- Видео 190
- Просмотров 160 946
Security and Privacy Academy
Германия
Добавлен 28 дек 2022
Videos about security and privacy: Current events, theory, and history.
Contact: secprivaca@proton.me
Contact: secprivaca@proton.me
U.S. Treasury Department Cyberattack by Chinese APT Actors
Become a member and receive exclusive videos and other advantages:
ruclips.net/channel/UCKgGHXziaIZZUIWSAU3DENQjoin
You can also buy me a coffee here:
buymeacoffee.com/secprivaca
ruclips.net/channel/UCKgGHXziaIZZUIWSAU3DENQjoin
You can also buy me a coffee here:
buymeacoffee.com/secprivaca
Просмотров: 10
Видео
Chrome Extensions Hacked: Data Theft and Risks
Просмотров 8412 часов назад
For the article and a complete list of extensions see: thehackernews.com/2024/12/16-chrome-extensions-hacked-exposing.html You can buy me a coffee here: buymeacoffee.com/secprivaca Become a member and receive exclusive videos and other advantages: ruclips.net/channel/UCKgGHXziaIZZUIWSAU3DENQjoin
Deepfake and Synthetic Identity Fraud: The New Face of Cybercrime
Просмотров 6621 час назад
Imagine a world where anyone’s face or voice can be convincingly imitated-where video evidence can no longer be trusted, and online identities are built from fragments of truth mixed with fiction. This isn’t science fiction; this is our reality today. In this video, we’ll dive into the alarming rise of deepfake technology and synthetic identity fraud, how these two threats intertwine, and what ...
Recent Advances in Quantum Computing and Their Implications for Password Security and Bitcoin
Просмотров 5314 дней назад
Today we’re diving into a cutting-edge topic: quantum computing and its implications for password security and Bitcoin. - Quantum computing has made headlines recently, with Google unveiling its *Willow processor*, a significant leap forward in quantum technology. But what does this mean for your passwords, digital assets, and the cryptography we rely on daily? - Stick around to understand the ...
Understanding Supply Chain Attacks: Basics, Recent Cases, and Prevention Techniques
Просмотров 4928 дней назад
Imagine a single weak link in a supply chain compromising the security of an entire organization. Supply chain attacks are among the most dangerous and stealthy cybersecurity threats today. In this video, we’ll explore the basics of supply chain attacks, examine recent high-profile cases, and share actionable strategies to protect your systems and data. Become a member and receive exclusive vid...
Hamas Hacking Group WRITE Targeting Israel
Просмотров 169Месяц назад
Today's video is about a hacker group that is affiliated with Hamas, adding another layer to the war in the middle east. The threat actor is called WRITE, and they are typically associated with espionage activities. Become a member and receive exclusive videos and other advantages: ruclips.net/channel/UCKgGHXziaIZZUIWSAU3DENQjoin You can also buy me a coffee here: buymeacoffee.com/secprivaca
European Digital Markets Act (DMA)
Просмотров 61Месяц назад
Today, we're diving into the European Digital Markets Act, or DMA, a landmark regulation from the European Union that aims to reshape how major digital platforms operate in Europe. Become a member and receive exclusive videos and other advantages: ruclips.net/channel/UCKgGHXziaIZZUIWSAU3DENQjoin You can also buy me a coffee here: buymeacoffee.com/secprivaca
Privacy Issues in Smart Homes: What Devices Know About You
Просмотров 622 месяца назад
Today, we’re talking about smart homes and explore the privacy risks these devices pose. From your smart speakers to connected thermostats, our homes are filled with devices that know more about us than we may realize Become a member and receive exclusive videos and other advantages: ruclips.net/channel/UCKgGHXziaIZZUIWSAU3DENQjoin You can also buy me a coffee here: buymeacoffee.com/secprivaca
Privacy Risks in Everyday Technology: What You Need to Know
Просмотров 2802 месяца назад
Today, we’ll explore privacy risks tied to the tech we use daily. With the rise of devices like smartphones and smart home gadgets, our lives are more connected-and vulnerable-than ever. We’ll discuss how data collection, facial recognition, smart devices, and legislative gaps impact your privacy. Become a member and receive exclusive videos and other advantages: ruclips.net/channel/UCKgGHXziaI...
Iranian Cyber Actors' Attack on Critical Infrastructure
Просмотров 522 месяца назад
Today, we're diving into a significant cybersecurity incident involving Iranian cyber actors and their recent attacks on critical infrastructure sectors. Let's break down what happened, what went wrong, and what can be done to prevent such attacks in the future. Become a member and receive exclusive videos and other advantages: ruclips.net/channel/UCKgGHXziaIZZUIWSAU3DENQjoin You can also buy m...
