FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayYour RSS feeds

Weekly Update 439

Weekly Update 439

We're now eyeball-deep into the HIBP rebrand and UX work, totally overhauling the image of the service as we know it. That said, a guiding principle has been to ensure the new looks is immediately recognisable and over months of work, I think we've achieved that. I'm holding off sharing anything until we're far enough down the road that we're confident in the direction we're heading, and then I want to invite the masses to contribute as we head towards a (re)launch.

Whilst I didn't talk about it in this week's video, let me just recap on why we're doing this: the decisions made for a pet project nearly 12 years ago now are very different to the decisions made for a mainstream service with so many dependencies on it today. We're at a point where we need more professionalism and cohesion and that's across everything from the website design and content, the branding on our formal documentation, the stickers I hand out all over the place, the swag we want to make and even the signatures on our emails. Our task is to keep the heart and soul of a humble community-first project whilst simultaneously making sure it actually looks like we know what we're doing ๐Ÿ™‚

Weekly Update 439
Weekly Update 439
Weekly Update 439
Weekly Update 439

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. Authorised access by DOGE employees is not a data breach (no, not even if you really, really, really don't like Donald and Elon)
  3. The HIBP rebrand is now a long way through, and we'd love to hear your ideas (it's not just the look and feel, I want to get a lot more functionality in there)
  4. The latest Zacks breach went into HIBP (that's right, this isn't their first rodeo)
  5. Apparently, our discussion about possibly banning resellers is newsworthy (and this isn't a done deal yet, we are also looking at the feasibility of automating away the pain)

Weekly Update 438

Weekly Update 438

I think what's really scratching an itch for me with the home theatre thing is that it's this whole geeky world of stuff that I always knew was out there, but I'd just never really understood. For example, I mentioned waveforming in the video, and I'd never even heard of that let alone understood that there may be science where sound waves are smashed into each other in opposing directions in order to cancel each other out. And I'm sure I've got that completely wrong, but that's what's so fun about this! Anyway, that's all just part of the next adventure, and I hope you enjoy hearing about it and sending over your thoughts because I'm pretty sure there's a gazillion things I don't know yet ๐Ÿ™‚

Weekly Update 438
Weekly Update 438
Weekly Update 438
Weekly Update 438

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. We're going down the home theatre rabbit hole! (check out some of the work these guys have done, just amazing)
  3. We're seriously considering booting resellers off HIBP altogether (0.86% of our customers who come through them are consuming the same amount of support time as the entire remaining 99.14% ๐Ÿ˜ฒ)

Weekly Update 437

Weekly Update 437

It's IoT time! We're embarking on a very major home project (more detail of which is in the video), and some pretty big decisions need to be made about a very simple device: the light switch. I love having just about every light in our connected... when it works. The house has just the right light early each morning, it transitions into daytime mode right at the perfect time based on the amount of solar radiation in the sky, into evening time courtesy of the same device and then blacks out when we go to bed. And some lights come on with movement based on motion sensors in fans (Big Ass fans have occupancy sensors), cameras (Ubiquiti camera raise motion events), and tiny dedicated Zigbee sensors. But getting the right physical switches in combination with the right IoT relays has been a bit more challenging. Listen to this week's show let me know if you have any "bright" ideas ๐Ÿ™‚

Weekly Update 437
Weekly Update 437
Weekly Update 437
Weekly Update 437

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. Light switches, IoT relays and other complex discussions about simple circuits (it's such a critical component of the house, especially when you replicate the model >100 times over)
  3. Apparently, the YubiKey phish wasn't a phish (seriously folks, if I can't tell when comms is legit or not, how are the normies expected to get it right?!)
  4. The ABC's analysis of 4-digit PINs in HIBP is really well done! (although I did spend way too much time explaining to other journalists how there are only 10,000 possible values ๐Ÿค”)
  5. The HIBP Grafana dashboard is looking epic! (although I may be blowing way more time on it than anyone could reasonably justify...)

Weekly Update 436

Weekly Update 436

We're heading back to London! And making a trip to Reykjavik. And Dublin. I talked about us considering this in the video yesterday, and just before publishing this post, we pulled the trigger and booked the tickets. The plan is to pretty much repeat the US and Canada trip we did in September and spend the time meeting up with some of the law enforcement agencies and various other organisations we've been working with over the years. As I say in the video, if you're in one of these locations and are in a position to stand up a meetup or user group session, I'd love to hear from you. Europe is a hell of a long way to go so we do want to make the most of the travel, stand by for more plans as they emerge.

Weekly Update 436
Weekly Update 436
Weekly Update 436
Weekly Update 436

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. The HIBP "Wall of Graphs" looks awesome! (I'll blog it up, but there's more to be done first)
  3. Spamming ~500 companies attempting to look for bug bounties is muppet behaviour (all whilst putting them on CC too ๐Ÿคฆโ€โ™‚๏ธ)
  4. Despite a couple of dissenting voices re the muppet characterisation, 84.5% of people agreed with my description (or in other words, 15.5% of people were completely wrong)

Weekly Update 435

Weekly Update 435

If I'm honest, I was in two minds about adding additional stealer logs to HIBP. Even with the new feature to include the domains an email address appears against in the logs, my concern was that I'd get a barrage of "that's useless information" messages like I normally do when I load stealer logs! Instead, the feedback was resoundingly positive. This week I'm talking more about the logic behind this, some of the challenges we faced with it and what we might see in the future. Stay tuned, because I think we're going to be seeing a lot more of this in HIBP.

Weekly Update 435
Weekly Update 435
Weekly Update 435
Weekly Update 435

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. For the first time ever, we added a heap of additional info about stealer logs to HIBP (ok, it's just the domains an address appears against, but that turns out to have been really useful)

Weekly Update 434

Weekly Update 434

This week I'm giving a little teaser as to what's coming with stealer logs in HIBP and in about 24 hours from the time of writing, you'll be able to see the whole thing in action. This has been a huge amount of work trawling through vast volumes of data and trying to make it usable by the masses, but I think what we're launchung tomorrow will be awesome. Along with a new feature around these stealer logs, we've also added a huge number of new passwords to Pwned Passwords not previously seen before. Now, for the first time ever, "fuckkangaroos" will be flagged by any websites using the service ๐Ÿ˜ฎ More awesome examples coming in tomorrow's blog post, stay tuned!

Weekly Update 434
Weekly Update 434
Weekly Update 434
Weekly Update 434

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Publicly asking for a security contact ios really not something I want to be doing (it tends to be a last resort after not being able to raise the company via various other channels)
  3. Massive kudos to Synology for making the DiskStation rollover process entirely seamless (little bit of work restoring Plex, but at least there was zero data loss)

Weekly Update 433

Weekly Update 433

It sounds easy - "just verify people's age before they access the service" - but whether we're talking about porn in the US or Australia's incoming social media laws, the reality is way more complex than that. There's no unified approach across jurisdictions and even within a single country like Australia, the closest we've got to that is a government scheme usually intended for accessing public services. And even if there was a technically workable model, who wants to get either the gov or some big tech firm involved in their use of Instagram or Pornhub?! There's a social acceptance to be considered and not only that, circumvention of age controls is very easy when you can simply VPN into another jurisdiction and access the same website blocked in your locale. Or in the case of the adult material, I'm told (๐Ÿคทโ€โ™‚๏ธ) there are many other legally operating websites in other parts of the world that are less inclined to block individuals in specific states from foreign countries. There'll be no easy solutions for this one, but it'll make for an entertaining year ๐Ÿ˜Š

Weekly Update 433
Weekly Update 433
Weekly Update 433
Weekly Update 433

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. My trusty Synology DS1512+ finally died after 12 years of faithful service (since recording this video, the new DS923+ arrived and migration was super smooth)
  3. Pornhub addressed the age verification mandate from a bunch of US states by simply... blocking them (I wonder if there's a way around that...)
  4. Proton VPN has seen a "massive surge" in VPN signups from the US (...there we go ๐Ÿ™‚)
  5. The EFF reckons there is no effective age verification method (they also downplay the negative impacts of social media on kids, which I disagree with)
  6. The Glamira data breach made it into HIBP (link through to a Reddit thread where the company acknowledged the breach last year, no word on whether they disclosed to impacted individuals)

Weekly Update 432

Weekly Update 432

There's a certain irony to the Bluesky situation where people are pushing back when I include links to X. Now, where have we seen this sort of behaviour before? ๐Ÿค” When I'm relying on content that only appears on that platform to add context to a data breach in HIBP and that content is freely accessible from within the native Bluesky app (without needing an X account), we're out of reasonable excuses for the negativity. And if "because Elon" is the sole reason and someone is firm enough in their convictions on that, there's a very easy solution ๐Ÿ™‚

Weekly Update 432
Weekly Update 432
Weekly Update 432
Weekly Update 432

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. We're rebuilding the front-end of Have I Been Pwned (there's a lot of opinions on that thread!)
  3. People on Bluesky are complaining about posting links to content that only exist on X (not exactly the right way to encourage use of other platforms)

Weekly Update 431

Weekly Update 431

I fell waaay behind the normal video cadence this week, and I couldn't care less ๐Ÿ˜Š I mean c'mon, would you rather be working or sitting here looking at this view after snowboarding through Christmas?!

