Podcasts

News, analysis and commentary

Risky Business #327 -- PayPal grounded by Flight Mode

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week's show we're chatting with Zach Lanier of Duo Security about some work he did on bypassing PayPal's two-factor authentication. In short, PayPal's implementation had an absolute clanger of a logic bug in it that these guys were able to find. The secret sauce to the attack? Flight mode! No joke.

This week's show is sponsored by Tenable Network Security, thanks to them! In this week's sponsor interview we'll hear from Tenable's Marcus Ranum about whether or not law enforcement agencies actually have their priorities straight when it comes to computer crime. Are they going after targets that most harm society? Or are they just hitting soft targets?

Adam Boileau, as always, joins us to discuss the week's news headlines. Show notes are here.

Risky Business #327 -- PayPal grounded by Flight Mode
0:00 / 0:00

Risky Business #326 -- Code Spaces, Nokia blackmailed in hacks

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week's show we have a quick chat with The Register's Darren Pauli about XP still being bloody everywhere. You'd think organisations out there would realise how absolutely crackheaded it is to keep running XP since support ended, but nope... Even the police are happily chugging away on perennially vulnerable boxes. Great.

This week's show is brought to you by BugCrowd: outsourced bug bounty programs.

BugCrowd founder and CEO Casey Ellis will be along in this week's sponsor interview to talk about how you can scope a bounty program. If someone does something out of scope should you still pay? It surprised me but Casey says there's a golden rule of thumb in these circumstances -- did you change code? Then pay a bounty.

We also get his thoughts on whether or not a bounty program would have turned up the bug that smashed Tweetdeck last week.

Adam Boileau, as usual, joins us for the week's news headlines. Show notes here.

Follow Pat on Twitter here.
Follow Adam on Twitter here.

Risky Business #326 -- Code Spaces, Nokia blackmailed in hacks
0:00 / 0:00

Risky Business #325 -- China's old stuff more popular than its new stuff

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

In this week's show we chat to The Grugq about the Chinese cyber espionage campaign unmasking that has no one talking. Unlike the unit 61398 report from Mandiant last February, CrowdStrike's unit 61486 report has really fallen flat.

We'll talk to The Grugq about why that is in this week's feature interview.

In this week's sponsor interview we're chatting with Ron Gula, Tenable Network Security's co-founder and CEO. OpenSSL issues have actually become a genuine pain in the ass for most enterprises, we'll get Ron's observations on that.

Show notes

TweetDeck Hacked-Panic (And Rickrolling) Ensues | Threat Level | WIRED
http://www.wired.com/2014/06/tweetdeck-hacked/

Austrian Teen Ground Zero Of TweetDeck Hack | Threatpost | The first stop for security news
http://threatpost.com/a-day-to-forget-for-teen-at-center-of-tweetdeck-sh...

Personal data for Twitter founders leaked on Tor network - CNET
http://www.cnet.com/au/news/personal-data-for-twitter-founders-leaked-on...

Yahoo Toolbar Vulnerability Triggers Non-Exploitable XSS Payload on All Websites - The Hacker News
http://thehackernews.com/2014/06/yahoo-toolbar-vulnerability-triggers_10...

Gmail Bug Could Have Exposed Every User's Address | Threat Level | WIRED
http://www.wired.com/2014/06/gmail-bug-could-have-exposed-every-users-ad...

Feedly And Evernote Go Down As Attackers Demand Ransom [Update: Second attack brings Feedly down again]
http://www.forbes.com/sites/jaymcgregor/2014/06/11/feedly-and-evernote-g...

Audit Project Released Verified Repositories of TrueCrypt 7.1a | Threatpost | The first stop for security news
http://threatpost.com/audit-project-releases-verified-repositories-of-tr...

Alleged Oleg Pliss iPhone Hackers Arrested in Russia | Threatpost | The first stop for security news
http://threatpost.com/alleged-oleg-pliss-iphone-hackers-arrested-in-russ...

The Feds Are Auctioning a Small Fortune in Silk Road Bitcoins | Threat Level | WIRED
http://www.wired.com/2014/06/silkroad-bitcoin-auction/

USMS Asset Forfeiture Sale
http://www.usmarshals.gov/assets/2014/bitcoins/

China Putter Panda APT Attacks Linked to PLA Unit 61486 | Threatpost | The first stop for security news
http://threatpost.com/attacks-against-space-satellite-companies-linked-t...

