The Host Unknown Podcast - Episode 211 - The Last of the Year Episode
Episode Date: December 11, 2024This week in InfoSec (11:10)With content liberated from the “today in infosec” twitter account and further afield4th December 2013: Troy Hunt launched the free-to-search site "Have I Been Pwned?... (HIBP)". At launch, passwords from the Adobe, Stratfor, Gawker, Yahoo! Voices, and Sony Pictures breaches were indexed. Today? Billions of compromised records from hundreds of breaches.https://twitter.com/todayininfosec/status/1864299155583127739 5th December 1996: Julian Assange pleaded guilty to 25 of 31 hacking charges and related charges and was ordered to repay $2,100 to Australian National University. He had been arrested in 1994 for hacking crimes committed in 1991. The court case details weren't released until 2011.https://twitter.com/todayininfosec/status/1864664694243434977 Rant of the Week (17:21)Severity of the risk facing the UK is widely underestimated, NCSC annual review warnsThe number of security threats in the UK that hit the country's National Cyber Security Centre's (NCSC) maximum severity threshold has tripled compared to the previous 12 months.Published Tuesday 3rd December, GCHQ's tech offshoot's 2024 review reveals that 12 incidents topped the NCSC's severity classification system out of a total 430 cases that required support from its Incident Management (IM) team between September 2023 and August 2024. The finding represents a 16 percent increase year-over-year.The number of nationally significant incidents also rose from 62 last year to 89 in the latest data, six of which were caused by exploiting two Palo Alto and Cisco zero-days. This number includes the 12 deemed maximally severe and an undetermined number of attacks on the UK's central government. Billy Big Balls of the Week (25:50)Badass Russian techie outsmarts FSB, flees Putinland all while being tracked with spywareA Russian programmer defied the Federal Security Service (FSB) by publicizing the fact his phone was infected with spyware after being confiscated by authorities.Kirill Parubets was detained in Russia for 15 days after being accused of sending money to Ukraine, during which time the man was beaten and subjected to aggressive efforts to recruit him as an FSB informant on his contacts in Ukraine.According to his account of the story, published with his consent by Toronto University's Citizen Lab and First Department legal organization, he says he was threatened with life imprisonment if he failed to comply with the recruitment drive.In order to secure release, he agreed but before he was indoctrinated he and his wife fled the country. Always keep a second passport, if possible. Industry News (32:21)Crypto.com Launches Massive $2m Bug Bounty ProgramGerman Police Shutter Country’s Largest Dark Web MarketENISA Launches First State of EU Cybersecurity ReportWirral Hospital Recovery Continues One Week After Cyber IncidentFBI Warns GenAI is Boosting Financial FraudEuropol Dismantles Major Online Fraud Platform in Major Blow to FraudstersDeloitte Denies Breach, Claims Cyber-Attack Targeted Single ClientRomania Exposes TikTok Propaganda Campaign Supporting Pro-Russian CandidateFCC Proposes Stricter Cybersecurity Rules for US Telecoms Tweet of the Week (43:43) https://twitter.com/McGrewSecurity/status/1865050788369772974 Come on! Like and bloody well subscribe!
Transcript
Discussion (0)
So, week one new boy?
Yep.
You're still employed?
You're still employed there?
I'm still employed after week one.
Apparently people quite like me, so as a personality fit I'm there.
Whether or not it's the rest of it.
Your mum doesn't count, it's about your colleagues at work, do they like you?
Oh right, sorry, right, okay.
I did have to take my mum in just like that's that
that fella in America had to get his mum to defend him in front of the senate did have to take my
mum in just to make sure that uh you know they knew what was what. Or the others played nice. Yeah yeah.
You're listening to the host unknown podcast.
Hello, hello, hello, good morning, good afternoon, good evening from wherever you are joining us and welcome, welcome one and all to episode...
211! 215! You're so slow today, you're slow!
How are we gentlemen? Jav, how have you been sir?
Very good, very good. So my boss was over from the States and we went out for...
Wait, you have a boss?
I do, yes.
The way you act, like it's it's unbelievable.
How much of an ego has your boss got to handle you?
She's like...
You can't even choose the words, he's worried now. In case he gets fired, yeah.
even choose the words he's wearing now in case he gets fired yeah she has to manage all the egos in in the team and let's be honest to be like a
professional whose job is 80% of the time being on stage listening to the
sound of their own voice or being on a podcast hearing themselves you have to
have an ego and if that's what the whole team is made up of you can
you can sympathize with her and how much
she has to put up with us.
But we went out for dinner to this place on Baker Street, the Royal China Club.
Oh yeah.
Nice.
It was very nice.
