Transcripts

Security Now 1022 transcript

Please be advised this transcript is AI-generated and may not be word for word. Time codes refer to the approximate times in the ad-supported version of the show

 

0:00:00 - Leo Laporte
It's time for security now. Steve Gibson is here. He's figured out how to enable Firefox tab grouping. He'll share that with you. Good news MITRE's CVE program is not dead yet and there are plans to keep it alive forever. And we'll find out about a Windows feature that's been there for a long time, but Steve has just rediscovered it. It's the hidden gem inside all versions of Windows 10 and 11, the Windows Sandbox. That, and, yes, it's time for short-lived certs. All of that and more. Coming up. Next on Security Now Podcasts you love From people you trust. This is Twit. This is Security Now with Steve Gibson, episode 1022, recorded Tuesday, april 22nd 2025. The Windows Sandbox it's time for Security Now, the show where we talk about your privacy, your security, staying safe online. All of that courtesy of this cat, mr steve gibson. Live long and prosper, gibson of grccom. Hi, steve, I can do it with both hands. I can't, I can't, I. Uh, I have to have my fingers taped, actually you know, what?

and that's the thing, isn't it? You know what, now that I've been playing the piano?

0:01:24 - Steve Gibson
Oh, Mr Limber Digits.

0:01:28 - Leo Laporte
Well, it's one of the things you have to learn with the piano, because you've got tendons connecting your pinky and your ring finger and you've got to isolate those. You've got to learn to isolate those. So maybe I'm a little better at this. You're the pinky isolator, I am the P you do these exercises, and then you do the Hannon things and there's all these things you have to do to limber up. Hey, before you get to what's coming up on the day show.

0:01:51 - Steve Gibson
I want to show you to learn new things.

0:01:53 - Leo Laporte
I'm trying to keep my brain aging. Ray, we are all aging. You know what I have to learn now? No, how to program an HP 42 in RPM. Oh, isn't it beautiful? I have no need for this at all. In fact, as soon as I got it, I realized there's a $10 software version for the iPhone. But this is really cool From Swiss Micros and there was no tariff. I don't know how they did that. I got the DM42N. Yep, you have a 41, I think.

0:02:27 - Steve Gibson
And I can see that it's got that cool pyramid on and, as you know, every time you turn it off you get a different graphic.

0:02:33 - Leo Laporte
That at least this is a fractal, yeah, so somebody wrote a fractal in, uh, in the thing up and there's your register stack. Oh, there's a qr code. I don't know what that's for. Don't scan that, kids. No, I think it's probably Swiss micros. There's another program, just a grid of weird little 3D squares.

I think these are fractals, is my guess. Oh, I got an owl. That's the wise old owl. This is all I know how to do right now, but it is really beautifully made. You inspired me. It is yes, and I thought I had. It's a fetish object. I have no use. I have computers, I have spreadsheets. I don't need this, nor do you, unless every once in a while you want to. I pick it up all the time, do you? For programming? Absolutely do, yes.

0:03:19 - Steve Gibson
Converting your hexadecimal, yeah I mean, and like I've got, how many servers will fit on the edge of a pin and or the head of a pin?

0:03:27 - Leo Laporte
Things are important when you're you know this is basically not very intuitive. I have got to read the manual. I never use one of these.

0:03:35 - Steve Gibson
It's daunting, right? I mean because all the buttons have multiple functions and there's like a programming mode. Oh, there's also like a configuration mode and all kinds of.

0:03:46 - Leo Laporte
I did set the time and date. I was able to do that.

0:03:49 - Steve Gibson
That's nice. So it's no longer set to Swiss time.

0:03:53 - Leo Laporte
Right, and it has a. This one is the newer one with a USB-C connector, so it can. Actually, I don't want to have it. I think the processor speeds up when you plug it in a little bit. Oh, I got it. You might have a micro. Do you have C? Yeah, I do have C. I was really pleased. It came within a few days. You talked about this last week and it came in time for the next episode.

Well, and it slipped under DHL's new $800 minimum right, that's what happened, because it was delivered by DHL and the de minimis exception means it was not tariffed, it was under it's only. Lisa said what did you buy for from switzerland for 300 bucks? A calculator honey today.

0:04:34 - Steve Gibson
What did you buy from switzerland today?

0:04:36 - Leo Laporte
yeah, actually it was more like today anyway, what's coming up speaking Speaking of today on Security Now?

0:04:44 - Steve Gibson
So, while researching an interesting piece of security news which we're actually going to get to next week, I strongly suspect I stumbled upon a feature that we all have we who have Windows 10 and 11, which is now the majority of the Wii that I thought you know. We've never talked about this. I had forgotten that it was there, and it is. The more I looked at it, leo, the more impressed I got. And our listeners know nothing Microsoft does recently really winds me up. No, it's true, it doesn't. I am infatuated.

I am so impressed with the design of this and everyone's going to know by the end of today's podcast about Windows Sandbox, by the end of today's podcast about Windows Sandbox Windows from 19, whatever, what was it? 1903, so very early on in Windows 10, windows 10 acquired a stunning technology which allows for another version, another instance of the Windows OS to be launched, and not like a VM, but like an app. That means they did everything about this. Right, it's in our Windows. I'm going to show everybody how to find it and turn it on, because it's not on by default. That's why nobody knows about it, but it is a true security sandbox that allows you to run code that you're not, that might be sketchy download files you're not sure about. You could use, uh, use tor in it and surf the net and when you close the sandbox, all trace of what you did is gone. So and it launches in seconds, as opposed to a VM that has, you know, basically bringing up a whole new version of the OS.

Anyway, I'm I'm excited to share with our listeners all of the features that it has and also some of the why I am in love with this thing. Because I mean and I and I I mentioned lower down in the in the in the podcast, that this is maybe the first time that I've been envious that my other machine is still on Windows 7 and doesn't have this. I mean, I've been like 10, let's go, it's three digits higher than 7. Otherwise, who cares? But I say I want this. So anyway, we're going to get there. We're going to first talk about enabling Firefox's tab grouping. Recall, the recalled. Recall re-rolls out the crucial. You sent me a text I think it was maybe Tuesday afternoon about how the CVE program came very close to dying last week.

0:07:47 - Leo Laporte
That would have been a shocker. I mean, that really would have been devastating.

0:07:50 - Steve Gibson
Actually, it's not just that we wouldn't have had numbers for the podcast. It turns out, it's actually crucial to the whole management of vulnerabilities worldwide and it almost went away worldwide. And it almost went away. Uh, china has confessed, actually officially said yeah, that was us. Uh, hacking the us. Of course they blame. They blame our stance on taiwan so it's really your your fault for making us do it to you.

Uh, we had to hack you, that's right, uh, sisa says what oracle still refuses to. We've got brute force attacks on a very rapid rise, a very worrisome Python package which has a hard time not being a 9.8 CVS score or CVFS.

0:08:39 - Leo Laporte
CVS is the drugstore, cve is the. Yes, that's right. Yes, thank you.

0:08:46 - Steve Gibson
Also the CA Browser Forum has passed the short life certificates measure we're going to revisit that maybe, well, certainly for the last time until it gets really bad. We have a few years left, but it's certainly not anything that anybody's going to be able to ignore any longer. And hope doesn't happen. Uh, a wonderful uh crosswalk hack hit Silicon Valley last week. Uh, uh, android had the strangest announcement about that force restart feature. Anyway, we'll have some fun with that. Uh, also, we're going to look at how the EFF is never feature. Anyway, we'll have some fun with that. Uh, also, we're going to look at how the EFF is never happy. Uh, but especially now about Florida. Uh, some uh interesting research into ransomware, payouts and for security.

Now, 10, 22 for not this, not the last podcast. We squeezed a lot of podcasts into this monthly because we started on the first. We started on April Fool's Day, which means we get one more podcast in April before we have to switch over to May. So, podcast number 1022, windows Sandbox Love it For the 22nd of April and we're going to have a lot of fun in the next. What about 12 or 13 hours that we'll be doing this?

0:10:05 - Leo Laporte
Don't forget the picture of the week also coming up. It's actually a great, it's a doozy week. Yep, and I've got our caption of the week on my swiss micro calculator. Don't panic.

It says don't panic we know where that came from yes, stay tuned, we'll probably give you reasons to panic actually coming up. Our show today brought to you at least this portion by delete me. If you've ever wondered how much of your personal data is out there on the internet for anyone to see, don't do the search. You will be shocked more than you think. Your name, yeah, your contact info, your social security number, your home address, even information about your family members All of it compiled by data brokers legally perfectly legally and sold online. Yes, it's legal for them to sell your social security number. Anyone on the Web can buy your private details. What can that lead to? Well, your imagination, right? Identity theft, for sure, doxing harassment. For us, it led to phishing attempts. Our CEO's information was online enough so that the bad guys could piece together not only her phone number but her direct reports and their phone numbers, and was able to send them a phishing text message that they were too smart to fall for. But that's just because we have very smart employees and that's why we immediately signed Lisa up for Delete Me. You can protect your privacy with Delete Me too, as a person who exists publicly, especially somebody who shares their opinions online, and I think this is true for everybody. Think about safety and security. It's easier than ever to find personal information about people online. That's why I personally recommend and we use, deleteme. It's a subscription service that removes your personal info from hundreds of data brokers. Sign up, provide Deleteme with exactly the information you want. Deleteme, they're experts. Take it from there. It was really amazing when we signed Lisaisa up for delete me.

Shortly thereafter, steve and I did that search in the national public data brokers the database of the information that they were selling we, steve and I, both found our social security numbers. You know social security number wasn't in that database. You know who's had no information in that database at all. Lisa, thank you, delete me. But delete me doesn't just stop with the first deletion. They send you regular personalized privacy reports showing what they found, where they found it, what they removed, and then they continue working for you, constantly monitoring and removing the personal information you don't want on the internet. Truth is, you have to do that because those data brokers will keep populating that information. Plus, there's new data brokers all the time who haven't received the message. You don't want them to collect your information. You know. The worst thing is they changed their names. I think National Public Data actually changed its name and continued to operate.

This is a nasty business. That's why you need Deleteme. If privacy matters to you, if you're a business, you absolutely need it for your management. To put it simply, deleteme does all the hard work of wiping out your your family's personal information from all those data broker websites. Take control of your data. Keep your private life private. Sign up for Delete Me. We've got a special discount right now for our listeners. If you go right now to joindeletemecom slash twit and use the promo code twit at checkout, you'll get 20% off your Delete Me plan Any Delete Me plan. Joindeletemecom slash twit the promo code twit at checkout. The only way to get 20% off is to go to that site. Joindeletemecom. Make sure you get the slash twit and use the code twit at checkout. That helps us because then they know you saw it here. Helps you because you're going to get 20% off. Joindelatemecom slash twit Offer code twit. We thank them so much for supporting the good work Steve does here at Security Now All right, Steve, so you've not seen this picture.

0:14:09 - Steve Gibson
We have the caption why we will never have perfect security.

0:14:14 - Leo Laporte
Okay, I'm going to scroll up right now and I shall see the picture. Okay, you better describe this.

0:14:31 - Steve Gibson
I'm not sure I get it, okay, so, uh, oh, the door is open is that is that the joke, and what's even what puts the perfect punctuation on is the book that was used to hold the door open.

0:14:49 - Leo Laporte
The I miss that.

0:14:50 - Steve Gibson
That's hysterical so what we have is at an endeavor to create a secure environment in the security operations center of some facility, somewhere they we have a door clearly labeled sock security operations center of some facility, somewhere they we have a door clearly labeled sock security operations center and underneath it it says please knock, because otherwise you ain't getting in.

0:15:15 - Leo Laporte
Oh, access is restricted there's a whole sign that says that that is right.

0:15:19 - Steve Gibson
It's over to the left. It's a security operations center act is uh, access is pro, is restricted, uh, to enter card key or got the key? Yes, yes, there is an automated lock, um, and, and we have a card reader which is doing that, um, uh, and you know you cannot get in and I'm pardon me, this thing is making noise you know what I think is the issue is, I think there's no bathroom in the security operations center and so when you need to go, you need to prop the door open is my guess that's exactly right.

So, uh, essentially, what happened was uh well, and I did also also want to note that there is is an electronic, you know, card key reader to the side. So, I mean, I mean, these guys are clearly serious about the security. What we find, however, is the door has been propped open, which, of course, completely defeats all of this the sign, the knock-knock, the warnings, the electronic card scanner. You don't need any of that because the door is not latched. And, as you noted, the icing on the cake is that the CISSP security operations training book, which is clearly well used, it's got little flags, bookmarks, post-its, oh yeah, which is clearly well used.

It's got you, oh yeah, bookmarks, post-its, oh yeah, yeah. I mean, somebody took some time with this thing and decided well, what the heck, what book is handy that I can use to prop this?

0:16:55 - Leo Laporte
open. That's really the, that's the, that's the funniest part of all that's great.

0:16:59 - Steve Gibson
It is great. I think you're right. Benino and I were talking about this just before the podcast and we agreed that it was probably the case that the guy forgot his badge at home or the dog ate it.

There was nobody in there who would let him back in for him to do his knock, knock, knock routine and he had to pee. So it's like, oh well, and again why we will never have perfect security. And you know, the, the, the, the. The larger point here is that this will always happen. Right, I mean it, it is, it is the human factor which is always going to be the problem. You know, phishing is the way people get in. Now is they? You know they send a piece of email that looks completely reasonable and in fact it got Troy Hunt, as we talked about a couple of weeks ago, I know.

Troy got fished. Yeah, okay. So that was our picture of the week.