Christmas Day awesomeness in Norway ๐Ÿ‡ณ๐Ÿ‡ด Have a great one friends, wherever you are ๐Ÿง‘โ€๐ŸŽ„ pic.twitter.com/F2FtcJYzRC

โ€” Troy Hunt (@troyhunt) December 25, 2024

That said, Scott and I did carve out some time to chat about the, uh, "colourful" feedback he's had after finally putting a price on some Report URI features he'd been giving away free for years. And there's more data breaches, of course, including a couple I loaded over the previous week that I think were particularly interesting. Enjoy this week's video, next week's will be a 2024 wrap-up from somewhere much, much sunnier ๐Ÿ˜Ž

Weekly Update 431
Weekly Update 431
Weekly Update 431
Weekly Update 431

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. After many years, Scott put a price on the free tier of Report URI (and some of the feedback he got ๐Ÿ˜ฒ)
  3. I couldn't raise Young Living Essential Oils about their data breach (and their data is spread all over a popular clear web hacking forum too)
  4. The "French Citizens" data breach had Millions of French people in it... (...and a lot of other people too)

Weekly Update 430

Weekly Update 430

I'm back in Oslo! Writing this the day after recording, it feels like I couldn't be further from Dubai; the temperature starts with a minus, it's snowing and there's not a supercar in sight.

Back on business, this week I'm talking about the challenge of loading breaches and managing costs. A breach load immediately takes us from a very high percentage cache hit ratio on Cloudflare to zero. Consequently, our SQL costs skyrocket as the DB scales to support the load. Approximately 28 hours after loading the two breaches I mention in this week's update, we're still running a DB scale that's 350% larger than once we have a high cache hit ratio, and that directly hits my wallet. We need to work on this more because as I say in the video, I really don't like financial incentives that influence how breaches are handled, such as delaying them and bulking them together to reduce the impact of cache flush events like this. We'll give that more thought, I think there are a few ways to tackle this. For now, here's this week's video and some of the challenges we're facing:

Weekly Update 430
Weekly Update 430
Weekly Update 430
Weekly Update 430

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. Some people really don't like supercars (although I suspect it's more about not liking to see either the enjoyment others take in them or the success they may have achieved)
  3. Being online means having constant attacks against your online things (but failed login attempts against my son's and my Microsoft accounts are just that - failed attempts)
  4. The German electricity provider Tibber had 50k records breached (a little one, but newsworthy enough to have hit the media)
  5. And the first-ever Senegalese data breach went into HIBP courtesy of Yonรฉma (not exactly a high cross-over with our usual subscribers, but a breach is still a breach)

Weekly Update 429

Weekly Update 429

A super quick intro today as I rush off to do the next very Dubai thing: drive a Lambo through the desert to go dirt bike riding before jumping in a Can-Am off-roader and then heading to the kart track for a couple of afternoon sessions. I post lots of pics to my Facebook account, and if none of that is interesting, here's this week's video on more infosec-related topics:

Weekly Update 429
Weekly Update 429
Weekly Update 429
Weekly Update 429

References

  1. Sponsored by:ย Cyberattacks are guaranteed. Is your recovery? Protect your data in the cloud. Join Rubrikโ€™s Cloud Resilience Summit.
  2. The Armenian Government is now the 37th to have free and open access to their domains on HIBP (this gives them API-level domain searches to their gov TLD)
  3. After two and a bit years on sale, we're now giving away "Pwned" the book, for free (go grab it in PDF or EPUB format)

Weekly Update 428

Weekly Update 428

I wouldn't say this is a list of my favourite breaches from this year as that's a bit of a disingenuous term, but oh boy were there some memorable ones. So many of the incidents I deal with are relatively benign in terms of either the data they expose or the nature of the service, but some of them this year were absolute zingers. This week, I'm talking about the ones that really stuck out to me for one reason or another, here's the top 5:

Weekly Update 428
Weekly Update 428
Weekly Update 428
Weekly Update 428

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. The Spoutible breach was one of the most bizarre instances of returning unnecessary data via an API I've ever seen (passwords, 2FA secrets and the code used in "magic links" to reset passwords)
  3. It's one thing for spyware to be used for stalking partners against their terms and conditions, it was quite another for pcTattletale to explicitly refer to marital infidelity as a use case for the product (this data breach actually killed the company)
  4. The "Combolists Posted to Telegram" breach was more significant for the stealer logs than it was the combolists aggregated from other sources (that really brought this class of breach into the spotlight for me)
  5. The National Public Data breach was much more significant for the exposure of hundreds of millions of social security numbers than it was for the email addresses that went into HIBP (that's another company that folded as a result of their breach)
  6. The Muah.AI breach exposed a trove of requests by users to create CSAM images (the linked thread is a mind-boggling series of tweets about both the content and the justifications offered for not having controls on the images created)

Weekly Update 427

Weekly Update 427

I was going to write about how much I've enjoyed "tinkering" with the HIBP API, but somehow, that term doesn't really seem appropriate any more for a service of this scale. On the contrary, we're putting in huge amounts of effort to get this thing fast, stable, and sustainable. We could do the first two very easily just by throwing money at the cloud, but that makes the last one a bit hard. Besides, both Stefรกnย and I do enjoy the challenge of optimising an increasingly large system to run on a shoestring and even though the days of "a coffee a day of running costs" are well behind us, arguably the cost per request (or some other usage-based metric) is better than ever. I hope you enjoy this chat between the two of us and as I say in the video, do please chime in with your thoughts and suggestions.

Weekly Update 427
Weekly Update 427
Weekly Update 427
Weekly Update 427

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. Read all the nitty-gritty about how we're getting "closer to the edge" (Stefรกnย  will follow this up with a more techie one on the SQL scaling side of things)

Weekly Update 426

Weekly Update 426

I have absolutely no problem at all talking about the code I've screwed up. Perhaps that's partly because after 3 decades of writing software (and doing some meaningful stuff along the way), I'm not particularly concerned about showing my weaknesses. And this week, I screwed up a bunch of stuff; database queries that weren't resilient to SQL database scale changes, partially completed breach notifications I didn't notice until it was too late to easily fix, and some queries that performed so badly they crashed the entire breach notification process after loading the massive DemandScience incident. Fortunately, none of them had any impact of note, we fixed them all and re-ran processes, and now we're more resilient than ever ๐Ÿ˜„

Oh - and if you like this style of content, this coming Friday, Stefan and I will do a joint live stream on all sorts of other bits about how now HIBP runs.

Weekly Update 426
Weekly Update 426
Weekly Update 426
Weekly Update 426

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. Elon Musk is right (I hate cookie warnings, but I'm entertained by people losing their minds "because Elon")
  3. The Hot Topic breach went into HIBP (that's another 57M email addresses right there)
  4. There are also now 122M more records in HIBP courtesy of the DemandScience breach (it's publicly aggregated data, but it's still a breach)

Weekly Update 425

Weekly Update 425

This was a much longer than usual update, largely due to the amount of time spent discussing the Earth 2 incident. As I said in the video (many times!), the amount of attention this has garnered from both Earth 2 users and the company itself is incommensurate with the impact of the incident itself. It's a nothing-burger. Email addresses and usernames, that's it, and of course, their association with the service, which may lead to some very targeted spam or phishing attempts. It's still a breach by any reasonable definition of the term, but it should have been succinctly summarised and disclosed to impacted parties with everyone moving on with more important things in life a few moments later. And that's exactly what I'm going to do right now ๐Ÿ˜Š

Weekly Update 425
Weekly Update 425
Weekly Update 425
Weekly Update 425

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Speaking of giving a nothing-burger incident more attention than it deserves, the Earth 2 Twitter screed hasn't done them any favours (something something Streisand effect)
  3. Data breach disclosure 101: How to succeed after you've failed (7 years on, this is still the guidance I give breached orgs)

Weekly Update 424

Weekly Update 424

I have really clear memories of listening to the Stack Overflow podcast in the late 2000's and hearing Jeff and Joel talk about the various challenges they were facing and the things they did to overcome them. I just suddenly thought of that when realising how long this week's video went for with no real plan other than to talk about our HIBP backlog. People seem to love this in the same way I loved listening to the guys a decade and a half ago. I'll do one of these with Stefan as well over the course of this month, let us know what you'd like to hear about ๐Ÿ˜Š

Weekly Update 424
Weekly Update 424
Weekly Update 424
Weekly Update 424

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.

Weekly Update 423

Weekly Update 423

Firstly, my apologies for the minute and a bit of echo at the start of this video, OBS had somehow magically decided to start recording both the primary mic and the one built into my camera. Easy fix, moving on...

During the livestream, I was perplexed as to why the HIBP DB was suddenly maxing out. Turns out that this aligned with dropping a constraint on the table of domains which appears to have caused the table to reindex and massively slow down the queries for breached email addresses. Further, we simultaneously started having problems related to MAXDOP (the maximum degree of parallelism for the stored procedure running the query), which was only resolved after we forced it to not run on multiple CPUs by setting it to 1 (weirdly, 2 is also fine but 3 or higher completely killed perf). Fun times, running a service like this.

