Quasi Monopolies Beg: Does This Suggest Fear, Weakness, or Data Hunger?

August 16, 2022

I read an interesting article titled “Microsoft Is Now Literally Begging You To Ditch Google Chrome.” The main players in the write ups are giant companies’ Web browsers. I am not interested in those less old than I suddenly getting concerned about “in your face” begging. Too late, muchachos. What I want to highlight is the nice summary in the write up about Google’s basic data harvesting methods; to wit:

Google tracks you in one of 4 well-documented ways:

  • Cookies: Every time you make a search, Google adds a cookie to your browser, and that’s all Google needs to track you.
  • In-browser tracking: Even if you don’t use Google Search— according to privacy researchers, Chrome can still track your every keystroke even if you just type in data in the address bar without pressing enter.
  • Fingerprinting: Even if you turn off cookies, Google can fingerprint your device and identify you to start collecting your tiny identifiable data like fonts installed on your device to help figure out who you are — even if you’re connected to a VPN.
  • Wi-Fi sniffing: Even if all else fails, Google collects Wi-Fi data with its Google Maps street view cars, and can likely profile you based on your Wi-Fi data alone.

The emphases appear in the original write up.

Yep, the Google. Approaching a quarter century of putting information at whose fingertips? Yours or theirs?

Stephen E Arnold, August 16, 2022

Favorite Phishing Holes of 2022

August 16, 2022

Cybercriminals can always rely on user gullibility, which is why the phishing tactic is not going away any time soon. Cybersecurity firm AtlasVPN presents us with what their researchers found to be the “Top 5 Phishing Statistics of 2022.” Think of it as a how-to for phishers, if you will, but we can also consider it a list of things to watch out for. The first item, for example, is easy to spot right there in the subject line:

“If there is a tell-tale sign that the email one received is a phishing attempt is an empty subject line. Research finds that 67% of cybercriminals leave the subject line blank when sending malicious emails. Other subject lines attackers use, although less frequently, include ‘Fax Delivery Report’ (9%), ‘Business Proposal Request’ (6%), ‘Request’ (4%), ‘Meeting’ (4%), ‘You have (1*) New Voice Message’ (3.5%), ‘Re: Request’ (2%), ‘Urgent request’ (2%), and ‘Order Confirmation’ (2%).”

It is also good to know which companies are most often spoofed and exercise extra caution when something supposedly from them hits the inbox. This year LinkedIn was impersonated in just over half of all attacks, giving it the dubious honor of being the first social media platform to surpass Apple, Google, and Microsoft. Crypto currencies are also a hot scam right now, with Blockchain, Luno, and Cardano the most-spoofed projects. Then there is Amazon, especially targeted on the much-hyped Prime Day. We learn:

“Amazon’s Prime Day is a long-awaited sales event for shoppers. However, while consumers enjoy great deals, criminals are working hard to lure them into fake websites. Amazon was the most frequently impersonated of all the retail brands, with over 1,633 suspicious sites detected in the last 90 days (till July 12, 2022). While the websites are being continuously taken down, as of July 12, the Amazon Prime Day, as many as 897 websites were still live.”

The write-up reports that 54% of phishing attacks that manage to hook a victim result in a data breach while a staggering 83% of organizations have suffered successful attacks so far in 2022. Stay vigilant, dear reader.

Cynthia Murrell, August 16, 2022

The Metaverse? Not This Dinobaby

August 15, 2022

How many hours a day will this dinobaby spend in the metaverse? The answer, according to a blue chip consulting firm, is four hours a day. Now the source of this insight is McKinsey & Co., a firm somehow snared in the allegations related to generating revenue from a synthetic compound. I am not sure, but I think that the synthetic shares some similarity to heroin? Hey, why ot ask a family which has lost a son or daughter to the alleged opioid epidemic?

The McKinsey information appears in “People Expect to Spend at Least 4 Hours a Day in the Metaverse.” I learned:

Gen Z, millennials, and Gen X consumers expect to spend between four and five hours a day in the metaverse in the next five years. Comparatively, a recent Nielsen study found that consumers spend roughly five hours a day watching TV across various platforms.

If we assume that an old-fashioned work day is eight hours, that becomes about 1,000 hours a year of billable time plugged in or jacked in to the digital realm. I don’t know about you, but after watching students at a major university, I think the jack in time is on the low side. The mobile immersion was impressive.