GDPR and Privacy by Design - Compliance and Common Pitfalls
Просмотров 682 месяца назад
Today, we’re diving into the General Data Protection Regulation, or GDPR, and the concept of Privacy by Design (PbD). These principles are vital for businesses in ensuring data protection and compliance. We’ll also highlight some common pitfalls organizations fall into when navigating these complex requirements. Become a member and receive exclusive videos and other advantages: ruclips.net/chan...
Psychology of Security - The Human in the Loop
Просмотров 543 месяца назад
Today we talk about an important often overlooked factor in security: The human in the loop. We cover Ryan Wests' Paper "Psychology of Security" as well as Tversky and Kahneman's "Rational Choice and the Framing of Decisions". Become a member and receive exclusive videos and other advantages: ruclips.net/channel/UCKgGHXziaIZZUIWSAU3DENQjoin You can also buy me a coffee here: buymeacoffee.com/se...
Cybersecurity Awareness: The Human Element in Security Protocols
Просмотров 603 месяца назад
Every day, we hear about cyber attacks making headlines-companies losing millions, individuals having their identities stolen, and critical infrastructure being compromised. But amidst all this technological advancement, there's one factor that remains a consistent vulnerability: the human element. Become a member and receive exclusive videos and other advantages: ruclips.net/channel/UCKgGHXzia...
How To Keep Your Children Safe Online
Просмотров 293 месяца назад
Today, we're diving into a crucial topic: the privacy of our children in the digital age. With the internet being an integral part of our lives, it's essential to understand how to protect our kids online. www.cisa.gov/cybersecurity-education-resources-grades-6-8 beinternetawesome.withgoogle.com/en_us ikeepsafe.org www.commonsensemedia.org Become a member and receive exclusive videos and other ...
EU fines Google and Apple $2.7 Billion and $14 Billion, respectively.
Просмотров 2793 месяца назад
A lucrative day for the EU: Google has to pay 2.7 billion Dollars and Apple has to pay 14 Billion Dollars. The EU Court of Justice has dismissed Google’s appeal to overturn the 2.7 billion Dollar fine Google was slapped with, after abusing its dominant position. This comes after the EU also fined Apple to repay 14 billion Dollars in tax benefits due to Ireland's low tax rates. Become a member a...
How Researchers Used SQL Injections to Bypass the TSA
Просмотров 914 месяца назад
How Researchers Used SQL Injections to Bypass the TSA
Understanding the European AI Act: What It Means for AI Developers and Businesses
Просмотров 624 месяца назад
Understanding the European AI Act: What It Means for AI Developers and Businesses
Deep Dive into Dark Web Marketplaces: What Really Happens There?
Просмотров 774 месяца назад
Deep Dive into Dark Web Marketplaces: What Really Happens There?
Top 8 Cybersecurity Tools You Should Know
Просмотров 664 месяца назад
Top 8 Cybersecurity Tools You Should Know
The Ultimate Guide to Messenger Privacy and Security
Просмотров 1464 месяца назад
The Ultimate Guide to Messenger Privacy and Security
Understanding Race Conditions: Causes, Exploits, and Prevention with Code Examples
Просмотров 3166 месяцев назад
Understanding Race Conditions: Causes, Exploits, and Prevention with Code Examples
Secure Multi-party Computation. Recent Advances and Current Applications
Просмотров 666 месяцев назад
Secure Multi-party Computation. Recent Advances and Current Applications
Differential Privacy: Recent Advances and Current Applications
Просмотров 1976 месяцев назад
Differential Privacy: Recent Advances and Current Applications
i swear to god i dont understand anything anymore , i have an gigantic confusion why we have this, why we have hex , why we have utf , tf is all these about ? you said to be used by protocols that can process plain text , tf is that meaning ? computers process only binary numbers so whats all this dude
SkyNet is online. 😁
Not yet
Went completely over my head.
It's a bit of a complicated concept. Can you elaborate which parts you didn't understand?
So is this CAPTCHA and those boards of images that you are meant to click on? Is that the challenge in the challenge/response?
No. These are just to detect bots.
Question, can't we still uniquely identify these individuals at 2:57 based on disease? since every disease is unique?
Yes, but the point is that you don't know who these individuals are. You are touching on an important point though and that is the non-diversity of the diseases. This has been solved somewhat using L-diversity. See my video about it here: ruclips.net/video/GNhb3PcmjmA/видео.htmlsi=0Z4hb33aSwypwPzt
Straight to the point. ❤
Clearly explained! Well done!
understood!