Weekly Update 423
Weekly Update 423
Weekly Update 423
Weekly Update 423

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. The Internet Archive's Zendesk was accessed and replies sent to a bunch of tickets (it's just gone from bad to bad for them, and still no disclosure to individuals...)
  3. Basically everyone thinks unauthorised access should result in breach notifications being sent to impact individuals (I mean, it's a predictable outcome, but there were still some wacky arguments against it)
  4. I'm feeling pretty damn exasperated about the lack of breach disclosure lately (multiple incidents this year have included my own personal data, and I'm pissed)

Weekly Update 422

Weekly Update 422

Apparently, Stefan and I trying to work stuff out in real time about how to build more efficient features in HIBP is entertaining watching! If I was to guess, I think it's just seeing people work through the logic of how things work and how we might be able to approach things differently, and doing it in real time very candidly. I'm totally happy doing that, and the comments from the audience did give us more good food for thought too. I'll try and line up a session just like that before the end of the year, we've certainly got no shortage of material!

Weekly Update 422
Weekly Update 422
Weekly Update 422
Weekly Update 422

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. If you read the BBC, I hacked Internet Archive (this was followed by much apologising, but it was still pretty damn sloppy writing)
  3. Muah.AI and their users continue to push back against controls to limit child abuse requests (and when they talk about implementing controls, the users get upset)

Weekly Update 421

Weekly Update 421

It wasn't easy talking about the Muah.AI data breach. It's not just the rampant child sexual abuse material throughout the system (or at least requests for the AI to generate images of it), it's the reactions of people to it. The tweets justifying it on the basis of there being noo "actual" abuse, the characterisation of this being akin to "merely thoughts in someone's head", and following my recording of this video, the backlash from their users about any attempts to curb creating sexual image of young children being "too much":

Which is making customers unhappy - "any censorship is too much": pic.twitter.com/fzfrFdKL8w

โ€” Troy Hunt (@troyhunt) October 12, 2024

The law will catch up with this (and anyone in that breach creating this sort of material should be feel very bloody nervous right now), and the writing is already on the wall for people generating CSAM via AI:

This bill would expand the scope of certain of these provisions to include matter that is digitally altered or generated by the use of artificial intelligence, as such matter is defined.

The bill can't pass soon enough.

Weekly Update 421
Weekly Update 421
Weekly Update 421
Weekly Update 421

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. The Muah.AI data breach revealed an enormous volume of requests for CSAM material (you can hear me struggling to even properly explain this, it's just hard to find the words)
  3. Internet Archive was breached, defaced and DDoS'd (4 days on from that tweet thread, they're still offline)
  4. National Public Data - the service that siphoned up hundreds of millions of social security numbers then exposed them all in a breach - is dead (now, how many more of these are left?)

Weekly Update 420

Weekly Update 420

Ok, the scenery here is amazing, but the real story is data breach victim notification. Charlotte and I wanted to do this one together today and chat about some of the things we'd been hearing from government and law enforcement on our travels, and the victim notification angle featured heavily. She reminded me of the trouble even the police have when reaching out to organisations about security issues, often being confronted by lawyers or other company representatives worried about legal reprisals. It's nuts, and if it's hard for the law to get someone's attention, what hope is there for us?!

Weekly Update 420
Weekly Update 420
Weekly Update 420
Weekly Update 420

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. We mentioned "Pwned or Bot", the use of HIBP to help establish the legitimacy of email addresses (this is such a cool use case we'd never even considered until hearing it)
  3. I mentioned the NCA's Cyber Choices program tackling youth cybercrime (6 years on, this is still such an awesome video!)
  4. I'm sharing a lot more pics from travels on Facebook (there are some rather epic shots there from the current trip)

Weekly Update 419

Weekly Update 419

It's not a green screen! It's just a weird a weird hotel room in Pittsburgh, but it did make for a cool backdrop for this week's video. We were there visiting our FBI friends after coming from Washington DC and a visit to CISA, the "America's Cyber Defence Agency". This week, I'm talking about those visits, some really cool new Cloudflare features, and our ongoing effort to push more and more of HIBP's data to Cloudflare's edges. Enjoy!

Weekly Update 419
Weekly Update 419
Weekly Update 419
Weekly Update 419

References

  1. Sponsored by:ย Lithnet Access Manager. Level up your lateral movement defence with RapidLAPS, the passwordless LAPS experience.
  2. Cloudflare has added an awesome leaked credential service that uses Pwned Passwords as one of the data sources (the easier checking known bad passwords becomes, the more effective blocking them becomes)
  3. And they've also added a very cool UI-based config for setting up a security.txt file (and again, the easier this becomes...)

Weekly Update 418

Weekly Update 418

Just watching back through bits of this week's video, the thing that's really getting at me is the same thing I've come back to in so many past videos: lack of organisational disclosure after a breach. Lack of disclosure to impacted customers, lack of disclosure to the public, and a general apathy towards the transparency with which we expect organisations to behave post-breach. This is a topic I'm increasingly pushing in front of governments and law enforcement agencies, and it'll be front of mind during my visits to the US and Canada this coming week and next. I have a longer form blog post in draft I'll try and wrap up before those meetings, hopefully that'll be one to talk about in next week's update. For now, see what you think of how I've framed the issue here:

Weekly Update 418
Weekly Update 418
Weekly Update 418
Weekly Update 418

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. The exploding pagers and walkie-talkies in Palestine is a fascinating story (one day, we'll learn more about how this was pulled off)
  3. My 3D printing talk with Elle (11) at NDC Oslo is now up (so, so proud ๐Ÿ˜Š)

Weekly Update 417

Weekly Update 417

Today was all about this whole idea of how we index and track data breaches. Not as HIBP, but rather as an industry; we simply don't have a canonical reference of breaches and their associated attributes. When they happened, how many people were impacted, any press on the incident, the official disclosure messaging and so on and so forth. As someone in the video today said, "what about the Airtel data breach?" Yeah, whatever happened to that?! A quick Google reminds me that this was a few months ago, but did they ever acknowledge it? Send disclosure notices? Did the data go public? I began talking about all this after someone mentioned a breach during the week and for the life of me, I had no idea whether I'd heard about it before, looked into it, or even seen the data. Surely, with so many incidents floating around that have so much impact, we should have a way of cataloguing it all? Have a listen to this week's video and see what you think.

Weekly Update 417
Weekly Update 417
Weekly Update 417
Weekly Update 417

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. I've previously given thought to how much easy access to data I give governments (but I do agree that redistributing data breaches to them raises a whole world of issues and is not a good idea)
  3. HIBP does has a list of the 809 data breaches I've already loaded into the system (but this is merely a subset; what about all the stuff that isn't in there because the data hasn't surfaced or there's no email addresses?)

Weekly Update 416

Weekly Update 416

It's been a while since I've just gone all "AMA" on a weekly update, but this was just one of those weeks that flew by with my head mostly in the code and not doing much else. There's a bit of discussion about that this week, but it's mostly around the ongoing pain of resellers and all the various issues supporting them then creates as a result. I think we just need to get on with writing the code to automate everything they do so I just don't need to think about them any more ๐Ÿ˜ญ

Weekly Update 416
Weekly Update 416
Weekly Update 416
Weekly Update 416

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Somehow, a bunch of this week's video ended up going on resellers again (the trickle down effects this model has are just painful, but I think we can automate a lot of that away)
  3. How am I still getting so much traffic to Coinhive?! (definitely needs some deeper analysis, I might need to update that JS to log some more details about who's still calling it)
  4. I added a heap of additional domains to my Pi Hole naughty list (that's a link through to a neat tool for measuring the percentage of ads blocked)

Weekly Update 415

Weekly Update 415

I still find the reactions to the Telegram situation with Durov's arrest odd. There are no doubt all sorts of politics surrounding it, but even putting all that aside for a moment, the assertion that a platform provider should not be held accountable for moderating content on the platform is just nuts. As I say in this week's video, there's lots of content that you can put in the "grey" bucket (free speech versus hate speech, for example) and there are valid arguments to be had there. But there's also a bunch of content on Telegram that's not even close to grey, it's the outright illegal recalcitrant stuff that there must be accountability for when you're running the platform that allows people to publish this content. This goes well beyond direct interpersonal communication on genuine E2E encrypted platforms like Signal (or the terrible analogy of Telegram somehow being "just like AT&T"), and the current situation in France really shouldn't be that surprising. More in this week's video:

Weekly Update 415
Weekly Update 415
Weekly Update 415
Weekly Update 415

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. Telegram's CEO got himself arrested in France (but it's the assertion that he can't be held responsible for controlling abuse on the platform that got people really riled up)
  3. Neville and the pain that is procurement departments (also kinda funny how many people came out and said "yeah, we've got a Neville too")
  4. It's the HIBP North America tour! (we'll be back in the US and Canada in only a few weeks from now)

Weekly Update 414

Weekly Update 414

This is such a significant week for us, to finally have Stefan join us as a proper employee at HIBP. When you start out as a pet project, you never really consider yourself a "proper" employee because, well, it's just you mucking around. And then when Charlotte started "officially" working for HIBP a few years ago, well, that's my wife helping me out. To have someone whose sole purpose it is to write code that makes this thing tick and build all sorts of amazing new features expands our capacity to actually produce stuff many times over. I use that term "actually produce stuff" because it was precious little time I had to do this, given all the things involved in running HIBP. It's an exciting time for all three of us now ๐Ÿ˜Š