After hearing last week's note about Firefox tab grouping and how I've been unable to get a pair of tabs to merge on my Firefox, which was updated to 137, which was the one that was the version that was supposed to have it, a number of our listeners said Steve, it's probably there, but just disabled. Oh, it's really about config. Yes, but just disabled. Oh, it should be about config. Yes, I have. It's not that I didn't have it, it wasn't enabled. So for anybody else who wants it because I've got it now and it's nice about colon config. Then, in the address bar search for or in the search of about colon config, search for tabsgroups. That will return three entries and the amount of time you must hover and hold the tab before they merge, before Firefox says, oh, this guy wants to do a merge. Then also, browsertabsgroupsenabled was set to false. It's now true and browsertabsgroupssmartenabled. I don't know what the difference is, but I want my tabs to be smart, so I enable that too, but it's probably disabled by default.

0:19:20 - Leo Laporte
I mean, I don't think.

0:19:21 - Steve Gibson
Yes, they were both. So what I believe is that when they talked about it gradually rolling out what's gradual, what's?

turning it on Exactly so all the code is already there in everybody's Firefox 137 and later, and without you doing anything, they'll I don't know what give you a little pop up and say, hey, you could try this. Now. I don't know how they're going to tell people, or maybe it'll just start working and people go oh, look at that, I hovered my tab and they joined instead of, you know, sliding past each other. Anyway, it's there for anybody who's interested. And so I. I disabled my tree style tabs add on, which is what was giving me vertical tabs in a tetanus nested hierarchy. I, you know, I shed a tear for the, the, the trees, the lack of a tree architecture, and I don't really use it that much. But sometimes I'll put stuff under a tab and then and then close that tab. But Firefox has the same thing. It allows you to to um. But Firefox has the same thing it allows you to assign a group name and you can click that group name in order to collapse all the you know, the so-called Chrome around the edges of the browser. But I thought, ah, I'm just going to see if I get used to. You know, change is hard right, so I'll just get used to it. And you know, see if I get used to it and and and work with what's the default, but anyway, so and I didn't mention that I also am using Firefox's native vertical tabs. So I've got vertical tabs and now I've got tab merging. That lets me create groups that are named and you can set the color and do different things. So, yeah, we got it and it's all there for anybody who wants it.

This news would have made it into last week's podcast, except that last week already broke the record world's record for the longest security now podcast ever, which is why I was joking earlier about, you know, this one being maybe 12 or 13 hours. No, uh, there was no room available to talk about this and just so that everyone knows cause, I did get some feedback from people saying Gibson, three hours, really, come on. Uh, I recognize that three hours is a lot of everyone's life. And I did no-transcript, which was made on April 10th and now that was for build 26100.3902. But that release apparently had a few issues. That cropped up pretty quickly, because Microsoft has since updated it to .3909 from 3902. And that was on last Friday, the 18th, and, after all, quick updates are what you expect. That's the inherent nature of preview releases. You know things are going to be discovered due to wider deployment and then they're going to get fixed for everybody. So, anyway, because Microsoft now clearly recognizes that their copilot plus recall technology, which created quite a stir when it when they tried to do this a year ago, is a big deal and will does really represent a huge change to the operation of Windows, does really represent a huge change to the operation of Windows. It was the first new feature that they noted in their preview release

notice. Once Recall makes its way into the production releases, I'm sure it'll come up again. There'll be some press coverage about it. We'll probably take another look at it, you know, as will the entire Windows 11 using world. But, as Microsoft promised last year, when recall is initially released, it will be disabled by default. So that's big change number one, and it will, you know. I'm sure they're going to be telling everybody oh, don't worry about it, it's secure, it's encrypted. You know your privacy comes first, blah, blah, blah. But it will be an opt-in feature of Windows 11, at least for now. You know. We know that when Microsoft really, really, really wants you to have something like Xbox for some reason I don't own an Xbox, but I've got it in the menu, then you're going to have it, whether you want it or use it or not. Anyway, it's there. I want to let people know that it's on its way and that what we learned about what they would be doing with it has turned out to be the case. They understood that it's not something that can be opt-in and that everybody gets without question, understood that it's not something that can be opt in and that everybody gets without question. Also, as I mentioned, leo sent me a text Tuesday after the podcast last

week. For a few days last week it appeared that the incredibly important and extremely useful common vulnerabilities and exposures program that's operated by the MITRE corporation and has always has been and has always also been funded by DHS, the US Department of Homeland Security, might become unfunded and people were talking about it getting shut down. The entire security industry breathed a collective sigh of relief with the news that CISA found some loose change somewhere, enough to keep it going for another 11 months. Last Wednesday, under their headline, cisa extends funding to ensure quote no lapse in critical CVE services. No lapse in critical CVE services. Bleeping computer wrote the following. They said SISA says the U? S government has extended miters funding to ensure no continuity issues with the critical common vulnerabilities and exposures program, cvs not, as Leo corrected me, cvs, which is the pharmacy. That's different. The US Cybersecurity Agency told Bleeping Computer, quote the CVE program is invaluable to the cyber community and a priority of CISA. Last night CISA executed the option period on the contract, which I guess was always there, but you know, still we were all brought to the brink to ensure there will be no lapse in critical CVE services. We appreciate our partners and stakeholders' patience. Bleepy Computer, they wrote, has learned that the extension of the contract is for 11

months. The announcement follows a warning from MITRE Vice President Yashri Barsoum, that government funding for the CVE and CWE programs was set to expire today, april 16th, when this all happened last week, potentially leading to widespread disruption across the cybersecurity industry. Widespread disruption across the cybersecurity industry, barsoom said. Quote if a break in service were to occur, we anticipate multiple impacts to CVE, including deterioration of national vulnerability databases and advisories, tool vendors, incident response operations and all manner of critical infrastructure. I mean this was a big deal. Mitre maintains CVE, a widely adopted program that provides accuracy, clarity and shared standards when discussing security vulnerabilities, and you know it's a staple for this podcast. Right, they wrote with funding from US National Cybersecurity Division of the US Homeland Department of

Security. After publishing our story, wrote Bleeping Computer. Mitre shared the following statement with them with Bleeping Computer quote thanks to actions taken by the government, a break in service for the Common Vulnerabilities and Exposures CVE program and the Common Weakness Enumeration CWE program has been avoided. As of Wednesday morning, april 16th 2025, cisa identified incremental funding to keep the programs operational. We appreciate the overwhelming support for these programs that have been expressed by the global cyber community, industry and government over the last 24 hours. The government continues to make considerable efforts to support MITRE's role in the program and MITRE remains committed to CVE and CWE as global resources.

0:28:20 - Leo Laporte
Yeah, mitre does. I don't know what CISA's planning, but okay, they've cut them way back.

0:28:25 - Steve Gibson
We don't know. I mean I don't know what CISA's planning, but okay, they've cut them way back. We don't know. I mean, I don't know. I don't think anybody knows to your point, Leo which is a good one what CISA is today. We know what CISA was last year and we've been singing CISA's praises for years and been very impressed with CISA years and been very impressed with with sissa. Now, uh, you know, as as is the case with a lot of what's going on in washington, we just need to wait and see.

0:28:53 - Leo Laporte
Well, not to mention the shameful fact that the president is going as in as asked the justice department to investigate chris krebs. Yes, former director of sissa. Yeah for the for the sin of of saying that the election in 2020 was the most secure election we've ever had in the US. Now, in all likelihood, that investigation is not going to lead to anything. Right, it's just BS, but it's still kind of terrifying that that can happen.

0:29:24 - Steve Gibson
It's the intersection of politics with our technological world Right.

0:29:29 - Leo Laporte
And the problem is, security doesn't care about politics. No, you know, the bad guys are going to do what they're going to do, and if we don't fund the defense, we're going to have trouble.

0:29:40 - Steve Gibson
Yeah, so Bleeping Computer said. Before CISA's announcement, a group of CVE board members announced the launch of the CVE Foundation. So this is part two of this news A nonprofit organization established to secure the CVE program's independence in light of MITRE's warning that this US government might not renew its contract for managing the program, MITRE said in a Wednesday press release quote. Since its inception, the CVE program has operated as a US government-funded initiative, with oversight and management provided under contract. While this structure has supported the program's growth, it has also raised longstanding concerns among the members of the CVE board about the sustainability and neutrality of a globally relied upon resource being tied to a single government sponsor.

0:30:38 - Leo Laporte
That's a very good point.

0:30:39 - Steve Gibson
It shouldn't be, Right, and they said. Over the last year, the individuals involved in the launch have been developing a strategy to transition the program to this dedicated foundation, eliminating, quote a single point of failure in the vulnerability management ecosystem and ensuring, quote, the CVE program remains a globally trusted community driven initiative. So this is a wake-up call. Is what?

0:31:06 - Leo Laporte
it was.

0:31:09 - Steve Gibson
It was a good thing too, because we haven't lost continuity. We hit 11 months, which should be plenty of time. So, while the CVE Foundation plans to release further information about its transition planning in the coming days, the next steps remain unclear, especially considering CISA has confirmed that funding for MITRE's contract has been extended. The European Union Agency for Cybersecurity, enisa, has also launched a European Vulnerability Database, euvd, which embraces a multi-stakeholder approach by collecting publicly available vulnerability information from multiple sources. Common uniform system you know a? You know some. Common uniform system for ranking the dangers and threats of vulnerabilities. You know, lord knows, the U? S government probably obtains at least as much value and benefit itself from having this program in place as any other entity. Cisa will provide, as, as we've noted, an additional 11 months of federal funding to MITRE, making this a very valuable wake-up call for the rest of the industry and giving it time to arrive at a non-government funded alternative, which takes us to the announcement of the CVE Foundation. Good, the announcement of the CVE Foundation. Good, speaking of a non-government funded alternative. Also, last Wednesday, the industry was treated to a press release from the newly formed CVE Foundation. The press release read for immediate release CVE Foundation launched to secure the future of the CVE program from Bremerton, washington, they said that they sent.

The CVE Foundation has been formally established to ensure the long time long term viability, stability and independence of the common vulnerabilities and exposures of the Common Vulnerabilities and Exposures CVE program, a critical pillar for the global cybersecurity infrastructure. For the past 25 years Since its inception, the CVE program has operated as a US government-funded initiative, with oversight and management provided under contract. While this structure has supported the program's growth under contract. While this structure has supported the program's growth, it has also raised long standing concerns among members of the CVE board about the sustainability and neutrality of a globally relied upon resource being tied to a single government sponsor. This concern has become urgent following an April 15th 2025 letter from MITRE notifying the CVE board that the US government does not intend to renew its contract after 25 years for managing the program. While we had hoped this day would not come, we've been preparing for this possibility. In response, a coalition of longtime active CVE board members have spent the past year developing a strategy to transition CVE to a dedicated non-profit foundation. The new CVE foundation will focus solely on continuing the mission of delivering high quality vulnerability identification and maintaining the integrity and availability of CVE data for defenders worldwide.

Kent Lanfield, an officer of the foundation, said quote CVE is a cornerstone of the global cybersecurity ecosystem. It is too important to be vulnerable itself. I love that he said. Cybersecurity professionals around the globe rely on CVE identifiers and data as part of their daily work, from security tools and advisories to threat intelligence and response.

Without CVE, defenders are at a massive disadvantage against global cyber threats. So the formation of the CVE Foundation, they wrote, marks a major step toward eliminating a single point of failure in the vulnerability management ecosystem and ensuring the CVE program remains a globally trusted, community-driven initiative. For the international cybersecurity community. This move represents an opportunity to establish governance that reflects the global nature of today's threat landscape. Over the coming days, the Foundation will release more information about its structure, transition planning and opportunities for involvement from the broader community. For updates or inquiries, contact info at thecvefoundationorg. So that's the URL thecvefoundationorg. So it exists and, depending upon how things look 11 months from now, and maybe even so. I mean given, certainly, given the current administration's feeling about, you know, waste, fraud and abuse. Uh, if there is a foundation willing to take this over, I'm sure it's going to be cut loose so this is.

0:36:44 - Leo Laporte
This mirrors what's been going on with the internet since its inception. I mean, you remember when it was one guy at ucsd, john postle, who would assign you your, your, uh, your your ip addresses, uh, and then it was iana, and then iana became a non-governmental organization. I can became non-governmental, uh, the commerce department used to fund it, used to run it and then released it to the world. That because we invented it here so initially we did it.

0:37:11 - Steve Gibson
It was originally under the auspices of darpa right, the defense advanced rage uh. D-a-r-p-a advanced advanced research projects agency.

0:37:20 - Leo Laporte
Yes so I mean is just, this is a natural evolution. It's good we had this little wake-up call. It's good that did not defund it, because there would have been an interregnum in which we didn't have any CVEs assigned. That's more than just assigning a number. I mean, right, it's important, yeah, yeah.

0:37:40 - Steve Gibson
It would be difficult. It's that there is an agreement about where these numbers come from and if you ever look at the actual NIST database, a vulnerability is broken down into a whole bunch, essentially sort of a demographic of the vulnerability, essentially sort of a demographic of the vulnerability. You know that, uh, and there are official designators for each different category that the vulnerability falls into. I mean, it's it's, it's odd, because it's like oxygen, you know, we breathe it in, we've always had it, we take it for granted and it's like what would? What would we have if there was no way of saying, well, and I was going to say to finish that thought of no way of of of objectively evaluating how bad a problem was, because many people, you know, jump on a 9.8,. It gets their attention, they know they have to fix this, and if it's a 4.2, it's like okay, we'll wait till next month, you know, because you know my shoe won't fit.

0:38:51 - Leo Laporte
And you don't have to have a memory to understand what it would be like if there weren't a central naming authority, because that's how virus names, and every security researcher has a different name for viruses. Same thing with threat groups, right. Everybody fancy bear. It's a mess. It's a mess. You need a centralized somebody that says this is what we're going to call it. We all agree. Right, Just makes sense. Yep. Yep.