Well explained, if we just knew 🫠
Man, great video, love it
thank you for the overview of DMA. I think investments into european education, innovation, communication, and business infrastructure would be a better future direction, rather than regulation. Big tech has the resources to overcome these regulations in the end, but heavy regulation can make the difference between a small business or freelancer just not even trying to innovate in the first place. I hope I'm wrong.
It's the usual problem with the EU. Reasonable ideas but only time will tell whether the regulations will actually solve any problems. They usually make everything more complicated and the fact that almost no innovation happens within the EU is a telling sign.
Thanks. I prefer Threma but nobody wants to pay them... Im sick of others usuals social medias that people dont know about privacy and you have to download them for everything...
I personally use Signal. What do you think of Europe's DMA which forces messengers to be interoperable between one another? As far as I know, the secure messengers themselves (Threema, Signal) do not like it.
@SecPrivAca me either. But everybody use other this social medias that arent sechre and you are obligate to download them because they dont use this apps
great explanation!
thank you!
Great video!
Glad, you liked it!
Awesome job on these vids! Only just found this channel, well done 👏🏼 I’ll be checking out any other videos you have! 👍🏼
Great! Thanks for watching and I'm glad you like my videos!
I really liked your videos and had a high opinion of you, this video kinda changed it... Apple paid close to zero corporate tax in the EU while making huge profits, thats just not fair. There is a wiki article which many details: en.wikipedia.org/wiki/Apple's_EU_tax_dispute
Taxation in Europe is a joke, IMO. But I guess we just disagree on this fact. Thanks for watching my videos anyways!
@@SecPrivAca IMO too, thats why all the big corps pay almost no taxes while the workers do...
@@Vipaldi I think both (workers and corporations) pay too much
Great explanation! Clear and easy to understand!
Thanks for the detailed look at GDPR and PbD. Are small business treated differently by the regulation? If not, I think that leads to less innovation, as the legislative burden is too high.
The burden is indeed very high, and there are some exemptions. If the company is small and the processing of personal information does not pose a risk than they are exempt from some of the regulations. But as soon as you have any medical data, for example, the law will affect you. That was also a huge point of contagion between small businesses and the EU. Of course the law targets primarily Apple, Google and the like; however, one of the many unintended consequences of the GDPR is that it is a huge burden on small businesses as well, unfortunately.
This was a great overview of current privacy issues, thank you. What do you think is the most effective approach to educate the public about privacy?
I think that awareness is heightened if there is a big news cycle about an incident and then informational videos on RUclips or other social media can make a big impact. We saw this during the Recall-mess. Other than that I'm afraid we have not yet found a practical way to spread awareness. Daniel Solove creates child-friendly comics to instill privacy-awareness from a young age; I think this is a great way. teachprivacy.com/the-eyemonger-my-new-childrens-book-about-privacy/
Thank you for the video. Can you please explain "add salary and noise values" result. The salary for gastritis was 5k, noise value in the table is -6. How did you get 3k(2.37 timestamp). Thank you!
Before applying the noise 3K is the minimal salary in the table. Therefore, when you apply the noise, you do not go below that if doing so would break the analysis. In the case of Gastritis, it would be -1k which is obvious nonsense and not a valid salary and therefore would break any kind of statistical analysis.
First of all, thank you for creating this presentation! I had a question: In step#6, for encryption, when choosing sets of random elements of the public key K (in this example, for (bits==0), K[1] and K[3], and for (bits==1), K[1] and K[2]), are the choices of sets known *publicly* also? In other words, is that selection known to everybody? It just seems confusing to me because it seems like if an adversary knew which sets were chosen, he could deduce what the original plaintext was from the resulting tuples, so I feel like I'm missing an important concept here. Thanks again!
Hello! Great question and I should have clarified this in the video. The choices are NOT public. You are completely right and the encryption scheme would fail if it was.
thank you for the comprehensive overview.
Cheers!
I think of phishing more a branch of social engineering than another subject.
Yes, in my video on social engineering, I focus more on Cialdini's book. That's why I separate them in this video.
Very informative. But the audio on this video is really weird. Some pretty odd stereo stuff going on here. Anyways, thank you.
Thanks for the info. I hope the audio on my later videos is better.
ChatGpt has an app for download in Playstore by OpenAi released on 28 Jul 2023. It should be the genuine one. Its free to use but with an option to a paid subscription
both of them should write on same level but only Bell-LaPadula can read down ? did i get it right
Correct.
Why should they bother with europe? Cause they have a monopoly, can charge prices like they want and these fines are a drop in the bucket to these tech giants. Europe is for example almost one third of Googles revenue.
