Cybersecurity Insights
Cybersecurity Insights
  • 224
  • 41 776
CrowdStrike Global Outage: Unpacking the Fallout and Future
The Cybersecurity Vault - episode #36, with guest Ira Winkler
Today we talked about the massive global IT outage, effecting over 8 million devices, caused by the cybersecurity vendor CrowdStrike. Although not a cyberattack, this incident is bringing to light potential issues for cybersecurity solutions and the fragility of the global computing ecosystem!
We discuss:
- What they did wrong
- What they did right
- What they need to do going forward
Ira’s LinkedIn profile: www.linkedin.com/in/irawinkler/
Matthew's LinkedIn profile: www.linkedin.com/in/matthewrosenquist/
Subscribe to the Cybersecurity Insights channel: czcams.com/users/CybersecurityInsights
zhlédnutí: 37

Video

Failures of CrowdStrike Quality Testing
zhlédnutí 161Před 12 hodinami
Details emerge on how a bad update was allowed to land on Windows systems and cause over 8 billion computers to fail. Thanks for watching! Be sure to subscribe for more Cybersecurity Insights! Follow me on LinkedIn: www.linkedin.com/in/matthewrosenquist/ and on my CZcams channel for more Cybersecurity Insights: czcams.com/users/CybersecurityInsights
How CrowdStrike Broke Millions of Windows Systems
zhlédnutí 41Před 16 hodinami
The CrowdStrike outage explained in non-technical terms. Watch the full video where I explain, in plain English, how CrowdStrike caused millions of Windows Blue Screens czcams.com/video/WkXHDS7SZHw/video.html Follow me on LinkedIn: www.linkedin.com/in/matthewrosenquist/ and on my CZcams channel for more Cybersecurity Insights: czcams.com/users/CybersecurityInsights
CrowdStrike Outage Explained
zhlédnutí 369Před 21 hodinou
Let's break down the CrowdStrike outage in non-technical terms! Thanks for watching! Be sure to subscribe for more Cybersecurity Insights! Follow me on LinkedIn: www.linkedin.com/in/matthewrosenquist/ and on my CZcams channel for more Cybersecurity Insights: czcams.com/users/CybersecurityInsights
Massive CrowdStrike IT Outage Has Global Implications for Cybersecurity
zhlédnutí 409Před dnem
The CrowdStrike outage reinforces the fact that cybersecurity solutions help manage cyber attacks risks, but can also be a source of risk. The level of system access, which is necessary to provide security, can also be used to disrupt systems and used maliciously by attackers. We are fortunate that the CrowdStrike incident was accidental. The cybersecurity industry must learn and adapt to maint...
AT&T Data Breach - Understanding the Fallout
zhlédnutí 297Před 14 dny
AT&T's latest data breach impacts over 100 million users! Watch for a quick briefing on everything you need to know and what AT&T should do to protect their customers in the future! Follow Matthew on LinkedIn: www.linkedin.com/in/matthewrosenquist/ Follow for more Cybersecurity Insights: czcams.com/users/CybersecurityInsights
Rise of Aggressive Nation State Activities
zhlédnutí 113Před 14 dny
Replay of a live LinkedIn interview with Matthew Rosenquist (CISO at Mercury Risk. - Formerly Intel Corp, Cybersecurity Strategist, Board Advisor, Keynote Speaker) to discuss the Rise of Aggressive Nation State Capabilities. Hosted by Aaron Stillwell, David Cross, and Alex Mavro. Original LinkedIn posting: www.linkedin.com/events/7212586082591272960/comments/ LinkedIn Profiles: Matthew Rosenqui...
Google Wants to Up-Sell AI Security for Enterprise Gmail Customers
zhlédnutí 73Před 14 dny
Google wants to up-sell enterprise Gmail users for AI security enhancements. It really is not a good idea as this feature is countering how attackers are using AI to make social engineering attacks more dangerous. AI security enhancements are needed to counter the evolving threat and should not be an additional charge. Follow Matthew on LinkedIn: www.linkedin.com/in/matthewrosenquist/ Follow fo...
