YouTube Channels Are Being HACKED! (How to Protect Yourself)

The Think Media Podcast | Unfiltered YouTube Tips w/ Sean Cannell
21 Mar 202357:40

Summary

TLDRIn this cybersecurity-focused podcast, the host interviews Shannon Morse, a security and privacy advocate, about the recent hacking of their YouTube channel. They delve into the details of the attack, discuss the challenges of detecting unauthorized access, and share essential tips for creators to safeguard their online presence. Shannon emphasizes the importance of using hardware keys for two-factor authentication, auditing third-party app permissions, and employing VPNs to protect sensitive information. The conversation underscores the value of proactive security measures for creators to prevent potential breaches and maintain peace of mind.

Takeaways

  • 😨 The risk of YouTube channels being hacked is real, with attackers quickly changing account details to lock out original owners.
  • 🔒 Importance of robust account security, including two-factor authentication (2FA), to protect against unauthorized access.
  • 🔑 The vulnerability point in the case study was an 'approve or deny' 2FA fatigue, where team members approved a suspicious login attempt, suggesting the need for vigilance with 2FA prompts.
  • 💡 Post-hacking steps include restoring account settings, re-uploading content, and regaining access to the channel, highlighting the disruptive impact of such incidents.
  • 🛡️ Recommendation to use hardware security keys like YubiKey or Google Titan for an additional layer of security beyond traditional 2FA methods.
  • 🤖 The threat of malware, such as the YT Stealer attack, which targets YouTube authentication cookies to maintain persistent access to accounts.
  • 📧 Caution against phishing emails that mimic legitimate services, urging creators to verify the authenticity of emails and links before clicking.
  • 🚫 Advice against logging into sensitive accounts on public Wi-Fi networks due to the high risk of man-in-the-middle attacks.
  • 🛠️ The suggestion to use VPNs for encrypting data and protecting privacy while using public networks, with specific recommendations for Google VPN and ProtonVPN.
  • 🗝️ Emphasizing the use of password managers to create and store unique, complex passwords for each account, reducing the risk of credential stuffing.
  • 🔎 Mention of tools like Have I Been Pwned and Delete Me for monitoring personal data exposure and removing information from data broker sites.

Q & A

  • What was the main issue discussed in the video?

    -The main issue discussed in the video was the hacking of YouTube channels, specifically the 'YT Steeler' attack, and how creators can protect their online presence from such cyber threats.

  • What is the 'YT Steeler' attack?

    -The 'YT Steeler' attack is a type of cyber attack aimed at stealing YouTube authentication cookies to gain unauthorized access to users' accounts, often resulting in the hijacking of channels and unauthorized changes.

  • Why are hardware keys recommended for multi-factor authentication?

    -Hardware keys are recommended for multi-factor authentication because they provide an additional layer of security that cannot be duplicated or bypassed remotely, unlike text message codes or application-generated codes.

  • What is the role of Shannon Morse in the video?

    -Shannon Morse is a security and privacy advocate and entrepreneur who shares her expertise on how to protect online accounts from cyber threats. She provides insights and recommendations based on her experience and knowledge in the field.

  • What is the significance of using a separate email for YouTube login?

    -Using a separate email for YouTube login helps to keep the account secure by not exposing the login credentials to potential attackers through public-facing emails that might be targeted in phishing attempts.

  • Why is it advised not to log into YouTube or any sensitive accounts on public Wi-Fi?

    -It is advised not to log into sensitive accounts on public Wi-Fi due to the risk of man-in-the-middle attacks, where attackers can intercept data or impersonate the Wi-Fi network to gain unauthorized access to user accounts.

  • What is a VPN and how does it help in protecting online privacy?

    -A VPN, or Virtual Private Network, is a service that creates a secure, encrypted tunnel for online traffic, protecting data from being intercepted and snooped on by third parties while using public networks or browsing the internet.

  • What are some common mistakes that can lead to malware infection on a device?

    -Common mistakes include clicking on phishing emails, downloading malicious attachments or extensions, and neglecting to keep software and security measures up to date.

  • How can a password manager help in maintaining online security?

