The technology blog and podcast and TSB-logo

The technology blog and podcast and TSB

Podcasts

This is the podcast where I, Jared, talk about assistive technology, security, driving cars, and anything else that may cross my desk. If you wish to contribute, please feel free to contact me through the contact information available on the blog or contact information available in the podcast itself. You may also go to my web site for other public contact information. I look forward in participation and comments from everyone. The Security Box, otherwise known as TSB is a weekly talk show through 986themix.com and our independent channel.

Location:

United States

Genres:

Podcasts

Description:

This is the podcast where I, Jared, talk about assistive technology, security, driving cars, and anything else that may cross my desk. If you wish to contribute, please feel free to contact me through the contact information available on the blog or contact information available in the podcast itself. You may also go to my web site for other public contact information. I look forward in participation and comments from everyone. The Security Box, otherwise known as TSB is a weekly talk show through 986themix.com and our independent channel.

Twitter:

@jrimer2008

Language:

English

Contact:

818-921-4976


Episodes
Ask host to enable sharing for playback control

The Technology podcast, podcast 379: Xposedornot.com

5/3/2024

Duration:00:37:51

Ask host to enable sharing for playback control

TSB 189: eSIM and Sim Swapping

5/1/2024
Hello everyone, welcome to the security box, podcast 189. On this program, we're going to cover news and notes, the landscape and esim whcih may or may not be as secure as you think. ESIM and sim swapping ESIM is relatively new, but one of my buddies has it. He says its much better since you don't need a Sim card. But is it? The blog post is titled E-sim is not as safe as you think and the article is titled SIM swappers hijacking phone numbers in eSIM attacks. We'll take the most important paragraphs I think, but the article is linked here. And now that we have the RSS working to show HTML, you can now follow along through RSS too. Woohoo! Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:11:50

Ask host to enable sharing for playback control

The Security Box, podcast 188: Incogni

4/24/2024
Incogni claims that it can remove your personal info. How? We'll talk about it with an article that talked about them and I'll talk about where the JRN first heard of this valuable service. We'll also talk about the news, any notes, we've got corrections to xposedornot.com and the work I'm doing with them as testing is going well, and more. Xposed or not I'm not employed at Xposed, but I found some thing that got fixed. Incogni I earlier blogged There are many data brokers, only one company that might help which links to an article titled Your data, their profit: the data brokers you know nothing about goes in to what's going on and who might be able to help. Yes, Incogni might just be the one that might do the job. Step on forward and learn. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:04:01:56

Ask host to enable sharing for playback control

The Security box, podcast 187: What's going on with our drinking water?

4/17/2024
Hello everyone, welcome to program number 187 of the security box. On this program, we're going to talk about our drinking water. No, not the fact that it could taste bad or that it is the best water ever, we'll talk about the security aspect of where our drinking water comes from. Besides that, the news, the notes and the landscape. Remember to contact us with your questions, comments or concerns. If we don't know, we've got people that do, so get those questions in. Open forum: A New Service Recently, the Jared Rimer Network discovered a service in which we are happy to use. While haveibeenpwned.com is good, I do find some things that don't work well accessibly. While I got the domains to work, and those instructions were easy to follow, I did have issues with the service I'm about to recommend. I got it to work and it is more accessible. Even the exposed breaches may not be that extensive, both services get their breaches through verification. To learn more about the service Exposed or not, please view the latest blog post We have a new service up, accessible too for complete details. The service is spelled xposedornot. Drop the E. Some of the newsy items Unconfirmed, trust wallet could be at risk with a zero day Bot attacks as a top threat this year Sans News Bites for April 16, 2024 Lawfirms now have AI Generated lawyers? Some may bring these up, but may bring other things as well. We'll have to see. Keep on reading! Topic: Our Drinking Water I've never really liked the taste of water. Especially from our faucets. But this podcast isn't talking about whether we like water, which we're told we should drink to keep ourselves healthy. I know, I know, I'm just as guilty as the rest when it comes to that. But this podcast isn't about whether we like the stuff, its about the security of how it gets to us. We know it goes through pipes, but do we honestly know how it gets to those pipes to how we drink it, cook with it, or use it in our coffee? There's an elaborate system, but is it as secure as it can be? Apparently, hackers can get in to these systems, and this is where we could be in some real trouble. The latest blog post I penned on this subject is titled Hackers interrupting critical drinking water which links to the CyberNews article US officials warn of hackers disrupting the “critical lifeline” of drinking water which was an interesting read. If you search for water by itself, you'll find other blogs like: Cyber Attack cuts off Water for 2 days Iran hits Pennsylvania water fascility Water treatment facility breached by California man The Security box, podcast 52: The Security of our Water Supply, news notes and a very interesting robery story to boot The last item is a podcast where we talked about this before. There may be others including group names that may have water in its name, but the items above are the highlights of what I want to bring about for this discussion. With this knowledge and the article from CyberNews, where are we in this space? I guess we'll find out. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program....