China lashes out at Google, Apple for allegedly stealing state secrets - CNET
http://www.cnet.com/au/news/china-lashes-out-at-google-apple-for-alleged...

Inside Edward Snowden's Life as a Robot | Threat Level | WIRED
http://www.wired.com/2014/06/inside-edward-snowdens-life-as-a-robot/

Cops Can't Collect Your Cell Tower Data Without a Warrant, Court Rules | Threat Level | WIRED
http://www.wired.com/2014/06/cell-tower-data-requires-warrant/

Some Governments Have Backdoor Access to Listen in on Calls, Vodafone Says | Threat Level | WIRED
http://www.wired.com/2014/06/vodafone-transparency-report/

Microsoft fights US warrant for customer data stored overseas - CNET
http://www.cnet.com/au/news/microsoft-fights-us-warrant-for-customer-dat...

Quantum Random Number Generator Created Using A Smartphone Camera - Medium
https://medium.com/@arxivblog/quantum-random-number-generator-created-us...

After Heartbleed, We're Overreacting to Bugs That Aren't a Big Deal | Threat Level | WIRED
http://www.wired.com/2014/06/bleed/

Red Button Attack Could Compromise Smart TVs | Threatpost | The first stop for security news
http://threatpost.com/red-button-attack-could-compromise-some-smart-tvs/...

iOS 8 Will Randomize MAC Addresses to Help Stop Tracking | Threatpost | The first stop for security news
http://threatpost.com/ios-8-will-randomize-mac-addresses-to-help-stop-tr...

Google Play App Permissions Privacy, Security Concerns | Threatpost | The first stop for security news
http://threatpost.com/hot-cold-reactions-to-new-google-play-app-permissi...

Edit Google account permissions from an Android device - CNET
http://www.cnet.com/au/how-to/edit-google-account-permissions-from-an-an...

Pinkie Pie Linux Kernel Patch Available | Threatpost | The first stop for security news
http://threatpost.com/debian-urging-users-patch-linux-kernel-flaw/106516

VMware Patches ESXi Against OpenSSL Flaw, But Many Other Products Still Vulnerable | Threatpost | The first stop for security news
http://threatpost.com/vmware-patches-esxi-against-openssl-flaw-but-many-...

Adobe, Microsoft Push Critical Security Fixes - Krebs on Security
http://krebsonsecurity.com/2014/06/adobe-microsoft-push-critical-securit...

Hat-tribution to PLA Unit 61486 | CrowdStrike
http://www.crowdstrike.com/blog/hat-tribution-pla-unit-61486/index.html

The Cat Empire - Till The Ocean Takes Us All - YouTube
https://www.youtube.com/watch?v=u0hMf6pO66E&feature=kp

We Love the Iraqi Information Minister
http://www.welovetheiraqiinformationminister.com/

Risky Business #325 -- China's old stuff more popular than its new stuff
0:00 / 0:00

Risky Business #324 -- More SSL bugs, plus a chat with Andy Greenberg

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

In this week's show we're joined by Wired journalist Andy Greenberg to chat about one of his areas of interest and coverage -- underground markets and crypto currencies. We also chat to Andy about his views on post-Wikileaks leaking. Why did Snowden go to Glenn Greenwald instead of Wikileaks and what does that tell us about Wikileaks' founding philosophy?

Tune in to hear all about it.

In this week's sponsor interview we chat with Julian Fay, CTO of Senetas.

Senetas is a publicly listed Australian company that makes awesome, awesome layer 2 encryption technology, check out their stuff at Senetas.com.

Julian joins us in this week's show to talk about the demise of Truecrypt and discuss various models for ensuring quality in encryption standards and code.

Show notes

Heartbleed Redux: Another Gaping Wound in Web Encryption Uncovered | Threat Level | WIRED
http://www.wired.com/2014/06/heartbleed-redux-another-gaping-wound-in-ss...

Heartbleed Cupid Wireless Attacks Expose OpenSSL Over WPA | Threatpost | The first stop for security news
http://threatpost.com/heartbleed-exploitable-over-enterprise-wireless-ne...