You know, very good service, free spyware on your phone, you know, it was all the works so did you insist on
going somewhere that was all hell out and then just order the vegetarian no no
no this is one of my other colleagues Martin he suggested the place he said
because he knew Kathy likes Chinese or Japanese food or whatever you so he's
the one that suggested Chinese and then yeah the royal china group gives it away yeah but she likes both Chinese and Chinese food and
uh but then he didn't turn up in the end so he had some some yeah so he's the one
that selected the place it was under his name and then he didn't turn up anyway
um so you know what it feels like then what
insisted on going to place and then and then not making use of its services when everyone else
turns up.
It was great because it got me time to bitch about everyone else in the team.
Do my boss want to one?
Yeah, normally you don't wait until you want to one.
You just do it anyway.
Yeah, yeah.
But this time I really wanted to twist the knife. Ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha ha Auditors are lovely. This one is actually a decent guy but because it's remote I took the opportunity to go to
Portugal last weekend and I returned yesterday morning.
What?
Really?
So I was remote for the first part of this audit enjoying somewhere that was a bit warmer
than the UK.
Although I didn't escape the rain but but yeah, it was about 12,
13 degrees. Did anyone else know you were in Portugal? No one I worked with, no. What
they do now. Yeah, but I mean, obviously I'd made sure the place had a strong internet
connection, but it was nice to pop down, get my strong coffees in the morning get my pastel dinatta
Oh and having my lunch. It's nice when you go out and someone else is cooking right?
Yeah, it makes a change for you going to war-torn regions or places
I just had an earthquake or a bombing. Well, do you know what the price worked out? Okay, it wasn't too bad for some reason
But it's actually really cheap out there. I was quite surprised. I was in Porto
and I was pleasantly surprised at how reasonable the prices were compared to other parts of the
world. We come on this podcast and it feels like I don't even know you Andy. It's like you leave
this like double triple life out there or something. I know! I know!
I know! I know!
It's literally just work. I'm just sitting somewhere else. That's quite an expensive commute though.
Well not really because I'm not doing it every day. I'm going out there once on the weekend and coming back.
Even so, the flights I'm sure and the hotel and accommodation, that's quite a...
No, I've got a booking.com like Airbnb style.
Oh okay so it wasn't even a points run?
It was just a little small...
Well now I say I'm gold at the moment so it's not even a points run it's just
so it was making use of my gold status right so making sure I get you know I'm
using that priority I'm getting the seats next to me blocked out
making use of the lounge it's all good. You know most people get gold when
they do a lot of business travel. They don't know how to work the system do they?
Or have the money to spend. There's an old article it was on Rolling Stone magazine
years ago I read it and it's called the man who took off and never landed again
or something. I remember that. It was about like in the 80s I think American airlines were like about to go bust
and they were selling for 250 grand lifetime first class. Yeah. Plus a companion ticket and like how
there was a bunch of people they were proper rinsing it they just like fly all the time literally
like just go fly from New York to Singapore. Yeah yeah and then all the points they'd accumulate they use at hotels so they didn't have to pay for
a hotel and they're literally in the air all the time and uh that that I think you know that
pretty soon we'll be seeing Andy in that zone somewhere and isn't that also just a thing about
you know the boomers ruining it for the rest of us?
They took advantage of those deals so airlines don't do that anymore.
So why are you talking about boomers like they're a third person?
Exactly! Look at you trying to shift the blame!
Us Gen Zers here!
Gen Zers, yeah. Yeah.
Right.
Right, yeah.
Well, Andy, you drink too much to be a Gen Zer for a start.
Go on, Boomer. How was your week being?
Yeah.
Back in the office.
Yeah.
Sorry, what was that?
I said, go on, Boomer.
I had a fantastic week in the office. I said go on Boomer.
And I said I had a fantastic week in the office.
Really nice being back in the office.
How's the news getting to you though?
Yeah, well it's just an hour and a quarter, hour and a half each way.
Door to door in fairness.
So it's only a 45 minute train journey, but with a walk there and the wait at the station
because you just never know what time the train is actually going to arrive and all
that sort of stuff.
But it'll get better.
And also because I'm the new boy, I'm going in most days as well.
So somebody's got to make the tea for everybody you know switch the lights
on in the morning make it look like there's people there but it's really
nice we had the office Christmas party last night which was excellent no
photocopiers were harmed in them in the throughout the duration of the Christmas
party I know I know, I know.
Played some fun party.
Early for an office Christmas party.
Say again?
A bit early for a Christmas party.
Yeah, but the thing is though,
it's quarter end, isn't it?
That's the thing.
So you want to get it in early or early-ish.
You don't want it on like the 20th when people are trying to close stuff for the end of the year
So Andy you might not be aware of this but when sales people in a innovation
they have these targets they sell and then they have to invoice and then they expect payment to come through
And then they use that money to pay employees so they can take random trips around the world
whenever they want.