Duration:03:39:14

Ask host to enable sharing for playback control

TSB podcast 186: Tycoon 2FA bypasses 2fa of major providers

4/11/2024

Duration:03:15:17

Ask host to enable sharing for playback control

TSB podcast 185: AcidRain and AcidPour

4/3/2024
Welcome to the security box, podcast 185. We have several things in Erata that we'll read, one coming in just before I was supposed to leave although that trip got postponed. While that thing we'll read is a week old, its still valuable. We also put in the Facebook thing I saw prior which might get people to chuckle. Our topic today is one dealing with Russia, and another Wiper Malware. The article we take from is from CyberNews, and we also blogged the thing. We'll have news, notes and more. Common Vector Tactics While I still seem to be a week behind, I'm going to sites on my own to find things of value so I can try to keep up. In my perusal of Mastodon, I found this, and thought it should be posted. Here are common vector attacks behind data breaches is the blog post, where Diva on Breaches takes us through 7 different items in her post. This is also in our show notes and will be read out for those who listen but do not read the blog on a regular. Thanks Devanand for continuing to share the knowledge we can share. We recently read one of her recent posts in a prior podcast. Knowledge is power! Our Topic: Acid Rain and Acid Pour Our blog post New Malware, AcidPour has a link to the Cybernews article. As usual, we'll take some of the paragraphs to aid in the discussion.If you just want the article without going to the blog, no problem. Russia unleashes dangerous new wiper is the article. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:55:39

Ask host to enable sharing for playback control

TSB 184: PixPirate

3/27/2024
Welcome to the Security Box, podcast 184. On this edition of the podcast, we're going to talk about PixPirate. Its an Android application known as a Trojan. It is hard to detect, and its hard to get rid of. Besides this, we'll cover the news, notes and and questions and answers that we may need to take care of. PixPirate This time, we're talking about a piece of malware known as a trojan. The article comes from Bleeping Computer and is titled PixPirate Android malware uses new tactic to hide on phones. If you want to read my pick apart on this, this is the blog post that'll let you do that. Its titled: PixPirate uses new tactic to hide on phone. What do you think of the topic? Have you heard of it before? Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:25:54

Ask host to enable sharing for playback control

TSB podcast 183: An update on Pig Butchering

3/20/2024
After a week off, we're back with another podcast. We hope you enjoy! Hello everyone, welcome to the Security Box, podcast 183. On this program, we're going to catch you up on the landscape from the last couple of weeks. We've also got an update on what's going on with our favorite topic called Pig Butchering. Of course we'll take your comments as well and of course those questions. Thanks so much for listening! Our topic: What's going on with Pig Butchering? Pig Butchering is not necessarily going anywhere, but there have been some studies and money recovered. The article US moves to recover $2.3 million from “pig butchers” on Binance is the latest article we've seen on the topic. Of course, we had a topic but seemed to have lost it, but that's what happens some times. This article will be taken apart to help the discussion and of course comments and questions are welcome. As a side note, we can probably tie this in to Phishing as a whole, as the deployment of the beginning of how this works is an email, text, or other platform of communication. What are your thoughts on that? We even talk about it as part of Throwback Saturdaynight for the 16th in our first segment. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:02:50:06