    -A password manager helps by generating and storing complex passwords for different accounts, reducing the risk of password reuse and making it easier for users to maintain unique, strong passwords for each of their online accounts.

  • What is the importance of auditing third-party apps connected to an account?

    -Auditing third-party apps is important to ensure that only trusted and secure applications have access to your account, reducing the risk of potential security breaches through malicious or compromised apps.

  • What steps can be taken to protect against phishing attacks?

    -Steps to protect against phishing attacks include using email filtering tools, being cautious of unsolicited emails, verifying the sender's identity, not clicking on suspicious links, and regularly educating oneself about the latest phishing techniques.

  • What is the purpose of the website 'have I been pwned'?

    -The purpose of 'have I been pwned' is to allow users to check if their email addresses have been compromised in any public data breaches, helping them to be aware and take action to secure their accounts.

  • What is Shannon Morse's advice on the frequency of checking and updating online security measures?

    -Shannon Morse recommends conducting an annual audit of online accounts to update security settings, change passwords if necessary, and ensure that personal information is secure and up to date.

Outlines

00:00

😨 YouTube Channel Hacking and Cybersecurity Measures

The speaker discusses the alarming issue of YouTube channel hacking, referencing a Forbes article about the YT Stealer attack. This attack is notorious for stealing authentication cookies to bypass account security. The speaker shares a personal experience of losing control of their podcast channel for 10 days due to hacking, highlighting the urgency of cybersecurity. The episode features an interview with Shannon Morse, a cybersecurity expert and privacy advocate, who provides insights on protecting online presence and the significant financial impact of cyber threats on creators.

05:02

🔒 The Importance of Advanced Security Measures

The paragraph delves into the specifics of the YT Stealer attack, explaining how it operates by stealing YouTube authentication cookies to maintain a logged-in session. It emphasizes the difficulty of detecting such attacks until they have already compromised the account. The discussion then shifts to the importance of advanced security measures like using physical USB keys for two-factor authentication, which can prevent unauthorized access even if the account credentials are compromised.

10:03

🤔 Identifying and Preventing Phishing Attacks

This section discusses common phishing tactics used to deceive YouTube creators, such as sending fake emails that appear legitimate but are designed to steal login credentials. The paragraph advises on how to verify the authenticity of emails and the importance of scrutinizing links and attachments. It also introduces tools like Malwarebytes and Windows Defender as essential for detecting and preventing malware infections that could lead to security breaches.

15:05

🛡️ Enhancing Account Security with Hardware Keys

The speaker and Shannon Morse discuss the benefits of using hardware keys for multi-factor authentication to secure online accounts. They explain how hardware keys, such as YubiKey or Google Titan, provide an additional layer of security beyond traditional two-factor authentication methods. The conversation also touches on the importance of not getting complacent with security measures and the potential vulnerability of approving two-factor authentication requests out of fatigue.

20:07

🔐 Auditing Online Security and Managing Third-Party Apps

The paragraph focuses on the importance of auditing online security, especially for third-party apps connected to YouTube accounts. It advises content creators to be cautious about the apps they authorize and to regularly review and remove any unnecessary or suspicious apps. The discussion also covers the potential risks associated with using personal email addresses for business purposes and the benefits of using dedicated, private email accounts for account logins.

25:07

🕵️‍♂️ Protecting Against Cyber Threats with VPNs and Password Managers

The discussion turns to broader cybersecurity measures, such as using VPNs to protect data privacy and secure public Wi-Fi connections. The paragraph also highlights the importance of using password managers to create and store unique, complex passwords for each online account, reducing the risk of account compromise due to password reuse. It mentions the potential costs associated with not investing in cybersecurity, emphasizing the value of prevention over cure.

30:08

🚨 The Reality of Data Breaches and Dark Web Exposure

This section addresses the reality of data breaches and the exposure of personal information on the dark web. The speaker recommends using services like 'Have I Been Pwned' to check for data breaches involving personal email addresses and 'Delete Me' to remove personal information from data broker sites. The paragraph underscores the importance of being proactive about personal data security and the peace of mind that comes with using these protective services.