0:39:17 - PC
Do you want to continue on? Yes, I knew, I sensed that.

0:39:20 - Leo Laporte
Yes, let's take a little break. We will come back with more of steve and uh, this fabulous show. We're so glad you listen and I'm so glad steve continues every week to put. He puts so much work into this. And I'm very grateful, steve, because it's not only our most listened to show, it is also the most important show we do well and I know it's.

0:39:41 - Steve Gibson
My time is being well spent because I get so much feedback from our listeners. I set out we're now on the high side of 17,000 email subscribers. It was 70,097 last night. I received the advance notice and these notes and the picture of the week and so forth, and I get feedback from people saying, hey, you know, you've already got your tab merging in Firefox or you know whatever. So it's a resource for me and I know it matters to people.

0:40:10 - Leo Laporte
Yeah, I've always thought of what Twit does really, ultimately is as a user group. You know there used to be. You would go to your user group every month and you'd learn about, you know, your Atari 800 or whatever it was, but now that computing is ubiquitous there, but now that computing is ubiquitous, there isn't a place people can go to, you know, share this knowledge, and so this is that's what you are and that's what this has become, and I think that's very, very important. It's really what the whole network is all about, and so we appreciate your support for what we do here.

And of course, if it weren't for you, leo. So so there, so there. We're all glad to be here. That's all I can say. And the alternative is much worse. I bemoan my age to Lisa, as I'm sure you do to Lori, and she says well, consider the alternative, yeah.

0:40:56 - Steve Gibson
Yeah, I have a variation of that. I tell people my plan is to live forever, and so far it's working.

0:41:05 - Leo Laporte
It is, and we're so glad Our show, the Post-Portion of Security, now brought to you by a great sponsor. We love these guys. Drata, d-r-a-t-a. Drata, if you're leading risk and compliance at your company, you know you've got a big job. I know you're likely wearing I don't know 10 hats at once. You've got to manage security risks. You've got compliance demands, you've got budget constraints, all while trying not to be seen as the roadblock that slows the business down right. You know everybody's going go, go, go.

But GRC and I'm not talking about the Gibson Research Corporation, grc isn't just about checking boxes. Grc is a revenue driver that builds trust, it accelerates deals, it strengthens security. It's not something that's a burden, it's something valuable Governance, risk management and compliance we all need to pay attention to. That's why modern GRC leaders turned to Drada, a trust management platform that automates tedious tasks so you can focus on your most important job reducing risk, proving compliance, scaling your program With Drada. This is such a lifesaver. You can automate those security questionnaires, you can automate evidence collection and you can automate compliance tracking. You'll stay audit ready with real-time monitoring, simplify security reviews because Drada has this beautiful trust center and AI-powered questionnaire assistance. There's so many reasons you need Drada. Instead of spending hours proving trust, build it faster with drata. Ready to modernize your grc program. Visit dratacom security now to learn more. Ah, I knew you would get around to this eventually. Let's talk about china hacking us. Oh, you're muted, muted, sorry.

0:43:02 - Steve Gibson
There we go my fault. Yes, so the Wall Street Journal carried the news under their headline. In secret meeting, china acknowledged its role in US infrastructure hacks and they gave it the subheading. A senior Chinese official linked intrusions to escalating US support for Taiwan Right.

0:43:27 - Leo Laporte
There's a lot of other reasons right Tariffs and so forth.

0:43:30 - Steve Gibson
Well, but of course the China hacking has been going on for quite a while that's true Free tariffs.

It's like, come on, folks, really. The Journal story said Chinese officials acknowledged in a secret December meeting that Beijing was behind a widespread series of alarming cyber attacks on US infrastructure. According to people familiar with the matter underscoring how hostilities between the two superpowers are continuing to escalate, the Chinese delegation linked years of intrusions into computer networks at US ports, water utilities, airports and other targets to increasing US policy support for Taiwan. The people who declined to be named said so. The attribution of these attacks to state-sponsored groups, specifically Volt Typhoon, has been officially substantiated, specifically Volt typhoon, has been officially substantiated, and we have further evidence of what seems to me like a, you know, a bizarrely intertwined and complex relationship between our two countries. You know, we talked last week about the offhand comment that I heard from somebody who was being interviewed on one of the Sunday shows, saying that well, at some point China might decide to weaponize all the information that they had been, you know, absconding with from the US, and it's like, oh, I hadn't thought about that. That would not be good either. So it's like I just wish we could all get along, but it doesn't look like that's going to happen anytime soon.

As one security news reporter wrote, cisa has published an alert on the Oracle cloud data breach before Oracle did, mainly because the company is still busy wordsmithing its way around the issue. Cisa's alert, published last Wednesday, was titled CISA releases guidance on credential risks associated with potential legacy Oracle cloud compromise. So you know, because Oracle hasn't said anything official, cisa is having to tiptoe a little bit. Right, I mean, they just can't come out here and blast away at Oracle, so they're being as careful as they could be. Announcement last Wednesday.

Cisa is aware of public reporting regarding potential unauthorized access to a legacy Oracle cloud environment. It doesn't get any more kid gloves than that. While the scope and impact remains unconfirmed, the nature of the reported activity presents potential risk to organizations and individuals, particularly where credential material may be exposed, reused across separate, unaffiliated systems or embedded, for example, hard-coded into scripts, applications, infrastructure templates or automation tools. When credential material is embedded, it's difficult to discover and can enable long-term unauthorized access if exposed. The compromise of credential material, including usernames, emails, passwords, authentication tokens and encryption keys can expose significant risk to enterprise environments. Threat actors routinely harvest and weaponize such credentials to escalate privileges and move laterally within networks to access cloud and identity management systems to conduct phishing, credential-based or business email compromise campaigns. They may resell or exchange access to stolen credentials on criminal marketplaces and enrich stolen data with prior breach information for resale and or targeted intrusion.

Cisa recommends the following actions to reduce the risks associated with potential credential compromise and this is, you know, generic at this point, they said you know reset passwords for any known affected users across enterprise services, particularly where local credentials may not be federated through enterprise identity solutions, which would otherwise make them secure. Review source code infrastructure as code templates, automation scripts and configuration files for hard-coded or embedded credentials and replace them with secure authentication methods supported by centralized secrets management. Monitor authentication logs for anomalous activity, especially involving privileged service or federated identity accounts, and assess whether additional credentials, such as API keys and shared accounts, may be associated with any known impacted identities. Enforce phishing-resistant multi-factor authentication for all user and administrator accounts wherever technically feasible. And finally, for additional information for or on cloud security best practices, please review the following cybersecurity information sheets and they give their title CISA and NSA release cybersecurity information sheets on cloud security best practices.

And then for users, they only have three points Immediately update any potentially affected passwords that may have been reused across other platforms or services. Use strong, unique passwords for each account and enable phishing-resistant multi-factor authentication on services and applications that support it. For more information on using strong passwords, blah, blah blah. And finally, remain alert against phishing attempts. You know, referencing login issues, password resets or suspicious activity notifications, be very skeptical. And then they referenced their phishing guidance called stopping the attack cycle at phase one. So that advice could hardly have been more generic. That doesn't mean it's not obviously useful advice, but it does mean that, in the absence of any confession from Oracle you know that's about as definitive as anyone is able to be CISA felt that they had to say something because Oracle was really being irresponsible. I mean, this has been a sad lesson, you know. While I doubt that Oracle's irresponsible behavior will hurt them in the very short term, no one who's involved in the security industry is likely to forget this. It really should cause everyone to wonder if they will act this way, what else is their internal corporate and security culture likely to do? And so the question is how can you trust them? And unfortunately, these days more than ever, trusting the suppliers of critical infrastructure is all we really have, and Oracle hasn't indicated, hasn't demonstrated that they deserve that trust.

And, speaking of MFA multi-factor authentication. I wanted to share a recent useful and important, and even thought provoking piece from the security firm Rapid7. Their piece was titled password spray attacks taking advantage of lax multi-factor authentication. Advantage of Lax Multi-Factor Authentication. Now, of course, multi-factor authentication we've talked about. A lot I've recently encountered and this is the reason I wanted to point this out when this popped up again because I've been encountering reports for the last few months of significantly increased brute force guessing attacks, known as often credential stuffing attacks. Now I recall us taking a close look at some problems that McAfee had a number of years ago and what stood out was that bad guys were just pounding away at their login pages, while McAfee was apparently blissfully unaware that anything was going on outside.

And, of course, just offering multi-factor authentication is not a guarantee of safety itself. We recently looked at Microsoft's misdesigned MFA system, which was allowing massive multi-factor authentication, brute forcing enough to bypass that million guesses required barrier, which is presented by any random six-digit passcode. But the more factors that can be added without unduly inconveniencing the user, the better. And, as we've also seen, being smart about the deployment of MFA or even the use of a backup email loop for confirmation where you know, for example, connecting to any previously seen IP or carrying a known browser cookie, can be used to shift the security of a login in the direction of increasing the user trust. So, instead of like always asking for an additional authentication factor, if the guy, if, if the user has provided a username and password and is connecting from a IP that they've previously authenticated themselves from, then you know, let's cut them a bit of slack, you know, not requiring them to jump through so many hoops. Or if they're using a browser that has a secure cookie token that was previously issued under multi-factor authentication, then okay, clearly it's the same person coming back. Require some authentication, but don't make it too intrusive. So being smart about multi-factor authentication makes sense.

So here's part of what Rapid7 wrote. They said in the first quarter of 2025, rapid7's managed threat hunting team observed a significant volume of brute force password attempts leveraging FastHTTP H T T P a high performance H T T P server and client library written in go to automate unauthorized logins via H T T P requests. This rapid volume of credential spraying was primarily designed to discover and compromise accounts not properly secured by multi-factor authentication. Out of just over a million unauthorized login attempts we observed, they wrote that the distribution of originating traffic sources is similar to that previously seen just in January of 2025. So they're saying they took a much larger multi-month sampling, but the demographics of the sources of the attempts did not shift. Some of the most prominent nations serving as as points of origin for these attempts are Brazil, interestingly, at 70%. The huge majority of tax are Brazil at 2%. So something's going on in Brazil that they've got 70% of all the attacks and then the rest are much more widely distributed. It may just be the bots that are the nature of the routers that are infected and also good Brazilian bandwidth connections for those entities. Anyway, they wrote.

Rapid7 has consistently highlighted multi-factor authentication as a primary concern across several threat research reports of 2023, data for the first half of the year showed that 39% of incidents our managed services team responded to had arisen from lax or lacking multi-factor authentication. Our 2024 Threat Landscape blog highlighted that remote access to systems without multi-factor authentication was responsible for more than half 56% of incidents as an initial access vector the largest driver of incidents. So again, remote access to systems, no multi-factor authentication more than half the time, 56% of the time. That's how the bad guys are getting in the time. That's how the bad guys are getting in. The third quarter of 2024, they wrote, saw 67% of incident responses involving abuse of valid accounts and missing or lax enforcement of multi-factor authentication, they wrote. This total sits at 57% for the fourth quarter, 2024, in part because of a 22% increase in social engineering. So that's on the rise, as we've been seeing and talking about, even without pausing to consider user-agent-centric password spraying.

This is a potentially dangerous combination for organizations not making the most of MFA-centric protection. If the brute forcing doesn't get you, a social engineering campaign might just do. The trick is what they said why MFA matters and the consequences of. We'll set it up later. They wrote MFA is a key component of an overall identity access management, now abbreviated IAM strategy. If you're not making use of it, then your overall defense is weakened against many of the most common threats out there, including phishing. The very best password you can muster is made entirely redundant if your employee hands it over to a phisher, whether via a forged website or a social engineering attack. One way to mitigate against this is to use a password manager which will only automatically enter your details on a valid website. We were just talking about that recently, leo, and the benefit of requiring an exact domain name match, which you know, and in fact it was Troy right who did not get the domain name match and said well, you know.

0:58:33 - Leo Laporte
I'll give him the MFA anyway. Yeah, exactly that happens.

0:58:38 - Steve Gibson
But they wrote what happens if your password manager's master password is compromised and all the logins contained within are exposed. One of the best ways to address this additional headache is MFA for all your accounts, including your password manager, and there we'll just. I'll just say it's a reason to try, yeah well, and it's a reason not to put MFA in your browser. Again, better to do it than not use it at all, but it is better to use it on a separate device. Yeah, that's where mine is. It's in my phone, which is always right next to me. Ok, what about malware? They wrote. Do you know what malware password stealers and key loggers love more than anything else? Grabbing all those passwords stored in web browsers or, in more serious cases, plain text files on the desktop and just, people still do that, probably. And email drafts Do you know what they don't like? Having all those perilous passwords protected with an additional layer of security? Mfa could make the difference between compromise and data exfiltration versus a last-minute save in a security training refresher. And finally, credential stuffing, byproduct of years of data breaches, often with phishing as the launch pad, roll-ups of new and ancient login details published online are a constant threat. It's worth noting that it isn't just your current employees who could be on these lists. Ex-employees with still valid credentials are a cause for concern too. So they finish with. Here are some steps you can take now to improve your security posture and mitigate risk from attacks like these, courtesy of Rapid7's experts.

Number one implement multi-factor authentication across all account types, including default, local, domain and cloud accounts, to prevent unauthorized access, even if credentials are compromised. Use conditional access policies to block logins from non-compliant devices or from outside defined organization IP ranges. Defined organization IP ranges. Conditional access policies meaning something else, some other block than just login credentials, and I'll have something to say about that in a second, something that I myself do. Third, ensure that applications do not store sensitive data or credentials insecurely, for example, plain text credentials in code, published credentials in repositories or credentials in public cloud storage.