GnuTLS Patches Critical Remote Code Execution Bug | Threatpost | The first stop for security news
http://threatpost.com/gnutls-patches-critical-remote-code-execution-bug/...

Google Releases End-to-End Encryption Extension | Threatpost | The first stop for security news
http://threatpost.com/google-releases-end-to-end-encryption-extension/10...

Google mocks the NSA with an Easter egg found in email encryption plugin - Neowin
http://www.neowin.net/news/google-mocks-the-nsa-with-an-easter-egg-found...

Crowdsourcing to be Part of Phase Two of TrueCrypt Audit | Threatpost | The first stop for security news
http://threatpost.com/truecrypt-cryptanalysis-to-include-crowdsourcing-a...

NIST Seeking Public Comment on SHA-3 Crypto Algorithm | Threatpost | The first stop for security news
http://threatpost.com/nist-seeks-public-comment-on-sha-3-crypto-algorith...

N.S.A. Collecting Millions of Faces From Web Images - NYTimes.com
http://www.nytimes.com/2014/06/01/us/nsa-collecting-millions-of-faces-fr...

Cut Off Glassholes' Wi-Fi With This Google Glass Detector | Threat Level | WIRED
http://www.wired.com/2014/06/find-and-ban-glassholes-with-this-artists-g...

Iranian Spies Pose as Reporters to Target Lawmakers, Defense Contractors | Threat Level | WIRED
http://www.wired.com/2014/05/iranian-spying/

Dan Farmer Presents Research on IPMI Vulnerabilities | Threatpost | The first stop for security news
http://threatpost.com/vulnerabilities-in-ipmi-protocol-have-long-shelf-l...

Fake 'Placebo Apps' Booted From Google Play, Amazon | Threatpost | The first stop for security news
http://threatpost.com/placebo-security-apps-booted-from-google-play-amaz...

US disrupts $100M GameOver Zeus malware cybercrime ring - CNET
http://www.cnet.com/au/news/us-disrupts-100m-gameover-zeus-malware-cyber...

Spammer sprung to run Russian national payment system \u2022 The Register
http://www.theregister.co.uk/2014/06/04/hacker_hired_to_build_russias_na...

Hackers Infiltrate Desk Phones for Epic Office Pranks | Threat Level | WIRED
http://www.wired.com/2014/06/desk-phone-hacks/

Monsanto Suffers Data Breach at Precision Planting Unit | Threatpost | The first stop for security news
http://threatpost.com/monsanto-suffers-data-breach-at-precision-planting...

#Operation Irongeek #opirongeek Facts: On Thursday June 5 it was learned - Pastebin.com
http://pastebin.com/X9QxnX8k

Apache Patches Bugs in Tomcat | Threatpost | The first stop for security news
http://threatpost.com/apache-patches-dos-information-disclosure-bugs-in-...

June 2014 Microsoft Patch Tuesday Security Updates | Threatpost | The first stop for security news
http://threatpost.com/microsoft-expected-to-patch-ie-8-zero-day-on-patch...

The Perch Creek Family Jugband - The Great Unknown - YouTube
https://www.youtube.com/watch?v=6on7qCRpHGY

Home
http://www.perchcreek.com/

True Goodbye: 'Using TrueCrypt Is Not Secure' - Krebs on Security
http://krebsonsecurity.com/2014/05/true-goodbye-using-truecrypt-is-not-s...

Risky Business #324 -- More SSL bugs, plus a chat with Andy Greenberg
0:00 / 0:00

Blog post: Pipes talks TrueCrypt

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Our good buddy Mark Piper of Insomnia Security wrote up a Facebook note (seriously, who does that?) about the TrueCrypt situation. It's a little bit of FAQ with a dollop of history, sprinkled with speculation.

Instead of let it languish on the social media platform of yesterday, we figured we'd give it a run at Risky Business. Here it is!

TL;DR

The TrueCrypt project's website was updated asserting that the software is no longer considered safe to use and is EoL (End of Life). The reason for this decision is unknown and subject to a large amount of speculation.

If you're a user of TrueCrypt don't panic. It's simply time to find an alternative encryption solution to stash your data in.

Introduction

First of all—I'm no expert on TrueCrypt—but felt the need to write a post for some friends who are not in information security but are possibly users of the app.