YouTube Deepfake Removal Feature
zhlédnutí 22Před 21 dnem
Follow Matthew on LinkedIn: www.linkedin.com/in/matthewrosenquist/ Subscribe to the Cybersecurity Insights channel: czcams.com/users/CybersecurityInsights
Rising Threat of Russia’s Cyber Warfare
zhlédnutí 285Před 28 dny
Rising Threat of Russia’s Cyber Warfare
Cybersecurity is Adversarial - Our Failures are Attackers Opportunities
zhlédnutí 62Před měsícem
Cybersecurity is Adversarial - Our Failures are Attackers Opportunities
How Leaders Build a Strong Security Culture and Bridge the Gap Between Psychology and Cybersecurity
zhlédnutí 25Před měsícem
How Leaders Build a Strong Security Culture and Bridge the Gap Between Psychology and Cybersecurity
Sysdig Teaser Video With Matthew Rosenquist compressed
zhlédnutí 26Před měsícem
Sysdig Teaser Video With Matthew Rosenquist compressed
Reality of Cybersecurity Risks for AI
zhlédnutí 210Před měsícem
Reality of Cybersecurity Risks for AI
Microsoft Recall Cybersecurity & Privacy Risks You Need to Know About!
zhlédnutí 55Před měsícem
Microsoft Recall Cybersecurity & Privacy Risks You Need to Know About!
InCyber Keynote - Critical Infrastructure Under Attack & the Role of Government
zhlédnutí 24Před měsícem
InCyber Keynote - Critical Infrastructure Under Attack & the Role of Government
Operation EndGame Dismantles Cybercrime Infrastructure
zhlédnutí 79Před 2 měsíci
Operation EndGame Dismantles Cybercrime Infrastructure
Ransomware: To Pay or Not to Pay?
zhlédnutí 70Před 3 měsíci
Ransomware: To Pay or Not to Pay?
Speaking at the CyberEd.io Get Smarter Summit
zhlédnutí 14Před 3 měsíci
Speaking at the CyberEd.io Get Smarter Summit
Guardians of Academia: Battling Cyber Threats in Higher Education
zhlédnutí 30Před 3 měsíci
Guardians of Academia: Battling Cyber Threats in Higher Education
Ransomware Rant - Poor Advice that Supports the Growth of Ransomware
zhlédnutí 51Před 3 měsíci
Ransomware Rant - Poor Advice that Supports the Growth of Ransomware
Hackers vs. Heroes: Cybersecurity Crisis Response Leadership Best Practices and Worst Fails
zhlédnutí 161Před 4 měsíci
Hackers vs. Heroes: Cybersecurity Crisis Response Leadership Best Practices and Worst Fails
Digital Dilemmas: Legal and Social Landscape of Ransom Payments
zhlédnutí 35Před 4 měsíci
Digital Dilemmas: Legal and Social Landscape of Ransom Payments
Researchers Give Birth to the First GenAI Worm
zhlédnutí 70Před 4 měsíci
Researchers Give Birth to the First GenAI Worm
The Cybersecurity Vault - Best Practices in Securing 3rd Party Supply-Chain with Cassie Crossley
zhlédnutí 72Před 5 měsíci
The Cybersecurity Vault - Best Practices in Securing 3rd Party Supply-Chain with Cassie Crossley
The Cybersecurity Vault - Incident Materiality and Meeting New SEC Requirements with Malcolm Harkins
zhlédnutí 95Před 5 měsíci
The Cybersecurity Vault - Incident Materiality and Meeting New SEC Requirements with Malcolm Harkins
Blaming Customers for Cybersecurity Breaches
zhlédnutí 57Před 5 měsíci
Blaming Customers for Cybersecurity Breaches
The Cybersecurity Vault - Loops and Angles of Cybersecurity Compliance with Ian Thornton Trump
zhlédnutí 29Před 6 měsíci
The Cybersecurity Vault - Loops and Angles of Cybersecurity Compliance with Ian Thornton Trump
Crossing the Cybersecurity Staffing Chasm - Recorded live discussion
zhlédnutí 82Před 6 měsíci
Crossing the Cybersecurity Staffing Chasm - Recorded live discussion
Tech Education Series #9: Are There Cybersecurity Roles That Leverage AI Skills?
zhlédnutí 22Před 6 měsíci
Tech Education Series #9: Are There Cybersecurity Roles That Leverage AI Skills?