Okay, Nob, I'm just making notes here.
I'm gonna speak to our finance department
about this invoice in Malarkey.
Sounds like it could be something to take forward.
Asking for money, are we?
We're giving away KPMG McKinsey level of advice for free here like so you should really be careful. That's right but yeah the real highlight in my
week was I walked past a charity shop as I was coming back one day and then saw some old comics that I used to read from 1978. So I picked up like 30 quid's
worth of them. 2000 AD and Star-Lord from November 78 which I guess that makes them what 46 years old?
Older than me. 46 years old and I used to buy these and they've still got the
guy's name sort of written in kid's handwriting L Bolton at the top of them on top of them
you know so uh yeah that's that was uh that was that was the real highlight. See back then you
could have bought all of them for 50p and now you paid 30 quid. I know, there were 10 pence each originally.
10 pence.
Anyway, talking of stuff that is radically overpriced,
shall we see what we've got coming up today?
This week in InfoSec is the OG credential dump.
Rant of the week warns that we don't even know what we don't know. Billy Big Bulls is a reminder to always keep a second passport.
Industry News is the latest and greatest security news story somewhere around the world.
And Tweets of the Week reminds us that while an eagle soars, a hawk to hawks.
What? I'm sure we'll find out.
Anyway, let's move on, on shall we to our favorite part of
the show. It's the part of the show that we like to call...
This Week in Infosec.
It is that part of the show where we take a trip down InfoSec memory lane with content
liberated from the TodayInInfoSec Twitter account.
And our first story takes us back a mere 11 years to the 4th of December 2013 when Troy
Hunt launched the free to search site. I did just double checking. Troy Hunt launched the free to search site, I did just double-checking.
Troy Hunt launched the free to search site, Have I Been Pwned?
At launch passwords from Adobe, Stratfor, Gorka, Yahoo, Voices and Sony Pictures breaches
were indexed and today billions of compromised records from hundreds of breaches.
And for those that don't know, obviously, have I been pwned?
It actually started as a personal project after Troy noticed how frequently large-scale data breaches were being reported
and how little awareness there was around the public about their personal data being exposed.
He was also leveraging his Microsoft credentials, wasn't he? Because he was hammering Azure. He was, yeah. I think he's still one of the MVPs at
Microsoft as well, isn't he? Director and does talk to them. But yeah, it's...
He hammered the Azure instance to get it to work and all that sort of thing.
Yeah, you got it. They were actually pretty good back then in the days on Microsoft. Did
you used to give stuff away? Yeah, they did.
As long as you were using their stuff and you were happy to say that you're using their stuff they're pretty good
but um yeah like even to this day it's still around it's solid how do you pronounce this word
is it pwned like you're saying definitely pwned it's pwned it's gonna be pwned surely
Porned. It's got to be pawned, surely. Or prawned.
Prawned. There you go.
I have been prawned like an M&S sandwich.
Yes, yes.
Indeed.
It's like that famous, you know, second biggest end point protection company, Centeloni.
Centeloni. that's the one. Alas. Our second story takes us back a mere 28 years?
Ooh. Is it? I don't know, that wasn't a real calculator. I think that's 28 years. 29?
No, 28, yes.
28, yeah.
To the 5th of December 1996, when Julian Assange pleaded guilty to 25 of 31 hacking charges
and related charges and was ordered to pay $2,100 to Australian National University. He had been arrested in 1994 for hacking crimes
committed in 1991, yet the case details were not released until 2011.
And this is something that was new to me when I saw this. So obviously, like, Assad, under
the hacker alias, his name was Mendax, which is Latin for noble liar,
and he was part of the hacking group called the International Subversives.
And so he and his group were actually known for breaching high profile systems, including
like Nortel, which is a Canadian telecommunication company, and like the Department of Defense,
NASA and Australian National University. But all
of his hacking was like exploratory rather than you know sort of for
financial gain. And he always said that his motivation to wanting to uncover
information and explore systems rather than cause them harm. But it wasn't until
94 that he was actually arrested by the Australian Federal Police after a tip-off
by the sys admin at Nortel who had detected unauthorised access. And you've got to
think back in 94 this guy must have been good to know who did it and trace
it back to that guy. But yeah, ultimately he was charged with 31 counts of hacking
and related offences including gaining unauthorised access to systems,
modifying data and a whole load of other computer related crimes. And it wasn't until 96
when he went to court and pleaded guilty to 25 of the 31
charges with the remaining ones dropped. And the judge actually
acknowledged his skills and curiosity, but noted that his
actions did demonstrate a disregard for the law. But he
was spared custodial sentence.
Always was a dodgy man. So do you think the SIDS admin was spared custodial sentence. Partly due to his young age.
Do you think the sysadmin was good or do you think he just sent an email to abuse the ISP.net and like?