Next, audit domain and local accounts, as well as their permission levels, routinely to look for situations that could allow an adversary to gain access by obtaining credentials of a privileged account. These audits should include whether default accounts have been enabled or if new local accounts are created that have not been authorized. Follow best practices for design and administration of an enterprise network to limit privileged account use across administrative tiers, and this is really more important than it gets enough attention. The idea being an audit isn't something that you have to do, but it is clearly something that you should do. You don't know what you don't know unless you do an audit of accounts, and there are so many instances where employees leave with their credentials and we've covered these, these, these situations on the podcast where they're they're disgruntled, they wait a week or two. Then they log back in and do some damage or get up to some mischief that they wouldn't be able to if their account had been deleted the moment they walked out the door, as should be the case, or maybe even beforehand. Also, regularly audit user accounts for their activity and deactivate or remove any that are no longer needed. It's a good point, you know, look at accounts that haven't been used in a long time. I'm sure that all of our more sophisticated users will often, for example, sort a directory by date and look at the really old stuff that hasn't been touched in a long time and say, hey, I don't need this any longer, let's get rid of it. So lack of use is another really useful and easy to detect indicator.

They said also, wherever possible and aligned with business requirements, disable legacy authentication for non-service accounts and users relying on it. Legacy authentication which does not support MFA should be replaced with modern authentication protocols. And here you know Microsoft gets heat for having implemented insecure authentication originally back when it really wasn't a big deal, back when it was only for local networks because no Internet existed back in the land manager days an issue. Unfortunately, it has carried on into today's world with the internet, where security is an issue and for the sake of backward compatibility. To their credit, they don't break old stuff. Unfortunately, they don't break old insecure stuff either. So legacy can be a problem. And finally, they said applications may send push notifications to verify a login as a form of multi-factor authentication, train users to only accept valid push notifications and to report suspicious ones.

And they conclude saying you cannot go wrong with multi-factor authentication. Wrong with multi-factor authentication. Imagine a scenario, they wrote, where your network is under fire from a worryingly high number of brute force attempts from across the globe targeting your insecure accounts until just one is compromised. Now imagine that same scenario where everything is blocked by default, regional restrictions are applied, logins from user agents are not allowed and all your VPNs, your RDP, vdis and SAAS tools are secured with MFA. This may feel like an overreaction to what you may view as an attack that looks like an edge case. However, consider that ransomware groups, alongside more commonly found malware actors and publishers, will also find you a significantly harder target to break as a result of these countermeasures being put in place. Please don't end up in the in the inenviable percentage of organizations compromised due to missing multi-factor authentication in our next threat research report. In other words, don't have your name among rapid sevens compromised companies.

They said there's no better time than now to think about building out a stronger security posture. Better time than now to think about building out a stronger security posture? And again, it's that we're going to get around to it later attitude. Just you know, get it done. But all this amounts to is adopting a multi-layered security approach. Never assume that any single protection will be sufficient and a username and password is a single layer of protection. If it's possible to practically do more, do more.

1:06:34 - Leo Laporte
Is PassKeysCount is doing more yeah.

1:06:37 - Steve Gibson
PassKeys is absolutely another.

1:06:41 - Leo Laporte
It feels un-multilayered right. I mean, it's just one thing you know, another feels un-multi-layered right.

1:06:48 - Steve Gibson
I mean, it's just one thing. It it is, but it is, uh, it is dynamic in in as much as it. It is not subject to credential theft. So no, nobody can steal, uh, uh anything from the server because, in very much like squirrel, pass keys give servers no secrets to keep. So if they have no secrets they're not in danger of losing them. Some of the strongest security protections can be somewhat brittle and troublesome. I know that, leo, you and I cannot log in remotely to our SSH servers without a client having the proper private key to verify its identity. Now, could that cause some inconvenience? Sure it could, but no way am I willing to expose an unmonitored SSH server that's only protected by a username and password, no matter how secure they might be. That's just not safe.

1:07:48 - Leo Laporte
Come to think of it, it is kind of like passkeys to use a certificate, you know, public key instead of passwords. It seems more convenient and easier, but it's more secure. Yeah, it is yes it's very secure.

1:08:00 - Steve Gibson
And as another example yes, it's very secure. And as another example, filtering some classes of remote connections by IP will mean that those filters if you put filters in to only accept some types of remote connections by source IP, that will mean that those filters will break when IP addresses change. I had that happen to me. It was two weeks ago when a cable modem died and I needed to switch to another. My cable provider, Cox, was wonderful throughout the process, but I wound up with a never before seen residential IP address that was different from the one my previous cable modem had, and a great deal of my network infrastructure fell apart. Oh shoot. But I know I was prepared for that. I had previously made notes of all the many places I had and I was using IP-based blocking or permission filters that would need updating, and I had previously arranged to be able to do that remotely in the event of a residential IP address change. Now, of course, IP-based permissions is only one layer of my security, but I've said it before. I want to make sure everybody understands how awesomely powerful that layer is, so much so that it is well worth the hassle and a bit of brittleness where, every three or five years or so, my cable modem's IP may need to change. It doesn't happen often, but it does happen.

So anyway, I think that the ultimate takeaway from Rapid7's posting is to appreciate that there really are extremely determined, anonymous and numerous attackers who are more or less continually pounding away, largely unmonitored, outside our gates. We talk about monitoring our network. We don't really spend much time talking about monitoring the other side of our boundary, the other side of that barrier. That's keeping the bad guys out and it is horrifying. If you look at, like, what's going on out there, you know they couldn't, and it's not about you, that's the other important thing. They could not care less who you are. It's no longer reasonable to say, well, I'm nobody that anyone would want to hack. They don't know that until after they're in, and then, once they're in, the least they will do is arrange to establish persistence so they can mine crypto or use your bandwidth to increase their next DDoS attack. So you know, I just I can't stress it strongly enough you don't want to be that kind of victim, but you do want to be a customer. Oh yes, Twit's next sponsor A big ID.

1:11:18 - Leo Laporte
You were so prescient of you to realize that. Wait a minute. You just went full screen. Screen what happened.

1:11:26 - Steve Gibson
You're right I did it's magic.

1:11:28 - Leo Laporte
I gave it a thumbs up and it went full screen well, we're gonna I'm not touching anything both hands, see, I'm not touching anything, we'll see what happens. Uh, our report, this portion of security, now brought to you by big id. You did, you were right, you, you said it steve a very important next generation ai powered data security and compliance solution. Big id is the first and only leading data security and compliance solution to uncover dark data through ai classification, to identify and manage risk, to remediate the way you want, to map and monitor access controls and to scale your data security strategy, along with unmatched coverage for cloud and on-prem data sources A big idea. Also seamlessly integrates with your existing tech stack, which is very nice. It allows you to coordinate security and remediation workflows. You could take action on data risks to protect against breaches. You can and again remember, I said you can you can act on it the way you want. You can annotate, delete quarantine. You know whatever you want to do, all based on the data, while maintaining an audit trail, which is really handy for compliance. You have a record of everything. Partners include ServiceNow, palo Alto Networks, microsoft, google, aws pretty much everything that you could possibly be using in your tech stack. With BigID's advanced AI models, you can reduce risk, accelerate time to insight and gain visibility and control over all your data. And to it named it the number one platform for data classification in accuracy, speed and scalability.

So you would think you know, with this great tool, that maybe they have some great clients. Well, how about the United States Army? All right, imagine the amount of dark data the Army has. Big ID equipped the US Army to illuminate dark data, to accelerate cloud migration, minimize redundancy and automate data retention. I've got this great testimonial from the US Army Training and Doctrine Command Quote. The very first big wow moment with BigID came with being able to have that single interface that inventories a variety of data holdings, including structured and unstructured data, across emails, zip files, sharepoint databases and more. To see that mass and to be able to correlate across those. Completely novel. This is again. This is US training in doctrine and command. I've never seen a capability that brings this together like BigID does Wow. You couldn't get a better testimonial from a bigger client. I've never seen a capability that brings us together like Big ID does Wow. You couldn't get a better testimonial from a bigger client.

Cnbc recognized Big ID as one of the top 25 startups. For the enterprise, they were named to the Inc 5000 and the Deloitte 500 for four years in a row. The publisher of Cyber Defense Magazine said Big ID embodies three major features we judges look for to become winners. Understanding tomorrow's threats today no good. Understanding them tomorrow right, you need to know now. Providing a cost-effective solution and innovating in unexpected ways that can help mitigate cyber risk and get one step ahead of the next breach. That's pretty good stuff. Start protecting your sensitive data wherever your data lives.

At bigidcom slash security Now you get a free demo there. It's a really nice site. See how big ID can help your organization reduce data risk and accelerate the adoption of generative AI. Again, that's bigidcom slash security Now. When you get there, you'll also find a free white paper that gives you some great insights for a new framework AI-trism, t-r-i-s-m. That's AI trust, risk and security management. A new framework that'll help you harness the full potential of AI responsibly. And that's the key. Bigidcom slash security now. Thank you, bigid Free demo. Get that white paper. Make sure you go to that address so they know you saw it here. Bigidcom slash security now. Thank you so much for supporting the important work Steve does here at the program. Steve on we go.

1:15:48 - Steve Gibson
So there's a Python library known as BentoML, B-E-N-T-O-M-L. Yeah, Pretty popular and, as with pretty much anything, ML the ML stands for machine learning. Bento ML is a project over at PyPy which builds itself as quote the easiest way to serve AI apps and models.

Undefortunately, oh there had to be and, unfortunately, that's why we're talking about it here, Since it also carries a CVSS V3 vulnerability and exploitability score of the difficult to attain 9.8,. If you're unfortunate enough to be using version 1.3.8 through 1.4.2,. It may also be the easiest way to have your AI-related service taken over by bad guys, thanks to the presence of a critical remote code execution vulnerability. Bento's documentation page explains that it's quote. Documentation page explains that it's quote a unified inference platform for deploying and scaling AI models with production-grade reliability, all without the complexity of managing infrastructure. It enables your developers to build AI systems 10x faster with custom models, scale efficiently in your cloud and maintain complete control over security and compliance. Sounds great, except that apparently, it's the bad guys who get to have the complete control over security or lack of any. Since it seems pretty clear that we're on the brink of a new renaissance in AI-based security threats and vulnerabilities, I figured it would be worth taking a brief, closer look at this one. Here's what the security research group Checkmarks wrote. Checkmarks took a close look at BentoML. You know, rce vulnerability with a CVE Thank God for CVEs Twenty, twenty five, twenty seven, five Twenty, with a score, a base score of nine point eight, yeah, which is, you know, difficult to get, they said has recently been discovered in Bento ML, an AI service helper Python library found in PyPy. This flaw allows unauthenticated attackers to execute arbitrary code by sending malicious data payloads as requests and potentially take control of the server. Supervisory specifies versions from 1.3.4 through 1.4.2 as being affected. Checkmark's zero analysis indicates that this issue affects versions 1.3.8 through 1.4.2, in other words, fewer. It is recommended that affected adopters upgrade to version 1.4.3 or later to repair the issue, and I'll we'll come back to why or later. Maybe a bit of a question. They wrote you're potentially affected by this issue If you use Bento ML, either directly or indirectly, to receive and process machine learning payloads which they said, which are serialized data structures from untrusted sources. Since this is a primary purpose of Bento ML in other words, that's what you use it for the presence of a vulnerable version of this library should be considered a significant indicator of actual risk. In other words, arranging to provide Bento ML with a malicious serialized payload will not be difficult, since that's what Bento ML is designed to take in. Okay, so check marks wrote CVE 2025 27 520 is a remote code execution vulnerability found in Bo ML, a Python library designed for creating online serving systems that are optimized for AI applications and model inference.

The full G, h, s a advisory describes the vulnerability and exploitation which we summarize here. The flaw that originates from an insecure deserialization enables adversaries to execute arbitrary code on the server by sending a specially crafted HTTP request. This issue exists because the deserialize underscore value function in the serdepy file deserializes input data without proper validation, meaning attackers can inject malicious payloads will perk right up when they encounter the term deserialization. No, serialization is the process of taking a complex data structure and converting it into a stream of bytes, thus serializing it. So deserialization is the reverse process that takes as its input a previously serialized byte stream and hopefully returns the original complex data structure. The reason we keep encountering security related problems with deserialization is that the act of deserializing requires of our problem words, requires the interpretation of the meaning of that serialized bite stream, and interpreters are notoriously problematic to get perfect and any imperfection can too often be leveraged to create an exploitable vulnerability. What's even more unfortunate is that this is not and here it comes not the first time the Bento ML has had this 9.8 severity trouble.

Nist already had a listing last year, in 2024, for CVE 2024-29-12, to which it assigned the rarest of rare. Oh, I was wrong. It's not a 9.8. It was a 10.0. No-transcript. The impact of this remote code execution. The impact of this, sorry, is remote code execution. They wrote. So then check marks rights of the newly discovered flaw. This flaw is essentially a reintroduction of CVE 2024-29-12, which had been previously fixed in version 1.2.5. Both CVEs deal with the exact same issue an insecure deserialization vulnerability that can be exploited by sending an HTTP request to any valid endpoint to trigger remote code execution. At this point this is me speaking anyone using Bento ML might reasonably question the wisdom of continuing to rely upon the developers of this package to keep them safe. The check marks guys wrote to exploit this vulnerability. The first step is to craft a malicious pickle. Yes, well, that's the thing.

1:24:37 - Leo Laporte
Beware the malicious pickle.