Komentáře

  • @williammoralessolis52
    @williammoralessolis52 Před 22 hodinami

    Bs. My name, address, email address password, phone number, and ss number were exposed. And i didn't receive any letter from AT&T. I found out when Chase sent me a message stating that my information was found on the dark web.

  • @davidvanderklauw
    @davidvanderklauw Před 3 dny

    Software Engineer here. The system was poorly engineered. In fact the statement "The system was poorly engineered" is an excellent summary of many disasters and mishaps, including Titanic, Chernobyl and 737Max. Cutting corners are an excellent way of saving money up until the point that they cost money. Skimping on maintenance saves money in a similar fashion. Making foundations with less material ditto. I blame lazy negligent voters who elect greedy negligent rulers who employ their greedy lazy negligent mates in positions of regulator. But there is surely more to it. When things were built better in the "olden days" it cannot be down purely to smarter voters. Voters were pretty stupid back then too. You hear stories of a tough man forcing his apprentice to tear out all his shoddy work and re-do it. What drove that tough man back then? Lawyers get a bad rap for ruining our country, but there is a use for them in holding bad actors accountable. Why have lawyers been unable to rein-in the bad engineering and enshitification that is going on everywhere? I'm still a student of the whole process and welcome the thoughts of others.

    • @CybersecurityInsights
      @CybersecurityInsights Před 2 dny

      I think you bring up a good point that engineering failures are often at the root of many visible problems. There are many reasons that engineering problems exists: incompetence, poor leadership, insufficient funding/resources/time, process failures, malicious acts, and honest mistakes, to name a few.

  • @nikquosthoni4270
    @nikquosthoni4270 Před 3 dny

    Thanks Matt for this insight

  • @ericelfner
    @ericelfner Před 3 dny

    tl;dr new "templates" NOT included in QA testing.

  • @ForLineage-dr5ju
    @ForLineage-dr5ju Před 3 dny

    You can only fail if you tried. There was no QA, so nothing failed. Also Goerge Kurtz just can out to lie. He just came out to say "We fixed it already " which was a half truth and irrelevant lie. It's like saying "we fixed our blueprints" after buildings had collapsed. He pretended the cleanup and rescue operations were a non issue. Also their so called "Report" was meaningless and pointless. The question wasn't about some logic flaw. The question was always "How the hell did this get deployed everywhere with being caught in testing and QA ".

  • @heliozone
    @heliozone Před 6 dny

    The more I hear opinions about what happened, more I am tempted to think that instead of incompetents they are heroes instead, and that the culprit is the success once more time.

    • @CybersecurityInsights
      @CybersecurityInsights Před 6 dny

      CrowdStrike has a good reputation and the fact that the CEO quickly came out to take responsibility while working tirelessly to help his customers is a testament to their work ethics. It is a major outage and the lessons-learned will likely be used to help improve the operating practices across the industry. It was painful, but could have been devastating if orchestrated by a malicious attacker, so we are all fortunate that was not the case.

  • @emanuelepicariello
    @emanuelepicariello Před 7 dny

    Great event to raise awareness about the importance of secure and scalable solutions for a solid and secure future in the coming years. Thanks Matthew to raise this matter!

  • @amjads8971
    @amjads8971 Před 9 dny

    Shame on their security team

  • @BABYPOP028
    @BABYPOP028 Před 9 dny

    Matt, your “thoughts on the matter” would make a excellent subject. (Hopefully a video here) Also well done on the explanation! 🎉

  • @ttrev007
    @ttrev007 Před 9 dny

    i get we will sometimes have some weird but sneak through but this flaw really should have been caught with some basic testing. Did Crowdstrike even test the update first? was this structural or was it a stupid employee ignoring the rules?

    • @CybersecurityInsights
      @CybersecurityInsights Před 9 dny

      That is a really good question! Yet, as far as I can tell CrowdStrike has been silent on this topic. They have not indicated how all the testing and validation processes were either sidestepped or purposely avoided. There is more to this story, but I won't start making wild speculation. That doesn't help anyone who is trying to get back up and running at the moment.

  • @lordalveric829
    @lordalveric829 Před 10 dny

    I really don't understand why they don't have a staging setup. Had they, they would have caught this and be spared the embarrasment on what might be a firm-ending event.

    • @CybersecurityInsights
      @CybersecurityInsights Před 10 dny

      @@lordalveric829 I think we must be missing some information. They should have caught the issue in Dev and in QA before releasing the update. Cybersecurity tools regularly make updates as the need to adapt to attacker innovation. So, how was it missed? Mystery!