35:09

🛠️ Final Thoughts on Cybersecurity for Content Creators

In the concluding paragraph, the speaker and Shannon Morse summarize the importance of cybersecurity for content creators. They stress the need for regular audits of online accounts, the use of advanced security tools, and the implementation of best practices to protect against cyber threats. The conversation wraps up with Shannon sharing her contact information and inviting creators to engage with her on Twitter and YouTube for more cybersecurity advice and resources.

Mindmap

Keywords

💡Hackers

Hackers, in the context of this video, refer to individuals who unauthorizedly access computer systems or accounts with the intent of causing harm or exploiting the system. The video discusses how the YouTube channel was taken over by hackers, which is a central theme of the discussion on cybersecurity and the measures needed to protect online accounts.

💡Cybersecurity

Cybersecurity encompasses the technologies, processes, and practices designed to protect networks, devices, programs, and data from attack, damage, or unauthorized access. The video emphasizes the importance of cybersecurity, especially for content creators, as they discuss the incident of the hacked YouTube channel and the subsequent measures to secure it.

💡Two-Factor Authentication (2FA)

Two-Factor Authentication is a security measure that requires two different types of verification to access an account, typically something the user knows (password) and something the user has (a code sent to their phone). The script mentions that despite having 2FA enabled, the channel was still compromised, highlighting the need for additional security measures.

💡YT Stealer Attack

YT Stealer Attack is a specific type of cyberattack mentioned in the video that targets YouTube channels, stealing authentication cookies to gain unauthorized access. The term is used to illustrate the kind of threat that led to the hacking of the YouTube channel discussed in the script.

💡Session Hijacking

Session hijacking is a type of cyberattack where an attacker steals a valid session ID to gain unauthorized access to a user's account. The video script discusses this as a potential method used in the YT Stealer Attack to bypass the channel's security measures.

💡Phishing

Phishing is a fraudulent method of attempting to acquire sensitive information such as usernames, passwords, and credit card details by disguising oneself as a trustworthy entity in an electronic communication. The script mentions phishing as a common method used to trick users into revealing their credentials.

💡Malware

Malware, short for malicious software, refers to any program or file that is harmful or unwanted. The video discusses the possibility of malware being used in the YT Stealer Attack to harvest session IDs or credentials, emphasizing the need for antivirus software and caution when clicking links.

💡Hardware Key

A hardware key, also known as a security token, is a physical device that verifies the user's identity to an authentication server. The video recommends the use of hardware keys as an additional security measure to protect accounts from phishing and session hijacking attacks.

💡VPN (Virtual Private Network)

A VPN is a service that creates a secure and encrypted connection over the internet, protecting the user's data from being intercepted by unauthorized parties. The script mentions VPNs as a recommended tool for protecting online privacy and security, especially when using public Wi-Fi networks.

💡Password Manager

A password manager is a tool that stores and manages the user's login credentials in a secure and encrypted database. The video script recommends using a password manager to maintain unique and complex passwords for different accounts, reducing the risk of account compromise.

💡Data Breach

A data breach occurs when unauthorized individuals gain access to sensitive information, often protected by security measures. The script discusses the importance of being aware of data breaches that may expose personal information, using services like 'have I been pwned' to check for such incidents.

Highlights

The YouTube channel 'think media podcast' was compromised, highlighting the vulnerability of online platforms to hacking.

Hackers are using sophisticated methods like YT Stealer attacks to steal YouTube authentication cookies, bypassing traditional security measures.

Two-factor authentication fatigue can lead to account breaches; it's crucial to remain vigilant with approval requests.

The importance of using hardware keys like YubiKey for added security beyond traditional two-factor authentication methods.

The significance of not reusing passwords across multiple platforms to prevent a breach in one account from compromising others.

Phishing attacks remain a prevalent threat, with hackers sending fake emails mimicking legitimate services to deceive users.

The value of using a VPN to encrypt data and protect privacy, especially when using public Wi-Fi networks.

Password managers are essential for maintaining unique, complex passwords for each account, reducing the risk of account breaches.

The utility of 'have I been pwned' in monitoring for data breaches involving personal email addresses.