1:24:40 - Steve Gibson
The malicious pickle, they said a, a binary data serialization system commonly used with Python. Because it's pickled, they said. This pickled data payload contains Python objects that can contain executable code that gets run when the payload is deserialized for use by the application. When the payload is deserialized for use by the application, vulnerable versions of BentoML do not deserialize such payloads in a safe manner, meaning an adversary can send Python code which performs malicious actions, including executing system commands, under the authority of the Python application running on the server. In this case, an attacker can create a custom Python pickle object, for example the evil class, and override Python's magic method underscore, reduce, underscore with a tuple that tells Python to run the OSsystem function. The reduce method is used to specify how the object should be deserialized or serialized and allows users to override default behavior with other meaningful actions. So this is, like you know, the power of Python being being used against the, the, the server, by the bad guys. As part of the process of taking it over, they said, by calling OSsystem, an attacker can trigger system commands during the deserializing operation, such as initiating a reverse shell connection to this machine, as shown in the provider proof concept. So they provided the code to do this and all the versions out there which are vulnerable are now known to be vulnerable.

Hoping to understand the sequence of events that caused a previously resolved and quite serious 10.0 problem to return now as a 9.8, the researchers reconstructed the timeline of events. They wrote the vulnerability exists in Bento ML versions 138 through 142. If you're running a version within this range, you are affected. The advisory reports versions as early as 134 are vulnerable, but Checkmark's zero analysis determined that the vulnerability actually reemerged in version 138. Looking at commit 0450-01-Charlie-3, we found that a previous security fix, originally introduced to address CVE 2024-2912, had been removed, which you know why. Why was a previous security fix removed? They said this missing code was specifically implemented to prevent this exact deserialization vulnerability now tracked as CVE-2025-27520. They wrote so. First, the original vulnerability finding was reported as CVE 2024-2912. It was patched in version 1.2.5. The fix was later removed in version 1.3.8. The same issue resurfaced and was reported again, as now, as CVE 2025, 27520, and it has now been repatched in version 1.4.3.

So, as I noted before, without some very clear accounting and accountability for these events, given the potential consequences of this library's direct exposure to the Internet, so that a single HTTP post query is all that's needed to completely take over, remotely, a system. Anyone using or considering the use of this library would be well advised to proceed with extreme caution. On the off chance that any of our listeners might be affected by this, I've included the link to Checkmarks' posting and analysis. There isn't anything really tied to machine learning or AI about this. It just appears to be a very problematic Python library that appears to need better development management.

We all know that mistakes can happen that's the nature of the game but if they're forgiven, they should be followed by some learned lessons, so let's hope that has happened here this time. You know, maybe people came and went Different. People are now running Without getting way closer, without being on the inside, it's impossible to understand how this happened, but I would argue, before using this, someone should obtain an understanding of what happened and some reason to feel assured that it won't happen again. Or maybe use a version you know is not vulnerable and very carefully scrutinize moving forward, because it was by moving forward in the past that this problem was reintroduced. You don't want to have that happen to your server and get compromised as a result. Okay, leo, now this is where I need to just take a deep breath, okay.

1:30:41 - Leo Laporte
I'm going to have something that's going to wind you up a little bit right before you do this story. Oh, this just released. Uh, this just out from Google their privacy sandbox. They have decided to permanently change their policy. They will, they will. We have made the decision to maintain our current approach to offering users third-party cooker choice in Chrome and will not be rolling out a new standalone prompt for third-party cookies. Remember they were going to phase out third-party cookies. Yeah, they say after consulting. Remember they put it on hold a few months ago ago. Now, after consulting publishers, developers, regulators and the ads industry, we decided yeah, I guess you need third party consulting, in other words the consulting the people who pay our bills.

1:31:33 - Steve Gibson
Yeah, exactly the people who allow us to live comfortably in silicon valley yeah, I guess this was to be expected well, and, of course, the you the larger part of this.

You're right. I mean the Privacy Sandbox. We were hoping that the system that Google came up with which was really good, which you liked yeah Well, remember what it did? Was it transferred the responsibility to the user's browser? Right, the browser became the thing that was selecting ads, so it knew about its own user's historical browsing and was able to select meaningful ads on behalf of the user. I mean, it was a beautiful solution.

1:32:15 - Leo Laporte
But no, we can't have nice things, leo, but no, all right, now that I've wound you up a little bit, go ahead Well yes thank you. Now you can get wound up a little bit more.

1:32:25 - Steve Gibson
I guess I'm prepared. I'm prepared for another disappointment. On.

April 4th at 1230, ballot SC-081 version 3 was posted and voting began. 16 minutes later at 1246, Chris Clements posted Google votes yes on ballot SC081 version 3. The next day, nick France posted Sectigo votes yes on ballot SC081 v3. That was followed two hours later by Apple's Clint Wilson posting Apple votes yes on ballot SC081V3. The next day, corey Bonnell posted DigiCert votes yes on ballot SC81V3. And the day after that, ben Wilson chimed in with Mozilla votes yes on ballot SC0183. Votes yes on ballot SC0183. When the voting had ended, of the 30 member certificate issuers, 25 had all voted yes and no one not one voted no, though there were five abstentions. Of the four member certificate consumers Apple, google, microsoft and Mozilla all four voted yes.

So what was it that just happened? Essentially, unanimously passing this ballot was the formal adoption of a slightly toned down version of the quite aggressive certificate lifetime shortening proposal first made by Apple's Clint Wilson in October last year. That set my hair on fire. We talked about it at the time as I shook my head in bemusement. I don't understand it and I probably never will, because the proposal appears to ignore all of the trouble that this will cause, while also conveniently ignoring the fact that 100% privacy-enforcing, browser-side certificate revocation has finally been made to work. We have it. It's been working in Firefox, it's available to Chrome, it's in the public domain. Yet Clint's proposal just passed, and it did so handily, and it did so handily.

Clint's position is that nothing can be as certain as never issuing any certificates. Having long lives, that is, lifetime being short, is impossible to have fail. It's impossible to get around. You don't need to rely on anything else. He's right. It's true. You can't disagree with him because factually he's correct. But I've seen no evidence to suggest that such an absolute level of certainty is warranted enough to offset the world of problems that this will cause. Okay, so what just passed?

Current certificate lifetime is a tolerable 398 days. So you know a month or two more than a year. We used to have 10 years, then we had five years, then we had two years, now we have one year. So you know, what we have now is effectively annual renewal and replacement. With a little bit of slack. This 398-day maximum lifetime will be operable for any certificates issued before next March 15th of 2026. I will be reissuing all of mine the day before that, because on March 15th of next year, maximum lifetime will be summarily cut in half to 200 days for no apparent reason, but I'm able to divine. The year after that, on March 15th of 2027, lifetimes will again be cut in half to just 100 days. So this is essentially quarterly, requiring reissuance and renewal four times per year. Right, because 90 days is a quarter. So 90, a quarter plus 10 for some slack. At that point, we either automate or we spend our lives fussing with certificates. And finally, in an apparent concession to some reality, the annual March to Certificate Lifetime Extinction receives a two-year break, since the final drop to just 47 days is deferred until March 15th of 2029. So we get two years for that final having, but from then on, from March 15th of 2029, no certificate will be issued having a lifetime longer than 47 days.

Why, I have no frigging idea. Well, that's the question. But what's the need? There is no need, but that's the way it's going to be and everyone has just signed on to that. What's clear is that anyone who is building any sort of device that needs to use public facing certificates trusted by Chrome, chromium, firefox and Safari is going to need to add Acme automation to their appliance, and they should start thinking about it sooner rather than later. For those running web servers this shouldn't be any huge problem.

You know there's a WinACME client for Windows servers and there's actually there's about 10 different Windows solutions that I'm sure I'll be able to use. I haven't yet because I haven't minded. You know, going to DigiCert once a year and saying, hey, let's get me a nice updated certificate. I've got, I know, asteriskgrccom. Well, you can't issue those from web browsers. You can only issue fully resolved certificates through ACME from web browsers. But you can use DNS. So I will have an automated solution that edits GRC's DNS for GRCcom so that I can receive a short, you know, 47 day eventually um uh certificate lifetime. You know stargrccom, uhcom, for GRC's servers and other various domains. So I'm, you know I'm, I'll solve the problem. Right, I don't have a choice. I'm mostly annoyed because no one has made to your point, leo any clear case for why everyone needs to be so inconvenienced by this.

1:40:05 - Leo Laporte
Is it because certificate revocation is broken?

1:40:08 - Steve Gibson
No, it's fixed. We talked about it with bloom filters. It's working, perfect, it's in Firefox. It's working. They've solved the problem.

And remember that the issue with OCSP, the online certificate status protocol, was that because your browser would reach out to the CA if a fresh OCSP certificate was not stapled to the TLS certificate that it had received. Because of that, there was some privacy concern. Your browser, your IP, was reaching out to the certificate authority saying is this certificate I've just received still good? So okay, we will solve that with the Bloom filters which we have. We now have CRL sets. You know, working certificate revocation on the browser side. That is efficient, effective. It allows multiple times per day revocation. It's better than having the certificate last 47 days. It now it'll last a few hours before an updated set gets pushed out to all the browsers that are using browser side. So it's better than 47-day certificates.

And again, what happens if a DDoS attack lasts long enough so that when people come back and try to renew their certificates, they're unable to do so, their certificates will expire and their websites will go offline. This is brain dead, but it's what we're going to have. And I'll just say that the flip side is that Acme is already being widely used to dynamically generate the TLS certificates for 70% of all web servers worldwide. So you know it works. It's really only the laggard 30%, which I'm a part, that needs to get with the program. And right now, let's Encrypt certs are renewed within a 90-day window. Let's Encrypt certs are renewed within a 90-day window. So you know, not that much changes. Let's Encrypt will be bringing it down to shorter.

Remember there was some concern about it or some talk of a 10-day window, and so the let's Encrypt guys were saying, okay, we're going to gear up to, you know, like, our whole infrastructure so we're able to issue certificates, you know, 10 times more often than we do now. It's like why Do you need to like have a bigger budget? I don't get it, but anyway, for what it's worth, it has happened. The industry said, okay, fine. Remember that Apple actually is the one who forced this by saying Safari would refuse to honor any certificates that had a longer life, that is, more, more time from not valid before to not valid after. Those are the, the, the, the two timestamps in in certificates, so it's always possible to see how long a certificate could have lived. And Apple just said we're going to a year. If you don't stop, if you don't bring your, your search down to, to, to a window that we agree with, they're not going to be valid for any Apple properties. And so the industry said, oh okay, we don't want to lose.

1:43:49 - Leo Laporte
Apple. I wish we knew why Apple thought this was important.

1:43:53 - Steve Gibson
Well, the guy at Apple who is in charge of this happens to be a friend. Oh well, I'm thinking we should have Clint on the podcast. Yeah, you know him. Yeah.

1:44:04 - Leo Laporte
You know, I'm going to ask him this, clint, why. I mean these are intelligent, rational people. He must have a good reason, yeah.

1:44:15 - Steve Gibson
I don't know what it is, but I think it would make a great guest, okay.

1:44:21 - Leo Laporte
So I will make that happen. Send us the contact information, we'll reach out.

1:44:24 - Steve Gibson
I'll make that happen. Send us the contact information. We'll reach out. I'll make that happen. Wow, crazy. Okay, I'm going to recover from that and have some coffee. Okay, good idea.

1:44:36 - Leo Laporte
You're watching Security Now with the unhappy Steve Gibson. He's not pickled, though.

1:44:44 - PC
I just want to tell you that he's not pickled, though. I just want to tell you that he's not pickled, he's bemused.

1:44:48 - Leo Laporte
He's bewitched, bothered and bewildered. We will continue in just a bit, but first a word from our sponsor, 1password. I got this question for you Do your end users always work? They're so good, they always work on company-owned devices and IT-approved apps. They're so good, they always work on company-owned devices and IT-approved apps. They never bring their own phone or laptop in, do they? Of course they do so. I don't. Yes, it's a rhetorical question. So how do you keep your company's data safe when they're sitting on all those unmanaged apps and devices? 1password has the answer to this question. They call it extended access management. 1password's extended access management helps you secure every sign-in for every app on every device, because it solves the problems traditional IAM and MDM can't touch.

Imagine your company's security. Like the quad of a college campus, there are nice brick paths between the buildings. Those are the company-owned devices, the IT-approved apps, the managed employee identities. And then there are the paths people actually use the shortcuts. Worn through the grass, they're the actual straightest line from point A to B. Those are the unmanaged devices, the shadow IT apps, the non-employee identities, like contractors. Most security tools only work on those happy brick paths. Many security problems occur on the shortcuts One password. Extended access management is the first security solution that brings all those unmanaged devices, apps and identities under your control. It ensures that every user credential is strong and protected, every device is known and healthy and every app is visible.

1password is ISO 27001 certified, with regular third-party audits. It exceeds the standards set by various authorities and is a leader in security audits. It exceeds the standards set by various authorities and is a leader in security. It's security for the way we work today and it's now generally available to companies with Okta and Microsoft Entra and in beta for Google Workspace customers. Secure every app, device and identity, even the unmanaged ones, at 1passwordcom. Slash security Now. That's all. Dot com slash security Now was Stephen Gibson, who has taken a deep breath and is ready to move on. Well, you know, I mean honestly. It's good for let's Encrypt, right? I guess not everybody can use let's Encrypt though Extended.

1:47:27 - Steve Gibson
Yeah, Any web browser. As I said, if 70% as we know, 70% of the internet is now being secured with Acme automated, let's Encrypt certificates. Right, so that tells you that people like those people don't have to worry about it? No, they don't, except that they've got 90-day certs and they're going to be cutting that in half. But okay, so what you know?

1:47:55 - Leo Laporte
let's encrypt will probably respond to that yeah, so, yes, it'll.