Weekly Update 414
Weekly Update 414
Weekly Update 414
Weekly Update 414

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. Finally, we have a proper employee at HIBP! (we announced Stefan joining us a few months ago, and now he's finally here)
  3. FlokiNET gave mSpy's takedown request the finger (I get them not wanting to cow-tow to an organisation of that nature, but I also don't like seeing troves of personal info floating around)
  4. Meanwhile, mSpy has stuck with their existing blog post about how safe the service is (c'mon guys, seriously...)
  5. Tracki: You don't spy software when you have spy hardware (but they're pretty much cut from the same cloth as mSpy)
  6. Bounty begger 1: you have no XFO header (and then his PoC didn't work... because there's a frame ancestors CSP)
  7. Bounty begger 2: can't consistently spell his own name, but has found a "dangerous vulnerability" (which he almost certainly hasn't)

Weekly Update 413

Weekly Update 413

Whilst there definitely weren't 2.x billion people in the National Public Data breach, it is bad. It really is fascinating how much data can be collected and monetised in this fashion and as we've seen many times before, data breaches do often follow. The NPD incident has received a huge amount of exposure this week and as is often the case, there are some interesting turns; partial data sets, an actor turned data broker, a disclosure notice (almost) nobody can load and bad actors peddling partial sets of data. See what you make of this one, I'm sure there'll be insights come to light on this yet.

Weekly Update 413
Weekly Update 413
Weekly Update 413
Weekly Update 413

References

  1. Sponsored by:ย SentinelOne: Our agentless Offensive Security Engine automates red-teaming, without the false positives. This blog shows how.
  2. The National Public Data (NPD) breach is bad, but it's also not 2.x billion people bad (it'd be great if journos could get to grips with the US population count before making headlines like that)
  3. Brian Krebs has dug into the background of who is behind NPD ("an actor and retired sheriffโ€™s deputy from Florida")
  4. But hey, at least NPD has now actually disclosed their breach (shame just about nobody can even load it!)
  5. FlightAware sent out a heap of breach notifications (but not to me, and was there actually a data breach?)

Weekly Update 412

Weekly Update 412

When is a breach a breach? If it's been breached then re-breached, is the second incident still a breach? Here's what the masses said when I asked if they'd want to know when something like this happened to their data:

If you're in a breach and your data is aggregated by a third party, then *they* have a breach that discloses your data (again), would you want to know? Should this constitute a notifiable breach?

โ€” Troy Hunt (@troyhunt) August 5, 2024

And what if that second incident wasn't a breach per se, but rather a legitimate service being abused to locate where the re-breached data was? That seems to be the situation with SOCRadar, but regardless of the precise mechanics, there's now another 282M breached records in HIBP. Full story in this week's video:

Weekly Update 412
Weekly Update 412
Weekly Update 412
Weekly Update 412

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. After two Microsoft mouse failures, I've jumped on the Logitech MX Master 3S (having used it a lot more in the last day and half since recording, I'm loving this!)
  3. ShoeZone got a little bit breached (only 46k uniuqe email addresses makes it quite small in the broader scheme of things)
  4. SOCRadar says "no breach" (well, it's a bit more nuanced than that, have a listen and see what you think)

Weekly Update 411

Weekly Update 411

The ongoing scourge that is spyware (or, as it is commonly known, "stalkerware"), and the subsequent breaches that so often befall them continue to amaze me. More specifically, it's the way they tackle the non-consensual spying aspect of the service which, on the one hand is represented as a big "no-no" but on the others hand, the likes of Spytech in this week's update literally have a dedicated page for! Ok, so they say "get consent first" on the page, but only after pre-positioning the service as a way to catch cheating spouses! And further, the testimonials page has multiple references to people doing precisely this! Do you think the cheating spouses were aware that spyware was installed before using that very device to carry out extramarital affairs?! The mind boggles... ๐Ÿคฏ

Weekly Update 411
Weekly Update 411
Weekly Update 411
Weekly Update 411

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. I'm supportive of our Aussie Cyber Security Act requiring ransom payments to be disclosed (and I'm unsupportive of those claiming it places an unfair burden on small businesses)
  3. You too can monitor your spouse using Spytech! (but remember, get their consent before you attempt to catch them cheating ๐Ÿค”)
  4. More stealer info logs went into HIBP this week (that these were then used to try and scam Scott Helme out of a bug bounty is frankly, just dumb)

Weekly Update 410

Weekly Update 410

Who would have thought that just a few hours after recording the previous week's video, the world would descend into what has undoubtedly become the largest IT outage we've ever seen:

I donโ€™t think itโ€™s too early to call it: this will be the largest IT outage in history

โ€” Troy Hunt (@troyhunt) July 19, 2024

By virtue of the CrowdStrike incident occurring in friendly office hours for my corner of the world, I was able to get a thread on it going pretty early on. That tweet above has been seen 315k times at the time of writing and ended up being splashed across the global media. Unsurprisingly, I then spent the better part of the next three days doing endless interviews... and very little else. The question that constantly came up was "could this happen again?" to which the answer is obviously "yes". However, it was unprecedented despite the huge number of previous updates CloudStrike had sent out, not to mention all the times Windows itself has updated without a calamity anywhere near the scape of this one. But the mind does wander - "what if?" - and you think about just how bad this could be if things went wrong at just the right point ๐Ÿค”

Weekly Update 410
Weekly Update 410
Weekly Update 410
Weekly Update 410

References

  1. Sponsored by:ย Automox: Worklets are a big toolbox of small Bash and PowerShell scripts to automate and secure all your endpoints. Check them out!
  2. We're coming back to the USA! (check the tweet, listen to the video and drop me a DM if you want to catch up)
  3. Getting help from folks online is usually awesome... unless you're asking for mouse-related advice ๐Ÿ˜ฒ (although there was some good constant feedback around the Logitech MX Master 3S, so I ordered a couple of those)
  4. Hey, you know what would help the CrowdStrike debacle? $10 Uber Eats vouchers! (the DM I got from the intentionally-anonymous-but-probably-crowdstrike person was particularly cringy)
  5. For the 14th time, an MVP award dropped into my inbox (this award remains a career-defining achievement I'm enormously grateful to receive)

Weekly Update 409

Weekly Update 409

It feels weird to be writing anything right now that isn't somehow related to Friday's CrowdStrike incident, but given I recorded this video just a few hours before all hell broke loose, it'll have to wait until next week. This week, the issue that really has me worked up is data breach victim notification or more specifically, lack thereof. Following my time in Melbourne and Canberra during the week where I spent a bunch of time with smart people close to the legal, political and law enforcement aspects of infosec, it really hit home how aligned most of us are on protecting the individual victims. Most, but not all; the corporate victims (and yes, companies who suffer data breaches are still victims themselves), rarely set individual victim notification as a priority. That sucks, and it's at direct odds with the messaging we're now hearing loud and clear from our own government. I'm giving a lot of thought to how we bridge that gap so stay tuned, this area has to get better. Much better.

Weekly Update 409
Weekly Update 409
Weekly Update 409
Weekly Update 409

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. Our Australian Federal Police gave us a couple of very cool challenge coins (law enforcement agencies worldwide often exchange these when meeting up)
  3. Which got me thinking - why don't we do a Have I Been Pwned challenge coin? (this has actually been on the cards for quite a while and I'm really hoping we can make it come to fruition shortly)
  4. Spyware - just don't (more than a week on and after millions of people had their personal info exposed, Mspy is still silent on their massive breach)

Weekly Update 408

Weekly Update 408

I get the frustration and anger those working at organisations that have been breached feel, and I've seen it firsthand in my communications with them on so many prior occasions. They're the victim of a criminal act and they're rightly outraged. However... thinking back to similar examples to The Heritage Foundation situation this week, I can't think of a single case where losing your mind and becoming abusive has ever worked out well. In fact, it usually just has the effect of losing the victim sympathy whilst an engrossed audience watches a slow-motion trainwreck get worse and worse. That it came from a spokesperson at an organisation that prides itself on religious righteousness makes the whole situation all the more perplexing. Perplexing, but admittedly, entertaining to watch.

Weekly Update 408
Weekly Update 408
Weekly Update 408
Weekly Update 408

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. The RockYou2024 password list has nothing to do with RockYou and everything to do with overloaded and hyperbolic headlines (that's a link to my thread this week which largely relies on my thread from 3 years earlier that explained why the last one was rubbish)
  3. The "Twitter Breach" smelled bad right from the outset (getting PR spam from Cyber Press was the giveaway)
  4. I left Cyber Press a clarifying comment that's currently pending moderation, let's see if they let it through ๐Ÿ™‚ (don't hold your breath!)
  5. The Neiman Marcus breach went into HIBP (but it's not tens of thousands of email addresses, it's tens of millions)
  6. The conversation between SeigedSec and an Executive Director at The Heritage Foundation was just... ๐Ÿ˜ฒ (why anyone not hiding behind the veil of anonymity would put that in writing is beyond me)
  7. Watching Jackie Singh pour fuel on the dumpster fire that was that exchange only added to the drama (she was clearly baiting Mike, and it worked)

Weekly Update 407

Weekly Update 407

It's a long one this week, in part due to the constant flood of new breaches and disclosures I discuss. I regularly have disclosure notices forwarded to me by followers who find themselves in new breaches, and it's always fascinating to hear how they're worded. You get a real sense of how much personal ownership a company is taking, how much blame they're putting back on the hackers and increasingly, how much they've been written by lawyers. That last one, in particular, seems to have a knack for diluting all the useful information into high-level generic statements that tell you very little about what's actually happened. See if you can spot those in this week's disclosure notices. Once you see the patterns, you'll be spotting them all over the place in the future.