No I think the sysadmin was good. Like in the 90s I don't even know how often they would
read those abuse it you know. You just give them an IP address and they're just like they might ban
it they might not. Well it's that book Cuckoo's Nest, isn't it? By Cufford Stoll, which is the Cuckoo's Egg.
70s, I think. 70s, early 80s.
About how we track down a hacker. That was fascinating, that book. Absolutely fascinating.
But yeah, but like I say, this was late 90s and the science didn't actually go on to found WikiLeaks till 2006
Perspective I should have sent him down put him in the bottom of a hole somewhere
Anyway wishes they'd done that by now
Yeah, that's right. I heard the Ecuadorian people definitely wish they did that with him. Anyway, that was this week's
In people definitely wish they did that with him. Anyway, that was this week's. This week in InfoCert.
Feeling overloaded with actionable information.
Fed up receiving well-researched factual security content.
Yeah!
Ask your doctor if the host unknown podcast
is right for you.
Always read the label, never double dose on episodes.
Side effects may include nausea, eye rolling and involuntary swearing in anger.
Alright, let's move on shall we? It is time for this week's AI generated...
Listen up! Rent of the week.
It's time to motherf***ing rage!
Alright, alright, alright. Let's talk about the cyber chaos that's happening right now.
And it's all courtesy of the UK's National Cyber Security Centre, or NCSE as we like
to call them. Their latest annual review out and the message is, well, it's very clear.
We are wildly underestimating the risks we're facing. So let's see, let's bring some rantiness
to this, shall we? First up, the NCSC have dealt with 430 cyber incidents this year. 430, I mean, that's like more than one a day.
And they've got to be pretty big.
Not actually as many as I was expecting.
Well, it's still up from the year before.
Still up 16% from the year before.
Wow.
And they've got to be pretty significant cyber-instance
for the NCSE to get involved, presumably.
We're not talking about just your average bank or whatever getting
popped.
So, anyway, yes, that's when 430 cases of whack-a-mole, and at what point do we start
taking this stuff seriously I guess
because I think that I think probably the the social and political
environment around the world is probably up the ante on this but it's still
pretty pretty horrendous and especially when 89 of those incidents were
nationally significant I presumably could have taken down some critical national infrastructure or that sort of thing.
12 reached the highest level, like DEF CON, is it 1 or 5?
I never know which way around it goes.
I don't know which way it goes.
DEF CON top-esque levels here.
So that's kind of like, you know, we're sort of sticking planes in the
air as well, probably at this stage when stuff like that's kicking off. Then we've got ransomware
as well. They handled 317 ransomware cases involving data theft and extortion, the ransomware attack on Sinovus, the NHS1, that's still
pretty much ongoing, British Library, just because these hackers had some late books
and they just wanted to avoid the charges I'm assuming, but nonetheless.
Totally reasonable.
Yeah, but they're still dealing with it.
And also, why would you target a library?
What do you get out of a library?
I'm not entirely sure. I mean, maybe names and addresses, but even so, anyway. And then
there's the state-sponsored attacks as well. Russia has been described as reckless. No, well that's the understatement of the year there I think. China is called
sophisticated. Obviously wearing a top hat and a monocle while they're doing their hacking.
North Korea is becoming cybercrimes overachievers. I mean these are people who use like Logitech
ball mouses and you know CRT monitors on the end of a modem, right? How the hell are they doing this?
But they're not amateurs.
They keep playing cyber chicken with critical infrastructure.
Seeing that all the time.
And what is quite surprising,
this really isn't sort of front page news every day.
And then finally, there's the wild cards.
Go on, guess what word I'm going to say?
AI. Yeah, always Indian. Absolutely. The NCSC is cautiously optimistic about its potential to
help defend against attacks, but it's also warning that AI is a weapon in the hands of hackers. I mean,
so's a stick. I mean at the end of the day
It's of course if something comes out they're gonna be using it
To attack as well as to defend
You know, it's not like we should be, you know, we should be surprised that they're using this
You know brand new shiny powered AI toolbox, whatever
but brand new shiny powered AI toolbox whatever. But yeah, so here's the kicker that despite all of this
we're still not treating cybersecurity with the urgency it demands. It would seem. Critical sectors
are still underprepared. I mean we're still seeing, not just in the UK, but the US has currently had seven of
their telcos attacked and messages and details of customers attacked by China, allegedly.
I'm not sure about that.
But that's really serious.
I mean, that's like at scale and apparently quite open as well
and
you know is
Are we even sure that even basic hygiene is either being followed or is enough? I'm not sure
Maybe we should just use some stronger passwords and just put in one two three exclamation mark on the end of it
But we'll see. We will see.