In a nutshell: TrueCrypt is a bit of software which can be used to encrypt files on disk. "Disk" can be many things including the whole disk (full-disk encryption), portable disks (usb keys and the like) and certain containers on disk (think of it as a portable folder). It also supports many strong encryption features which are considered complex, but wraps it all up with a useful User Interface.

Before I go into what's just happened I want to briefly touch on TrueCrypts history.

Some history

In February 2004, TrueCrypt 1.0 was released to the world. This initial release supported Windows platforms only (98, ME, 2000 and XP). It allowed users to encrypt data on Windows platforms with a friendly UI.

At the core of this release was the source code for E4M (Encryption For the Masses). It was released as a Freeware binary with with "source available" (that is to say, not strictly open source).

E4M was originally developed to enhance the DriveCrypt software being developed by a company called SecurStar. The release of 1.0 quickly attracted legal action from SecurStar's owners with accusations that the software was stolen. As a result, the 1.0 release was promptly updated (1.0a) which removed support for Windows 98 and ME as a result of the E4M driver being pulled.

A few months later (June 7, 2004), TrueCrypt 2.0 was released. This release included support for AES and was released under an actual Open Source license (GPLv2). This release, was again quickly updated with a new license (again, relating to E4M discussions) but set the basis for the version of TrueCrypt that we know up until today.

One observation to make about this time in TrueCrypt's history is that between the 1.0 and 2.0 releases, the GPG signature used to verify disturbed binaries and source archives was changed to 0xF0D6B1E0, "The TrueCrypt Foundation". This key has been the official key used to sign all subsequent releases.

What ensued over the coming years was a number of releases. While there's a lot going on during this time, there's nothing major to consider.

Primarily these releases included introducing a number of features including plausible deniability (hidden volumes), cross-platform support (to include OSX and Linux), full-disk encryption support, portable mode (also referred to as traveller mode), multi-core processing support and hardware acceleration support.

The last official release before today was over two years ago (7.1a on the 7th February 2012). It was, by all accounts, simply a bug-fix release.

As a result of the numerous features and more importantly, user-friendly interface, TrueCrypt rapidly gained popularity. It's peak point of fame was when it was revealed that it's the product of choice for Ed Snowden in sharing the documents with Greenwald and co for his releases.

It also hasn't been without some controversy. This is worth some quick exploration because previous issues may confuse the current situation.

A question of integrity

While TrueCrypt rapidly gained popularity, a number of debates have raged regarding it's integrity. While the debates have been many, in my mind these can be classified as two core issues.

The first, is licensing. Throughout the release history of TrueCrypt (from 1.0 through to 7.1a), there has been confusion about the "Open Source" license status of the software. Given the questions around the integrity of the roots of the software (the fact that E4M was stolen) and the number of times the License has changed across releases, a number of projects and developers refused to support the adoption of TrueCrypt as a solution.

The second debate regards the peer-review process and integrity of authorship. The authors of the software, while not named, have always maintained that the source is available and may be reviewed at any time. But really, this in itself carried with it two core issues:

Encryption is hard to get right

Really hard. It takes a long time and very specialised knowledge to be able to do a complete and throughout review of such a complex code base. So, how do we know these authors have got it right? While many have looked (for example, to see if keys are cleared from memory at appropriate times etc), there are so many places where code could go wrong (inadvertently or maliciously) and it would be hard for people to notice (for a great example of open software going wrong, look at the OpenSSL Heartbleed bug).

As a result, up until very recently, TrueCrypt has not undergone what may be considered a very throughout peer review process or independent code audit. While this may not be a big deal for many software products, given the sensitive locations encryption can be used (think life or death in some countries), it is considered critical by many.

People feel more comfortable storing secrets when they know the identity of the software authors

There's a kind of "catch 22" to be had when authoring software designed for anonymity. As the author, you're motivation may very well be that you wish to write the software to enhance your privacy and anonymity and as such, do not want the world to know that you have written it. This can be achieved, and anonymously developed software CAN be adopted, it just depends on how it is presented to the world (see BitCoin for example).

There is of course, lots of other discussion relating to TrueCrypt security. One example, for some time now, people have debated that their lack of TPM support means that the authors do not take security seriously. This is (in my mind at least) a much larger debate and one for another day.