Ask host to enable sharing for playback control

TSB podcast 182: Savvy Seahorse

3/7/2024
Hello folks, welcome to the security box, podcast 182. On this podcast, besides the news and notes of the week, we're going to learn about a new potential threat by a new potential actor called Savvy Seahorse. If you've read the blog, you'll already know, but if you only listen to the podcast, this is going to change the way malware is delivered. Of course we'll see what our participants want to talk about as well. Our Topic, Savvy Seahorse The article comes to us by our newest partner, Cybernews. Its titled Threat actor uses Facebook to lure victims, sends cash to Russia and covers Savvy Seahorse. This is going to be something we'll need to track, and we'll explain it all. Let's just say that it uses the Cname aspect of domain hosting. Stay tuned! If you want to read our blog post on it, Here is that post titled Savvy Seahorse uses facebook for investment scams. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:36:24

Ask host to enable sharing for playback control

The Security Box, podcast 181: Phishing Sites impersonating social media

2/28/2024
Hello everyone, welcome to the Security Box, podcast 181. In Q4 of 2023, Phishlabs is reporting that a record of phishing sites impersonate social media to target victims. Question for the listener, what do you think you should look for when you get communication that talks about social media before you click, tap, double tap or press enter on a keyboard? We'll have the news and landscape as well as your comments and concerns. We hope you enjoy the show! News, notes and the landscape You have to be kidding me, 1 year later and the DOD is sending out notifications? 2.5 million private plane owners breached 911 proxy is back, new name: cloud router: still dangerous Avast caught collecting lots of info? Selling it to other companies? There are other smaller news items, but these might be the bigger ones. If yours isn't on this list, what fancies you? Contact me through jaredrimer.net and let me know. You can also send things to ponder files which can be played as well. Our Topic: Phishing Sites up and impersonating social media Record Number of Phishing Sites Impersonate Social Media to Target Victims in Q4 comes to us from Phishlabs this week. Let us know what you think good, bad or indifferent. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:05:16

Ask host to enable sharing for playback control

The Security box, podcast 180: Phishing as a Service

2/22/2024
Hello everyone, welcome to the security box, podcast 180. On this podcast, Phishlabs will guide us through something I don't think we have ever seen. It talks about a service that is a web host service, but it is a completely different type of web host. They didn't classify it as bulletproof hosting, but something called phishing as a service. Two different companies are mentioned. Besides that, we've got news, notes, the landscape and your thoughts. Thanks so much for listening! Big News of the week, Lockbit The big news it seems that is coming out this week is talking about Lockbit. Looks like their infrastructure has been taken over by all kinds of law enforcement partners from all around the world. While we don't intend to give you an exhaustive list, here is some of the coverage we know about. Here's a link to the Cyberwire. Lockbit, your time is up! Now its time to go find real work LockBit cartel disrupted “at every level” – Europol Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates Our topic: Phishing as a service This week, we're going to talk about Phishing as a service. It is a new concept, and you can probably say it is similar to Ransomware as a service. This week's article is titled Phishing-as-a-Service Profile: LabHost Threat Actor Group and it covers two different hosts. This, will get interesting. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:05:57

Ask host to enable sharing for playback control

The Security box, podcast 179: Romance Scams

2/15/2024
Hello folks, welcome to the security box. This is program 179. This time, we'll venture off the path a bit and talk a little bit about romance scams. Instead of using the article as a guide, we'll talk about it in more general terms. Did you know that Valentines Day is one of the biggest times for this type of scam? Besides that, we'll have news, notes and the landscape as we always do. Thanks for listening and make it a great day! Our topic: romance scams With Valentines coming, romance scams are going to be on the rise. With Valentines Day coming, its time for the romance scams in full force is a blog post leading to the article we'll use for this discussion although we won't use it like we normally do. We'll use it as a starting point. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow

Duration:03:48:26

Ask host to enable sharing for playback control

The Security box, podcast 178: Let's Unravel the Threats of Social Engineering

2/8/2024
Hello everyone! Welcome to the security box, podcast 178. On this podcast, we're going to talk about the landscape, the news, and the crazy. We are also going to talk about the threats of Social Engineering as well. We give you the best blog posts of the week as well. We hope you enjoy the program, and make it a great day! Our topic and accompanying true story Today, Lastpass will lead the discussion with Unraveling the Threats of Social Engineering which was a great find. I don't know about you guys, but we need to be on guard and ready as much as we can. We can all be phished, scammed and Cory Doctorow's article is linked to Even the Best can be Scammed, check this article out which I wrote in my response to the article. So since we can all be targets, it starts with knowing what to look for by reading Lastpass's article and learning what we could do differently and learning by the other true story. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much! For full show notes including things talked about, please see the blog.