But the bottom line is that everything's growing. Attackers are getting smarter. The stakes are
getting higher and we need to stop underestimating these threats and act now. So yeah, it's, it's
well now I'm lost for words as I get to the end of the text
that I'm reading so it's it's I don't know where we go I don't know where we
go from it so please please explain to me where is the rant in this what what
is your rant that this is still escalating and going on
still escalating and going on? Wow, is it escalating? I don't know. As I read...
Sorry, escalating by approximately 16%. How's that?
Well, you know what? What does it say? There's a lot of noise on the internet anyway.
And random systems are just trying to find probe vulnerabilities on every device. And as Marcus Hutchins, malware tech says,
analysts call it background noise,
executives call it cyber attacks.
And I think-
I'm not convinced that the NCSE is dealing with cyber noise
or rather publishing details on their 430-odd attacks.
Maybe they're just getting better at, maybe organizations are getting better dealing with cyber noise or rather publishing details on their 430-odd attacks.
Maybe they're just getting better at reporting these attacks or doing it.
I think the fact that none of these have resulted in the critical infrastructure being shut
down.
That you're aware of.
Yeah, exactly.
You know what happened to the train at work today.
Yeah, I had a power cut on Monday night.
Power cut! I don't live in some,. Yeah, I had a power cut on Monday night. Power cut.
I don't live in some, you know, I don't live in Texas.
Why would I have a power cut?
I think, you know, GCHQ, NCSE,
they're doing a good job of responding to these incidents.
Well, they are, yeah.
Oh, no.
The fact that they had, like, you know,
incidents that were 62 to 89, nationally significant incidents,
just means they need to hire a couple of more sysps
and they'll be good to go.
I mean.
Go on Andy, defend him.
I guess you're doing your affiliate link
for ISC squared again, Jev.
I guess you're back on the.
I took some of that gravy. Apparently, Jeav's looking for a job in the finance sector.
I was going to say, yeah, until some of that gravy spills over on my plate, I'm not going
to be promoting anyone.
Oh dear.
All right, that was this week's...
Runt of the Week.
If good security content were bottled like ketchup, this podcast would be the watery juice which comes out when you don't shake properly.
In a niche of our own, you're listening to the award-winning host unknown podcast.
I got the distinct impression you had more to say there, Jav, but oh well.
It's just because I enjoy our chat so much.
It's like prison visiting hours, isn't it?
Once a week at the same time every week.
Yeah, yeah.
I always get concerned when you take off your top and squish your chest against the webcam.
It's not a chest, it's a man boobs.
Why do you every week ask us if we can touch our elbows with our tops off?
What's that all about?
I'm laughing. elbows with our tops off what's that all about
i'm laughing i have no idea why why am i laughing at touching elbows i'm not
sure that's because the boomer doesn't understand tick tock
oh dear
look at this can you touch your elbows oh. Oh okay. Yeah well you do need a magnificent cleavage like yours to get that right Jav though.
Shall we start again?
So there was a Russian national, a Russian citizen, programmer who lived in Ukraine and he was a remote worker and then
the war kind of broke out and then he couldn't extend his stay in Ukraine so he was trying
to get citizenship in Poland or Romania or something like that.
He didn't basically want to go back to Russia.
He didn't want to stay, he couldn't stay in Ukraine.
But he needed to go get some documents or some approvals from Russia.
So him and his wife got in their car.
They crossed over the border, no problems, got there. They were subsequently taken in by the FSB and they tried to recruit him as an informant
for his contacts in the Ukraine. He refused and apparently he was held for 15 days during which
time he was beaten and and what have. But you know he didn't you know
he sort of like said to him okay I'll comply and they let him go and
apparently he found his phone was infected with spyware. So during the time
he was detained they got his laptop and phone and everything so he had spyware
and his Billy Big Balls move was he actually announced
it to the world hey the FSB put this spyware on my phone here's how I know here's the DLLs or
whatever and then him and his wife fled so apparently they had a second passport stashed
away that the authorities didn't know so they grabbed them and they fled and
Leaving the FSB a bit red-faced and embarrassed
Why didn't they use the second passports in the first place to go somewhere else?
If I don't know okay
Probably because those are also maybe Russian passports or something where they
need... Oh yeah I guess they could have been. I guess yeah. This is like it's straight out of a spy novel.
It is. It is. And I asked Jack, you know the story is written in a way that I had to read it like
about three times to understand exactly what was happening because it started off that the opening line
was a Russian program defied the FSB
while publicizing the fact his phone
was infected by spyware.
And then it's like, oh wow, how did that happen?
And then, you know, so then I asked chat GPT
to summarize it a bit and it says key takeaways.
Kira was detained, beaten and threatened
with life imprisonment by the FSB
to use him as a informant on his contacts
in Ukraine.
After agreeing to work for the agency, he and his wife fled the country and discovered
spyware on the phone, indicating persistent surveillance and compromise.