Weekly Update 407
Weekly Update 407
Weekly Update 407
Weekly Update 407

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. The JFrog webinar from last night is now available on demand (external dependencies, software bills of materials and AI, among other things)
  3. I don't like the use of the term "warfare", but there's no doubt are banks are being hammered by criminals (it's business to them, not war)
  4. Try getting ChatGPT to generate an image with exactly 5 people in it, I dare you! (after I got over the frustration, this was actually kinda fun ๐Ÿ˜Š)
  5. The state of data breaches, part 2 (hackers, corporate victims and law enforcement)

Weekly Update 406

Weekly Update 406

Why does it need to be a crazy data breach week right when I'm struggling with jet lag?! I came home from Europe just as a bunch of the Snowflake-sourced breaches started being publicly dumped, and things went a little crazy. Lots of data to review, lots of media enquiries and many discussions with impacted individuals, breached companies, incident response folks and law enforcement agencies. This situation is wreaking absolute havoc, and I suspect it has a way to run yet with only a small slice of the data from the apparent 165 impacted orgs appearing online so far. Looks like another interesting week ahead.

Weekly Update 406
Weekly Update 406
Weekly Update 406
Weekly Update 406

References

  1. Sponsored by:ย Push Security. Stop identity attacks with a browser-based agent that detects and prevents account takeover. Try it free now.
  2. Entrust has lost their trust (within that tweet thread is a search to all my previous mentions of Entrust, with some really dodgy "security" claims in there)
  3. The Snowflake situation is becoming one of the most significant security events in memory (165 separate impacted companies, billions of records and terabytes of data, ransom demands, and much more data to likely leak yet)
  4. The Ticketek data from the Snowflake situation was sent to me this week (hey, I'm in another breach!)
  5. The Neiman Marcus data - also from Snowflake - was publicly posted (they say 64k people impacted, but the data says it's tens of millions)
  6. In advance of things getting a little crazy towards the end of the week, I wrote about the state of data breaches whilst in-flight earlier in the week (given the reception this received, I'm planning a follow-up in the next couple of days)

Weekly Update 405

Weekly Update 405

Ah, sunshine! As much as I love being back in Norway, the word "summer" is used very loosely there. Not as much in Greece, however, which is just spectacular:

Finally escaped the bitterly cold Norwegian summer for somethingโ€ฆ warmer ๐Ÿ‡ฌ๐Ÿ‡ท pic.twitter.com/jk9knZvJar

โ€” Troy Hunt (@troyhunt) June 17, 2024

3 nights in Mykonos, 2 in Santorini and I'm pushing this post out just before our second night in Athens before embarking on the long journey home. It's been an experience, between the NDC talks in Oslo and the downtime in Greece, but it's time to get home to our gorgeous Gold Coast winter weather โ˜€๏ธ

Weekly Update 405
Weekly Update 405
Weekly Update 405
Weekly Update 405

References

  1. Sponsored by:ย Push Security. Stop identity attacks with a browser-based agent that detects and prevents account takeover. Try it free now.
  2. If you're going to be a copyright troll, at least get your facts right (also, Coinhive is the gift that just keeps on giving ๐Ÿ˜Š)
  3. Zadig & Voltaire were breached and the data loaded into HIBP (it doesn't sound like anyone should be expecting a disclosure notice)
  4. Kaspersky being binned in the US is very likely the right outcome, but it has real-world impact on a heap of people with no affiliation whatsoever with Russia (there were some pretty unsympathetic comments in that thread that totally missed the global nature of Kaspersky)

Weekly Update 404

Weekly Update 404

What a week! The NDC opening keynote and 3D printing talk both went off beautifully, the latter being the first time for 11-year old Elle on stage:

And the pro shots are really cool ๐Ÿ˜Ž pic.twitter.com/ud7ad0pF1x

โ€” Troy Hunt (@troyhunt) June 15, 2024

Videos of both will be available in the coming weeks so stay tuned for them. For now, we're at the end of a mostly cold and rainy Norwegian summer trip, heading to the sunny Greek isles for next week's update ๐Ÿ˜Ž

Weekly Update 404
Weekly Update 404
Weekly Update 404
Weekly Update 404

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. That's now 3 AirTags removed from luggage on 2 separate flights originating in Australia (bought a 4-pack in Oslo yesterday and they'll be going inside now, but I do still wonder what's going on...)

Weekly Update 403

Weekly Update 403

I just watched back a little segment from this week's video and somehow landed at exactly the point where I said "I am starting to lose my patience with repeating the same thing over and over again" (about 46 mins if you want to skip to it), which is precisely how I wanted to start this post. In running HIBP for the last 10 and a bit years, there have been so many breaches where people have asked for the data within them beyond just the email address to be made available. As I say in the video, I understand the reasons for the interest in the data, my frustration is when there's an unwillingness to understand why that isn't feasible, and for so many good reasons.

There's a very simple course of action available for anyone that feels strongly enough about this to be critical of my not providing additional data: do exactly what you would have done had I not loaded anything about this incident into HIBP. Of course, this simply then amounts to "ignorance is bliss" whereby your data is out there but you choose not to know about it, which can also be achieved by unsubscribing from the HIBP notification service. But complaining because I'm unwilling to take on huge amounts of additional overhead and risks whilst running a service on a shoestring that the vast majority of people use for free is just not cool. Alrighty, that feels better, here's the video ๐Ÿ™‚

Weekly Update 403
Weekly Update 403
Weekly Update 403
Weekly Update 403

References

  1. Sponsored by:ย 1Password Extended Access Management: Secure every sign-in for every app on every device.
  2. It's not too late to get your ticket to NDC Oslo next week! (opening keynote + 3D printing talk with Elle = MEGA WEEK!)
  3. The Ticketmaster / Santander / Snowflake drama is still unfolding (I'll keep that thread updated as anything more substantial comes to light)
  4. Another 361M records from combolists scraped out of Telegram went into HIBP (most people who were notified about this were appreciative of the effort ๐Ÿ™„)

Weekly Update 402

Weekly Update 402

What a week! It was Ticketmaster that consumed the bulk of my time this week with the media getting themselves into a bit of a frenzy over a data breach that at the time of recording, still hadn't even been confirmed. But as predicted in the video, confirmation came late on a Friday arvo and since that time we've learned a lot more about just how bad the situation is. I'm going to save that discussion for Weekly Update 403 and between the time of writing this and going live, I'm sure we'll learn a lot more about the whole Snowflake situation as well.

Weekly Update 402
Weekly Update 402
Weekly Update 402
Weekly Update 402

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. The pcTattletale breach has killed the business (if ever there was a business that needed killing, it's stalkerware)
  3. A coalition of law enforcement agencies have killed off some seriously nast botnets (the data was provided to us for HIBP and is now searchable there)
  4. The Ticketmaster breach is massive, but that's only part of the story (it looks like that third part compromise is making it all a lot worse than we knew at the time, more on that next week)

Weekly Update 401

Weekly Update 401

Ah, episode 401, the unauthorised one! Ok, that was terrible, but what's not terrible is finally getting some serious dev resources behind HIBP. I touch on it in the blog post but imagine all the different stuff I have to spread myself across to run this thing, and how much time is left for actual coding. By welcoming Stefan to the team we're not doubling or tripling or even quadrupling the potential dev hours, it's genuinely getting close to 10x. That's exciting, and it will result in both foundational improvements and new features that'll be highly visible to everyone. Stay tuned ๐Ÿ˜Š

Weekly Update 401
Weekly Update 401
Weekly Update 401
Weekly Update 401

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Not long now until it's 3D printing at NDC Oslo time! (there's been a crazy amount of work gone into this one)
  3. That's another AusCERT down (just a lighthearted speed debate for me this year, but a great event to be a part of, especially in my own backyard)
  4. I think my favourite bit about my tweet on Commbank scams was when Commbank tried to educate me about scams (I know it's just a social media oompa loompa, but still ๐Ÿคฃ)
  5. Have I Been Pwned got a real employee! (Stefรกn Jรถkull Sigurรฐarson is no stranger to HIBP, and we're super excited to have him onboard permanently)

Weekly Update 400

Weekly Update 400

This is the 400th time I've sat down in front of the camera and done one of these videos. Every single week since the 23rd of September in 2016 regardless of location, health, stress and all sorts of other crazy things that have gone on in my life for nearly the last 8 years now, I've done a video. As with so many of the things I create, these are as much for me as they are for you; doing these videos every week has given me a regular cadence amidst some pretty crazy times. I've written before about dealing with stress and I honestly cannot tell you how many times I was having the worst time of my life right up until the point where I went live... and then my entire mindset changed. I had to focus on what I was talking about and just like that, I had a reprieve from the stress.

