A former NSA hacker breaks down the FireEye hack

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 ก.ย. 2024

ความคิดเห็น • 302

  • @MikeSimoneLV
    @MikeSimoneLV 3 ปีที่แล้ว +158

    Despite working for one of their competitors, I really applaud the approach FireEye took towards disclosing the attack, and releasing mitigations for the tools which got exfiltrated. That's a solid move, and they're definitely doing the right thing.
    There are only two types of company: Those who have been breached, and those who don't know they've been breached. People calling for FireEye to be shut down or punished for this are morons. They were a high-profile, high-value target, and a breach was inevitable. They will recover from this, and their disclosure is, quite frankly, a perfect example of what one *should* do in a breach.

    • @geogmz8277
      @geogmz8277 3 ปีที่แล้ว +16

      Yup, I cannot agree more.. But I'll like to add to your list those companies that know they have been breached and hide it like Equifax.

    • @MikeSimoneLV
      @MikeSimoneLV 3 ปีที่แล้ว +8

      @@geogmz8277 Yup. Fair point, and good call!

    • @roycerenzogaleos9977
      @roycerenzogaleos9977 3 ปีที่แล้ว +3

      This people calling out fireeye must be related to the guys asking the Google CEO if turtles are able to fly lmao

    • @johnathandrake2398
      @johnathandrake2398 3 ปีที่แล้ว

      So people are morons not the company that has been warned for years they were vulnerable hmmmm, yeah makes sense if you are corporate idiot like you who in their own self interest ignore the warnings then get upset when someone calls them out for it. Corporate hackers are the worst.

    • @kesha9900
      @kesha9900 3 ปีที่แล้ว

      @@geogmz8277 a q

  • @thewolfofswingthat2035
    @thewolfofswingthat2035 3 ปีที่แล้ว +56

    lol hacker stealing hacking tools from other hackers

    • @null.ru.1337
      @null.ru.1337 3 ปีที่แล้ว +2

      Why reinvent the wheel. Plus you know the tools work right of the box. Like a pro version of metasploit. GG

    • @TqSNv9R0iG5Ckxew
      @TqSNv9R0iG5Ckxew 3 ปีที่แล้ว

      The purpose of stealing these offensive "Red Team" tools was to avoid detection for future exploits. The attacker can now perform virtual attacks and test their methods offline

    • @danielrazulay
      @danielrazulay 3 ปีที่แล้ว

      Happens all the time. Remember that italian group HackingTeam?

    • @knowledge3563
      @knowledge3563 3 ปีที่แล้ว

      there was exploits in the hack tools and russia hacked it

    • @TqSNv9R0iG5Ckxew
      @TqSNv9R0iG5Ckxew 3 ปีที่แล้ว +2

      @@knowledge3563
      How do we know Russians are to blame?

  • @the_DOS
    @the_DOS 3 ปีที่แล้ว +50

    This guest, David, did a great job explaining the issue.

    • @xisudra384
      @xisudra384 3 ปีที่แล้ว +5

      Except that he is former military and NSA (meaning he knows better)and went along with the completely unsubstantiated and unofficial idea that Russia did it. He also never mentioned the term 'supply-chain attack" ONCE. Also never mentioned Solar Winds. Very bad, misleading appearance. Total hit piece.

    • @Rickety3263
      @Rickety3263 3 ปีที่แล้ว +2

      If you read the report yourself you would disagree. www.fireeye.com/blog/threat-research/2020/12/unauthorized-access-of-fireeye-red-team-tools.html

    • @Rickety3263
      @Rickety3263 3 ปีที่แล้ว

      @@xisudra384 this happened before solarwinds and published before it

    • @xisudra384
      @xisudra384 3 ปีที่แล้ว +1

      @@Rickety3263 Thank you.

  • @JerryLee..
    @JerryLee.. 3 ปีที่แล้ว +50

    This is like a drug dealer robbing other drug dealers.