  • @1killfeed
    @1killfeed Před 12 dny

    why the fuck are they logging our texts on a cloud server

  • @ChristianKleineidam
    @ChristianKleineidam Před 17 dny

    The idea that Saudi Arabia who tried to blackmail Jeff Bezos and released information that destroyed his marriage when he didn't yield is not among countries who is an aggressive nation state seems strange.

  • @henrygarciga
    @henrygarciga Před 25 dny

    Do you detect how effective the disinformation on Putin's Russia is accepted as fact without substance ? The persistent attempts to invalidate Vladimir Putin who has out maneuvered and out smarted every shallow minded State Dept. Official who has slapped sanctions on the cousins and nephews of the future relatives of the babies not yet born---that should work . " What is taking so long to break Russia down ? "We blew up the goddamned pipeline with those Norwegian Divers that Jens Stoltenberg loaned to us . " Our depravity is reduced to stealing their money just sitting there in a bank . Here's a better idea . Our people have failed us , the taxpayers, with no one getting rich except George Soros . Dump Austin, Sullivan , Blinken & Biden and replace them all by hliring JUST one Putin , an experienced , skilled consultant who gets the job done at one twentieth the cost. The bigger threat is our own CIA who can now murder for the president as long as the paperwork is stamped "official business' of the president's office. We are so screwed .

  • @cocacolaman2672
    @cocacolaman2672 Před 27 dny

    It’s so awesome Naomi got absolutely thrashed by a ‘famous CZcamsr’. All that education only to get dismantled by someone with a fraction of her education. 😆😭

  • @MariaRusanova
    @MariaRusanova Před 27 dny

    It's already scary.. the groups are many and the more sophisticated is that they disappear and appear new and new groups after.. But I have one interesting observation. Such threat groups are announcing usually that many sites are hacked, many airports are down for example, Dutch, German and else disabled or crippled and so on but many of these lists are bragging because when you go some of the sites are working. Yes, they may temporary disrupt but this is not hacked overall and hacked forever or for a long time. I seen this several times. But it's important also not to underestimate them because these attacks with access and persistent, espionage - yes. they are dangerous. One group terrified me more btw - it's called Жокер ДНР .. and the reason is that they are able to track real physical persons and militants. This is serious and really terrifying because is a level above from cyber security. There we are already talking for people's lives. If depended on me I prefer at least this not to exist in 21 century.

  • @teev9060
    @teev9060 Před 28 dny

    So we in america should over look the trillions america spent by the 17 america security services 😂😂😂😂

    • @CybersecurityInsights
      @CybersecurityInsights Před 28 dny

      I get what you are saying! But nation-state cyber attacks are different. The delineation is the targets and purpose. Attacking civilian Critical Infrastructure to disrupt services, employing ransomware against companies to steal hard currency, and hacking innovative companies to steal Intellectual Property and commit state sponsored Economic espionage are indicators of aggressive cyber nations.

    • @teev9060
      @teev9060 Před 28 dny

      @@CybersecurityInsights u just repeat the same talking points n narrative n using the play book against Iran russia China for 70 years while Snowden show it's our own government.

  • @MariaRusanova
    @MariaRusanova Před měsícem

    awesome podcast. Thank you. I truly enjoyed on 11:45 minute :D - "the other one, just throw some gas in the fire" :D

    • @CybersecurityInsights
      @CybersecurityInsights Před měsícem

      Chase is really good at that!

    • @MariaRusanova
      @MariaRusanova Před měsícem

      @@CybersecurityInsights , I like people with a sense of humor. The life is already not easy and sometimes dropped with brown stuff, we are for too short here.. so let's keep joking and bring this mood every day. {for sure I noted down every such moment in the video, how was said and even emphasized on them with the revert option}

    • @CybersecurityInsights
      @CybersecurityInsights Před měsícem

      @@MariaRusanova We do work in a serious field, but we are humans. Having a good sense of humor is something that I have seen in those who not only survive cybersecurity, but thrive over time! Some may call it a defense coping mechanism, but I think we become better when we can see the absurdity in aspects of our domain and have the ability to laugh and continue our uphill journey (often with the support of our closest colleagues who also see the humor in life).