1:47:58 - Steve Gibson
It'll double the amount of traffic because up, because let's encrypt will have to be renewing twice as often. But, okay, fine, um, that 30 percent are. There's a certain certainly there. There's a chunk that are like me. I can solve the problem. I just haven't needed to. I've had other things to do and so, okay, fine, I'm. I'm certainly not going to be issuing certificates four times a year. I'll. I will get my certificate, as I said, on March 14th of of next year, so I get a whole year. Because you can't, because on March 15th maximum certificate lifetime drops to 200 days. Okay, big deal, but you know, I'd rather have 400 days, actually 398 days, so that that that again, that puts it off for another year before I have to worry about this and during that time the Acme tools won't will.

There'll be better ways to solve the problem for Windows-based systems. The concern is things that don't easily automate, like, as I mentioned, appliances that do need to be trusted, that have certificates in them, that need to be trusted by browsers that may not have had to automate for Acme yet those are going to. You're going to have to solve that problem. The internet, which is using public certs, because they've been easily available but don't really need public certs. For example, say that you had a telephone system and the handsets all were using the PKI the public key infrastructure and they had standard trust roots in them, and the equipment that the phone system was talking to was using certificate authority issued certs. If this becomes too onerous, it would certainly be possible for the phone equipment supplier to become their own certificate authority. All they have to do is put their own trust root in the handsets and then they issue certificates, and there's no one to tell them how long they can be. They could issue a 10-year certificate and just and as soon as they supply the certs, their problem is over.

So we may see some fracturing of the public key infrastructure because it's been made too hard to use because of what amounts to a special interest group of you know web browsers and servers that, for whatever, for unfathomable reasons to me, want to have super short life certificates. I just again, no one has shown me that we have a problem that we're trying to solve, but it's going to happen. They all just voted for it. Okay, there is some fun news here, leo, and I was thinking I didn't put the link in here so you can't bring it up and I'm not sure you don't want to get YouTubed or blacklisted or whatever it is that happens YouTubed. I like that. Last week TechCrunch carried the news of a pretty wonderful hack that hit the crosswalk.

1:51:36 - Leo Laporte
Oh, we played this. It's okay, I'll play it. Yeah, yeah, okay, I know what you're talking about. Yeah.

1:51:40 - Steve Gibson
They hit the crosswalks across the Northern California Peninsula, commonly referred to as Silicon Valley. Techcrunch's headline was Silicon Valley crosswalk buttons hacked to imitate musk and zuckerberg's voices. They wrote audio enabled traffic control crosswalk buttons across silicon valley were hacked over the weekend to include audio snippets imitating the voices of mark zuckerberg and elon musk. Videos taken by locals in menlo park, palo alto Alto and Redwood city in California show the crosswalk buttons playing AI generated speech designed to sound like the two billionaires.

1:52:24 - PC
Hi, I'm Jeff Bezos. This crosswalk is sponsored by Amazon prime with an important message. You know, please, please, don't tax the rich, otherwise all the other billionaires will move to Florida too.

1:52:36 - Leo Laporte
That's a new one. I hadn't heard the Jeff Bezos one. People left Seattle or got Luigi. Here's another one. Here's another one. There's quite a few Amazon Prime. Oh no, we already had that one, let's see. Here's another one.

1:52:51 - PC
It is Hi. This is elon musk. Welcome to palo alto, the home of tesla engineering. You know, they say money can't buy happiness. And yeah, okay, I guess that's true god knows I've tried. But it can buy a cyber truck and that's pretty sick, right, right, fuck.

1:53:16 - Leo Laporte
I had to bloop that one, I think, there. Let me see if I can find the Mark Zuckerberg one. There's quite a few. This is on X, I don't know. Do you have the story about how they did it? No, it turns out the pin codes to protect these were 1, 2, 3, 4. Yep.

1:53:41 - Steve Gibson
Yeah, so what I was assuming. So TechCrunch wrote it's not clear why the sidewalk buttons were hacked or by whom, but science points. This is a good joke. That's why, yes, uh, they. They said palo alto online was one of the first outlets to report the hack, citing a redwood city official saying that the city was quote actively working to investigate and resolve the issue as quickly as possible.

So the tech crunch finished their reporting by saying audio enabled crosswalk buttons are widely used across the united states to allow those with as quickly as possible. So TechCrunch finished their reporting by saying audio-enabled crosswalk buttons are widely used across the United States to allow those with visual impairments or accessibility needs to hear custom audio messages that play for pedestrians to know when it's safe to cross a street. In a video from last year, physical penetration specialist and security researcher, deviant Olam explains how audio-enabled crosswalk buttons can be manipulated, often by way of default set passwords that have not been changed. Polara, the company that makes the audio-enabled crosswalk buttons, did not respond to a request for comment when contacted by tech crunch on Monday.

1:54:55 - Leo Laporte
This is the hacker fun with traffic controls, crosswalk buttons from deviant Olam. He explains the whole thing, right. These are for? These are for blind people and disabled people who can't see the lights, can't see the walk signs. They're audio walk signs, basically, Right, and they're everywhere in California. I don't know about elsewhere in the country, but they're everywhere in California.

1:55:20 - Steve Gibson
So, anyway, I wrote that's what we need more of A bit of non-malicious, good old fashioned techno pranking yeah. At the same time, that capability could have just as easily been used to produce extremely offensive audio messages instead of having some fun spoofing Zuck and Musk.

1:55:42 - Leo Laporte
Pretty good impressions too. I might add yeah and Bezos.

1:55:44 - Steve Gibson
Absolutely recognizable voices, yeah no-transcript.

1:56:05 - Leo Laporte
This is from Zeno Kovar on X that the default password was 1234 on these and I bet you, you know, some guy, a construction crew's installing it. He doesn't, you know, he doesn't know to change the password. Yep.

1:56:20 - Steve Gibson
Or somebody will do it later. Right, we need to leave the password so they can log into it and set it up. And whoever did that said I'll get around to it later. And again the get around to it later. Not a good idea'll get around to it later. And again they get around to it later.

Not a good idea, get around to it, everybody needs around to it last week, I noted that features similar to apple's lockdown mode were expected to be announced during next month's google io 2025. It appears that one of those forthcoming features could not wait. The features for Google Play Services version 25.14, dated last Monday, which was 4-14, april 14th, listed under privacy and security, said the following it wrote enables a future optional security feature which will automatically restart your device if locked for three consecutive days. Now I'm not 100% clear, leo, about what it means to enable a future optional security feature. You know the optional part I get. That's fine, I have no problem with that, but what exactly does it mean to enable a future feature?

It's apparently now been enabled, which is why it's been listed, but if so, then how is that a future feature if it's already happened? It sounds like some change was made that we cannot actually use today, but we will be able to optionally in the future. In that case, who the hell cares? Why tell us anything about a future security feature that hasn't actually been enabled yet, even though it says it has been? You know, because we're still back here in the past. I don't know, I'm confused, but whatever it is, it's there. Even if it's not really there. It's enabled, though you can't use it until the future.

1:58:25 - Leo Laporte
Someday, someday, we'll all be able to use it Optionally.

1:58:28 - Steve Gibson
Right. Okay, I wanted to share a write-up by the EFF over their extreme unhappiness over new legislation that's being proposed in Florida, and we'll understand why they're extremely unhappy. It's been my observation of the EFF that they are never happy. I mean they're not happy about anything, you know like I mean they're just so far out there. But okay, we need them. I'm glad that we have a well-funded electronic frontier foundation staffed by lawyers who know constitutional law. In this case, I don't know what Florida is thinking. Here's what Florida said and this is what the EFF wrote. They said at least Florida's SB 868 slash HB 743, called quote social media used by miners. Unquote. Bill isn't beating around the bush when it states that it would require quote social media platforms to provide a mechanism to decrypt end to end encryption when law enforcement obtains a subpoena. Unquote they said.

Usually these sorts of sweeping mandates are hidden behind smoke and mirrors, but this time it's out in the open. Florida wants a backdoor into any end-to-end encrypted social media platforms that allow accounts for minors. This would likely lead to companies not offering end-to-end encryption to minors at all, making them less safe. Online Encryption is the best tool we have to protect our communication online. It's just as important for young people as it is for everyone else, and the idea that Florida can, in air quotes, protect minors by making them less safe is dangerous and dumb. The bill is not only privacy invasive, it's also asking for the impossible. As breaches like Salt Typhoon demonstrate, you cannot provide a backdoor for just the good guys, and you certainly cannot do so for just a subset of users under a specific age. After all, minors are likely speaking to their parents and other family members and friends, and they deserve the same sorts of privacy for those conversations as anyone else. Whether social media companies provide quote a mechanism to decrypt end-to-end encryption unquote or choose not to provide end-to-end encryption to minors at all, there's no way that doesn't harm the privacy of everyone.

Attempt from an attorney general in Nevada last year. Then, like now, the reasoning is that law enforcement needs access to these messages during criminal investigations, but this doesn't hold true in practice. In our amicus brief in Nevada, we point out that there are solid arguments that quote content oblivious, unquote. So content oblivious investigation methods like user reporting are considered more useful than monitoring the contents of users communications when it comes to detecting nearly every kind of online abuse. That remains just as true in Florida today online abuse. That remains just as true in Florida today. Law enforcement can and does already conduct plenty of investigations involving encrypted messages and even with end-to-end encryption, law enforcement can potentially access the contents of most messages on the sender or receiver's devices, particularly when they have access to the physical device.

The bill also includes measures prohibiting minors from accessing any get this, leo any sort of ephemeral messaging features. They're taking that away features away from minors like view once messages or disappearing messages. But even with those features, users can still report messages or disappearing messages. But even with those features, users can still report messages or save them. Targeting specific features does nothing to protect the security of minors, but it would potentially harm the privacy of everyone.

Sb 868 HB 743 radically expands the scope of Florida's social media law HB 3, which passed last year and itself has not yet been fully implemented, as it currently faces lawsuits challenging its constitutionality. The state was immediately sued after the law's passage, with challengers arguing the law is an unconstitutional restriction of protected free speech. That lawsuit is ongoing and it should be a warning sign. Florida should stop coming up with bad ideas that cannot be implemented. Weakening encryption to the point of being useless is not an option. Minors, as well as those around them, deserve the right to speak privately without law enforcement listening.

In Florida, lawmakers must reject this bill. Instead of playing politics with kids' privacy, they should focus on real, workable protections like improving consumer privacy laws to protect young people and adults alike and improving digital literacy in schools. So exactly right, eff. And I sure hope that the US Supreme Court Leo doesn't mind working and being busy it's been kind of busy lately being pushed up our legislative hierarchy for their, their, the Supreme court's final examination, hopefully some useful discussion and judgment, and I sure hope they get these things right. They, uh, they really are important. Um, one last piece, uh, and then we'll take our final break. And then we're going to talk about windowbox.

I found an interesting piece of reporting which I had it was in Dutch which I had Firefox translate. After examining more than 500 ransomware victims who are insured against the cost of cybercrime incidents pay, on average, 2.8 times larger ransoms than those who are uninsured, because it costs them nothing, and the bad guys, it turns out, know this. They make a concerted effort to research and determine the cyber insurance status oh my Uh-huh Of all potential targets, the researcher wrote quote. As soon as they have gained access to a system, they actively look for documents with names such as insurance or policy. This additional information gives cyber criminals a better backup. Sponsors pay 27 times less often.

2:06:50 - Leo Laporte
Oh, that was a relief. Yes, of course they do, because they've got a backup.

2:06:55 - Steve Gibson
They don't need to pay. Yes, 27 times less often in the event of cyber attacks. The researcher wrote quote cyber criminals who are in a victim's network consciously look for backups and remove them. Just having backups is not enough. It is important to have backups that cannot be adjusted by unauthorized persons in your network. Offline backups are the easiest solution for that, he said, but I've also seen cloud solutions coming by, meaning you know, being a problem. So, and the researcher also found that most companies have no choice other than to pay.

The researcher wrote in only around five out of 100 cases and he looked at 500, so at 5% in which payments are made, victims do have the opportunity to recover in a different way than to pay. They will voluntarily pay the ransom for the ancillary benefits aside from the ability to continue being a viable business. In the other 95 out of 100 cases, he wrote, there is no other option to recover. In those cases, their entire IT infrastructure is broken and no longer recoverable, making paying a ransom the only option to prevent their bankruptcy. Wow, so I suppose it's not really surprising that 95% of ransomware victims do not have a sufficiently comprehensive or attack-proof backup system in place, so they really do have no other choice than to give the extortionists whatever it is they demand. It's either that go out of business or start again from scratch. Go out of business or start again from scratch.

And we know from our own years of looking at this that the bad guys will also actively look for and work to eliminate any backup systems and servers that they can find. They'll crash those and then, you know, wipe them and then, uh and and then exfiltrate the data and encrypt all. You know, everything that remains, all you know, everything that remains. You know they're also aware of that 95 five rule, that 95 out of a hundred cases the company has no choice but to pay and they very much want their victims to have no other recourse than to pay them. Really interesting data very interesting yeah all right last break.

And then, oh boy, have I got some neat news for our listeners.

2:10:03 - Leo Laporte
I can't wait. I can't wait. You're watching security now with the wonderful steve gibson who is enlightening us all. Brand new sponsor. How often do you think? Uh, phishing attacks are, you know, complicit in ransomware and other hacks? Probably like most of the time our show today brought to you by material.

The multi-layered detection and response toolkit for email. Email is the big vector, right. Your cloud office is not just another app, it's the heart of your business. Unfortunately, you know, traditional security tools can leave you vulnerable, treating email and documents as afterthoughts, while your most critical assets remain exposed. Well, that's why you need material.