So, thank you for tuning in, for engaging and commenting, and for giving me a platform not just to talk about tech (and coffee and beer), but to help keep me sane ๐Ÿ˜Š

Weekly Update 400
Weekly Update 400
Weekly Update 400
Weekly Update 400

References

  1. Sponsored by:ย Kolide is an endpoint security solution for teams that want to meet SOC2 compliance goals without sacrificing privacy. Learn more here.
  2. The Post Millenial data breach more than doubled in size once the corrupted archive was fixed (to this time, still nothing from them on the incident AFAIK)
  3. The latest BreachForums has now gone the same way as the previous BreachForums (which went the same way as RaidForums - it's almost like there's an entirely predictable outcome for sites like this ๐Ÿค”)
  4. OpenAI's GPT-4o is kinda mindblowing (it's not perfect - it's far from perfect - but take a moment to consider how quickly this is evolving and how it compares to something like Siri on iOS)

Weekly Update 399

Weekly Update 399

The Post Millennial breach in this week's video is an interesting one, most notably because of the presence of the mailing lists. Now, as I've said in every piece of communication I've put out on this incident, the lists are what whoever defaced the site said TPM had and they certainly posted that data in the defacement message, but we're yet to hear a statement from the company itself. Taking it at face value, where does their responsibility lie as it relates to individuals in this data set? I mean, let's say you signed a petition aligned to your political ideals many years ago and agreed to the terms and conditions (which you didn't read, because you're a normal human) then your data pops up somewhere like TPM. Is it their responsibility to let you know? Or the service that sold your data to them? Or... something else? It's messy, real messy, and the only thing I'm confident in saying is that the most likely thing to happen is the same as every other time we see this pattern: nothing.

Weekly Update 399
Weekly Update 399
Weekly Update 399
Weekly Update 399

References

  1. Sponsored by:ย Kolide believes that maintaining endpoint security shouldnโ€™t mean compromising employee privacy. Check out our manifesto: Honest Security.
  2. LockBitSupp got seriously pwned by the NCA and friends (crimes include running an international ransomware syndicate and wearing AirPods in a weird way)
  3. Dell got themselves breached and data is being sold online (that link is to a story I saw after recording this video that says there was an enumerable API accessible from their partner portal)
  4. Tappware had a breach that leaked a whole bunch of national ID card pics (also, have we ever seen a national CERT post a screen cap with the PII of breach victims before? ๐Ÿค”)
  5. The Post Millennial got very breached (site defacement, editor PII, subscriber PII and a large trove of mailing list data)

Weekly Update 398

Weekly Update 398

How many different angles can you have on one data breach? Facial recognition (which probably isn't actual biometrics), gambling, offshore developers, unpaid bills, extortion, sloppy password practices and now, an arrest. On pondering it more after today's livestream, it's the unfathomable stupidity of publishing this data publicly that really strikes me. By all means, have contractual disputes, get lawyers involved and showdown in the courts if you need to, but take data in this fashion and chuck it up online and you're well into criminal territory. It's just nuts, and I suspect there's a lot more yet to play out in this saga.

Weekly Update 398
Weekly Update 398
Weekly Update 398
Weekly Update 398

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Outabox - where do I even begin with this one?! (that's a link to the tweet thread, stay tuned for more there)
  3. Qantas wasn't breached in any sort of malicious fashion, but they've still had a breach (looks like a classic cache key cock-up to me)
  4. Did Bandcamp really email people with their passwords mail-merged into where their name should be? (no, but someone accidentally put their password in the username field and it then appeared in the mail merge... which is also funny ๐Ÿคฃ)

Weekly Update 397

Weekly Update 397

Banks. They screw us on interest rates, they screw us on fees and they screw us on passwords. Remember the old "bank grade security" adage? I took this saying to task almost a decade ago now but it seems that at least as far as password advice goes, they really haven't learned. This week, Commbank is telling people to use a password manager but just not for their bank password, and ANZ bank is forcing people to rotate their passwords once a year because, uh, hackers? Ah well, as I always end up lamenting, it's a great time to be in this industry! ๐Ÿคฃ

Weekly Update 397
Weekly Update 397
Weekly Update 397
Weekly Update 397

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. T2 tea got themselves scaled by a data breach (don't hate me, that's not my analogy!)
  3. Piping Rock became the 4th victim of shopifyGUY (I wonder where he's finding those API keys?)
  4. Lufthansa provided some advice on how not to get p(ra)wned (cool piece, but "Keepass is already installed on most devices" misses the mark by a long way)
  5. Bank security is important, so why is Commbank telling people to keep their most important passwords in the least secure place?! (it just defines logic)
  6. And while we're talking banks, why is ANZ mandating password rotation in the absence of suspicion of compromise?! (it's been many years since this thinking was flushed down the toilet)

Weekly Update 396

Weekly Update 396

"More Data Breaches Than You Can Shake a Stick At". That seems like a reasonable summary and I suggest there are two main reasons for this observation. Firstly, there are simply loads of breaches happening and you know this already because, well, you read my stuff! Secondly, There are a couple of Twitter accounts in particular that are taking incidents that appear across a combination of a popular clear web hacking forum and various dark web ransomware websites and "raising them to the surface", so to speak. That is incidents that may have previously remained on the fringe are being regularly positioned in the spotlight where they have much greater visibility. The end result is greater awareness and a longer backlog of breaches to process than I've ever had before!

Weekly Update 396
Weekly Update 396
Weekly Update 396
Weekly Update 396

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Le Slip Franรงais was breached by "shopifyGUY" (I wonder where all these Shopify API keys are coming from?!)
  3. Roku got hit with a pretty sizeable credential stuffing attack (looks like they're now mandating multi-step auth for everyone, which is certainly one way of tackling this)
  4. There's an extraordinary rate of new breaches appearing at the moment (that's a link to the HackManac Twitter account that's been very good at reporting on these)

Weekly Update 395

Weekly Update 395

Data breach verification: that seems like a good place to start given the discussion in this week's video about Accor. Watch the vid for the whole thing but in summary, data allegedly taken from Accor was published to a popular hacking forum and the headlines inevitably followed. However, per that story:

Cybernews couldnโ€™t confirm the authenticity of the data. We reached out to Accor for clarification and are awaiting a response.

I couldn't confirm the authenticity of the data either and I wrote a short thread about it during the week:

I'm not convinced this data is from Accor. There are barely any references to "accor" in the data and the ones that are there just look like records where Accor is a customer of another service. https://t.co/4rT17eNQ7J

โ€” Troy Hunt (@troyhunt) April 11, 2024

Yet that headline very clearly stated there'd been a breach, as did the SC News one a few days later: Accor database exposed by IntelBroker. So... no independent verification and no statement from the company, yet a headline stating a publicly listed multinational with billions of dollars of annual revenue has had customer data exposed. That's, uh, "brave" ๐Ÿ˜ฒ

Weekly Update 395
Weekly Update 395
Weekly Update 395
Weekly Update 395

References

  1. Sponsored by:ย Kolide ensures only secure devices can access your cloud apps. It's Device Trust tailor-made for Okta. Book a demo today.
  2. I'm on Hamilton Island! (that's a Google search for Whitehaven Beach ๐Ÿ˜)
  3. Indian service boAt had 7.5M records breached (apparently the breach was carried out by "shopifyGUY", who seems to be quite good at this...)
  4. ...hence the breach I made live during the stream, Canadian retailer Giant Tiger (and there's one more in the pipeline from shopifyGUY too)
  5. Just about everyone in El Salvador also ended up in a breach (the presence of what looks like passport photos for everyone is also a bit worried)
  6. Accor allegedly had a breach which really didn't look like Accor when I first reviewed it (but the suggestion during the live stream about it possibly being sourced from an Accor event facility was a really interesting one which deserves more investigation)

Weekly Update 394

Weekly Update 394

I suggest, based on my experiences with data breaches over the years, that AT&T is about to have a very bad time of it. Class actions following data breaches have become all too common and I've written before about how much I despise them. The trouble for AT&T (in my non-legal but "hey, I'm the data breach guy" opinion), will be their denial of a breach in 2021 and the subsequent years in which tens of millions of social security numbers were floating around. As much as it's hard for the victim of identity theft to say "this happened because of that breach", it's also hard for the corporate victim of a breach to say that identity theft didn't happen because of their breach. Particularly in such a litigious part of the world, I wouldn't be at all surprised if the legal cost of this runs into the tens if not hundreds of millions of dollars. I doubt the plaintiffs will see much of this, but there's sure going to be some happy lawyers out there!