Duration:03:54:49

Ask host to enable sharing for playback control

The Security box, podcast 177: passwords, Oh My! The Perils of Employee Password Misuse

2/1/2024
Welcome to podcast 177 of the Security Box. On this podcast, we seem to be on a password discussion, as lots of articles have come out in regards to the subject. Our topic even will include talking about passwords. We'll also have things to ponder, possibly some morons, and a great time as always! These notes are annotated for RSS. Full notes on the blog. Our moron(s) Mercedes, its your turn. Apparently, you had something open on your Github account. The thing is, you're not the first car company to have issues, although you never said that there wasn't a problem, you did fix it with Github assisting as well. A password is mistakenly published, source code, blueprints and more once at risk is the blog post where you can read more about this one. Good job, guys! Microsoft, you aught to be ashamed of yourself. You decided to give a test account admin privelages, then let the account go to legacy status. Then, because its an administrative account, someone finds it and abuses your systems. Great job! Ars Technica has the complete details. In major gaffe, hacked Microsoft test account was assigned admin privileges is the article. Password reuse We haven't blogged this at the time of these notes, but this is a good topic. The Perils of Employee Password Reuse comes to us from Lastpass and Amber Steel. Let us know what you think. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:54:49

Ask host to enable sharing for playback control

The Security Box, podcast 176: open forum, and one of the biggest breaches we've seen to date

1/25/2024
Hello folks, welcome to the security box, podcast 176. This podcast is mainly going to be an open forum, but we will have some topics coming. We might have some morons, some things to ponder, and whatever is on the minds of those that come on live. Things that might be talked about This is not meant to be exhaustive, but the following blog posts may be talked about in no particular order. Some may be talked about but not listed here, so check the blog for complete details. 16.6 million people affected, no info on what was taken Breach forums maintainer gets time served, never spent time in jail, lots of restrictions placed on him Trezor gets owned for a second time 15 million Trello users apparently breached TA866 is back to sending out email New sets of data, including have I been pwned data out in the wild Sans news bites for January 19, 2024 Three are three domains that I wouldn’t buy Sans news bites for January 23, 2024 Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:14:43

Ask host to enable sharing for playback control

The Security box, podcast 175: Threats targeting the airline industry through the dark web

1/17/2024
Hello folks, welcome to the security box, podcast 175. I've been out sick, and now we're back to bring you what we wanted to bring you this past week. We've got news, notes, the landscape, two morons, things to ponder and a topic dealing with dark web threats targeting the airline industry. Thanks so much for listening and make it a great day! Our Morons We have to start with the moron who thought it would be a good idea that a database be left wide open for people to peruse the data. This database is a Mongo DB database, its similar to SQL where data is held and can be gotten at when needed. While this is a real estate app, this was definitely not done with security in mind. blog post If we've not had enough with Chat GPT, this aught to stand your hair right up. This data breaches article talks about how Chat GPT was made to give out ransomware software and now 4 are arrested. This aught to get more interesting. ChatGPT-aided ransomware in China results in four arrests as AI raises cybersecurity concerns Things to ponder Carrying over some items that we just will run as part of this week's program, we've got some doozies. We'll blog anything we didn't yack about as I continue to recover. my blog post from 2023 Here's my blog post for Jan 5th Find something that you want to talk about? Use a file sharing service to get us the audio and you'll be featured. Our topic Our topic this week comes to us from Phishlabs. Dark Web Threats Targeting the Airline Industry is the article and we'll step through this one. Hope you'll find it of interest as everyone travels.