The dark web's role in data breaches and the importance of proactively monitoring for compromised information.

Using services like Delete Me to remove personal information from data broker sites and protect privacy.

The recommendation to conduct an annual audit of online accounts to update security settings and change passwords when necessary.

The potential cost savings and peace of mind that come from investing in cybersecurity measures.

The episode emphasizes the importance of cybersecurity education for content creators to protect their online presence.

Shannon Morse's background in cybersecurity and her mission to inspire others to maintain their privacy and security online.

The episode concludes with a call to action for creators to take control of their digital security and utilize the available tools and resources.

Transcripts

play00:00

our YouTube channel got taken over by

play00:02

hackers and there's so many new attacks

play00:04

out there oftentimes you don't know what

play00:06

you need to do to protect your accounts

play00:08

so how do you protect your YouTube

play00:10

channel from hackers Forbes posted this

play00:12

article about this YT Steeler attack so

play00:15

oftentimes it's incredibly hard to know

play00:18

if somebody has stolen this information

play00:20

until it happens they start working so

play00:23

quickly to change everything around to

play00:25

make you lose permissions make you lose

play00:27

access I'm talking with a cyber security

play00:29

expert to give us the updates we need to

play00:31

know right now

play00:33

recently we actually lost our think

play00:36

media podcast channel for 10 days it was

play00:38

very scary we thought all of our videos

play00:40

and all of our hard work was gone and so

play00:43

we're going to be unpacking that

play00:44

situation and then looking into some of

play00:46

the things like tools and mistakes and

play00:49

how creators can protect themselves not

play00:51

just on YouTube but their online

play00:52

presence overall and what are some of

play00:54

the biggest threats right now cyber

play00:57

threats are costing creators massive

play01:00

millions and even billions of dollars

play01:02

businesses it's a it's a horrible issue

play01:05

and so I'm super excited to be with

play01:07

Shannon Morse who's here today she's a

play01:09

security and privacy Advocate and she's

play01:12

an entrepreneur whose goal is to help

play01:14

Inspire others to live life to the

play01:16

fullest while not sacrificing their

play01:18

identity ethics or privacy and cool fact

play01:22

about Shannon is she built her first

play01:24

computer around age nine and then later

play01:26

went on to teach yourself HTML and

play01:30

simple coding while building websites

play01:31

dedicated to her favorite fan so she's

play01:34

been in the game and she is uh

play01:36

incredible and was generous enough to

play01:38

reach out on Twitter when I was like we

play01:40

got hacked she shared some valuable

play01:43

resources there and so Shannon welcome

play01:45

to the think media podcast hi Sean thank

play01:48

you so much for having me on and that

play01:50

was such a sweet intro

play01:52

I appreciate you so much we were able to

play01:54

connect to vidsummit a few years back

play01:56

and you've got an incredible YouTube

play01:57

channel with these types of tips but I

play02:00

want to first break into

play02:03

um just kind of the story and those that

play02:05

are subscribers here know we got hacked

play02:07

all of a sudden our Channel's taking

play02:08

over it's changed from think media to

play02:11

Tesla official I've seen this happen

play02:14

many times oftentimes on my Smart TV I

play02:16

see Tesla CEO or Tesla official is live

play02:20

and Elon is talking and I'm like that's

play02:23

probably not Elon Musk but they they're

play02:25

this is very common actually they're

play02:27

hacking a lot of channels of different

play02:28

sizes privating the videos and then

play02:31

pushing out a live stream with

play02:32

pre-recorded Elon Musk content and then

play02:36

soliciting crypto especially because

play02:38

elon's a crypto kind of advocate right

play02:40

and making a lot of money and a lot of

play02:43

friends rallied to help me with the

play02:45

situation here and so

play02:48

um the first thing is is you kind of

play02:50

said this is maybe a YT Steel their

play02:52

account maybe you can ask me some

play02:54

questions and let's unpack this

play02:55

situation before we maybe go a little

play02:56

bit macro and give tactical things for

play02:59

everybody listening to apply yeah

play03:01

absolutely I'm so glad that you asked me

play03:04

to do this video with you too because I

play03:06

haven't talked directly with any of my

play03:08

friends who have had their channels

play03:10

hacked yet so this is a really good

play03:12

learning educational experience for me

play03:14

so I can tell people better how to

play03:17

protect themselves so yeah I'm curious

play03:19

do you know what it was that ended up

play03:22

allowing somebody to hack your account

play03:24

do you know what the target entry point

play03:26

was so

play03:28

um what we do know is that Google

play03:30

emailed us and they said they emailed us

play03:32

the date date of the hack was Wednesday

play03:34

uh January 11 2003 that they 2003 to

play03:43

2023.