As a result of the above concerns, a crowd-funded project to conduct an audit of TrueCrypt was initiated in 2013. Details of which are over at istruecryptauditedyet.com.

The 28th May 2014

Sometime on the 28th May 2014 (noticed approximately 8am on the 29th, NZST), the truecrypt.org domain started pointing to a new site instance on truecrypt.sourceforge.net.

This updated site is pretty crude, and contains the following in big red text:

WARNING: Using TrueCrypt is not secure as it may contain unfixed security issues

It goes on to state that the page only exists to support migration from TrueCrypt to other solutions. It also states that since XP is now officially end of life, more native solutions (namely bit locker on Windows) should be adopted.

The rest of the page is a set of instructions on how to migrate data from TrueCrypt to Bitlocker on Windows, FileValut on OS X and pretty much anything that works on GNU/Linux.

It also hosts a new release, 7.2. This release provides read-only support for TrueCrypt volumes to assist users in the migration process.

And that's all we know

And that's it. This is all we know. TrueCrypt was supported and considered "secure" on the 27th May 2014 and no longer is true for either of these things as of the 28th May 2014. The 7.2 release is signed with 0xF0D6B1E0 and by all accounts is the last official drop.

This wouldn't be the internet without a large number of armchair theories getting bantered around and sure enough, there are plenty.

Many of these are out of this world and many are quite plausible. I do not want to go into intense debate on each of the ones I've seen and heard so far, but figured I'd drop them in here for completeness:

It's just time to put the project to rest

It's been over 10 years since the initial release of TrueCrypt. Supporting a software packaged used by a large number of people (potentially millions) across three platforms is a hell of an effort. As such it may be that the authors have decided to just call it a day. Retiring software is usually a fairly straight forward process but when encryption is concerned, not so much. In the western world we consider software expendable. Yet when you write encryption software (especially a package as ubiquitous as TrueCrypt) it may be used in jurisdictions by users who lives depend on it. As such, in an ideal world, encryption software is not a thing you wish to leave unmaintained and therefore potentially vulnerable for the future.

An audit has found catastrophic bugs

We know there's at least one co-ordinated effort to conduct a complete and comprehensive audit of key TrueCrypt parts (see istruecryptauditedyet.com). From history, we can also assert if there is one group looking at TrueCrypt for security holes, there are other groups looking.

It is possible that an audit of TrueCrypt has unveiled some sort of catastrophic bug in the application. It is also possible that the developers response has been to just "give up and let it go". Maybe as a result of no longer having time to do a quality release. Maybe with the hope that someone else will pick up the project, resolve the issues and give it new life.

The TrueCrypt team has been compromised

People get hacked. All the time. It's a thing that happens. There is no reason why (albeit without significant effort to identify the authors first) this has not happened. As previously mentioned, on the 28th we saw 7.2 of TrueCrypt released. This release is signed with the official key (the aforementioned 0xF0D6B1E0 key). This signing does not mean that the release was signed by the TrueCrypt team, just that it is by their official key. There is always a possibility that this key has been stolen (along with other access, such as to the DNS for truecrypt.org) and used as part of an attack against TrueCrypt and the development team.

Something else altogether

There are of course, numerous other possibilities. It's a NSA or other IC backflip. It's always been a hoax. The developers did some bath salts and thought it would be a laugh. The list goes on and on.

The reality is, the possibilities are endless and we just don't know.

So now what?

At this stage, it's pretty safe to assume that TrueCrypt itself is done as a project. Even if this is a hoax, or the result of a key compromise, placing faith back into a product for which many's faith was shaky to begin with is a big ask. The project is likely to be forked (it does after all, release it's source) but there are still a number of questions around licensing.

So what to do?

For Windows Users

The TrueCrypt authors recommend migration to Bitlocker which is Microsofts native encryption solution. It has it's limitations but of course, the main concern is Windows is closed source and there is no way of verifying the integrity of Bitlocker solutions. I'm not aware of any independent audits being released regarding Bitlocker (if there is, let me know and I'll add it here).

For OSX Users

For full-disk encryption use File Vault 2. Do NOT upload the recovery key to iCloud. It is recommended that you use a separate user for the File Vault encryption rather than tying this to your own primary user account. It is also possible to create portable DMG files with encryption using the Disk Utility application.