    • @apophisxo4480
      @apophisxo4480 3 ปีที่แล้ว +4

      Yeah...but I like our drug dealer better that the authoritarian dictators running both Russia and China! Call me crazy..

    • @incipidsigninsetup
      @incipidsigninsetup 3 ปีที่แล้ว

      And th te drugs being dealt is the safety and welfare of the citizenry. You analogy is poor.

    • @conradnz9112
      @conradnz9112 3 ปีที่แล้ว +1

      Hack the biggest hacker.

  • @zolagb9428
    @zolagb9428 3 ปีที่แล้ว +24

    Solarwind back door password solarwind123 lmao

    • @mnemonic6047
      @mnemonic6047 3 ปีที่แล้ว

      Yeyeye ' plays hackermanmusic ' types solarwind123
      **"I'M IN"**

  • @Sueloveschoc
    @Sueloveschoc 3 ปีที่แล้ว +7

    I’d buy Fireeye stocks now when they’re low. They’ll survive this.

    • @mYTHklm
      @mYTHklm 3 ปีที่แล้ว

      What about now?

  • @puyatecla9903
    @puyatecla9903 3 ปีที่แล้ว +7

    I am curious as to what "techniques never seen before by us in all our past investigations" are those those hackers used

    • @frank_033
      @frank_033 3 ปีที่แล้ว +4

      Those that need to know do ;)

    • @c1ph3rpunk
      @c1ph3rpunk 3 ปีที่แล้ว +6

      They’re own write up has much of that. www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html
      It’s really the combination of several advanced methods that’s approaching “wow”.

  • @arifsjc7670
    @arifsjc7670 3 ปีที่แล้ว +5

    This "expert" David Kennedy fails to even mention that it was SolarWinds' official ver of Orion software had embedded malware /attack tool(s) detected by Fireeye in own network infrastructure. Fireeye was capable of identifying the tool and reported so others can safeguard themselves. Then, the expert failed to mention that other SolarWinds Orion customers running those versions could also have been hacked, but they or their security consultants just didn't even knew about it till Fireeye disclosure. Lastly, after admitting there "... we don't for sure ..." (ummm, about the culprit), he goes on and on Russia probably because it makes much more sensational news. You want to learn about security attacks, just go to some network security vendor's website. SANS also posted on TH-cam a webcast on this attack.
    Here is Fireeye's own blog on this specific attack mentioning SolarWinds but no Russia or China:
    Threat Research
    Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor
    December 13, 2020 | by FireEye
    ...
    ...
    FireEye discovered a supply chain attack trojanizing SolarWinds Orion business software updates in order to distribute malware we call SUNBURST.
    ...

  • @Rickety3263
    @Rickety3263 3 ปีที่แล้ว +2

    It’s sad this man discredits himself. He clearly did not read Fireeye’s reports available publicly on their website.

  • @russh7632
    @russh7632 3 ปีที่แล้ว +6

    I am a recent Cybersecurity grad. I've been applying for jobs nonstop without even getting called for an interview. Many companies do not take security seriously and do not want to spend especially on risk management.

    • @russh7632
      @russh7632 3 ปีที่แล้ว +1

      @MR. VIP I live in the US! I totally agree with you when it comes to the company's reputation. However I still cannot understand how some companies do not encrypt documents or emails with the associated key?

    • @timothymiddleton6651
      @timothymiddleton6651 3 ปีที่แล้ว

      Because it doesn’t guarantee against a breach. Worthy info sec is very expensive and requires cooperation within an organization that may not want to make big changes. It may even sink a company.

    • @russh7632
      @russh7632 3 ปีที่แล้ว

      @@az-tl3mh That is awful to hear mate. I wish things get better for both of us. What is the most challenging thing you are facing since graduating? if you don't mind me asking

  • @alexmontoya9603
    @alexmontoya9603 3 ปีที่แล้ว +13

    How many times did he say Russia?

    • @Kyus2001
      @Kyus2001 3 ปีที่แล้ว +7

      Enough to make believe it was CHINA

  • @watchchat
    @watchchat 3 ปีที่แล้ว +3

    So...this security company was hacked and lost these tools? That is just as concerning and what does it say about the security company?