Weekly Update 394
Weekly Update 394
Weekly Update 394
Weekly Update 394

References

  1. Sponsored by:ย Kolide ensures only secure devices can access your cloud apps. It's Device Trust tailor-made for Okta. Book a demo today.
  2. AT&T have now confirmed their data breach (well, kind of: "AT&T data-specific fields were contained in a data set")
  3. The big telco is already getting hit with a bunch of class action law suits (that's at least 10 from one US state alone!)
  4. Pandabuy got breached (and very quickly tried to stop people talking about it!)
  5. Surveylama also got breached (that's another 4.4M email addresses now out there)
  6. Now that the new Prusa Mk4 is up and running, we're printing a modular hydroponic tower (the embedded video on that Printables page gives a great overview)

Weekly Update 393

Weekly Update 393

A serious but not sombre intro this week: I mentioned at the start of the vid that I had the classic visor hat on as I'd had a mole removed from my forehead during the week, along with another on the back of my hand. Here in Australia, we have one of the highest rates of skin cancer in the world with apparently about two-thirds of us being diagnosed with it before turning 70. At present, the bits they cut off me were entirely unremarkable (small dot about an inch over my left eye if you're really curious), but the point I wanted to make was what I mentioned in the video about us doing annual checks; every year, we voluntarily front up at the GP and he checks (almost) every square inch of skin for stuff that we'd never normally notice but under the microscope, may look a bit dodgy. It's an absolute no-brainer that takes about 10 minutes and if he does decide to remove something, there's another 10 minutes and a stitch. If you're in the sun a lot like us, just do it ๐Ÿ™‚

With that community service notice done, let's get into today's video:

Weekly Update 393
Weekly Update 393
Weekly Update 393
Weekly Update 393

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. A MASSIVE thanks to fellow MVP Daniel Hutmacher who has been invaluable in helping us tune the new SQL bits in HIBP (turns out Daniel listened to this live stream and was happy to be named)
  3. Here's what we've landed on in terms of allowable email address alias patterns (we made it ever so slightly stricter today: no period at the end of the alias and no sequential periods either)
  4. The Prusa MK4 3D printer build is now complete! (finally wrapped it up yesterday after recording this vid, beautiful machine!)
  5. English Cricket suffered a data breach that exposed more than 40k records (queue all sorts of different cricket euphemisms...)

Weekly Update 392

Weekly Update 392

Let's get straight to the controversial bit: email address validation. A penny-drop moment during this week's video was that the native browser address validator rejects many otherwise RFC compliant forms. As an example, I asked ChatGTP about the validity of the pipe symbol during the live stream and according to the AI, it's permissible "when properly quoted":

"john|doe"@example.com

Give that a go and see how far you get in an input of type "email". Mind you, that example allows a pipe when not quoted. And the more you read, the more contradictory things seem; try this Stack Overflow question about allowable characters in an address and you'll get a heap of "yeah, that one is allowed but only if quoted"... which means it won't work in an email input box! (Unless you use the "pattern" attribute and a regex that permits it - argh!)

tl;dr - especially for the purpose in question - extracting email addresses from a data dump - I think I'm just going to boilthis down to a handful of permissible characters that are broadly accepted by websites and just stick with those. If you're a unique enough snowflake to be putting a quoted pipe in your alias then you're clearly not signing up to very many websites.

Weekly Update 392
Weekly Update 392
Weekly Update 392
Weekly Update 392

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. It just went from bad to worse for Onerep with Mozilla cutting ties (it's hard to imagine they really had any choice left)
  3. Is the alleged AT&T breach really just "alleged"? (read the comments on that blog post and see what you think...)
  4. MediaWorks in NZ got breached and their data spread all over the place (although the data is pretty benign in the scheme of things)
  5. But hey, at least MediaWorks had some solid advice around protecting yourself online! (checking if you were included in "other" breaches now needs a bit of a revision...)

Weekly Update 391

Weekly Update 391

I'm in Japan! Without tripod, without mic and having almost completely forgotten to do this vid, simply because I'm enjoying being on holidays too much ๐Ÿ˜Š It was literally just last night at dinner the penny dropped - "don't I normally do something around now...?" The weeks leading up to this trip were especially chaotic and to be honest, I simply forgot all about work once we landed here. And when you see the pics in the thread below, you'll understand why:

Tokyo time! ๐Ÿฃ pic.twitter.com/dG0Ja60eQb

โ€” Troy Hunt (@troyhunt) March 13, 2024

Regardless, this week has a bunch of content primarily on the Onerep mess; can you imagine a company selling services to remove your data from the other services they're running?! That's the Krebs position and the story is a great read so go and check that out. We may not have heard the end of it yet either, especially given the Mozilla situation.

Weekly Update 391
Weekly Update 391
Weekly Update 391
Weekly Update 391

References

  1. Sponsored by:ย Kolide can get your cross-platform fleet to 100% compliance. It's Zero Trust for Okta. Want to see for yourself? Book a demo.
  2. Four new breaches into HIBP this week (these are older incidents, but they're helping us fine-tune the breach load process)
  3. Onerep got a thorough Krebsing (yet to hear any more about this too, even so much as a statement from the company)

Weekly Update 389

Weekly Update 389

How on earth are we still here? You know, that place where breached companies stand up and go all Iraqi information minister on the incident as if somehow, flatly denying the blatantly obvious will make it all go away. It's the ease of debunking the "no breach here" claim that I find particularly fascinating; the truth is always sitting there in the data and it doesn't take much to bring it to the surface. Ah well, as I always end up lamenting, with behaviour like this it's a good time to be in the industry ๐Ÿคทโ€โ™‚๏ธ

Weekly Update 389
Weekly Update 389
Weekly Update 389
Weekly Update 389

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Cutout.Pro got breached and 20M email addresses leaked (for the most part, an unremarkable incident)
  3. I've stood up a GitHub repo to start collaborating on the HIBP UX redesign (consider this a "soft launch" for the moment, I'll blog about it later on)
  4. The Cutout.Pro breach isn't "alleged", it's real (it's crazy to say there's no evidence of a breach when there's all this evidence of a breach!)
  5. The FedEx phish post went up just after last week's video (still kinda nuts that's even a thing...)
  6. We're doing a full 3D printer build thread (watch the Prusa MK4 gradually take shape!)

Weekly Update 388

Weekly Update 388

It's just been a joy to watch the material produced by the NCA and friends following the LockBit takedown this week. So much good stuff from the agencies themselves, not just content but high quality trolling too. Then there's the whole ecosystem of memes that have since emerged and provided endless hours of entertainment ๐Ÿ˜Š I'm sure we'll see a lot more come out of this yet and inevitably there's seized material that will still be providing value to further investigations years from now. Good job folks!

Weekly Update 388
Weekly Update 388
Weekly Update 388
Weekly Update 388

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. LockBit got seriously taken down by a coalition of law enforcement agencies this week (that's a link through to vxunderground's Twitter profile which has had exellcent commentary)
  3. FedEx or Phish? (I've since written up the blog post, so I'll talk more about that next week)

Weekly Update 387

Weekly Update 387

It's a short video this week after a few days in Sydney doing both NDC and the Azure user group. For the most part, I spoke about the same things as I did at NDC Security in Oslo last month... except that since then we've had the Spoutibe incident. It was fascinating to talk about this in front of a live audience and see everyone's reactions first hand, let's just say there were a lot of "oh wow!" responses ๐Ÿ˜ฒ

Weekly Update 387
Weekly Update 387
Weekly Update 387
Weekly Update 387

References

  1. Sponsored by:ย Unpatched devices keeping you up at night? Kolide can get your entire fleet updated in days. It's Device Trust for Okta. Watch the demo!
  2. That's another NDC Sydney done and dusted (my "How I Met Your Data" talk will eventually be online and free to watch)
  3. Ransomware payments finally passed the $1B mark in 2023 (I've often commented over the last year that it feels like it's really up-ticked, now here we are)
  4. We're presently rolling HIBP from Table Storage to serverless SQL Azure (by next week's update we should actually have this live and I'll be able to talk a lot more about it)
  5. OpenAI's Sora is just mind-blowing mind ๐Ÿคฏ (it's the rate of change that has so many people stunned, just remember what AI video from text prompts looked like only a year ago...)

Weekly Update 386

Weekly Update 386

Somehow, an hour and a half went by in the blink of an eye this week. The Spoutible incident just has so many interesting aspects to it: loads of data that should never be returned publicly, awesome response time to the disclosure, lacklustre transparency in their disclosure, some really fundamental misunderstands about hashing algorithms and a controversy-laden past if you read back over events of the last year. Phew! No wonder so much time went on this! (and if you want to just jump directly to the Spoutible bits, that's at the 8:50 mark)

Weekly Update 386
Weekly Update 386
Weekly Update 386
Weekly Update 386

References

  1. Sponsored by:ย Got Linux? (And Mac and Windows and iOS and Android?) Then Kolide has the device trust solution for you. Click here to watch the demo.
  2. I'll be speaking at NDC in Sydney next week (it's all about "How I Met Your Data")
  3. I'll also be at the Azure Sydney User Group (this one is "Cloud-Enhanced Cybersecurity Tales from the Dark Web")
  4. Spoutible's spurted deluge of personal data (how much data does it need to be before it's a deluge? ๐Ÿค”)
  5. There are a lot more nuances to hashing algorithms than what many people seem to realise (perhaps most notably is that the strength of the password itself plays an enormous part in how likely a hash is to be cracked)

Weekly Update 385

Weekly Update 385

I told ya so. Right from the beginning, it was pretty obvious what "MOAB" was probably going to be and sure enough, this tweet came true:

Interesting find by @MayhemDayOne, wonder if it was from a shady breach search service (weโ€™ve seen a bunch shut down over the years)? Either way, collecting and storing this data is now trivial so not a big surprise to see someone screw up their permissions and (re)leak it all. https://t.co/DM7udeUcRk

โ€” Troy Hunt (@troyhunt) January 22, 2024

What I didn't know at the time was the hilarity of how similar this service would be to those that had come before it... and been shut down by law enforcement agencies. I mean seriously, when you're literally copying and pasting clauses from LeakedSource, what do you think is going to happen?! I sense another "I told ya so" coming...