This incident highlights the risk of losing physical custody of a device to hostile security
service and the need for expert analysis
of return devices.
And a long time ago, Microsoft published something called the 10 or the 15 immutable laws of
security.
Yeah.
And it's a deprecated article now, but it's still there on the on the tech net, I think.
And it's one of the points in that was if you don't have
if you lose physical access to your device it's not your device anymore yeah and that's pretty
what happens when when someone has your phone at a border or you know officials or whatever you then
you can be pretty sure they've they've uh infected with it yeah, tampered with it, exactly.
The one thing I would say,
him and his missus are best to avoid drinking tea
and staying in buildings with more than four stories.
Yeah.
Yes, or taking helicopter rides.
Helicopter rides.
Or watching out for the pointy ends of umbrellas.
Yeah, that's true, that's true.'s true. Yeah. Yeah, but good luck
to them. I mean, that is a Billy Big Balls and that's quite, I'm genuinely impressed,
but I'm also really quite scared. Worried for his future. Yeah, because there's one
thing that's- Deceleration trauma. it's being called out to look like fools.
Blimey. No.
Alright, excellent. Thank you, Jav, for this week's Billy Big Balls of the Week.
We're not lazy when it comes to researching stories.
No.
We're just energy efficient.
Like and subscribe to the Host Unknown podcast
for more ESG adjacent tips.
Okay, let's just, should we just jump straight into it Andy. Andy, what time is it?
It is that time of the show where we head over to our new sources over at the InfoSec
PA News Y who have been very busy bringing us the latest and greatest security news from
around the globe.
Crypto.com launches massive $2 million dollar bug bounty program.
German police shut a country's largest dark web market.
Eniso launches first state of EU cyber security report
INDUSTRIM NEWS
Wirral Hospital recovery continues one week after cyber incident
INDUSTRIM NEWS
FBI warns GEN.AI is boosting financial fraud
INDUSTRIM NEWS
Europol dismantles major online fraud platform in major Bluetooth fraudsters.
IN THE STREAM NEWS
Deloitte denies breach, claims cyber attack targeted single client.
IN THE STREAM NEWS
Romania exposes TikTok propaganda campaign supporting pro-Russian candidate.
IN THE STREAM NEWS propaganda campaign supporting pro-Russian candidates. INDUSTRIE News
FCC proposes stricter cyber security rules for US telecoms.
INDUSTRIE News
And that was this week's
INDUSTRIE News
George of Truth
It all looks very serious this week doesn't it?
It does, isn't it?
It does.
I'll tell you, I had a funny exchange
with a friend of the show, Dan Raywood,
earlier on the Blue Sky.
The original Stig.
Yes, the original Stig, Dan Raywood himself.
And I dunno, he mentioned the story and I said,
yeah, Adrian Sennabria at Sawaba,
he kept a list of this and he said
I heard that Adrian's a fan of the show and he goes huge if true and then I replied to him saying
industry news he absolutely is industry news here's the link to the article he published
and yeah it was such an inside joke I think only me and him laughed at that.
But still, it was fun. Was that in person or on? It was on Blue Sky.
Right, right, right. Very good. Very good. Oh, FBI warns Gen.ai is boosting financial fraud. Is it? Is it really? Is it
boosting it or is it just scaling it? It's not making it any, it's not making it harder
to spot. It's just making it, the volume of it greater, isn't it?
Yeah, that's probably what they're saying. It's boosting it like volume up More attacks, you know, just like echoing what the NCSE just said in your well-delivered
articulate
Right. So the gen AI and I'm actually clicking in the article. So I'm gonna read it
Yeah, I'm reading it. They're getting to gen AI enabled tactics including personating victims loved ones to demand ransom payments
So, you know, they're doing the whole voice impersonation and that type of stuff,
but they're also helping it to craft more realistic written messages as well as generating
the fake images and impersonating individuals' voice and video. Do you know what? This is why
we should click through on these because I read that as boosting fraud in the finance sector.
Right okay so like the other big leasing a bearing bank was...
Fraud for financial purposes yeah.
Right okay.
Do you know what you'd think after 210 episodes we'd make it more of a habit to
click through and read the actual article.
More so after 200, 215.
Well yeah I mean if we're still doing it at 215,
then we're idiots. So this story, I like this story. Deloitte denies breach, claims cyber
attack targeted single client. I like this for two reasons. One is that, uh, this article actually
quotes me in it. Oh, I just clicked into it. Don't worry, Andy, it'll soon be me as well.
So, Jesus, I've had it up here with these advocates. How dare you? I'm not an advocate. I talk about
real technology issues. None of this, you know, CTO. Yeah, exactly. Exactly. None of this, you know,
very broad. Oh, it's all, you know, we should just train our people.