play03:45

they've had access to your account for

play03:48

such a long time before YouTube even

play03:50

existed for that matter yeah amazing

play03:53

um now what's scary is we did have

play03:55

two-factor authentication right on good

play03:58

and to be clear of how that works at

play04:00

least the way we have it set it up is

play04:01

when you log into the YouTube channel if

play04:04

someone else is logged in and one of our

play04:06

vulnerabilities is we do have multiple

play04:08

people working on our channels this was

play04:10

also not our main Channel with over 2

play04:12

million subscribers this was our podcast

play04:14

channel right around 75 000 at the time

play04:16

I think when we do two Factor this will

play04:19

happen in our world all the time I'm

play04:21

watching YouTube on my phone I'm on my

play04:23

desktop and a screen will pop up and

play04:25

it'll say hey somebody in such and such

play04:27

State somebody in such and such place is

play04:29

trying to log in and you can approve or

play04:31

deny we maybe became a little bit lacks

play04:34

with approving and denying that and and

play04:36

of course we know where our team works

play04:38

and they're all spread out in different

play04:40

states and so whether it wasn't me that

play04:43

approved it somebody that had access

play04:45

that's logged in could approve somebody

play04:46

else and we believe that was the

play04:48

vulnerability point and if you say try

play04:50

another way it wasn't a text message

play04:52

code situation that happened it was that

play04:55

approver deny and Mel Melissa on her

play04:58

team mentioned that I think she saw one

play05:01

pop up was suspicious of where it was

play05:05

did not click it but I think someone

play05:06

else on our team clicked to prove

play05:10

um and so that's all I know that at that

play05:12

moment though once they got past

play05:15

two-factor authentication Google said

play05:18

they changed the code to a physical USB

play05:21

key so you can coach us on that a little

play05:24

bit later of how powerful that would wow

play05:25

we had one of those but then they took

play05:28

over by now we were pushed out and it

play05:31

was also interesting is some of our

play05:33

managers who did not didn't have

play05:34

authority were still in there so they

play05:36

started watching them making changes

play05:38

they watched them videos to private they

play05:41

watch them and thank God they didn't

play05:42

delete that's terrifying yeah so they

play05:45

made the videos all private they didn't

play05:47

private the live stream so the main page

play05:48

is all private the live streams were

play05:50

like still public half of them were

play05:52

privated and then what was also super

play05:54

funny was after the channel was hacked

play05:56

it became Tesla official they delete the

play05:58

out page they changed the cover the logo

play06:00

they try to do a live stream and one of

play06:02

our managers shut it down because they

play06:03

were allowed so that was even funnier

play06:05

like so it's almost like they were kind

play06:06

of fighting back and forth inside of

play06:08

there ultimately there's only so much

play06:10

you can do if they already have access

play06:12

to the highest level and then all the

play06:14

managers out so it's just them and we

play06:16

also then had a schedule upload because

play06:18

we upload our podcast on Tuesday and on

play06:20

Thursday and so a video came out with no

play06:23

thumbnail because we had it uploaded one

play06:24

and so all of a sudden my latest video

play06:26

dropped on Tesla official and some

play06:29

people saw it and they're like did you

play06:30

get hacked where'd all your other videos

play06:31

go is this the right channel did someone

play06:33

steal Sean's content and so oh my

play06:36

goodness you reach out to we started

play06:39

with tweeting YouTube on Twitter which

play06:41

is what they tell people to do although

play06:44

all they did was send us to the main

play06:45

page where we had to fill out email and

play06:48

reach out to Google support and I did my

play06:52

friend Benji Travis who you know

play06:53

co-author of YouTube Secrets he said try

play06:55

to make you know try to really blow it

play06:57

up and get everyone to share I don't

play06:59

think they expedited anything which is

play07:01

fine it is what it is but because it

play07:03

took a while it was a while to get

play07:05

responses it was days to get a response

play07:07

it was you know 48 hours then it was

play07:10

like a while to kind of go back and

play07:12

forth and get some things going and so

play07:14

for 10 days the channel was down but

play07:16

eventually mid mid that process the

play07:20

hacker got kicked out but they then

play07:23

slowly started restoring our channel to

play07:25

us and then when we got it back

play07:27

[Music]