For Linux Users

The majority of distributions support booting full-disk encryption leveraging dm-crypt. There is also eCryptfs which supports TPM.

If you need a easy and quick migration, I think td-play is also worth checking out. Effectively this was a development effort to implement TrueCrypt functions but using dm-crypt as the core.

You can Tweet at Pipes at @pipes.

Risky Business #323 -- Sabu, TrueCrypt march into history?

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Adam Boileau
Adam Boileau

Technology Editor

On this week's show we've got a great interview with Micah Lee. He works for The Intercept, the publication Glenn Greenwald set up to report on the Snowden leaks. He's developed a very simple file transfer tool for ToR called Onionshare. It's a very simple utility that has a bunch of interesting applications.

This week's show is brought to you by Rapid7, thanks a bunch to the guys and gals there. Rapid7's Lee Weiner drops in to talk about how we lock down corporate security in a world where most of your users re-use their VPN passwords on every website they ever join.

Show notes

Lulzsec Leader and Informant 'Sabu' Let Off With Time Served | Threat Level | WIRED
http://www.wired.com/2014/05/hector-monsegur-sabu-sentencing/

US states to investigate eBay security practices - Security - Technology - News - iTnews.com.au
http://www.itnews.com.au/News/386257,us-states-to-investigate-ebay-secur...

Apple Ransomware Targeting iCloud Users Hits Australia | Threatpost | The first stop for security news
http://threatpost.com/apple-ransomware-targeting-icloud-users-hits-austr...

TrueCrypt Warns Software 'Not Secure,' Development Shut Down | Threatpost | The first stop for security news
http://threatpost.com/ominous-warning-or-hoax-truecrypt-warns-software-n...

China accuses US of 'large-scale' cyberspying - CNET
http://www.cnet.com/au/news/china-accuses-us-of-large-scale-cyberspying/

China looks to Linux as Windows alternative - Security - Technology - News - iTnews.com.au
http://www.itnews.com.au/News/386577,china-looks-to-linux-as-windows-alt...

Spotify alerts Android users to upgrade, citing breach - CNET
http://www.cnet.com/au/news/spotify-alerts-android-users-to-upgrade-citi...

Freedom Act passes US House, despite Silicon Valley concerns - CNET
http://www.cnet.com/au/news/freedom-act-passes-us-house-despite-silicon-...

House Initiates NIST-NSA Separation on Crypto Standards | Threatpost | The first stop for security news
http://threatpost.com/house-committee-initiates-nist-nsa-separation-on-c...

Microsoft: Ignore Unofficial XP Update Workaround
http://www.darkreading.com/microsoft-ignore-unofficial-xp-update-workaro...?

Avast support forum hack snags usernames, passwords - CNET
http://www.cnet.com/au/news/avast-support-forum-hack-snags-usernames-pas...

Complexity as the Enemy of Security - Krebs on Security
http://krebsonsecurity.com/2014/05/complexity-as-the-enemy-of-security/

HackerOne Bug Bounty Platform Lands Top Microsoft Security Expert | Threatpost | The first stop for security news
http://threatpost.com/hackerone-bug-bounty-platform-lands-top-microsoft-...

Pinterest Launches Bug Bounty Program | Threatpost | The first stop for security news
http://threatpost.com/pinterest-launches-bug-bounty-program/106321

Darpa Turns Oculus Into a Weapon for Cyberwar | Threat Level | WIRED
http://www.wired.com/2014/05/darpa-is-using-oculus-rift-to-prep-for-cybe...

NZ meteorology supercomputer hacked - Security - Technology - News - iTnews.com.au
http://www.itnews.com.au/News/386441,nz-meteorology-supercomputer-hacked...

CryptoLocker Ransomware Competitor May Have Fatal Flaw | Threatpost | The first stop for security news
http://threatpost.com/cryptolocker-ransomware-competitor-may-have-fatal-...