    • @leobuckey
      @leobuckey 3 ปีที่แล้ว

      Anyone can get hacked. That’s what it says.

  • @billbrown1335
    @billbrown1335 3 ปีที่แล้ว +10

    His voice reeks of ex military

    • @archlab007
      @archlab007 3 ปีที่แล้ว +1

      No... He wreaks of a Gamer.

    • @RudeSaiyan
      @RudeSaiyan 3 ปีที่แล้ว +3

      Correct, he's former US Marine

    • @roshi98
      @roshi98 3 ปีที่แล้ว +4

      @@RudeSaiyan Once a Marine, always a Marine...never "former". ;-)

  • @alanmorris7669
    @alanmorris7669 3 ปีที่แล้ว +3

    I don't hear Trump threatening to take Russia to court. He's out playing golf again.

    • @franciscoosuna259
      @franciscoosuna259 3 ปีที่แล้ว +3

      I wouldn't be surprised if Trump was in on the planning of the attack. Trump from day one in 2016 has ridiculed the notion of Russian cyberattacks.

    • @Isaac_Roberts
      @Isaac_Roberts 3 ปีที่แล้ว

      Is there any evidence it was Russia? You can make hacks look like anyone.

  • @rockababy
    @rockababy 3 ปีที่แล้ว +3

    who's the reporter?

  • @nozmo3678
    @nozmo3678 3 ปีที่แล้ว +6

    My biggest question is, WHY ARE OUR GOVERNMENT SERVERS CONNECTED TO THE INTERNET IN THE FIRST PLACE???

    • @benstr8156
      @benstr8156 3 ปีที่แล้ว

      Just about everything is connected to the internet.

    • @OM-el6oy
      @OM-el6oy 3 ปีที่แล้ว

      What do you think a server is?

    • @nozmo3678
      @nozmo3678 3 ปีที่แล้ว

      @@OM-el6oy I know what a server is! We had them before the internet!

  • @whatabouttheearth
    @whatabouttheearth 3 ปีที่แล้ว +4

    FiverEyes!
    I still don't know how to operate Windows OS and have only watched a few TH-cam vids on geopolitics so Im gonna enter my staunch opinion here:
    ...

  • @Rickety3263
    @Rickety3263 3 ปีที่แล้ว +1

    Hmmm. You better tell Fireeye!! Because THEY say theres no evidence it’s Russia. They created a whole new team designation for this hack.

  • @Ms.Robot.
    @Ms.Robot. 3 ปีที่แล้ว +7

    This is why software should not be a substitute for CYBERSECURITY people.

  • @123shainz
    @123shainz 3 ปีที่แล้ว +6

    Imagine FIREYE is hacked..... Last night me and my friend were discussing about which is most secure phone out there ..... 🤔

    • @alphaneo9198
      @alphaneo9198 3 ปีที่แล้ว +1

      Any phone that are constantly updated is secure. Its what you download that can compromise your phone.

    • @wonietang123
      @wonietang123 3 ปีที่แล้ว +6

      @@alphaneo9198 unless the updates are themselves compromised like what happened to Solarwinds

    • @alphaneo9198
      @alphaneo9198 3 ปีที่แล้ว +1

      @@wonietang123 true but chances of Apple, Samsung, LG, Sony, etc releasing a patch with backdoors is very unlikely.

    • @123shainz
      @123shainz 3 ปีที่แล้ว +2

      @@alphaneo9198 but still one can't rule out ZERO DAYS ....exploits ....PEGASUS spyware ....

    • @kcgfy81
      @kcgfy81 3 ปีที่แล้ว +1

      @@alphaneo9198 I wouldn't be so sure. Some countries require access to backdoors or companies aren't allowed to import products to that market. When billions of $$ are on the line companies may comply.