  • @Rajan_Kr_Sahu
    @Rajan_Kr_Sahu Před měsícem

    Nice video 📹

  • @thelastenforcer
    @thelastenforcer Před měsícem

    Why don’t you include the cyber attacks the US does?

  • @GinaeMcDonald
    @GinaeMcDonald Před 3 měsíci

    Matthew is cute! Just sayin'...

  • @channetlor3489
    @channetlor3489 Před 4 měsíci

    Thank you for sharing 🙏

  • @dbsush
    @dbsush Před 6 měsíci

    Excellent insight. Thank you. I wish more so called IT Sec Pro's would first consider the basics to be understood.

    • @CybersecurityInsights
      @CybersecurityInsights Před 6 měsíci

      The basics are so important but too often they are not afforded the proper attention!

  • @robertroser5005
    @robertroser5005 Před 7 měsíci

    Well done! I am leaning towards Ed's points

  • @mopidhul1
    @mopidhul1 Před 7 měsíci

    I hope you are well. Visiting your channel I have seen your all videos and content are very good but your video SEO optimization is not professional. Perhaps you are busy for managing the channel.

    • @CybersecurityInsights
      @CybersecurityInsights Před 7 měsíci

      I dont professionally manage my SEO. I create content for the benefit of the industry and sometimes just to rant on various aspects of cybersecurity.

  • @mopidhul1
    @mopidhul1 Před 7 měsíci

    The videos on your CZcams channel are very nice. I am already subscribed to your channel. Your channel's content is good. I watch your videos regularly. I like your videos very much. I want to tell you something friend

  • @richardbrooks4044
    @richardbrooks4044 Před 8 měsíci

    Very well articulated, pointing out the "truthful narrative" about what this case is all about. Very well done. I agree with your analysis, conclusions and recommendations to others - read the case (I learned that scienter is a real term). I learned, you don't ever want to be accused of scienter - that's a bad day. Great job, Matthew.

  • @TerryWadeThompson
    @TerryWadeThompson Před 8 měsíci

    Great talking with you today. Looking forward to our Podcast episode.

  • @joycehunter837
    @joycehunter837 Před 10 měsíci

    Great interview. Laid out what the problem is, how to solve it and who needs to be involved

  • @jefferybarnes9033
    @jefferybarnes9033 Před 11 měsíci

    💯 'promosm'

  • @emmanueldemeulenaer5946

    The CISO should start to apply Eistein's motto: If you can't explain somethin clearly to a 8 years boy, you spray nonsense.

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      Agreed! But in all fairness, it is a pretty wide chasm to be able to convey the ambiguous and chaotic world of cybersecurity, to support specific asks/conclusions, to non-security savvy audiences. Tough, but not impossible. People like Einstein and Neil deGrasse Tyson made it look easy in their field, while most floundered. Same is true in cybersecurity. Very few have the ability to paint an easily understandable picture that allows for good decisions to be made.

  • @guyenko
    @guyenko Před rokem

    Thank you for the insightful conversation. In most organizations, the main sources of vulnerabilities are: Commercial software (e.g., Windows, Linux, etc.) Outdated open source components Software misconfigurations In my experience, measuring the mean time to remediate (MTTR) or survivability rate of vulnerabilities at each risk level (critical, high, medium, low) can help organizations have conversations about which software consumption model is best for them. For example, I have seen teams move from on-premises servers to platform or software as a service (SaaS) because they were unable to meet both their cybersecurity remediation service-level agreements (SLAs) and business requirements. Additionally, I have seen teams re-architect their products and improve their software testing and deployment practices to meet cyber hygiene requirements. Working with the business to identify the risk appetite the organization will have for each risk severity level is paramount to managing cybersecurity risk.

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      Great insights Ivan. From a vulnerability landscape perspective, don't forget firmware (a growing area of concern) and all the products and services being consumed by 3rd party vendors and suppliers. Their vulnerabilities are YOUR vulnerabilities. I agree with you that vulnerability visibility and prioritization are key, with optimization often varying between different organizations. Addressing known problems in the design and development phase is best, but managing those risks after deployment/implementation is something that every organization should become proficient with. The key is to have a continually improving process which supports consistency and comprehensiveness as it gets better over time.