It'd be better.
You know, none of that.
Is he just frozen?
Yeah, absolutely.
That is the best thing that could have happened at that point.
You know, you see.
Well.
You know, there's two reasons.
The other reason I like this story is because like there's a WhatsApp group with a bunch
of us that we all used to work together at a place and now like three or four of them
work at Deloitte.
So one of the friends, he sent the news article out a couple of days ago when it was there
and I responded with like, you know, hope it goes well.
We know that this is like sort of like
testing times. If you need any security awareness training, because normally these are caused by
human error breaches and let us know we can see you up. See? Yeah, yeah. You know, if you want a rapid response then they come to me.
So what I was expecting you were going to say was you know you got that WhatsApp group and as soon as you were asked for a comment it was like right spill the tea lads.
No I mean this is the the the tea like there's like you know it wasn't a Deloitte owned
or it was like a partner or a third party
or something like that that had some data on it that apparently was taken but it's it's just like
you know if you can claim it then just claim it isn't it and boost your reputation
I see you've concurred so you concur with some random person you never concur with me
well I'm just looking at that random person
he concurs with in the article is from Sentalone.
Really?
Sentalone?
Are they new in the market?
They are.
Big on end point apparently.
Huge.
Only retain the best talent.
Yeah.
They shed dead weight.
They do. Lean, lean, operating.
It was a lot of weight as well that couple of years ago. A lot of weight.
Anything else? One more?
one more? I was looking at that Romania exposes TikTok propaganda campaign supporting pro-russian candidate. Well so the Constitutional Court of Romania
has annulled the presidential election the results of it. Oh have they? As a
result of this information yeah and that is new that is like new as of it. Oh have they? As a result of this information yeah and
that is new that is like new as of today. Yeah that is. They have identified that it was
because the person that actually won, I can't even pronounce his name but
is a far-right candidate with pro-Kremlin views, he was predicted to receive minimal
support in the country's presidential election with
only 1% of the vote in pre-election polls.
Yet he topped the results with nearly a quarter of 22.94 on actual voting day.
So they have discovered like the Romanian's intelligence service sort of, they found over
25,000 accounts were registered years ago,
but just started to post two weeks before the election.
And yeah, all these posts, they say,
were made by a mix of bot and human-operated accounts.
But all the accounts were associated
with unique IP addresses,
which is what allowed them to evade detection
by TikTok sort of coordinated behavior monitoring systems.
But the problem is they all employed, you know,
identical hashtags and emoji strings
to amplify their content.
So, yeah.
So, yeah, he only searched after the election
because most people aren't familiar with him.
But yeah, apparently Telegram channels and groups
are involved in a scheme to pay anyone
who boosted this content as well?
You know, this is this is such hypocrisy of all governments
They all like like to go after tick-tock
But if you saw like during the US election US is a best example
They were all like let's bind to ban tick-tock and the order from were running the political campaigns on tick-tock
They all had the adverts on there. They and then Elon Musk on stage like let's just let's just leverage X yeah yeah yeah exactly and and I think
like okay so how's this different from a advertising campaign that someone might
go out and run you call it propaganda because it doesn't suit your own needs
just because it's new media that boomers don't understand.
And thank you, go on and be like.
It's the scale and the external influence of it.
And also the fact they don't, because they're not,
it's not, so advertising campaigns have to abide
by advertising standards.
Yeah.
Whereas social media posts are sort of like presented as people's opinions but they
present them as facts and make people... Yeah so they say this campaign message is sponsored by
or is paid for by and blah blah blah as opposed to well all the posts I've been seeing on TikTok
and Facebook and all that sort of thing are telling me something and therefore because so many people are telling me this I'm going to believe that.
This is the new media all I'm saying is that this is the new way the world is
the power structures shift I think this is what we saw with Donald Trump winning
the election he went on a lot of podcasts he didn't go to old-school media
all that much as he relied on some of this new school media. That's different though that's Donald
Trump talking about Donald Trump on podcast media that is not an external
nation state seeding social media platforms with actual false information to sway a voting population.
I think Russia have been influencing the US elections
as well.
Oh, no, absolutely.
That's my point.
That's my point.
And Brexit.
And have you seen what's happening in France
at the moment?
And how the world's going going to that is imploding
Right. I know and again, I think I would imagine that's exactly the same scenarios as America
Anyway on that really
Industry news Industry News
You're listening to the double award-winning host unknown podcast
Right then Andy, why don't you take us home with this week's Tweet of the Week. And we always play that one twice.
Tweet of the Week.
And this week's Tweet of the Week is actually a two-parter.