  • @jonboybilly
    @jonboybilly 3 ปีที่แล้ว +7

    Dave Kennedy is awesome. I met him several times at DerbyCon.

  • @i.b.l.b5627
    @i.b.l.b5627 3 ปีที่แล้ว +35

    Im gonna say CHINA!

    • @jonathonbasreberg4651
      @jonathonbasreberg4651 3 ปีที่แล้ว +1

      CHYNA!

    • @ThatBlueFalcon
      @ThatBlueFalcon 3 ปีที่แล้ว +5

      Thanks I had no idea! Good thing we have a random youtuber to tell us the truth instead of credible journalists and experts who are dealing with this firsthand. I can't wait for you to show proof of your thought, cause only an ignorant Trump supporter would make a claim without any evidence, because an attack on Russia is an attack on Trump apparently.

    • @mockingbird3809
      @mockingbird3809 3 ปีที่แล้ว +2

      It would NOT be China. Most of the chinese intelligence group DOES NOT have the level of sophistication as that of Russia. china uses Open Sourced tools, literally like a script kiddie, to attack an infra. And china does not have that potential resources (intelligent) to attack such as FireEye.

    • @HeroDai2448
      @HeroDai2448 3 ปีที่แล้ว

      it must be china not russia

    • @ThatBlueFalcon
      @ThatBlueFalcon 3 ปีที่แล้ว +1

      @@mockingbird3809 I feel there is no point in arguing with them. It always resorts to "news outlets are shills, and only websites cited by Parlor, 4chan, and Trump are credible". China apparently is the sole threat to America, and Russia is a non threatening third world state. An attack on Russia is an attack on Trump supporters 🤷‍♀️ It's the most un-Republican thing I have ever seen.

  • @Thumper68
    @Thumper68 3 ปีที่แล้ว +1

    Who payed him off to push Russia and not china

  • @DonDarrelMendozaTadaya
    @DonDarrelMendozaTadaya 3 ปีที่แล้ว +10

    Someone must've had quite a price...

  • @1904Ernst
    @1904Ernst 3 ปีที่แล้ว +2

    Better take those vaccines HUH?

  • @JimKun
    @JimKun 3 ปีที่แล้ว +13

    Ok so basically the "SEAL team" got its weapon taken away from them by the enemy ... that's pretty embarrassing LoL

  • @conradnz9112
    @conradnz9112 3 ปีที่แล้ว +1

    I thought Five Eyes were hacked but only, the FireEye was gouged

  • @norrinradd8923
    @norrinradd8923 3 ปีที่แล้ว +1

    I think these two are down playing the potentiality of what just happened, these are tools that can affect the U.S. food supply and shut down an energy source........ when you have the right people utilizing these tools a "patch" is just a work around for them lol

  • @stevejohnson4562
    @stevejohnson4562 3 ปีที่แล้ว

    There's almost no way to put source code into a compiled and signed DLL without developer access. Either a PC was compromised or a developer was compromised.

    • @danielrazulay
      @danielrazulay 3 ปีที่แล้ว

      Microsoft Outlook SAML certificate vulnerability iirc, allowing them to gain access to networks and change code to validate an invalid update payload as valid. Not an expert but this is what I gathered. Once again Microshit.

  • @kazzsingh5656
    @kazzsingh5656 3 ปีที่แล้ว +6

    3:33

  • @pjcompernolle4828
    @pjcompernolle4828 3 ปีที่แล้ว +1

    D2 Titan?

    • @garrettscott827
      @garrettscott827 3 ปีที่แล้ว

      I WAS THINKING THE SAME THING AND HE HAS A GHOST LOL

  • @bradn44
    @bradn44 3 ปีที่แล้ว +5

    It could be a 15 year old with a VPN sitting in kansas doing this attack. lmao.

  • @vsDrunkenYoda
    @vsDrunkenYoda 3 ปีที่แล้ว +2

    This is All Miss Direction to me because they didn't Mention SolorWinds 🤔at All.

  • @Skankhunt420.
    @Skankhunt420. 3 ปีที่แล้ว +1

    0:33 wait so FireEye was hacking them first?