Weekly Update 385
Weekly Update 385
Weekly Update 385
Weekly Update 385

References

  1. Sponsored by: Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. "MOAB" was the breach that wasn't (but it's very much the shady breach site that really is)
  3. I expected the poll on the impact of scraping to be more emphatically against it (but I do wonder if that's simply an issue of the short poll not properly explaining the impact)
  4. The Europcar breach wasn't a breach at all, but that's not what's noteworthy about it (not everything is "AI" FFS you over-hyped marketing droids!)

Weekly Update 384

Weekly Update 384

I spent longer than I expected talking about Trello this week, in part because I don't feel the narrative they presented properly acknowledges their responsibility for the incident and in part because I think the impact of scraping in general is misunderstood. I suspect many of us are prone to looking at this in a very binary fashion: if the data is publicly accessible anyway, scraping it poses no risk. But in my view, there's a hell of a big difference between say, looking at one person's personal info on LinkedIn via the browser versus having a corpus of millions of records of the same data saved offline. That's before we even get into the issue of whether in Trello's case, it should ever be possible for a third party to match email address to username and IRL name.

To add some more perspective, I've just posted a poll immediately before publishing this blog post, let's see what the masses have to say:

Scraping: should we be concerned if an individual's personal data is scraped, aggregated en mass and redistributed if that same data is already publicly accessible on the service anyway? Vote and if possible, add more context in a reply.

โ€” Troy Hunt (@troyhunt) January 28, 2024
Weekly Update 384
Weekly Update 384
Weekly Update 384
Weekly Update 384

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. Trello had 15M records scraped and posted publicly (somehow the narrative feels like it's pushing back on things that were never said to begin with)
  3. The "Mother of all Breaches"... which isn't (someone leaving their personal stash of existing breaches doesn't make everything re-breached)
  4. HIBP got a nice little shout-out from our MP for Cyber Security (I'm still fascinated at just how mainstream this little service has become ๐Ÿ˜Š)

Weekly Update 383

Weekly Update 383

They're an odd thing, credential lists. Whether they're from a stealer as in this week's Naz.API incident, or just aggregated from multiple data breaches (which is also in Naz.API), I inevitably get some backlash after loading them: "this doesn't tell me anything useful, why are you loading this?!" The answer is easy: because that's what the vast majority of people want me to do:

If I have a MASSIVE spam list full of personal data being sold to spammers, should I load it into @haveibeenpwned?

โ€” Troy Hunt (@troyhunt) November 15, 2016

Spam lists are the same kettle of fish in that once you learn you're in one, I can't provide you any further info about where it came from and there's no recourse available to you. You're just in there, good luck! And if you do find yourself in one of these lists and are unhappy not that you're in there, but rather that I've told you you're in there, you have 2 easy options:

  1. Ignore it
  2. Unsubscribe

Or, if you've come along to HIBP, done a search and then been unhappy with me, my guitar lessons blog post is an entertaining read ๐Ÿ˜Š

That's all from Europe folks, see you from the sunny side next week!

Weekly Update 383
Weekly Update 383
Weekly Update 383
Weekly Update 383

References

  1. Sponsored by:ย Report URI: Guarding you from rogue JavaScript! Donโ€™t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. The Naz.API stealer logs and credential stuffing lists got a lot of attention (big shout out to the folks angry that I wouldn't either store truck loads of plain text passwords for them or link them through to the original breach of everyone's personal info ๐Ÿคฆโ€โ™‚๏ธ)
  3. Couple of phillips head screws through a laptop will stop it from disappearing (and if your takeaway is the correct identification of the laptop make, you're kinda missing the point...)

Weekly Update 382

Weekly Update 382

Geez it's nice to be back in Oslo! This city has such a special place in my heart for so many reasons, not least of which by virtue of being Charlotte's home town we have so many friends and family here. Add in NDC Security this week with so many more mutual connections, beautiful snowy weather, snowboarding, sledging and even curling, it's just an awesome time. Awesome enough to still be here for the next weekly update so until then, I'll leave you with the pics I promised at the end of this week's vid. Enjoy ๐Ÿ˜Š

Perfect Oslo - fresh snow, cool temps and sunshine ๐Ÿ‡ณ๐Ÿ‡ด pic.twitter.com/yPtnCkKIwo

โ€” Troy Hunt (@troyhunt) January 15, 2024
Weekly Update 382
Weekly Update 382
Weekly Update 382
Weekly Update 382

References

  1. Sponsored by:ย Kolide ensures that if a device isn't secure, it can't access your apps. It's Device Trust for Okta. Watch the demo today!
  2. Standardising on USB-C as a common connector for all phones, tablets and cameras can only be a good thing (by extension, hopefully that will filter through to all the other USB-A / C / Mini / Micro connectors as well)
  3. Capelli finally got back to Scott and Joe regarding their lapsed domain the guys subsequently registered (yet still, their JavaScript remains running on the Capelli website ๐Ÿคทโ€โ™‚๏ธ)
  4. The Hathway ISP in India went into HIBP (it's a weeks old incident, but it seems they're unwilling to make a statement on the breach whatsoever)

Weekly Update 381

Weekly Update 381

It's another weekly update from the other side of the world with Scott and I in Rome as we continue a bit of downtime before hitting NDC Security in Oslo next week. This week, Scott's sharing details of how he and Joe Tiedman registered a domain Capelli Sport let lapse and now have their JavaScript running on the websites shopping cart page (check your browser console after loading that link) ๐Ÿ˜ฒ That's not the crazy bit though, the crazy bit is the months they've spent trying to disclose this to Capelli and getting absolutely nowhere. I'll give them a shout-out this week and see if I have any more luck but when it's this hard to report egregiously bad security issues, is it any wonder we have so many data breaches. As I keep lamenting, it's a great time to be in this industry...

Weekly Update 381
Weekly Update 381
Weekly Update 381
Weekly Update 381

References

  1. Sponsored by:ย Unpatched devices keeping you up at night? Kolide can get your entire fleet updated in days. It's Device Trust for Okta. Watch the demo!
  2. 23andMe is blaming end users for account takeover attacks (it's obviously lawyery deflection, but they're also partly right)
  3. Anyone got a security contact at Capelli Sport? (I'll give that line a push publicly this coming week, it's just nuts how hard it is to report this stuff)

Weekly Update 380

Weekly Update 380

We're in Paris! And feeling proper relaxed after several days of wine and cheese too, I might add. This was a very impromptu end of 2023 weekly update as we balanced family time with doing the final video for the year. On the cyber side, the constant theme over the last week has been ransomware; big firms, little firms, Aussie firms, American firms - it's just completely indiscriminate. Anecdotally, this seems to have really ramped up over 2023 so on that basis, 2024 will bring... well, let's wait and see, this industry is nothing if not full of surprises. Happy New Year friends ๐Ÿ˜Š

Weekly Update 380
Weekly Update 380
Weekly Update 380
Weekly Update 380

References

  1. Sponsored by:ย Unpatched devices keeping you up at night? Kolide can get your entire fleet updated in days. It's Device Trust for Okta. Watch the demo!
  2. Eagers Automotive in Australia got ransom'd (that's a fairly significant Aussie brand)
  3. The University of Western Australia has had a dump turn up on a popular hacking forum (not ransom by the look of it, but obviously still bad)
  4. Ohio Lottery is another ransomware victim (play the odds, lose your data)
  5. And no, you definitely can't use a credit card in the UK to buy lottery tickets (borrowing money to gamble ain't exactly financially sensible)
  6. Even a very localised Aussie taxi firm is on this week's ransomware books (I suspect there's a degree of automation that makes it a no-brainer to add even small firms)

Weekly Update 379

Weekly Update 379

It's that time of the year again, time to head from the heat to the cold as we jump on the big plane(s) back to Europe. The next 4 weekly updates will all be from places of varying degrees colder than home, most of them done with Scott Helme too so they'll be a little different to usual. For now, here's a pretty casual Christmas edition, see you next week from the other side ๐Ÿ™‚

Weekly Update 379
Weekly Update 379
Weekly Update 379
Weekly Update 379

References

  1. Sponsored by:ย Unpatched devices keeping you up at night? Kolide can get your entire fleet updated in days. It's Device Trust for Okta. Watch the demo!
  2. K'gari / Fraser Island is just exceedingly beautiful (and now we need a bigger wall to put these photos up on ๐Ÿคฃ)
  3. The Ubiquiti Dream Wall is a really sweet looking piece of kit (awesome solution to avoid having a full rack setup if you don't need it)
  4. I'll be back as NDC Oslo in June for the first time since 2019 (this is the event that gave me everything from a career to a wife - it's kinda special to me ๐Ÿ˜Š)
  5. The story about a marketing company pitching ads based on eavesdropped conversations by mobile devices is really wild (for so long, this amounted to tinfoil-hattery, now here we are...)

โŒ