  • @lainwired3946
    @lainwired3946 Před rokem

    Is it a bad idea? Yes. Should customers be worried? Not really. Don't update your firmware, don't pay them any money.

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      The problem is that updates are important to keep up with new coins, soft/hard forks of chains, security patches, and without them users may not have complete access to their digital assets. Plus, do you really want your financial assets protected by a company you don't trust?

    • @lainwired3946
      @lainwired3946 Před rokem

      @@CybersecurityInsights are they, though? I've used newer coin apps on an old ledger without updating firmware before. And I don't trust them, that's the entire point of crypto. "Don't trust, verify". I fully expected to be on my own without the company, only with community apps, the second I bought both ledgers I own. The company protect literally zero of my assets. The physical security of their product and my own OPSEC does.

    • @lainwired3946
      @lainwired3946 Před rokem

      @@CybersecurityInsights unless the new firmware changes the API in breaking ways, or adds features that old firmwares don't support, ledger updates don't effect what version of apps you can use.

    • @lainwired3946
      @lainwired3946 Před rokem

      @@CybersecurityInsights if you've not used a ledger (I don't mean this to be condesecnding), the only thing the ledger does is store a universal seed phrase all coins can leverage, and any connectivity and input/output. All coins functionality even for BTC etc is provided by apps which can be downloaded or got from their app store in the app. In theory there is nothing that stops a day one, non updated device to use a new app that launches tomorrow for a new fork. Possibly this is where the misunderstanding is?

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      @@lainwired3946 I really like your sense of security and emphasis on trust! Most users don't have your sense of independent security and autonomy from vendors. Those that I know who do, often rely on cold wallets instead. But even as compartmentalized as you are, you could still be at risk. What if Ledger decided tomorrow to force a firmware update for all those who connect via the online interface or if they already have a timer or perhaps a next-connection-to-internet flag set in the default firmware that is a poison pill requiring updates by 2024 (or whatever, as we don't actually know what is in that FW code - it is not open source). I have seen hardware vendors brick the devices of customers if updates aren't applied. If Ledger has any Private keys that protect any of your assets, you could be at risk. If you attach it to any system connected the Internet at all (even just for charging), there is an risk. I believe all these risks potentially apply to most Ledger users, even if you are protected.

  • @fmillarau
    @fmillarau Před rokem

    Any recommendations for a trusted cold wallet?

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      There are several on the market right now and each appears to have their own pros/cons. I don't have a specific recommendation for a replacement to Ledger yet, but hopefully soon.

  • @fortheloveofnoise
    @fortheloveofnoise Před rokem

    First.

  • @user-ow5mm2yq4n
    @user-ow5mm2yq4n Před rokem

    Awesome video i watched it a second time.

  • @RT365
    @RT365 Před rokem

    Get you LLC ready!

  • @angelmarrerojr7030
    @angelmarrerojr7030 Před rokem

    I think that is accurate to say...private military's already have been in play for a long time, and these groups dealing with cyber will definitely be taking off. It is also important to remember in all of this that we are losing military staff at an alarming rate, and we are having a huge issue recruiting. It is not going well for us...this opens private companies up to fill the need even more. We should probably brace ourselves...

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      Cyber PMCs will bring a new level of organization, professionalism, and resources to the cyber threat landscape. I also see growth in this area to extend as part of the military supply chain.

  • @timcasey471
    @timcasey471 Před rokem

    You make a great point about the optimal level of security changing relatively quickly. I can put good locks on my doors and windows and be reasonably sure I'm safe from break-ins for the foreseeable future. It doesn't work that way in information security--what's a good lock today could easily be worthless next week. It seems that surprisingly few people seem to understand that difference and still have a set-it-and-forget-it mindset in protecting their data (see: LastPass, GoDaddy, et al).

  • @kenton5956
    @kenton5956 Před rokem

    💯

  • @user-od3rl5mc
    @user-od3rl5mc Před rokem

    I don't think your video is 100% accurate. My understanding of the technology is that you would still need the master password to perform the decryption which could take hundreds of years to brute force. Open to be corrected here but you need to explain more about why you think the lstest attack would allow this?

