugged OS device bought on eBay by the researchers
  • RuggedCom was acquired by the Canadian subsidiary of Siemens last month
  • Full Disclosure Mailing List Post

Cryptic Studios Customer Database Stolen, in Dec 2010

  • The database that was compromised contained user login names, game handles, and ‘encrypted’ passwords
  • The official notice is sparse on details and does not explain what type of ‘encryption’ was used for the passwords
  • “Even though the passwords were encrypted, it is apparent that the intruder has been able to crack some portion of the passwords in this database”
  • Given the fact that it has been more than a year since the database was compromised before a string of accounts started being compromised suggests that the passwords may have been properly hashed
  • The delay suggests that the attackers had to brute force the password database, and that this took significant time, however the time factor is relative, if the attacker only used a single machine to crack the passwords, or was unaware of Rainbow Tables, plain MD5 sums could easily take this long
  • Cryptographically hashed MD5 (meaning, with a salt) or better yet SHA256 would take significantly longer to crack and would be immune to rainbow tables
  • Salted passwords mean that even if two users have the same password, you have to brute force each hash separately (if you use plain MD5 sums, then all users with the same password can be cracked in one attempt)
  • It is also very likely that the attacker saved up the passwords they were able to crack in order to compromise all of the accounts at once, to avoid Cryptic taking the step they have taken now, and forcing a password reset on all affected accounts
  • The risk in waiting is that users will change their passwords over time, and the cracked passwords will then be rendered useless
  • Even cryptographic hashes can be cracked eventually, that is why it is important to change your passwords periodically

Arcadyan Wifi Routers have accidental backdoor in WPS

  • The flaw, which was likely originally in place as a debugging tool, allows any user to authenticate to your network using the WPS pin 12345670
  • This attack is worse than the previous WPS attach that reduced the keyspace, because it does not require someone to press the WPS button on the device
  • Worse, this override pin still works even if the WPS feature is disabled in the settings on the router
  • Arcadyan makes routers specifically for ISPs, and there are more than 100,000 of these $275 routers deployed in Germany alone, all of which are vulnerable
  • Both the stock shipped 1.08 and the latest downloadable version 1.16 of the firmware are vulnerable
  • The only available workaround is to disable wireless entirely
  • Since the routers are often white labeled to the name of your ISP, Arcadyan devices will have MAC addresses that start with one of the following:
  • 00–12-BF
  • 00–1A–2A
  • 00–1D–19
  • 00–23–08
  • 00–26–4D
  • 1C-C6–3C
  • 74–31–70
  • 7C–4F-B5
  • 88–25–2C

Feedback:

Q: The entire Internet writes….

Why can’t I download JB shows? My world is ending!

A: Blip.tv (our video CDN) has made changes, that are stupid. We are moving off blip.tv and will keep you updated. If you want to grab something that is still hosted on blip.tv and are having issues downloading the files, here are some example work arounds:

Round-Up:

The post Obscurity is not Security | TechSNAP 55 first appeared on Jupiter Broadcasting.

]]> STOP SOPA! | TechSNAP 32 https://original.jupiterbroadcasting.net/13996/stop-sopa-techsnap-32/ Thu, 17 Nov 2011 19:50:19 +0000 https://original.jupiterbroadcasting.net/?p=13996 The Internet is facing its greatest challenge yet, we explain why the fight against online piracy has taken a turn towards Internet censorship.

The post STOP SOPA! | TechSNAP 32 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The Internet is facing its greatest challenge yet, we explain why the fight against online piracy has taken a turn towards Internet censorship.

PLUS – Steam and NASA were hacked this week, find out how bad the fallout is, and why Private browsing mode, might not be that private!

All that and more, on this week’s episode of TechSNAP!

Thanks to:
GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

  

New special offer:  techsnap11  $1.99 per month Economy Hosting for 3 months! – Expires Dec 31st 2011.

Direct Download Links:

HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

   
Subscribe via RSS and iTunes:

   

Show Notes:

Romanian hacker accused of breaking into NASA

  • Authorities of the Romania Directorate for Investigating Organized Crime and Terrorism (DIICOT) have arrested a 26 year old who is accused to breaking in to multiple servers at NASA
  • The authorities claim that the attacker destroyed protected data and restricted access to it, resulting in a loss of over $500,000
  • Charges against Robert Butyka include:
  • obtaining unauthorized access and causing severe disruptions to a computer system
  • modifying, damaging and restricting access to data without authorization
  • possession of hacking programs
  • “Through criminal activity, the accused severely affected the operation of computer servers by introducing, modifying and damaging electronic data and restricting access to it,” DIICOT said in a statement.
  • He is to be tried in Romania, as there has been no extradition request.

Valve: Hackers Accessed Steam Users’ Encrypted Passwords, Credit Cards

  • Attackers managed to gain access to the user database
  • The database contained: username, email address, hashed and salted password, game purchase history, billing address, and encrypted credit card data.
  • Valve had not yet determined if the database had been copied or viewed
  • Valve originally believed that only the user forums had been compromised, but during the investigation it was determined that the compromised extended to all user data
  • Valve reports that they have not noticed an increase in login attempts and have not received any reports of misused credit cards. This suggests that the data was either not taken, or is sufficiently protected to delay its use.
  • If the database was taken, I would expect to see a spear phishing attack, using the name, username and email address of the users to ask them to ‘reset’ their steam password.
  • All forum accounts will require a password reset, however valve is not forcing a password reset on all steam accounts.

Private Browsing may not be as private as advertised

  • Private Browsing mode stops the browser from recording history, and isolates your cookies, not sending cookies from regular browsing mode, and removing the new cookies when you leave private mode.
  • Research has found that many plugins do not respect private mode, especially Adobe Flash, which has its own separate cookie system. This means a site that you visited in private mode, could read those cookies even in regular mode, and vice versa . Flash has since been fixed, make sure you upgrade.
  • Chrome and Internet Explorer have taken to automatically disabling plugins in private mode

Feedback:

  • Roger Writes… 3 Questions for you guys…
  • Allan does use windows, for gaming, and for doing the podcast
  • For a list of the advantages of ZFS, you should watch the ZFS episode of TechSNAP. For the other file systems, really you can only compare them against another file system. UFS has advantages over ext2/3, specifically with its ability to store millions of files in a single directory.
  • For checking your email over 3G/4G, you should still use SSL in your phone’s mail client.
  • Arturo writes… Degree or Certs?

Round Up:

SOPA Box:

The post STOP SOPA! | TechSNAP 32 first appeared on Jupiter Broadcasting.

]]>