Material transforms cloud workspace protection with a revolutionary approach. It goes beyond traditional security paradigms. It's dedicated security for modern workspaces, ensuring purpose-built protection specifically designed for google workspace. That's what we use here at Twit or Microsoft 365. You know those are probably you know, 90% of the people doing this right. Complete protection across the security lifecycle means defending your organization before, during and after potential incidents. Not just attempting to prevent them, but actually preventing them. Material allows you to scale security without scaling your team, vetting them. Material allows you to scale security without scaling your team. It uses intelligent automation to multiply your security team's impact. Material provides security that respects how people work, eliminating the impossible choice between robust protection and productivity Material. You got to remember this name. I actually talked to these guys and I was super impressed, because one of the problems I've had in the past with tools like this is that I have to route my mail through them. No, not with Material.

Material uses the built-in APIs of Google Workspace or Microsoft 365. It's actually super clever. Material delivers comprehensive threat defense through four critical capabilities. You've got phishing protection, of course. Now what that means is using the API, you're going to have AI power detection that identifies sophisticated attacks, and it doesn't delete the email. It doesn't hide the email. It just kind of defangs the email and puts a border around it, so you can see look, we think this is a phishing attack, and you can decide yourself. And if it turns out, no, that's a client who just looks like he's doing some phishing. You have that capability. This is why the API approach is so brilliant. You're not sending your email somewhere else.

Data loss prevention, intelligent content protection and sensitive data management protects you against data loss. It also gives you posture management, identifying things like misconfigurations, and even identifies risky user behaviors. It's really really smart. Plus absolute identity protection, comprehensive control over access and verification. Of course, that's very important. You know who uses this Figma.

Figma, the head of security at figma, said about material it's rare to find modern security tools with a pleasant, usable ui. Being at figma, we're obviously attracted to well-designed interfaces. A materials interface was just so smooth and slick. From automatic threat investigation automatically to custom detection workflows. Material converts those manual security tasks and and of course, manual means stuff's going to get by into streamlined, intelligent processes. They provide visibility across your entire digital workspace. They allow security professionals to focus on their strategic initiatives instead of endless alert triage. This really works. You're going to love this. I want you to check it out. Protect your digital workspace, empower your team and secure your future with Material.

Visit materialsecurity to learn more. It's a beautiful site. They have a great demo. You can find out what's going on If you use Google Workspace or Microsoft 365, you owe it to yourself to go to materialsecurity. That's the whole address materialsecurity. Learn more and book a demo. And do me a favor. If they ask you say hey, I heard it on security. Now, that way, they know you saw it here. Materialsecurity. This is an idea whose time has come. It's brilliant. Thank you, material. And now back to Steve.

2:14:29 - Steve Gibson
So okay, often ignored or unknown to most users of Windows 10 and 11, but probably of tremendous value and interest to the followers of this podcast, is that built right into every Win 10 and Win 11 64-bit pro, enterprise and education operating system, home is the only addition that doesn't have. It is a ready to use, extremely robust virtual machine based full security sandbox inside of which windows users can perform any experiments they may wish, where everything they or their experiments do will deliberately be sandboxed from the enclosing host PC and will therefore be unable to affect or in any way damage the hosting PC. And what's surprising is that this quite valuable security feature has been right there, available and in front of us since 2018, with the release of Windows 10 version 1903. And because it's not enabled or installed by default, mostly we're unaware of it. But oh wait till you hear about the technology. I mean they the, as I said at the top of the show, rarely am I impressed I guess is the best word with with what microsoft does this thing. I am infatuated with it. Microsoft describes this sandbox built into Windows 10 and 11 by writing Windows Sandbox is a lightweight, isolated desktop environment designed for safely running applications.

It is ideal for testing, debugging, exploring unknown files and experimenting with tools. Applications installed within the sandbox remain isolated from the host machine. Using hypervisor-based virtualization as a disposable virtual machine, windows Sandbox provides quick launch times and a lower memory footprint compared to VMs. And wait till you understand why. That's not just marketing BS For key features, microsoft says highlights part of Windows. Everything required for this feature is included in supported Windows editions like Pro, enterprise and Education. There's no need to maintain a separate VM installation Disposable. Nothing persists on the device. Everything is discarded when the user closes the application. Closes the application Pristine Every time Windows Sandbox runs. It's as clean as a brand new installation of Windows. Secure Uses hardware-based virtualization for kernel isolation. It relies on the Microsoft Hypervisor to run a separate kernel that isolates Windows Sandbox from the host. And efficient, takes a few seconds to launch, supports a virtual GPU and has smart memory management that optimizes its memory footprint.

So this is clearly a win for anyone who might have any occasion to need a quick, anyone who might have any occasion to need a quick, safe, disposable instance of Windows. Because that's what you get you are booting a brand new Windows that's built right in your Windows, on Windows. You know, perhaps you'd like to install something to see what it looks like. But it's you know it's a big lumbering thing that's likely to change your icons and create file associations and reconfigure and whack a big portion of your finely tuned desktop. So you haven't installed it because of the hassle of probably later uninstalling it and then maybe recovering your machine from everything it did to it. It's just not worth the trouble of just satisfying your curiosity.

With Windows Sandbox there's nothing to install, just close the instance of Windows running in Windows and that monstrosity will be gone like it never existed the next time you use the sandbox. Or perhaps there's a sketchy program you found somewhere on the Internet which you'd really like to run but haven't dared to on any machine that might be hurt by it. Or perhaps you need to poke into some particularly dark corners of the Internet. Don't want anything to poke you back and don't want to leave no trace you know, want to leave absolutely no trace of ever having done that.

It turns out that every non-home edition of Windows has this capability built right in and ready to do all those things. And what's so extra cool about this is that the Windows Sandbox is able to be far more efficient than a traditional full virtual machine setup. It's able to adjust its memory usage according to the demand and it doesn't require an entire second installation of Windows, since it's able to reuse many of the host's read only operating system files. It is. It is quite a slick solution, ok. So first, where is it and how do you obtain the use of this little forgotten gem on the the desktop? Under the search term search for put in Windows features. It's actually turn on and off Windows features, so you could probably type in turn on and off.

2:20:44 - Leo Laporte
Oh, that's a classic control panel that's still around.

2:20:47 - Steve Gibson
Yep, still there. That will bring up the. You know that, that that windows features panel and you'll you'll see most of the things there are turned off. They're mostly things that are kind of optional. Like most people don't need to run IIS, that you know Microsoft internet server or you know there there are some enterprisey things. Most of the check boxes are off or there are some enterprise-y things. Most of the checkboxes are off.

Scroll down near the bottom and I think it's like fourth. From the bottom you will see a checkbox you probably never noticed before or didn't think about it, labeled Windows Sandbox. You just check that box to turn the feature on, then click OK to confirm your choices. Windows will spend a minute or two unpacking its bags and will then tell you that you need to reboot to finish your choices. Windows will spend a minute or two unpacking its bags and will then tell you that you need to reboot to finish things up.

Now there's a chance that you may find that feature grayed out and unselectable. If you hover your mouse over that, windows will probably inform you that Windows Sandbox cannot be installed because the processor does not have the required virtualization capabilities. If that's the case, you may be able to remedy that by rebooting, getting into your machine's firmware, bios or UEFI, and enabling the various processor virtualization features that are needed. You know, I feel like I'm a fan of VirtualBox and sometimes when I'm setting it up on a new machine it won't run because I need to go into the BIOS and turn on, you know, vt-x in order to enable the virtualization features in the processor which need to be turned on by the firmware at boot time. So the other possibility is that you might be in a VM, trying to run Windows in a VM. So if you scroll down to the bottom, leo, you will find.

2:22:45 - Leo Laporte
Oh, I see it's grayed out, but that's because I'm running in virtualization. Ah yes, you couldn't have a sandbox in a virtual environment. Ah yes, you couldn't have a sandbox in a virtual environment, probably.

2:22:53 - Steve Gibson
Actually, you are able to, you are able to turn, but you need to enable virtualization within virtualization, which is a feature of the virtualizing system.

2:23:06 - Leo Laporte
I will go examine that.

2:23:08 - Steve Gibson
That's great you probably are able to do that. So after you reboot, if you scroll down in the main menu, down into the Ws, you will find listed all there by itself I mean like with, along with Windows applications or Windows administration and Windows system. Down there is, in fact is right above Windows system, which is a folder that expands, is Windows Sandbox all by itself. Click it and you will shortly be presented with something you may dimly recall, which is your original Windows system before it was first touched. It is completely clean nothing installed.

Yes, you'll see it. It looks like a standard Windows window named Windows Sandbox. It's got the minimize, maximize and close icons in the upper right, as Windows apps do. I noticed that resizing the virtual machine window was as smooth as anything I've ever seen.

2:24:16 - Leo Laporte
Sure, there's nothing else running in the background.

2:24:19 - Steve Gibson
Yes, well, but I mean, even the host system doesn't seem to have any problem hosting what is another running Windows boot? I mean it booted Windows.

2:24:35 - Leo Laporte
It sounds like it's a little bit like docker. Is it? Is it like docker? Do you know how docker works? I don't know how doctor so one of the nice features of docker is it doesn't install an entire operating system. It runs another operating system, but it uses the operating system resources already there that's exactly what this does yeah, I will be getting I will be explaining that in a second.

2:24:54 - Steve Gibson
Yes, that is exactly what it does. So I also noticed that if I maximized the window, it just became my desktop. It completely took over and covered up the underlying hosting desktop and it showed the remote desktop connection bar at the top center. Wow, so remote desktop is the way the virtual machine's desktop is being presented to the user. The sandbox has a C drive with about three gig shown as being in use, although it actually doesn't take up three gig we'll get to that in a second and plenty of empty space. Internet access by default with a generic lan adapter. Uh is present. So you, you have internet access from from within the sandbox. It's got the ip address of 172.17.starstar whatever, a you know, a, an RFC was a 1913 private network that is set up and it has a single user account named WDAG utility account, where WDAG stands for Windows Defender application guard. However, microsoft notes that Windows Defender does not actually run inside the Windows desktop. Again, they're trying to keep it fast and lightweight and, as many people who know, windows Defender can sometimes start up and slow things down for a while while it's scanning through everything. Anyway, microsoft really appears to have done a nice job of this.

I was curious to see what would happen if I attempted to launch a second instance of the sandbox and I was greeted with a dialogue from Windows Sandbox that said only one running instance of Windows Sandbox is allowed. So okay, I close that. And then, out of curiosity, I tried clicking the upper right close X and was told are you sure you want to close Windows Sandbox? Once Windows Sandbox is closed, all of its content will be discarded and permanently lost, which, of course, is exactly what we want. And the second time the Windows Sandbox is launched, its desktop pops right up, though that's somewhat misleading, since Windows is not actually ready and it does still need a bit more time to get itself actually booted. You know, as the old timers among us will recall, at one point Microsoft was receiving so much flack over how long Windows was taking to boot that they deliberately engineered it to display its desktop at the earliest possible moment after, like, turning the machine on and getting it to start booting, which was well before it was actually able to do anything. I always thought that all that ingenuity would have been better spent actually making it boot faster, but no one asked me.

Anyway, before we dig under the covers, to take a closer look at the technology that underpins all this. Let's take a look at a few more surface details. Windows Sandbox is also available on ARM 64 from Windows 11 version 22 H2 on, so you can get it for ARM and Intel platforms both, or AMD 64, of course. Also, and starting with Windows 11 24 H2, the inbox store. Apps like Calculator, photos, notepad and Terminal are not available inside Windows Sandbox. They said that the ability to use these apps is going to be coming soon.

A so-called vGPU, a virtualized GPU, is enabled on non-ARM64 devices. As I noted, networking is enabled using the Windows Hyper-V default switch, since this could potentially expose untrusted applications to the user's internal network untrusted applications to the user's internal network. It is possible to launch a sandbox with networking disabled through the use, or to disable it after the fact through the use of a custom wsb file, as in Windows sandbox configuration file. Audio input is enabled with the sandbox by default having access to the host's microphone input, but video is not by default. The sandbox does not share the host's video with or the host does not share its video with it with the sandbox. Printer redirection is also disabled, with the sandbox not sharing printers with the host. But clipboard redirection is enabled by default. So the host's clipboard is shared with a sandbox allowing for the cutting and pasting of text and file names back and forth, which is just a convenience text and file names, you know, back and forth, which is just a convenience. It's also possible to change all of those defaults and many other aspects of sandboxes configuration.

Windows Sandbox supports, as I mentioned, that WSB, which is a simple, you know, xml format configuration file which provide a minimal set of customization parameters for the sandbox. This feature can be used with Windows 10 build 18342 and later or Windows 11. So that wasn't quite in. You know that earlier 1903, but 1842 or later, windows Sandbox configuration files are formatted, as I mentioned, as XML and are associated with the wsb file extension, a configuration file. That little wsb enables the user to control a number of aspects of the sandbox. That virtualized GPU can be disabled to cause the sandbox to use Windows Advanced Rasterization Platform, known as WARP Networking can be disabled. Mapped folders can be defined to allow the sandbox to see some controlled aspects of the host's file system, if you like, some controlled aspects of the host's file system. If you like, a custom logon command can be executed when the sandbox starts. The audio and video sharing defaults can be changed to either allow or disallow video and audio. Remote desktop protocols. Protected client mode, which is an elevated level of security, can be engaged to place that increased security settings on the remote desktop protocol session which is used to access the sandbox. Printers can be shared, the clipboard sharing can be disabled and the total amount of memory assigned to the sandbox can be changed from its default of a hopeful four gig, although it will use less if less is available.