The write up points out that an expert said:

“[Current AR smart glasses] give you a metaphor that looks like an Android phone on your face. So rectangles floating in space. That’s not enough for [mainstream smart glasses] adoption to happen,” Jared Ficklin, chief creative technologist at Argodesign, a former Magic Leap partner, said.

This dinobaby respectfully refuses to prep for digital addiction.

Stephen E Arnold, August 15, 2022

Google: If True, This Is a Management Moment

August 15, 2022

I read tabloids when I ride the subway in New York, Paris, or London. Nope, to Madrid’s and Moscow’s undergrounds. No thanks.

I spotted a New York Post article called “Google Execs Threaten Workers with Layoffs: There Will Be Blood on the Streets.” Wow, blood on the streets of Mountain View. Pretty exciting. I also liked the “threaten” idea. What an outstanding and sensitive management move… if accurate.

Let’s assume, just for chuckles, that the article is accurate.

I learned:

Google executives are telling their employees to shape up or ship out, warning that layoffs are coming if results don’t meet expectations. Employees who work in the Google Cloud sales department said that senior leadership told them that there will be an “overall examination of sales productivity and productivity in general.”

And, pray tell, are those expectations. More chat applications? How about some big time acquisitions that go exactly where? Motorola, hello, hello. What about a high lift project like solving death? Oh, sorry. Been there and failed at that. Maybe mending fences in Australia? Yeah, that is a good idea once the most recent fine has been paid.

The write up quote the Google top dog as saying:

… he wanted to solicit ideas from his employees on how to get “better results faster.”

Okay, that certainly opens to do to some creating thinking. Based on my attending law enforcement and intelligence conferences, the quick money comes from fraud, human trafficking, selling contraband, and possible a few weapons deals. I would toss in getting in the fulz business as another “let’s noodle that” idea.

My personal perspective is different. I think the actual term is my viewshed, but I could be wrong, a practice I have explored in my 77 years of muddling along. Here we go:

  1. Google embodies the management methods of what I call a “high school science club.”
  2. The company had been purposeful when refining its “clever” search system and obtaining inspiration from GoTo, Overture, Yahoo ad sales technology. Once achieved, the once sharp lens lost its ability to focus
  3. The culture of the Google in interesting. Foosball, bean bags, volleyball, and car washes complement the weird caste approach to food. Change may not come easily into this good organization.

But maybe the write up is incorrect. Google is nothing more than the best managed online advertising outfit in the world. See. Money works to explain the reality. Blood? Hmmm. Possibly an overstatement?

Stephen E Arnold, August 15, 2022

A Meta-Coincidence? Absolutely. Pure Chance from the Zucksters

August 15, 2022

I noted to separate news items about Meta (formerly Zuckbook).

The first item “WhatsApp Boss Says No to AI Filters Policing Encrypted Chat” reports:

Will Cathcart, who has been at parent company Meta for more than 12 years and head of WhatsApp since 2019, told the BBC that the popular communications service wouldn’t downgrade or bypass its end-to-end encryption (EE2E) just for British snoops, saying it would be “foolish” to do so and that WhatsApp needs to offer a consistent set of standards around the globe. “If we had to lower security for the world, to accommodate the requirement in one country, that … would be very foolish for us to accept, making our product less desirable to 98 percent of our users because of the requirements from 2 percent,” Cathcart told the broadcaster. “What’s being proposed is that we – either directly or indirectly through software – read everyone’s messages. I don’t think people want that.”

Okay, customer centricity, clear talk, and sincere. Remember this is the Zuck outfit talking. With regulations making visible functions that some believe have been running on certain high-traffic nodes for some time, the principled stand of the Zuck’s WhatsApp is interesting. Keep in mind that the comments, according to the cited article were made on the BBC and referenced a desire to have child porn monitoring implemented. Yep, the Brexit outfit rejected by the Zuck outfit.

The second item with a bigly, Google-ized headline “Nick Clegg Joins Exodus of Silicon Valley Execs in Return to London: Ex-Deputy PM Will Split Time between UK and California to Spend More Time with Elderly Parents – After Instagram Boss Also Moved to the Capital” states:

In its results last week, Meta’s total costs and expenses increased 22 per cent year on year in the first quarter, while headcount was up 32 per cent. Net income plunged by 36 percent compared to the previous quarter, to $6.7 billion.