play07:28

um so the attackers changed the YouTube

play07:30

channel name from think media podcast to

play07:32

Tesla official I'm reading an email they

play07:34

sent they summarized it right they

play07:35

removed the team's emails no longer

play07:37

granting them moderator they changed the

play07:39

icon Avatar banner and made all the

play07:41

videos change to private and that all

play07:43

happened on January 11 2023. again well

play07:46

when we discovered though that we got

play07:48

the channel back

play07:49

we turn all the private videos back to

play07:52

public had to re-upload the cover and

play07:55

rebuild the home page and just all the

play07:57

different features because all of that

play07:59

was just kind of zeroed out and um so

play08:01

it's a pretty wild story it turns into a

play08:03

lot of work and I think when it comes to

play08:06

YouTube content creation there's so many

play08:08

creators who want to get the ball

play08:10

rolling and want to start growing their

play08:12

accounts and want to start growing their

play08:14

channels but if you're growing and

play08:16

you're not protecting it in an efficient

play08:18

manner and there's so many new attacks

play08:20

out there that oftentimes you don't know

play08:22

what you need to do to protect your

play08:24

accounts then you could potentially lose

play08:26

income and I feel like when it comes to

play08:28

your channel as an example it's it can

play08:32

absolutely affect your growth on the

play08:35

platform because you're not uploading

play08:37

during that time and it can affect your

play08:38

income and if you have a large growing

play08:41

Channel if you're depending on that

play08:43

income it can really really hurt you 100

play08:45

and what's interesting is I had my

play08:48

friend Jake Larson who that runs YouTube

play08:50

ads more for like service professionals

play08:52

and experts and

play08:54

he said five of their channels got

play08:56

hacked

play08:57

the day before Christmas oh no another

play09:00

person who I didn't get their permission

play09:02

who we both know so I don't know if they

play09:04

want to know that they got hacked also

play09:06

got hacked in one of in their channel

play09:08

manager DM me and said hey we went

play09:09

through this we did get it back it was

play09:11

frustrating and so I had a lot of what

play09:13

was interesting is a lot is subjective

play09:16

but

play09:17

it's this appears to be very common and

play09:19

it was kind of like a wave like it just

play09:21

was hitting a lot of different people

play09:23

and so you mentioned a YT Steeler attack

play09:26

and yes Thomas Frank said it's probably

play09:31

browser hijacking or session hijacking

play09:34

so what are some of those things we can

play09:36

maybe tackle those of what maybe could

play09:38

have happened here yeah absolutely so um

play09:40

just I wouldn't I would say like eight

play09:43

months ago or so uh Forbes posted this

play09:45

article about this YT Steeler attack

play09:48

that's what this attack is being called

play09:51

and the whole point of it is to steal

play09:54

YouTube authentication cookies uh and

play09:57

kind of to in order to understand what

play09:59

these authentication cookies do it's

play10:01

whenever you you know hop on your

play10:03

computer or hop on your phone and you

play10:04

first log into your account you're

play10:06

clicking around inside your account you

play10:08

don't have to log in every single time

play10:09

you change your page and oftentimes you

play10:12

can stay logged in for like a month at a

play10:14

time before you have to re-log into your

play10:16

account and that's because because you

play10:18

have cookies on your computer that are

play10:19

saving your information and saving it as

play10:22

this special session and if somebody

play10:25

else is able to steal the code for that

play10:29

session then they could use that same

play10:31

information

play10:32

to bypass all the credentials and log

play10:36

into your account on their own computer

play10:38

even though it's a completely different

play10:40

machine it might be on a different IP

play10:42

address it might be in a completely

play10:43

different country it can work and in the

play10:46

case of the YT Steeler attack a lot of

play10:49

people are purporting that this is

play10:51

probably malware that somehow ends up on

play10:54