So it comes from Dr. Wesley Magrue at Magrue Security, where he's quote tweeting Shuriken
Trade, but he says, and here I thought this was going to be a sound investment in the
future of currency slash finance and in case you're wondering what I am
referring to you guys may be familiar with the Hawk tour girl who's that you
know the Hawk tour girl
you know the Hawk tour girl. You gotta give him that hawk tour and spit on that thing.
Oh she sounds delightful.
She absolutely is. So she became famous a while ago from literally that 15 second clip that went viral on TikTok of all places.
So she launched a coin and then rugged, which is slang for putting the carpet out
on it.
And then she went to sleep like nothing happened.
So she literally made $50 million from this coin.
So her real name is Hayley Welsh, 22 years old.
What?
Yep.
So since she became famous, she started collaborating with many celebrities.
She's got a talk to podcast.
It's the fifth most popular podcast in the world.
And then she got into crypto and she launched her own meme coin.
Meme coin?
Meme coin.
Oh, meme coin.
You're familiar with a meme right yeah. Yeah but now you can make
coins out of them but they're not real coins they're crypto coins. They're funny yeah yeah
but they're like funny coins or whatever. So it hit a market cap of 500 million dollars and then
immediately sort of nuked to 25 million dollars so 95 percent of the money gone just a few minutes
nuked to 25 million dollars. So 95% of the money gone just a few minutes. And then her team saying that she didn't sell a single token. Right. But obviously all of this stuff can be traced back.
And so yeah, they can actually see that the team sold, you know, sort of 50 million dollars sort
of immediately. So the old rug pull came out and
people lost millions on this. They want her in jail. Law firms are looking to sue her and stuff
like this. Well at least she can afford good lawyers now. Well absolutely but I think you know
the big shocking news in this is that meme coin investors lose money on meme coins. I mean, who would
have thought that is absolutely shocking to...
Yeah. And from my understanding, there's a lot of people who are creating the new coins
like this, right? I mean, who's managing Prime?
Well, shitcoin was the famous one back in the day.
Who, sorry?
Shitcoin back in the day was the famous one back in the day who sorry shit coin back in the day was famous one yeah
it can only be all these investors come from yeah and also they can only be
such a small number of people who make any money out of this
yeah the people at the top just like like a good old MLM scheme.
Well it's a Ponzi isn't it? Yep.
This is just ridiculous. Well this is all very depressing.
What I can recommend is you buy in the dip while it's down.
I just dropped 10k. Go into the moon baby.
How are your cummies doing?
Well there's been a lot of chatter about, we've got big plans for the future.
Have you? Didn't you say that this time last year when we asked?
Yeah well you know, these things are, Rome wasn't built in a day that's what I'm saying.
How much are you in the hole for over the last four years or whatever it was Gee, well, we don't really look at it as a whole right? I mean can you really put a value on on
Experience and knowledge as much as that Wow
You're in trouble man
Do either of you have any bitcoins because that hit like over a hundred grand this week. No, I sold all my Bitcoin.
You know, I sold mine at seven and a half
and then two weeks later they went to 42.
So. Wow.
And now there.
For more investment advice.
I'm just an idiot.
Anyway, on that trading advice and news
that was this week's...
Tweet of the Week
So we come to the end of the show. Gentlemen, thank you so much.
Jav, thank you for your time, effort, input and, well, your ability to synthesise and collaborate on new stories and information.
Wow that's a bit nice of you to say. That's an AI generated outro.
But also you forgot to mention this is our last show of the year.
Oh yes it is because we can't be asked.
Yes we can't be asked. Next week I can't be asked because I have an appointment to see an
optician about getting laser eye surgery. Oh really? Yeah. Oh is this that optician in Turkey
where you have to be out there for a month and he said that you may
have to wear a bandage on the top of your head after you've had your eye surgery.
And around your tummy. Yeah. You know you've got to match your passport picture when you
come back in. Yeah now hopefully, I've got assurances that my fingerprints won't change.
So there is that. But yeah. So he's going to come back a new man. No, just the eyes,
just the eyes hopefully. Going for the Riddick look, you know pitch black. Oh, where he shined his eyes.
Going for the Riddick look, you know, pitch black. Oh, where he shined his eyes.
Yes, yes.
Excellent.
Well, thank you, Jav.
And Andy, thank you, sir.
Stay secure, my friends.
Stay secure.
You've been listening to The Host Unknown Podcast.
If you enjoyed what you heard, comment and subscribe.
If you hated it, please leave your best insults on our Reddit channel.
Worst episode ever.
rslash smashing security.
So you are getting your hair done.
Not my hair, no.
I mean, from here you need to, because actually,
it's that light you've got above you is affecting the
exposure control the automatic exposure control. Yeah, that's a
15 pound cab ride from the eyebrows to the hairline
It was 12 pound last week
It's growing.
It's like surge pricing, you know.
Yeah, well at least it's a cab ride. In Andy's and mine cases it's an actual flight.