Duration:03:02:21

Ask host to enable sharing for playback control

The Security box, podcast 174 for January 3, 2023

1/3/2024
Welcome to podcast 174. On this podcast, we're just traversing the landscape and some of our longer posts and things that caught our attention. In most ways, this isn't complete, but just some. Terry, Nick and I take you along for the ride. Enjoy! Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:02:19:31

Ask host to enable sharing for playback control

The Security box, podcast 173: HHS not doing anything except for ransomware

12/14/2023
Hello folks, welcome to podcast 173. This is going to be the last podcast of the year as it comes to live programming. Don't worry, we'll continue to blog things of importance, and I'll look through our podcast notations for some good things and put out a final podcast of the year. Our next live program will be on January 3, 2024. On this edition of the program, we'll have our news and notes segments, the moron, two things to ponder which are extended versions and of course our topic dealing with the HHS and their fine on an agency who got breached. Our Things to Ponder We have two things to ponder segments and both are extended versions and information packed. The first one is being cross posted through this podcast and our Security Hour which may air it any time it wishes. The segment talks about 1 in 4 people falling for scams and getting in to trouble. Besides falling for scams, there is one thing most people don't do and it'll shock you. Read More on the tech blog with the blog post titled 1 in 4 fall for scams to learn what is going on and what is recommended. The second talks about a very interesting email I got and how it could actually fool someone. At recording time, the domain was unreachable, although the group was given a different file which could not be resurrected for airplay here. Here is the blog post titled Did you think you were going to get me? You’ve got to try harder if you wish to read it. It too, will be crossposted, but I didn't mention that here. This is a complete set of morons Our set of morons are completely interesting. They thought they'd steal a car, taking everything from one person, but yet doing something that they weren't expecting. These guys were expecting an Iphone, found an Android and handed it back. They still took the car and possibly other items. Read the blog post with the accompanying article. You won't believe this one. Or will you? Our Topic: HHS settles with ransomware case You must be kidding me, right? Lots of breaches, ransomware cases and the like yet the HHS doesn't do much to enforce anything in my opinion. We have several articles on the HHS settling in certain cases like the Ransomware we're talking about today, or the HIPPA violations in another case, but most of the time its unchecked. This week, HHS announces settlement on ransomware case is our article. It is a good start, but as we've said, there have been a lot more. Let us know what you think. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone.

Duration:03:01:07

Ask host to enable sharing for playback control

The Security box, podcast 172: The Q3 Payload report

12/7/2023
Hello folks, welcome to the Security Box, podcast 172. On this podcast, we've got two different morons, a look at the landscape, a few things to ponder and our topic dealing with the Q3 report on the landscape which includes QBot and other variants out there causing havoc. For things to ponder, check the blog. Our Morons These are the morons of the podcast. Here is the blog post titled Montana Loses battle to block Tiktok for now … still thinks they have a case Ukrainian gets 8 years Topic: The Q3 Payload report On this week's program, the Q3 Payload report is going to be the topic. Looks like QBot is still at the top, even though they were dismantled. This was quite interesting. There are two different Rats that are part of the problem now, and these aren't rodants. These are Trojans. In this terminology, Rat stands for Remote Access Trojan. Phishlabs has this article and its titled Q3 Payload Report and you should read it in full if you wish to do so. You'll thank us later. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:02:50:53

Ask host to enable sharing for playback control

The Security box, podcast 171: The top level domain that harbors a malicious shortener is ...

11/30/2023
Welcome to the Security box, podcast 171. We hope that each and every one of you have had a happy Thanksgiving and have recharged your batteries. On this edition, we're making it official and am bringing back the things to ponder. We'll explain what we're going to do and we put it in practice last podcast. If these things to ponder have blog posts, we'll link them from right within the program's show notes so you can read what we're talking about. We'll also have news, notes, any moron of the podcast and our topic talking about URL shorteners and a recent trend with them. We hope you enjoy the show as much as we have bringing the show for you! For full notations, please see The Blog as we'll link to other things we don't have room here to cover. The top level domain that harbors a malicious shortener is ... According to a recent article from Brian Krebs, the most prolific domain now that has a URL shortening service that pumps out scams, phishing and just all around bad is the TLD that belongs to the United States. Read my thoughts and find a link to the article right here. The Top level domain for the United States now harbors malicious URL shortening service is the article title, and I hope you give it a gander. Supporting the podcast If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone. Internet Radio affiliates airing our program Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

Duration:03:35:37