Comments by "James Edwards" (@jamesedwards3923) on "Ask Leo!" channel.

  1. 6
  2. 6
  3. 4
  4. 4
  5. 3
  6. Mr. Leo, I partially disagree with you. FYI: I do love your channel. I am not an expert, but have a passive interest. That might one day turn into some form of professional interest. Now what do I disagree with? You distain with 'secret question answers.' They are actually an excellent option: 1) The answers can be completely random. Which means you treat them like passwords. 2) The answers can be changed. Which means every so often you can indeed change these answers. Since they are in fact passwords. 3) Just to do an apples to apples comparison. Google and Facebook have those backup codes. In case you lose all your other assigned multifactor options. Leo, those codes can be changed. The difference with secret question answers is. They are typically 'anything'. You can type up or use a password manager for. 4) You can store those secret question answers in any format. Anywhere offline or online. Which means if somebody is trying to steal your FIDO key. If somebody is trying to access your OTP application. Those are obvious avenues of attack. So you are telling me something you can randomize. Is a bad idea to use? I fail to see your logic. With one exception, depending on the user to apply common sense. I had a conversation with someone I know recent. We were discussing her cyber security. She told me she uses SMS for a number of accounts. I said to her. "You must remove SMS as an option if at all possible for all your accounts." Her reply, "but it is a secondary factor." I then for about five minutes straight told her what me and you both know. Yet like so many others I have had these conversations with. Both online and offline. She is probably not going to bother with it. Why, not because they are ignorant of the issue. To the contrary, many people either already know about I explain to them. Or failing that instantly grasp the concepts. They simply are too lazy. Or just do not care.
    2
  7. 2
  8. 2
  9. 2
  10. 2
  11. 2
  12. 1
  13. 1
  14. 1
  15. 1
  16. 1
  17. 1
  18. 1
  19. 1
  20. 1
  21. 1
  22. I prefer total software encryption of drives. However like you have stated Mr. Leo. You do not want to encrypt yourself into a corner. I tell people all the time. If you do not encrypt your drives. At least encrypt your sensitive files. Also, although I am well aware of the follies of hardware encryption. For low level to moderate threats. There is a middle ground. My steps are for external portable drives only and not for internal drives. Also, these Steps are not in order. Wester Digital and Samsung make popular hardware encrypted drives. For low to moderate threat levels: Step 1: Read up on the flaws, risks, and limitations of the hardware encryption you are choosing to use. A few example baseline articles. Flaws in self-encrypting SSDs let attackers bypass disk encryption Master passwords and faulty standards implementations allow attackers access to encrypted data without needing to know the user-chosen password. catalin-cimpanu.jpg Written by Catalin Cimpanu, Contributor on Nov. 5, 2018 https://www.zdnet.com/article/flaws-in-self-encrypting-ssds-let-attackers-bypass-disk-encryption/ Western Digital encrypted external hard drives have flaws that can expose data Researchers found serious flaws in the encryption implementation on Western Digital external drives By Lucian Constantin PCWorld OCT 21, 2015 4:42 AM PDT https://www.pcworld.com/article/424079/western-digital-self-encrypting-external-hard-disk-drives-have-flaws-that-can-expose-data.html#:~:text=Western%20Digital%20encrypted%20external%20hard%20drives%20have%20flaws%20that%20can%20expose%20data,-Researchers%20found%20serious&text=The%20hardware%2Dbased%20encryption%20built,without%20knowing%20the%20user%20password. Flaws in Popular SSD Drives Bypass Hardware Disk Encryption By Lawrence Abrams November 5, 2018 https://www.bleepingcomputer.com/news/security/flaws-in-popular-ssd-drives-bypass-hardware-disk-encryption/ Samsung, Crucial’s Flawed Storage Drive Encryption Leaves Data Exposed Author: Tara Seals November 6, 2018 12:08 pm https://threatpost.com/samsung-crucials-flawed-storage-drive-encryption-leaves-data-exposed/138838/ https://www.ieee-security.org/TC/SP2019/papers/310.pdf Step 2: Purchase external portable drives. Step 3: Enable proprietary hardware encryption. Remember we are not using internal encrypted drives. Step 4: Figure out which encrypt software you are going to use. Do the files have their own encryption? How good is the encryption? What is your threat level tolerance? Step 5: Encrypt files before putting them on hardware encrypted drives. Step 6: Understand the differences and security risks between SSDs and Platter Drives. If you are worried about deleting and erasing data. Platter drives are your better option. As SSDs wear out. Many default into read only modes. Also remember that SSDs come in different technologies new and old. My personal opinion. Only if you are concerned about dropping the drive or environmental hazards. Should use store external backup data on SSDs. I used to wear up a lot of MicroSD cards reading and writing data frequently. So eventually I read up on my failure rate. If you are using an SSD for backup or even general use. My personal belief is that you should buy the largest capacity you can afford. That way the life is longer. https://en.wikipedia.org/wiki/Solid-state_drive https://en.wikipedia.org/wiki/Hard_disk_drive Step 7: Budgets and Projection of Use: Anybody will tell you that all drives and media die eventually. Your goal is to make sure that if the data is important. That it last as long as possible. Take your current age. Then project to your death. Who wants the data after you die? Whom will have access to it? Step 8: Criminals and Thieves: As of 2023, it is no secret that bad guys are getting smarter in STEM and computer data crimes. The easy of use is lowering. Accessing brute forcing tools both services and hardware is sinking fast. Not to mention Quantum computers. My philosophy is simple. Encrypt damn near everything with the highest tech at my disposal. Even when implementing this method. It should take decades at the bare minimal for bad guys to break your file encryption. That means knowing most of your passwords is a horrible idea. Password Managers. They are important.