  • @roxter299roxter7
    @roxter299roxter7 3 ปีที่แล้ว +2

    So the hackers got hacked. Now the Russians know the tools that are being used to hack them. You would think that a company like FireEye would have protection from something like that.

  • @Fireefly100
    @Fireefly100 2 ปีที่แล้ว

    He dint say that....

  • @vancouverviking4652
    @vancouverviking4652 3 ปีที่แล้ว +2

    It was China not Russia

  • @micahpendleton5236
    @micahpendleton5236 3 ปีที่แล้ว

    Can I get a stealth phone or an encrypted Sim or an unbreakable software program for a laptop all right we're in the green

  • @linmal2242
    @linmal2242 3 ปีที่แล้ว +4

    Simple answer is to just cut the hard lines. Disconnect from Russia and China is the answer.

    • @SPALFEC3
      @SPALFEC3 3 ปีที่แล้ว +2

      Lol

    • @diarmaid0heineachain314
      @diarmaid0heineachain314 3 ปีที่แล้ว +2

      Sorry. Get real. Not possible. There is no planet B.

    • @paulmundt144
      @paulmundt144 3 ปีที่แล้ว +1

      Not as simple as you think. Besides, the Russians and Chinese will just attack from somewhere else. No factor for them.

  • @ngazibini304
    @ngazibini304 3 ปีที่แล้ว +2

    Yeah the reporter is so beautiful

  • @MrWaterbugdesign
    @MrWaterbugdesign 3 ปีที่แล้ว

    Imo server, security code should be made public in order to force more secure systems. Relying on this code not falling into black hats is a false sense of security as this instance shows so well.

  • @sssssnake222
    @sssssnake222 3 ปีที่แล้ว

    It's always the same damn thing, email, email should be banned forever around the world. You should not have a wait to send an electronic hack directly to somebody

  • @unaphiliated5090
    @unaphiliated5090 3 ปีที่แล้ว +1

    There’s a little bit of larceny in everyone, all this technology can’t fix that.

  • @NRV44
    @NRV44 3 ปีที่แล้ว

    I thought Hacking is always illegal then HOW DOES HACKERS GET PLATFORM?

  • @rjl7655
    @rjl7655 3 ปีที่แล้ว

    God bless this country...

  • @shahul23taurus
    @shahul23taurus 3 ปีที่แล้ว +3

    It’s time to pull Palantir in? It will for sure be a game changer 🤷‍♂️

    • @OM-el6oy
      @OM-el6oy 3 ปีที่แล้ว

      PLTR is not a cybersecurity firm.

    • @shahul23taurus
      @shahul23taurus 3 ปีที่แล้ว +1

      @@OM-el6oy you must do more DD
      www.palantir.com/wp-assets/wp-content/uploads/2013/11/Palantir-Solution-Overview-Cyber-long.pdf

    • @OM-el6oy
      @OM-el6oy 3 ปีที่แล้ว

      @@shahul23taurus again, they are not a cybersecurity firm. The product you linked to is one which helps customers use best security practices. It also offers some other tools such as the ability to clearly understand who has access to what data.
      It is NOT a pure cybersecurity tool.

    • @shahul23taurus
      @shahul23taurus 3 ปีที่แล้ว

      @@OM-el6oy
      Pls do some more DD
      Two aspects of cyber security
      1. Surveillance
      2. Fix the issue
      Palantir is top notch on the analysis and surveillance side and without finding the issue it’s hard to fix them..
      Palantir Foundry helps organizations build a comprehensive, real-time view of their networks, then use that view to identify where the risk lives and who within the organization is accountable for mitigating it.
      With Palantir Foundry, our clients are taking targeted actions to strengthen their security posture by:
      - Increasing their ability to reduce risk by an order of magnitude
      - Generating live risk benchmarks on a national level among peer organizations
      - Automating arduous compliance and risk reports while increasing the level of granularity
      Palantir Foundry represents a return to security first principles: count your doors, make sure they're locked, and prioritize your most valuable assets. By creating a comprehensive, dynamic view of a network in Palantir Foundry, organizations can implement and strengthen basic cybersecurity hygiene practices-and from there, monitor activity for more complex attacks.
      www.cybersecurityintelligence.com/palantir-6928.html
      Gotham was also used by cyber analysts at Information Warfare Monitor, a Canadian public-private venture which operated from 2003 to 2012. Palantir Metropolis is used by hedge funds, banks, and financial services firms.