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      Great perspectives! Thanks for sharing your concerns. So let me address a few different thoughts. First, we have a pattern of behavior from LastPass that greatly limits or omits critical data when breaches occur. So, they may not be fully forthright in their latest disclosure, given their is a serious risk it may crater their entire business. They have provided some embarrassing details on the attack, which showcases their poor security hygiene (blog.lastpass.com/2023/03/security-incident-update-recommended-actions/) and have given insights to the data which was exposed (support.lastpass.com/help/what-data-was-accessed) Second, hacking is not always linear. Among the secrets that were stolen were MFA seeds with API integration secrets, confidential developer code, API keys for SSO, internal scripts that contained LastPass secrets/certificates, and encrypted vault backups. So, with this data there are several potential avenues of greater risk. Here are some quick examples: 1. Compromised certs could allow an attacker to push a trojanized update/patch to users which gives them full access by exposing their passwords 2. With a copy of the password hashes, monitoring logs, MFA settings, and error messages, the attackers may be able to determine which passwords or PBKDF2 iteration settings are weak (thus much easier to brute force hack) 3. If the backup vaults included older copies of user files, then any security updates applied by users after the snapshot wouldn't be applied. Thus creating an easier password store to attack. 4. We really don't know if the devs had an environment where they did possess some user passwords. You know, for testing and development purposes. Or perhaps in response to eDiscovery requests or internal investigations. Again, with the history of both poor security practices and less than forthright disclosure, we may never know unless one of the insiders goes public. 5. Exposure of even more unencrypted user data (name, address, tax ID, IP address, email, phone number, mobile device unique ID, etc.) then exposes them to more targeted and effective social engineering attacks. No need to brute force a system if you can simply get the user to give you access. In general, the more data you have about a target, the more effective social engineering attacks can be. 6. There are potential issues with Single Sign On integration with third parties. This could potentially allow a slew of other types of attacks. 7. Specific to the PBKDF2 SHA265 iterations, the data was exposed, which will give attackers a easy way to see who has a legacy account where the default settings were embarrassing low and therefore hacking the password would be orders of magnitude (I am generalizing here) easier. This makes those users prime targets!

  • @alanjrobertson
    @alanjrobertson Před rokem

    Very glad I left them a couple of years ago for the superb (and open source) Bitwarden 👍

  • @spudhead169
    @spudhead169 Před rokem

    When LastPass changed their policy for free users so that you could no longer use the same vault on different devices without a paid plan I downloaded my whole vault, purged it from LastPass and went with another provider. I'm sure my current vault provider will do the same eventually so you know what? I wrote my own. My encrypted vault now only exists on my devices, I can be sure it has no backdoors and is bespoke enough that no one else is going to know how to use it, where it is or even what it is. Good luck finding my passwords CIA.

  • @godfree2canada
    @godfree2canada Před rokem

    Last pass gas

  • @tkteo
    @tkteo Před rokem

    by the way, Matthew, if you examine the page source html markup of those disclosure webpages put up by LastPass, they are all set to <meta name="robots" content="noindex">

  • @DerrickPerrin
    @DerrickPerrin Před rokem

    Anyone question why bitcoin has done what it has done in the last few days?

  • @leland9002
    @leland9002 Před rokem

    Amazing work! Get the best social marketing with 'promosm'.

  • @lexxynubbers
    @lexxynubbers Před rokem

    I would really like to know what other data, other than the URLs, was not encrypted. LastPass seems to be very short on specifics in this regard.

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      I heard a rumor that IP addresses were possibly included. I can't confirm it.

  • @williamkatcher2469
    @williamkatcher2469 Před rokem

    4. Stop using LastPass. Personally, I was shocked that LastPass never bothered to encrypt my URLs and other metadata, which is now in the hands of hackers. Enough. I switched to 1password which seems a lot more secure.

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      A LOT of customers are seeking alternatives. One of the key points that LastPass may not understand is that TRUST is the currency of cybersecurity. You earn it in drips and lose it in buckets!

    • @Largo-cy3rg
      @Largo-cy3rg Před rokem

      Couldn’t agree more and actually the first step should be exporting your passwords from Lastpass and importing it at your new password manager (1Pawword, Bitwarden…) what actually doesn’t take more than a few minutes. After that change all your passwords and save the new ones at the new service only, Lastpass shouldn’t be trusted with those anymore.

    • @CybersecurityInsights
      @CybersecurityInsights Před rokem

      @@Largo-cy3rg Moving to a new password manager is also a good option!