Okay, so I want to turn the clock back to December, at the end of 2018, and look at what Microsoft shared about this terrifically useful innovation back then. Terrifically useful innovation. Back then, the Windows OS platform blog posted under the simple title Windows Sandbox. They said Windows Sandbox is a new lightweight desktop environment tailored for safely running applications in isolation. How many times have you downloaded an executable file but were afraid to run it? Have you ever been in a situation where which required a clean installation of Windows but didn't want to set up a virtual machine or, for that matter, even another real machine? They wrote at Microsoft we regularly encountered these situations, so we developed Windows Sandbox, an isolated, temporary desktop environment where you can run untrusted software without the fear of lasting impact to your PC. Any software installed in Windows Sandbox stays only in the sandbox and cannot affect your host. Once Windows Sandbox is closed, all the software, with all its files and state, are permanently deleted. Since this is the Windows Kernel Internals blog, let's go under the hood.

Windows Sandbox builds on the technologies used within Windows Containers, which, leo, is presumably like Docker, as you said. Yeah. Containers, yeah, yeah. Windows Contain, as you said. Yeah. Containers Windows containers were designed to run in the cloud. We took that technology, added integration with Windows 10, and built features that make it more suitable to run on devices and laptops without requiring the full power of Windows Server.

Some of the key elements we have made include a dynamically generated image At its core. Windows Sandbox is a lightweight virtual machine, so it needs an operating system image to boot. One of the key enhancements we've made for Windows Sandbox is the ability to use a copy of the Windows 10 installed on your computer Instead of downloading a new VHD image, as you would have to go through with an ordinary virtual machine. We want to always present a clean environment, but the challenge is that some operating system files can change. The challenge is that some operating system files can change.

Our solution is to construct what we refer to as a dynamic base image, an operating system image that has clean copies of files that can change, but links to files that cannot change, that are in the Windows image that already exists on the host. Again, no duplication of resources that are in the windows image that already exists on the host. Again, no duplication of resources. The majority of the files are links, immutable files, and that's why it has a such a small size of around 100 megabytes for a full operating system. We call this instance the base image for Windows Sandbox. When Windows Sandbox is not installed, we keep the dynamic base image in a compressed package of around 25 megabytes when installed. So that's what happens when you click the you want to enable Windows Sandbox in the turn Windows features on and off menu. When installed, the dynamic base package it occupies is expanded to 100 megabytes of disk space.

Ok, so what about memory? Memory management is another area where we've integrated with the Windows kernel. Integrated with the Windows kernel, microsoft's hypervisor allows a single physical machine to be carved up into multiple virtual machines which share the same physical hardware. Okay, that's standard VM technology right, but while that approach works well for traditional server workloads, it isn't as well suited to running devices with more limited resources. We designed Windows Sandbox in such a way that the host can reclaim memory from the sandbox if needed. Additionally, since Windows Sandbox is actually running the same operating system image as the host, we allow Windows Sandbox to use the same physical memory pages as the host for operating system binaries via a technology we refer to as direct map. In other words, the same executable pages of NTDLL, the kernel, are mapped into the sandbox as on the host. We take care to ensure this is done in a secure manner and no secrets are shared. Okay so.

I imagine everybody can detect how utterly infatuated I am with this technology. It is genius. They're reusing all of the Windows OS files. They're reusing all of the Windows kernels memory that's been loaded with static code. Windows only requires around 100 megabytes of storage, which is essentially a file system full of pointers into the host's file system, and, rather than needing to create another virtual machine with its own allocation of four gigabytes or more of RAM, it also takes almost no RAM to run because it's able to map most of the host's actual physical RAM into its own virtual image. It is a win. And there's more. They write with ordinary virtual machines.

Microsoft's hypervisor controls the scheduling of their virtual processors running in the VMs, controls the scheduling of their virtual processors running in the VMs, but, I'll note, they don't control the scheduling within the VMs, which is the key they wrote. However, for Windows Sandbox we use a new technology called integrated scheduler, which allows the host to decide when the sandbox runs. For Windows Sandbox, we employ a unique scheduling policy that allows the virtual processors of the sandbox to be scheduled in the same way as threads would be scheduled for a process. High priority tasks on the host can preempt less important work in the sandbox. The benefit of using the integrated scheduler is that the host manages Windows Sandbox as a process rather than a virtual machine, which results in a much more responsive host similar to Linux KVM to Linux KVM. The whole goal here is to treat the sandbox like an app, but with the security guarantees of a virtual machine, and that's the genius of this. It really is running an entirely separate instance of Windows, like an app, on the underlying host OS. When you click it and launch it from the start menu, it's like you are just running an app, but that app happens to be a completely clean instance of Windows in which nothing has ever been done or installed ready for you to play with.

And remember how I mentioned that when I launched the sandbox a second time, it seemed to snap right up. This blog explains why I experienced that too. It wasn't just my imagination or my infatuation. They wrote as stated above, windows Sandbox uses Microsoft's hypervisor. We're essentially running another copy of Windows which needs to be booted, and this can take some time. So rather than paying the full cost of booting the sandbox operating system every time we start Windows Sandbox, we use two other technologies Snapshot and Clone. We use two other technologies Snapshot and Clone. Snapshot allows us to boot the sandbox environment once and preserve the memory, cpu and device state to disk. Then we can restore the sandbox environment from disk, loading it directly into the device memory rather than booting it when we need a new instance of Windows Sandbox. This significantly improves the start time of Windows Sandbox. Essentially, once Windows finishes booting the first time, they snapshot all of the work that was done to get it booted and save that too, so that when you relaunch Windows it comes up and then it restores the virtual machine state from which that snapshot was made.

And graphics virtualization, they said. Hardware accelerated rendering is key to a smooth and responsive user experience, especially for graphics intense or media heavy use cases. However, virtual machines are isolated from their hosts and unable to access advanced devices like GPUs. The role of graphics virtualization technologies, therefore, is to bridge this gap and provide hardware acceleration in virtualized environments. More recently, microsoft has worked with our graphics ecosystem partners to integrate modern graphics virtualization capabilities directly into DirectX and WDDM, the driver model used by device drivers on Windows.

Graphics. Components in the sandbox, which have been enlightened to support virtualization, coordinate across the VM boundary with the host to execute graphics workloads. The host allocates and schedules graphics resources among apps in the VM alongside the apps running natively on the host. So, essentially, the boundaries have been softened as much as they possibly could be so that there is really no difference between apps running in the Windows Sandbox as apps running on the host desktop. They said this enables the Windows Sandbox VM to benefit from hardware accelerated rendering, with Windows dynamically allocating graphics resources where they're needed across the host and guest. The result is improved performance and responsiveness for apps running in Windows Sandbox, as well as improved battery life for graphics heavy use cases. To take advantage of these benefits, you'll need a system with a compatible GPU and graphics drivers, wddm 2.5 or newer Remember this was written in 2018, so we probably all have that. Incompatible systems will render apps in Windows Sandbox with Microsoft CPU-based rendering technology. And finally, battery pass-through. Windows Sandbox is also aware of the host's battery state, which allows it to optimize for power consumption. This is critical for a technology that will be used on laptops, where not wasting battery is important to the user.

So I've been spending a lot of time recently using virtual machines. The DNS benchmark that I'm currently working on needs to run under Windows 7, 8, 10, and 11. Currently working on needs to run under windows seven, eight, 10 and 11. And those four operating systems span enough time that their behavior is, or is, all slightly different from one another, so I am routinely launching and running different OSs on different platforms. When I originally built my main old windows seven machine, I expected virtualization to be a thing that I would want to have access to, so I deliberately gave it a whopping 128 gigabytes of main system memory. This was specifically so that I could fire up separate Windows virtual machines that would each need large chunks of RAM dedicated for their own use, and my Windows 10 machine has 32 gigabytes, which was the most that that Intel NUC could handle at the time.

My point is that I've become quite accustomed to the feeling of virtual machines running on my desktop, and I have never experienced as seamless and smooth an operation of a Windows OS in an OS as is provided by this built-in Windows sandbox. I really believe Microsoft has outdone themselves on this one. They've been very clever and they've done everything right. They've essentially figured out how to run an entire separate instance of Windows as an application, and even the applications in that as applications for the host on top of Windows. It's fast and lightweight and does not burn up disk space or RAM. Anyway, toward the end of today's show notes, I have a collection of links to additional resources to help anyone get the most out of their built-in Windows sandbox, including all the documentation about configuring and tweaking its operation RAM, cross-host sharing resources, shared folders and everything else. Anyway, there are so many really compelling use cases for this slick technology that I wanted to make sure all the listeners of this podcast who use Windows as their primary desktop knew that this little gem was hidden right there. I mean just waiting to come out and play.

As I mentioned at the top of the show, I'm finally somewhat jealous of Windows 10. Actually I'm sitting in front of it right now, but I don't have it on my Windows 7 system, where I've not been in any hurry to upgrade the Windows 7 machine because everything works just fine. But now I'm thinking maybe I'm going to take one final system image snapshot and then see if Windows 10 is able to upgrade from my old Windows 7 machine is able to upgrade from my old Win 7 machine. I dread the downtime required to set up a new Windows 10 machine from scratch and reinstall everything and configure it all. I mean, that's just days of work, but Windows Sandbox has been implemented so beautifully that it's something I would love to have on that uh, on that other uh, desktop platform. I mean.

Leo, it's just uh, it's. I mean, it's just a. They did a beautiful job. And again containment. It is a security sandbox, so I would expect it would be a tremendous interest to our listeners and they already have it. They just most of them like. I.

2:48:10 - Leo Laporte
I'd forgotten about it.

2:48:11 - Steve Gibson
I remember it once upon a time, but I completely forgot.

2:48:14 - Leo Laporte
Right, right.

2:48:15 - Steve Gibson
It's been there all along, yeah, hiding in plain sight Many instances where I've downloaded something sketchy. Remember when I was doing all the work on Spinrite 6.1 and I needed I needed networking drivers for long obsoleted network adapters and I had to like download things from sketchy sites in order to get the DOS drivers and I was like, well, I could have unpacked them in this sandbox and then just taken the files themselves safely and not worried that the zip file might've been compromised with some sort of other goo. Super cool, Really really neat, Super cool.

2:48:53 - Leo Laporte
Really really neat, Super cool. Yeah, containers are a good thing. I think it's a very exciting area right now.

2:49:00 - Steve Gibson
It is the idea of reusing the static footprint of an operating system and its static files. It makes so much sense.

2:49:11 - Leo Laporte
Sure, why have duplicates in Ram? You know?

2:49:15 - Steve Gibson
And I think next week I'm going to share how malware has decided to move into windows sandbox.

2:49:24 - Leo Laporte
Yeah, Somebody was saying it's just a matter of time before we have a story about sandbox escapes. But that's, we'll save that for future.

2:49:32 - Steve Gibson
It's actually. It's actually not an escape, because the isolation is extremely good, although not to say that there might not be some right. But it turns out malware is using the windows sandbox to hide oh, that's a good idea.

2:49:46 - Leo Laporte
That makes sense. All right, we'll talk about it next week. You'll'll be here, right, right, of course you will Not, you them.

2:49:54 - Steve Gibson
They'll be here too, all of our wonderful listeners.

2:49:57 - Leo Laporte
Yeah, every Tuesday, tuesday's a special day in the Twit family. That's the Security Now day. We do the show every Tuesday about right after MacBreak Weekly, so that's usually 1.30 pm Pacific, 4.30 Eastern, 20.30 UTC. You can watch us live if you want. I mean, you know there's benefits to both. If you watch live. You can chat live. Now Steve's not watching chat but I am, so that's good and I get involved. The live streams there are eight of them. One, of course, is for the club members in our Club Twit Discord. You are a member I hope I would think everybody. It's interesting because you have more people on your newsletter now than are members of Club Twit. So if you subscribe to Steve's newsletter, you should be a member of Club Twit. Seven bucks a month. Ad-free versions of this show and all the other shows. Special content in the Club Twit Discord Access to the Discord. It's a great place to hang out. I think that's worth seven bucks a month. Join the Club and then you can watch it in Discord. Or, even if you're not a Club member, on YouTube, twitch, xcom, tiktok, facebook, linkedin and Kik Eight different ways to watch live.

After the fact, you can download the show Now. Steve has all the unique versions. He's got a 16-kilobit audio version If you really don't have a lot of bandwidth. He's got a 64-kilobit audio, which used to be the standard but now, for various technical reasons, we ship a higher quality 128-kilobit audio. 64 is fine. He also has the show notes, which are great and human, curated. Uh transcripts by elaine ferris so you can read along as you listen or search. Use the transcripts to search. All of that is at grccom, the gibson research corporation.

There are a few other things on grccom you should know about. Of course, spin right. Steve didn't mention it this week but that is his bread and butter. That's the world's best mass storage, maintenance, performance enhancer and recovery utility. If you have mass storage, you need Spinrite. Get that. 6.1 is the current version at GRCcom. There's also a lot of free stuff. It's the place to go if you want to send a message to steve. You do have to validate your email first. So go to grccom, slash email, validate your email. You can at that point. If you want, it's off by default but turn on. You can subscribe to the weekly show notes newsletter which goes out usually the day or a day before the show. There's also a very low traffic newsletter he sends out for big announcements. Those are both at grccom slash email.

We have 128 kilobit audio and video at our website, twittertv slash sn. You can uh get get it there. There's a youtube channel dedicated to the video. Great for sharing little clips and, of course, best way to get it probably to subscribe. That way you get it probably to subscribe. That way you get it automatically. You don't have to think about it, you just it'll appear on your phone and you can listen at your leisure. However you listen, we do hope you'll join us next tuesday and every tuesday, for security now. Thank you, mr gibson.

2:53:07 - Steve Gibson
Thank you, my friend I will see you next week for episode 1023. 

All Transcripts posts