    • @norrinradd8923
      @norrinradd8923 3 ปีที่แล้ว

      Why? To analyze the severity of the data breach? I'm sure they would predict turmoil in the U.S. for 2021

  • @luckynumbersevuuun
    @luckynumbersevuuun 3 ปีที่แล้ว

    no, these tools do not simulate attacks. red team tools are the actual weapons, coupled with the tradecraft knowledge required to use them effectively against the targeted vulnerability. sure, maybe they stole some environmental automation that helps build the simulations to test their exploits, thats terribly simple to do, esp with dockerfile/containers. but they are not actually explaining it correctly here. red team tools are the actual 0-day exploits a team has developed to hack their targets. he eluded to it here 5:01, but not said directly.

  • @cocharles563
    @cocharles563 3 ปีที่แล้ว

    Hillary Swank looks good as a news anchor?

  • @oldcat87
    @oldcat87 3 ปีที่แล้ว +1

    Such a joke

  • @jonathansneed6960
    @jonathansneed6960 3 ปีที่แล้ว

    How about getting the basics right before you start looking for the new shiny tool...

  • @makedredd299
    @makedredd299 3 ปีที่แล้ว +1

    If the U.S. had pardoned Edward Snowden years ago he could’ve stopped these attacks against the U.S.

  • @gurmeetpandher5788
    @gurmeetpandher5788 3 ปีที่แล้ว +1

    Dude he has a destiny ghost

  • @tophat2002
    @tophat2002 3 ปีที่แล้ว

    Palantir is coming. Jan 26.

  • @gaeldesmontagnesnoires1711
    @gaeldesmontagnesnoires1711 3 ปีที่แล้ว +2

    🤣🤣🤣I think it was China & that the cia is diverting to russia because ... because the U.S. is to weak to take on the red nation🤣🤣🤣😥

  • @TruckingandInvestments
    @TruckingandInvestments 3 ปีที่แล้ว +5

    What don’t destroy a company just makes them stronger!
    And we want digital currency (crypto)🤦🏽‍♂️

  • @slamfreepoetry1845
    @slamfreepoetry1845 3 ปีที่แล้ว

    China, Iran and Russia.. Get it right

  • @kirbyurner
    @kirbyurner 3 ปีที่แล้ว +1

    T
    Russha smusha. I say Estonia. If we're talking organized crime, then don't say state actor, as that's just giving cover. Might be Germany.

  • @signupisannoying
    @signupisannoying 3 ปีที่แล้ว +1

    On the positive note, cyberwar is better than physical war because nobody gets killed.

  • @ppmny7015
    @ppmny7015 3 ปีที่แล้ว

    Were these companies using Linux? Would this happened if using Linux?

    • @poppacode303
      @poppacode303 3 ปีที่แล้ว

      Linux wouldnt stop any kind of an attack like this.

    • @ppmny7015
      @ppmny7015 3 ปีที่แล้ว

      @@poppacode303 Thanks for the info!

  • @harisaran1752
    @harisaran1752 3 ปีที่แล้ว +4

    Not good explanation, when you understand it, you'll be scared to death

    • @21cabbage22
      @21cabbage22 3 ปีที่แล้ว

      Not really, we just need more people in the cyber security field. Its such a new field of study anythings possible.