Coincidence? Nope, revenue crash, Kardashian pushback on Instagram changes, EU and UK government scrutiny, and job opportunities for the next prime minister. Just chance. These coincidences say to me, “Yo, big trouble ahead because who wants to move in today’s travel unfriendly, Covid and Monkeypox ravaged environment?.” Obviously the Zucksters do.

Stephen E Arnold, August 15, 2022

NSO Group-Like Software: Where Did It Originate?

August 15, 2022

I noted another story related to the NSO Group Pegasus coverage. This report was “Israel Police’s Pegasus Spyware Prototype Revealed” talks about what may be an ur-NSO Group type software. Like literature majors who puzzle over an urHamlet, the mystery is, “Where does the idea originate?” Like Shakespeare, one of the most notable recyclers, the article suggests that:

Details and screenshots of a prototype version of the Pegasus spyware designed for Israeli police back in 2014 reveal the tools and far-reaching capabilities of a system that was slated to be deployed in everyday police work.

That suggests that the intelware was mostly functio0nal eight years ago. I learned:

… the [Pegasus] spyware was operationally deployed as early as 2016

That was six years ago.

The article points out:

Pegasus could read WhatsApp messages.

The article asserts:

Another capability … mentioned in the presentation is the interception of incoming and outgoing phone calls. Besides this ability, which seems to be relatively routine in the world of intelligence surveillance, there is another one known in the professional parlance as “volume listening” and is considered much more intrusive. In simple terms it means real time wiretapping to a device’s surrounding through the remote activation of the device’s microphone.

Another interesting alleged functionality is:

With the spyware, the police can gain full access to all the files stored on the phone, including those that are end-to-end encrypted. This encryption technology prevents access to a device’s content through cellular antennae or other infrastructures. Even if a file is intercepted, it cannot be decoded. However, on a device that has been infected with the spyware, all the files become visible.

My recollection is that the “origin” of the Pegasus tool was a person who worked in a mobile phone store. Perhaps this is true, but the functionality of the “prototype” almost a decade ago begs a question I find interesting:

“Where did the idea for Pegasus originate? Who came up with the requirements for a mobile phone capability like this?

I don’t have an answer to this question, but I will raise it in the context of the remarkable similarity among other types of intelware developed by individuals with some experience in the armed forces whose offices are in relatively close proximity in one country with reasonably close ties to the US. My lecture to a US government entity will be in mid-September. Perhaps other “real news” outfits will pursue the history of Pegasus. But whose idea was it in the first place? Maybe like the ur-Hamlet the question may not be answered. But those requirements! Spot on.

Stephen E Arnold, August xx, 2022

Pirate Library Illegally Preserves Terabytes of Text

August 15, 2022

Call it the Robin Hood of written material. (The legendary outlaw, not the brokerage outfit.) The Next Web tells us about an effort to preserve over seven terabytes of texts in, “The Pirate Library Mirror Wants to Preserve All Human Knowledge … Illegally.” Delighted writer Callum Booth explains:

“The Pirate Library Mirror is what it says on the tin: a mirror of existing libraries of pirated content. The project focuses specifically on books — although this may be expanded in the future. The project’s first goal is mirroring Z-Library, an illegal repository of journal articles, academic texts, and general-interest books. The site enforces a free download limit — 10 free books a day — and then charges users when they go above this. Z-Library originally branched off another site serving illegal books, Library Genesis. The former began its life by taking the latter site’s data, but making it easier to search. Since then, the people running Z-Library have built a collection that includes many books not available on its predecessor. This is important because, while Library Genesis is easily mirrorable, Z-Library is not — and that’s where the Pirate Library Mirror comes in. Those behind the new project cross-referenced Z-Library with Library Genesis, keeping what was only on the former, as that hasn’t been backed up. This amounts to over 7TB of books, articles, and journals.”

Instead of engaging in the labor-intensive process of transferring those newer Z-Library files to Genesis, those behind the Pirate Library simply bundle it all across multiple torrents. Because this is more about preservation than creating widespread access, the collection is not easily searchable and can only be reached via TOR. Still, it is illegal and could be shut down at any time. Booth acknowledges the complex tension between information access and the rights of content creators, but he is also downright giddy about the project. It reminds him of the “old school” internet, a wonderland of knowledge for the sake of knowledge. Ah, those were the days.