We'll see. I think Asia will overtake Europe in the near future
This was helpful - i dont like the Biba model 😢
BIBA has very limited applicability.
thx for the explanation
you are a legend
Prepared Statements were covered in a book (by Tim Bunce) in early 2000. Lame devs still fielding injection seem not to have read a book in over 20 years. I don't even think you'd fix CASS by taking away the sandwich.
It is really the easiest vulnerability to find and fix..
@@SecPrivAca en.wikipedia.org/wiki/Cass_Elliot "Elliot did not die from choking on a ham sandwich."
@@PMA65537 Indeed, injecting has always been very common
Do you have the script
Nope
I've more confidence of faults and backdoors being found in actual metal hardware. Obviously cost of changing keys features there. (Aware these may be bad too, see lockpickinglawyer among others.)
Funny choices in some ways ... Splunk is a data management tool not specific to security. Nothing was included for host-based vulnerability detection (which can catch a lot of stuff not known to network scans). Nothing on automating software updates. Nothing on backup and recovery. Nothing on improved access control approaching POLA. Nothing on reverse engineering (or is there some of that in Metasploit?). Nothing on filtering mail and web (except if Snort covers some of that?). I think it would have been better to outline some security roles first and then list the tools helpful in each role.
Run Kali Linux as a virtual machine on top of virtualbox
That's what I do
You are a legend!
wonder if Putin was extra nice with their spies because he remembered his good ol' days
New targets already planned
Can this attack be prevented by enabling dhcp snooping on the network? (Of course if it’s just a random public network, a user cannot manage that but still curious if dhcp snooping can stop this)
I think you are spot-on. This probably would prevent this attack, as untrusted DHCP servers can not interfere.
DSA IS Big huge SHIT !!! For Germany And EU !
My right ear gig not get it.
Sorry for the audio issues
The Trojan horse is not mentioned in the Iliad, as the Iliad finishes before anyone even thinks of building the horse.
Indeed, the quote is from Aeneid. My bad.
Your videos are outstanding. I recently completed that specific playlist and found it extremely valuable. I would love to see more content on the t-closeness methodology and an in-depth discussion on the Privacy Budget in your Differential Privacy video. Another fascinating topic for a future video could be Record Linkage. I am a researcher and currently, I have started working with Data Anonymization Techniques, your videos are really helpful. Please continue the excellent work you’re doing. I would be delighted to buy you a coffee in appreciation (I've seen this option available on RUclips) Looking forward to your next video!
Thank you for your kind words. Based on your suggestion I opend a buymeacoffee account: buymeacoffee.com/secprivaca I will look into the topics you suggested!
Anything about xmpp + omemo ?
Looks interesting. I will definitely look into it.
@@SecPrivAca would be good to see your opinion .
In this video one understands why naming variables seems to be one of the most complicated things to do in programming :) ... qis, si, mid, ranks, partition ... OMG .. really?
Probably should have used better names for a tutorial :D
@@SecPrivAca Not only for tutorials. Your code might survive you and is part of your heritage.
Who creates the SA containing the security parameters? Example: hash type Are the parameters chosen automatically or do you have to configure them manually?
These are "negotiated" between sender and receiver. You don't have to do anything manually, the software does that for you. This is done in order to ensure that both parties support the used protocols.
@@SecPrivAca Why are they still going to negotiate the choice of parameters when we've already chosen them manually?
Hello I don't understand what the SPI is for? It allows Bob to decipher the traffic coming from Alice? Could you please explain?
By checking the SPI, the receiver can retrieve the correct SA and apply the appropriate decryption and authentication methods specified in that SA to the incoming packet. SPIs are chosen to be unique within the context of a specific IPsec implementation to avoid confusion and ensure that each SA can be uniquely identified. Typically, the SPI is a 32-bit value, providing a large space to avoid collisions
@@SecPrivAca thank you very much
VGhhbmsgeW91IQ==
I disagree with program synchronisation as a solution to file access race conditions. For one thing an access check such as stat() if operating on a pathname rather than a file in CWD returns only what is found on the one filemode when the directory/ies provide other possibilities to interfere. On a multiuser computer it is other users rather than another thread in your program that are likely to interfere with the file you want. In C (or Perl) you may be better opening a file and testing the access on the file descriptor you now have. Then if you operate on that descriptor you are using the same thing you tested and are not subject to a race,. I find C and Perl more relatable than Python to Unix/Linux file management. Book "Building Secure Software" Viega & McGraw has suitable advice.
Thanks for your insights. I chose Python because in my experience this is what most "new" programmers are familiar with.
well explained! thank you