    • @no1special999
      @no1special999 3 ปีที่แล้ว +1

      @@21cabbage22 The problem is the complex web of legality behind it and they way it blocks a LOT of potential talent who lack the money to go to school (thus get a job in that field) and also have an aversion to the military training (bootcamp etc) which they would have to get through just to what ultimately amounts to being a nerd in camo with a security clearance and a very private life for much of the rest of their existence.
      Also, you and I could agree to not press charges and consent to allow each other to try and hack the other persons machine first in a game of CTF, but if you or I attempted to hack a hardened machine on a Russian gov network and got caught by our government in the US we would be charged with a list of crimes that would end up giving us hundreds of years in prison hit with everything from violating the computer fraud and abuse act to committing an act of war against a foreign nation.
      On the other hand, in Russia...if you hack an American corporation or a government network the Russian government has the attitude of "what are we really going to do to these people huh, they love their country so much...is it a crime?" because at the end of the day it is doublespeak for "we actively target the US constantly". They play dumb officially, and use hacking group names to blend in with a dark scene because it provides great cover for the fact that they are basically acting like digital terrorist cells and this shunts a lot of attention to groups they have nothing to do with and gives them deniability, which prevents our retaliation...because unlike them we have actual rules of engagement when it comes to sanctioning a cyber attack.
      Also make no mistake, powerful people in Russia's government take a kickback from the "groups" who build massive wealth from ransomware, bank hacks and theft of corporate IP.

    • @21cabbage22
      @21cabbage22 3 ปีที่แล้ว

      @@no1special999 Yea really a cluster f*** of a situation. We should have been ready for an attack like this. Atleast the NSA hasnt been hacked yet.... a little surprised they didn’t notice the breach until recently. But russia should be held 100% responsible lets see what happens.

  • @realpqleur
    @realpqleur 3 ปีที่แล้ว +1

    Is Russian Vodka next for creating drunks?

  • @smxkxdlxrd7682
    @smxkxdlxrd7682 3 ปีที่แล้ว

    Someone call Satoshi, we needs the help. We clearly can’t stay hidden..

  • @thomasmorgan3491
    @thomasmorgan3491 3 ปีที่แล้ว

    Intel report is out ! We will have to wait and see

  • @roxter299roxter7
    @roxter299roxter7 3 ปีที่แล้ว

    This is why Tesla built their own software and systems in house.

    • @_amintrouble
      @_amintrouble 3 ปีที่แล้ว

      And your point being?

  • @Fireefly100
    @Fireefly100 2 ปีที่แล้ว

    you got owned

  • @infowazz
    @infowazz 3 ปีที่แล้ว

    Just change the passwords.

    • @_amintrouble
      @_amintrouble 3 ปีที่แล้ว

      Doesn’t hunter123 suffice?

  • @arifsjc7670
    @arifsjc7670 3 ปีที่แล้ว

    Somewhere some are real busy with new sandbox running newly acquired tools. SUNBURST in action recently. Expect far more sophisticated not too distant in future.

  • @krystylsummers1804
    @krystylsummers1804 3 ปีที่แล้ว

    EAGLE EYE program in progress

  • @juoninjewsus
    @juoninjewsus 3 ปีที่แล้ว

    "Yup"

  • @RashadPrince
    @RashadPrince 3 ปีที่แล้ว

    Wow, Dave looks GREEEAAAAAT!!! 🖖

  • @rfi-cryptolab4251
    @rfi-cryptolab4251 3 ปีที่แล้ว +1

    Seems like another FF attack to me.

  • @torisolomon4455
    @torisolomon4455 3 ปีที่แล้ว +1

    Cyber Polygon? World Economic Forum? Digital Pandemic?

  • @watermelonlalala
    @watermelonlalala 3 ปีที่แล้ว +1

    Israel.

  • @JordonDev
    @JordonDev 3 ปีที่แล้ว +1

    Lets let russians help us

  • @bigplantscience2112
    @bigplantscience2112 3 ปีที่แล้ว

    Cant we just cut the wire to russia and china =)

  • @LockRocker
    @LockRocker 3 ปีที่แล้ว

    Well we know what John Paul Jones would do to handle this situation, somebody needs to make a pesky run up their coast and light some farmhouses on fire like a true patriot and bring back some Figgy Putin!