Backdoor in Call Monitoring, Surveillance Gear - Krebs on Security
http://krebsonsecurity.com/2014/05/backdoor-in-call-monitoring-surveilla...

micahflee/onionshare \xb7 GitHub
https://github.com/micahflee/onionshare

Kiwicon 8: It Is On
https://www.kiwicon.org/blog/kiwicon-8-it-is-on/

LABJACD | Unearthed
https://www.triplejunearthed.com/artist/labjacd

Risky Business #323 -- Sabu, TrueCrypt march into history?
0:00 / 0:00

Risky Business #322 -- China charges: Just what is America doing?

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

On this week's show we've got a cracking interview with ANU Professor and former prime ministerial advisor Hugh White about the charges brought against alleged Chinese military hackers by the US Department of Justice. That one's coming up after the news.

This week's show is brought to you by Tenable Network Security. Jack Daniel of Tenable stops by in this week's sponsor interview to talk about password managers in light of the eBay breach. Is it time we really started encouraging people to use them?

Show notes

Hackers raid eBay in historic breach, access 145 million records | Reuters
http://uk.reuters.com/article/2014/05/22/uk-ebay-password-idUKKBN0E10ZL2...

Expert: Fake eBay Customer List is Bitcoin Bait - Krebs on Security
http://krebsonsecurity.com/2014/05/expert-fake-ebay-customer-list-is-bit...

'Blackshades' Trojan Users Had It Coming - Krebs on Security
http://krebsonsecurity.com/2014/05/blackshades-trojan-users-had-it-coming/

U.S. Indictment of Chinese Hackers Could Be Awkward for the NSA | Enterprise | WIRED
http://www.wired.com/2014/05/us-indictments-of-chinese-military-hackers-...

USDOJ: U.S. Charges Five Chinese Military Hackers for Cyber Espionage Against U.S. Corporations and a Labor Organization for Commercial Advantage
http://www.justice.gov/opa/pr/2014/May/14-ag-528.html

NSA reportedly installing spyware on US-made hardware - CNET
http://www.cnet.com/au/news/nsa-reportedly-installing-spyware-on-us-made...

China ups security checks on tech suppliers as US tensions mount - CNET
http://www.cnet.com/au/news/china-ups-security-checks-on-tech-suppliers-...

Why did China ban Windows 8? - Security - Technology - News - iTnews.com.au
http://www.itnews.com.au/News/386140,why-did-china-ban-windows-8.aspx

Cisco CEO asks Obama to control NSA surveillance - CNET
http://www.cnet.com/au/news/cisco-ceo-asks-obama-to-control-nsa-surveill...

NSA Reform Bill Passes the House-With a Gaping Loophole | Threat Level | WIRED
http://www.wired.com/2014/05/usa-freedom-act-2/

Free App Lets the Next Snowden Send Big Files Securely and Anonymously | Threat Level | WIRED
http://www.wired.com/2014/05/onionshare/

Pro-Privacy Blackphone Pulls $30M Into Silent Circle | TechCrunch
http://techcrunch.com/2014/05/21/silent-circle-funding/

Whistleblowers Beware: Apps Like Whisper and Secret Will Rat You Out | Business | WIRED
http://www.wired.com/2014/05/whistleblowers-beware/

Secrets, lies and Snowden's email: why I was forced to shut down Lavabit | Comment is free | theguardian.com
http://www.theguardian.com/commentisfree/2014/may/20/why-did-lavabit-shu...

Darkcoin, the Shadowy Cousin of Bitcoin, Is Booming | Threat Level | WIRED
http://www.wired.com/2014/05/darkcoin-is-booming/

AFP arrests man over Melbourne IT hack - Security - Technology - News - iTnews.com.au
http://www.itnews.com.au/News/386200,afp-arrests-man-over-melbourne-it-h...

SNMP DDoS Attacks Spike
http://www.darkreading.com/attacks-breaches/snmp-ddos-attacks-spike/d/d-...?

SNMP Public Community String Zero Day in Routers Disclosed | Threatpost | The first stop for security news
http://threatpost.com/embedded-devices-leak-authentication-data-via-snmp...

XMPP Mandating Encryption on Messaging Service Operators | Threatpost | The first stop for security news
http://threatpost.com/xmpp-mandating-encryption-on-messaging-service-ope...

Remove metadata from Office files, PDFs, and images - CNET
http://www.cnet.com/au/how-to/remove-metadata-from-office-files-pdfs-and...