Cynthia Murrell, August 15, 2022

Google: Oh, Oh, Another Example of a Government Not Being Googley

August 12, 2022

I read “Google LLC to Pay $60 Million for Misleading Representations.” The write up reports, if the information is spot on:

The Federal Court [of Australia] has ordered Google LLC to pay $60 million in penalties for making misleading representations to consumers about the collection and use of their personal location data on Android phones between January 2017 and December 2018, following court action by the ACCC. The Court previously found that Google LLC and Google Australia Pty Ltd (together, Google) had breached the Australian Consumer Law by representing to some Android users that the setting titled “Location History” was the only Google account setting that affected whether Google collected, kept and used personally identifiable data about their location. In fact, another Google account setting titled “Web & App Activity” also enabled Google to collect, store and use personally identifiable location data when it was turned on, and that setting was turned on by default.

What did this decision tell me? The Australian Court is not Googley. Ah, lawyers.

Stephen E Arnold, August , 2022

Microsoft Outlook: Excellence in Action?

August 12, 2022

I spotted “Microsoft Confirms a New Outlook Bug.” If the information in the cited article is accurate, some lucky Teams users will not be able to use the Microsoft Outlook email application. (Which of the many features is malfunctioning?)

I noted one statement, allegedly offered by a real Microsoftie.

“We do not know why the EmailAddress key is not being set properly.

Now that’s interesting: An open admission of a lack of knowledge, information, and insight. I was disappointed not to see:

  1. Blame shifted to some of the 1,000 Russian engineers who crated a stir with the SolarWinds’ misstep
  2. Responsibility aimed at state sponsored actors in such countries as Iran, North Korea, et al
  3. Mistakes made by an overworked, under skilled intern who was told to use the “good enough for horseshoes approach”
  4. Google because… well, just Google.

Stephen E Arnold, August 12, 2022

Cisco Systems: Security? Well, the Ads Say So

August 12, 2022

I read a mildly amusing article which revealed a flaw in Cisco Systems’ security. The write up was “Cisco Hacked by Yanluowang Ransomware Gang, 2.8GB Allegedly Stolen.”

Why did I chuckle?

I noted these ads in a recent Google search about — you guessed it — network security.

The first ad is for networking solutions and Cisco’s secure firewall. Gander at this:

image

The second ad popped up when I searched for Cisco and its super expert Talos unit. Talos, an acquisition from Israel, is supposed to be one of the Fancy Dan threat intelligence outfits. The idea you know before there is trouble. Peek at this:

image

You can download the report from this link.

What did the article report as spot on information? Here’s a passage I noted:

The Yanluowang threat actors gained access to Cisco’s network using an employee’s stolen credentials after hijacking the employee’s personal Google account containing credentials synced from their browser. The attacker convinced the Cisco employee to accept multi-factor authentication (MFA) push notifications through MFA fatigue and a series of sophisticated voice phishing attacks initiated by the Yanluowang gang that impersonated trusted support organizations. The threat actors finally tricked the victim into accepting one of the MFA notifications and gained access to the VPN in the context of the targeted user. Once they gained a foothold on the company’s corporate network, Yanluowang operators spread laterally to Citrix servers and domain controllers.

Several observations:

  1. Cisco identified the bad actors as a group which sure seems to be from a specific country. Russia? No, that nation state has demonstrated that some of its tactical expertise falls short of a high water mark probably captured in a PowerPoint deck. Tanks? Remember?
  2. The security breach was something the vaunted Cisco security systems could not handle. An insider. Interesting because if this is indeed accurate, no organization can protect itself from an insider who is intentionally or unintentionally compromised. Is this useful information for a bad actor?
  3. If the Cisco security systems and its flow of threat intelligence were working, why is the company after the fact able to enhance or improve its own security. Wasn’t there a fairy tale about shoemaker’s children not having a snappy new paid of collectible shoes?

Net net: The buzz about a group of companies banding together to share security related information is interesting. What this story about the Cisco breach tells me is that teaming up is a way of circling the wagons. Maybe PowerPoints and ads not completely accurate? Nah, impossible.

Stephen E Arnold, August 12, 2022

« Previous PageNext Page »

  • Archives

  • Recent Posts

  • Meta