  • @micahpendleton5236
    @micahpendleton5236 3 ปีที่แล้ว

    It's not Russia it's islam they said they were going to come back at full force remember

  • @superpowerforhire
    @superpowerforhire 3 ปีที่แล้ว

    FireEye hacked? Lol

  • @criessmiles3620
    @criessmiles3620 3 ปีที่แล้ว

    Palantir is the Russian hacker worst nightmare
    All the others dinosaur can not compete
    Cheers

  • @JOHNNYFUTS
    @JOHNNYFUTS 3 ปีที่แล้ว +3

    ChiNBC

  • @alexluzinki206
    @alexluzinki206 3 ปีที่แล้ว

    oups !

  • @chikililac9716
    @chikililac9716 3 ปีที่แล้ว

    IS NOT RUSIA ...................IS CHINAAAAAAAAAA

  • @no1special999
    @no1special999 3 ปีที่แล้ว

    Microsoft should have never given the WIN7 source code to the Russian Government...too many desktops in government offices that are connected to important servers are running old versions of windows. It was a mess waiting to happen...

  • @JD-5250
    @JD-5250 3 ปีที่แล้ว +1

    It was that guy!!!!

  • @Kyus2001
    @Kyus2001 3 ปีที่แล้ว

    CHINA

  • @ifiplayyourvideopleasedont8701
    @ifiplayyourvideopleasedont8701 3 ปีที่แล้ว

    Like I Said ILLEGAL RECORDING PERIOD.

  • @tehmujin5330
    @tehmujin5330 3 ปีที่แล้ว +3

    hahaha

  • @angelalee4176
    @angelalee4176 3 ปีที่แล้ว +2

    China

    • @ThatBlueFalcon
      @ThatBlueFalcon 3 ปีที่แล้ว

      Thanks I had no idea! Good thing we have a random youtuber to tell us the truth instead of credible journalists and experts who are dealing with this firsthand. I can't wait for you to show proof of your thought, cause only an ignorant Trump supporter would make a claim without any evidence because an attack on Russia is an attack on Trump apparently.

  • @seilee7024
    @seilee7024 3 ปีที่แล้ว

    The windy moustache independently attach because olive plausibly strip modulo a premium pumpkin. spicy, spiritual dollar

  • @markworm2999
    @markworm2999 3 ปีที่แล้ว +2

    snowden did it..

  • @sofkasofavova5827
    @sofkasofavova5827 3 ปีที่แล้ว +3

    Right Israel supports TRUMP.

    • @ThatBlueFalcon
      @ThatBlueFalcon 3 ปีที่แล้ว

      Has nothing to do with this, but ok troll

  • @josepitogrande4545
    @josepitogrande4545 3 ปีที่แล้ว

    RUSSIANS

  • @Theineluctable_SOME_CANT
    @Theineluctable_SOME_CANT 3 ปีที่แล้ว +1

    I think it's time to fire Chris Titus... ROFL😎

  • @johnlucas7333
    @johnlucas7333 3 ปีที่แล้ว +1

    FBI Diversion!

  • @ricardofrancia8825
    @ricardofrancia8825 ปีที่แล้ว

    Represaria

  • @klausgerlach5687
    @klausgerlach5687 3 ปีที่แล้ว

    For one, this highlights the weaknesses of the majority of 'single sign-on' systems and architectures.
    In particular, when there is a feasible access path between a person receiving outside emails and the protected assets. The best defenses are still a well thought-out architecture and independent threat detection systems using different technologies. This sounds expensive, and in fact, it is. But it's feasible, and it is a lot less expensive than the consequences of a breach.

  • @BLD426
    @BLD426 3 ปีที่แล้ว +3

    Should have put Shepard at start so I'd know to turn it off.

  • @6-4--1
    @6-4--1 3 ปีที่แล้ว

    ขอบคุณ