your machine that is harvesting that

play10:57

information it's harvesting the

play10:58

credentials or it's harvesting the

play11:00

session ID in order to steal it and gain

play11:03

access to the account so oftentimes it's

play11:05

incredibly hard to know if somebody has

play11:09

stolen this information until it happens

play11:11

and then as soon as it happens and

play11:13

they're in they start working so quickly

play11:15

to change everything around to make you

play11:17

lose permissions make you lose access

play11:19

that you end up having a closed down

play11:21

account for like 10 days like in your

play11:23

example until you can finally get access

play11:25

back wow and so ultimately then we can

play11:29

break down what why what are the dumb

play11:32

mistakes people make or just the

play11:34

unknowing mistakes they make that could

play11:36

allow and lead to malware getting on

play11:38

their machine and is there also tools

play11:41

you recommend for maybe someone saying

play11:43

is their malware on my machine right now

play11:45

yeah absolutely so um Malwarebytes 100

play11:49

that's one of my favorite tools it's

play11:51

free and you can download it um

play11:53

sometimes they prompt you to pay for the

play11:55

free service you can totally upgrade if

play11:56

you want to but I use the free version a

play11:58

Windows Defender works wonderfully well

play12:01

for antivirus if you're on a Windows

play12:03

computer if you're using Linux or Mac if

play12:07

you want to switch to one of those those

play12:09

don't seem to be as targeted as much

play12:11

when it comes to these kinds of attacks

play12:13

so you could totally switch operating

play12:15

systems but if you're like me and you're

play12:16

a big Windows geek then I fully

play12:18

understand if you wanted one too so that

play12:20

can definitely help and it seems like

play12:23

one of the biggest ways that people are

play12:25

getting attacked is through fake emails

play12:29

that are being sent to them so one of

play12:32

the ways is maybe an attacker pretends

play12:35

or copies a YouTube copyright warning

play12:39

and they email it to you it looks

play12:40

totally legit but it's not so if you

play12:43

click on a link within that email and

play12:45

you log into your account that's giving

play12:47

them access to your credentials that

play12:49

could allow them to get access to your

play12:51

information another way is fake

play12:55

sponsorship or fake advertisement emails

play12:57

a lot of people are getting those too

play12:59

and luckily a lot of content creators

play13:01

have been sharing those on social media

play13:03

so they'll share screenshots and be like

play13:05

I don't think this is real you can

play13:07

oftentimes tell from the domain but

play13:09

domains can also be duplicated they can

play13:12

be faked so you can't really depend on

play13:15

just the domain address and an email

play13:17

address and an email form oftentimes you

play13:20

have to look at more than just that look

play13:22

at the grammar you could look up the

play13:25

name of the person signing the email and

play13:27

see if they're on LinkedIn or social

play13:29

media and you can reach out to them on

play13:31

social media and say hey are you

play13:33

actually like did you send me this email

play13:35

from your PR Company or from your brand

play13:37

did you actually want to sponsor on my

play13:39

channel and oftentimes you'll get a

play13:41

reply like yes I did or no that's not me

play13:43

so that's one way that you can kind of

play13:45

see if somebody is sending you a fake

play13:47

email or see if it's legitimate oh my

play13:50

gosh I could go so deep when it comes to

play13:51

just like email protection in ways that

play13:54

uh these attackers are able to hack into

play13:57

content creators YouTube's account just

play13:59

through email oftentimes it just comes

play14:01

down to making you click a fake link

play14:03

that sends you to a website that looks

play14:06

like YouTube but it's not so they are

play14:08

able to steal your credentials so

play14:10

username and password or they're getting

play14:13

you to click on like maybe a PDF like

play14:15

here's this PDF please check this to see

play14:18

what we're looking for for our

play14:19

sponsorship inquiry you click on it and

play14:22

it downloads malware

play14:23

um oftentimes executables or malware

play14:26