Chip and PIN EMV Protocol security vulnerabilities found | Threatpost | The first stop for security news
http://threatpost.com/researchers-find-serious-problems-in-chip-and-pin-...

Privileged User Access Lacking Trust But Verify | Threatpost | The first stop for security news
http://threatpost.com/enterprises-still-lax-on-privileged-user-access-co...

ICS-CERT Confirms Public Utility Compromised Recently | Threatpost | The first stop for security news
http://threatpost.com/ics-cert-confirms-public-utility-compromised-recen...

Samsung Eyeing Iris Recognition for New Phones | Threatpost | The first stop for security news
http://threatpost.com/samsung-eyeing-iris-recognition-for-new-phones/106222

Why You Should Ditch Adobe Shockwave - Krebs on Security
http://krebsonsecurity.com/2014/05/why-you-should-ditch-adobe-shockwave/

Malvertising Redirecting to Angler EK, Silverlight Exploits | Threatpost | The first stop for security news
http://threatpost.com/malvertising-redirecting-to-microsoft-silverlight-...

Android Outlook App Could Expose Emails, Attachments | Threatpost | The first stop for security news
http://threatpost.com/android-outlook-app-could-expose-emails-attachment...

Microsoft Working on Patch for IE 8 Zero Day | Threatpost | The first stop for security news
http://threatpost.com/microsoft-working-on-patch-for-ie-8-zero-day/106247

Chrome 35 Fixes 23 Security Flaws | Threatpost | The first stop for security news
http://threatpost.com/chrome-35-fixes-23-security-flaws/106188

Professor Hugh White - Researchers - ANU
https://researchers.anu.edu.au/researchers/white-hj

02 - Mammal - Think - YouTube
https://www.youtube.com/watch?v=mCQXqHr9CwE&feature=kp

Risky Business #322 -- China charges: Just what is America doing?
0:00 / 0:00

SPONSOR INTERVIEW: What's new in big data security analytics?

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

Scott Crane is Arbor Networks product manager for its Pravail line of big data security analytics division.

Scott was a part of the original PacketLoop team -- PacketLoop was an Australian start up that created some pretty impressive big data security analytics technology. It was so impressive that it wound up being acquired by Arbor Networks and is now sold under the Pravail brand.

Somehow the original team managed to convince Arbor to keep the bulk of the R&D on those products based right here in Australia. So you could say we're all pretty big fans of Scott and his team for scoring some runs for the home team. They've got 12 staff in Sydney, and they're growing.

It's been eight months since the deal was struck, so I caught up with Scott to talk about what's new in the field of big data security analytics. And interestingly enough, the Pravail tech wound up being pretty useful lately. Because it performs packet-capture based analysis, the Pravail team could help their clients roll back through their stored packet captures to see if anyone had used the Heartbleed flaw against them. Somewhat reassuringly, the Pravail guys at Arbor did not find any evidence of Heartbleed actually being used in the wild.

SPONSOR INTERVIEW: What's new in big data security analytics?
0:00 / 0:00

SPONSOR INTERVIEW: FireEye CTO Dave Merkel

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

In this sponsor cast we're chatting with Dave Merkel, the CTO of FireEye. Dave has been around the infosec traps since the 90s -- long enough to see how things have changed. One of the things that has changed is the acknowledgement by the market that you can't really keep attackers from gaining a foothold on at least *a* device within your environment.

It's the reason we're seeing a lot of gear hit the market that will help you post intrusion. I started off by asking Dave if he'd noticed this shift in thinking in the market.

SPONSOR INTERVIEW: FireEye CTO Dave Merkel
0:00 / 0:00

PRESENTATION: AusCERT speed debate 2014

Presented by

Patrick Gray
Patrick Gray

CEO and Publisher

We're going to close out this year's coverage the way we normally do it: with a recording of the AusCERT speed debate!

I was a debater this year and as you'll hear I had zero time to prepare, so my contributions are pretty lame, but there was a hell of a panel like always. The whole thing was moderated by Adam Spencer.

Most of it makes no sense, some of it is funny, some of it is just stupid. Like it or loathe it, it's almost become an institution at this point so we absolutely have to include it.

So here it is! The speed debate! The closing event from AusCERT 2014, I hope you enjoy it.

PRESENTATION: AusCERT speed debate 2014
0:00 / 0:00