    1
  23. 1
  24. 1
  25. 1
  26. 1
  27. 1
  28. 1
  29. 1
  30. 1
  31. 1
  32. 1
  33. 1
  34. 1
  35. 1
  36. @@00Kode00 LOL, 😂😂🤣😅🤣😂😔😳😦😱🤔🤔🤔O wait. You are serious. So you expect me to store sensitive data on the cloud. Yet not encrypt it independently? If any moron can access your data. Without knowing the encryption schemes. It is not secure. Let me remind you. That all encryption can be broken. All hashes can be deciphered. All it takes are the bare minimal in equipment, money, and time. https://en.wikipedia.org/wiki/Hashcat https://en.wikipedia.org/wiki/John_the_Ripper These two popular programs are open source. Any hash can be extracted from all known and unknown hash algorithms. https://en.wikipedia.org/wiki/Cryptographic_hash_function Remember although Apple recently made a decision on cloud storage, finally! Guess what most of the cloud storage servers have the keys and or your hashes to your cloud. So if you are storing sensitive data. Not independently encrypted. Good luck dude. https://techcrunch.com/2022/12/07/apple-launches-end-to-end-encryption-for-icloud-data/ https://support.apple.com/en-us/HT202303 https://www.nytimes.com/wirecutter/reviews/how-to-set-up-apples-new-icloud-encryption-security-feature/ https://www.apple.com/privacy/features/#:~:text=End%2Dto%2Dend%20encryption,-End%2Dto%2Dend&text=iMessage%20and%20FaceTime%20are%20designed,them%20on%20your%20device%20indefinitely. https://www.nytimes.com/wirecutter/reviews/how-to-set-up-apples-new-icloud-encryption-security-feature/ https://www.apple.com/newsroom/2022/12/apple-advances-user-security-with-powerful-new-data-protections/
    1
  37. 1
  38. 1
  39. 1
  40. 1
  41. 1
  42. 1
  43. Inpsite of the supply chain issue over the past three years. The price of physical storage has come down dramatically. Mostly because newer technology is coming down the pipe. You should plan to replace at least half your storage media every ten years. If you calculate from the age of 18 until your death. Which for simplicity of the math. We shall say you die your 101 year. That gives you 82 years to actually budget and plan for hardware and cloud data backup. I have had drives that died less than two years from the date I purchased them. Retail new drives that just died. Also consider environment and treatment of the devices. So if we obey the 3 2 1 Rule. You should always have data on a storage drive, two different formats, and one off site. This one I speak from reading and direct life experience. In this You need to calculate your projected data storage needs and current capacity. Then pay the preimum to of 2 to 2.5 times that required data. I have 1TB drives that I know within the next decade will become useless. Not because they are not functional, but because I need more storage. However I am limited by budget and logistics. So some of my drives might be only two times that. In my near term. I am going to buy some SSDs and Platter drives. Obviously, the primary goal of the platter drives is capacity rather than speed. However, I do need faster drives. As well as offsite right? Cloud storage is a big issue. The yearly cost in time and implementation exceeds expenditures. Now if you have the money. I recommend that you use the cloud as a branch of offsite. Not as an absolute. For what happens if you can not access the cloud? What happens if your cloud account is compromised? I know one person offline in particular this has happened to. Sadly, I get "I use only the cloud for backups" comments all the time. Yet most I know and talk to. Do a piss poor job of securing their accounts. Even if you go all hardware. What happens if your house burns down? What happens if you are robbed? The said part is most people I have this conversation with completely understand what they need to do. If only on a basic level. Sad part is most of them just do not care to do it.
    1
  44. 1
  45. 1
  46. 1