will be embedded inside these kinds of

play14:28

documents like PDFs or docx type of

play14:31

files and those can end up downloading

play14:34

onto your computer and that can be a

play14:37

really really bad way

play14:39

for them to actually get into your

play14:41

information and steal your cookies steal

play14:43

your session ID wow and and so is this

play14:46

also it's what's called phishing or it's

play14:49

related to fish yeah yeah absolutely

play14:51

yeah so fishing is uh it's you know the

play14:55

name kind of makes sense when you think

play14:57

about it when you go to a lake or go to

play14:59

the ocean you're fishing you're fishing

play15:01

for fish and you're hoping that one of

play15:03

them is gonna stick on your line you can

play15:04

and then you can take it home and cook

play15:06

it for dinner that night if you're into

play15:07

a fish I am I love salmon it's so

play15:10

delicious but online fishing is very

play15:13

similar you have spear fishing where

play15:15

they're directly targeting people and

play15:17

then you have regular fishing where an

play15:20

attacker might send out like a massive

play15:22

email to a ton of content creators and

play15:24

hopefully one of them hopefully one

play15:26

catches on to that line and downloads

play15:29

that malware because if even one person

play15:31

does it then it's worth their time then

play15:33

they might be able to make some income

play15:35

from it especially if they're sending

play15:36

out like live streams for you to I don't

play15:38

know send money to a crypto wallet or

play15:40

something

play15:41

100 and I see this in fact you know uh I

play15:45

use coinbase and I'm thinking about the

play15:48

different emails I get and constantly

play15:50

it's like your account's under attack or

play15:52

please update your thing or you just in

play15:56

fact this is

play15:58

interesting and relevant once we got

play16:00

hacked and I started sharing on social

play16:02

media

play16:03

I people tried to double hack me on

play16:05

Twitter like they started saying like I

play16:07

see those all the time yeah like oh we

play16:09

can help like oh we we go help you get

play16:12

your account back and I'll be looking

play16:13

like you're just a little sketchy

play16:15

account on top of that and so you know

play16:18

just send us your info and we'll so I'm

play16:20

like what oh my gosh like what a what a

play16:23

Sinister plot here of

play16:25

trying to hack the hacked and so

play16:30

um and and so so probably somebody

play16:33

clicked the link uh maybe logged in

play16:36

their credentials uh click the link or

play16:38

open an email they shouldn't have right

play16:41

yeah are you vulnerable from just

play16:43

clicking a link potentially yeah you can

play16:47

be

play16:48

um a lot of times there are malicious

play16:50

websites where as soon as you visit them

play16:53

they might try to start scraping data

play16:56

from your computer from your session or

play16:59

from your machine that you are using and

play17:02

from that data that might be able to

play17:04

scrape enough information about it to

play17:06

you know either get you to automatically

play17:09

download some kind of executable or some

play17:11

kind of malware or they might be able to

play17:13

steal enough information to gain access

play17:15

to your accounts one way that you can

play17:18

tell if an account is malicious or not

play17:21

is if you which don't click on Links at

play17:24

all one extension I use in Chrome is

play17:26

called u-block origin it's completely

play17:29

free it starts with the U block origin

play17:31

and that one will trigger a little

play17:34

response within the browser that says

play17:36

hey this is a potentially malicious link

play17:38

do you want to proceed and it gives you

play17:40

the option to proceed yes or no

play17:42

oftentimes I find that it is a little

play17:45

bit trigger happy when it comes to

play17:47

awarding you but it's a good thing to

play17:49

have if you want to be extremely

play17:50

cautious and extremely skeptical when it

play17:53

comes to Links in your email another way

play17:55

to completely bypass clicking on links

play17:57

in email is just to go straight to the

play18:00

YouTube Studio because if you're going

play18:02

to have a prompt about like a copyright

play18:04

notice or a warning on your account or

play18:06

if there's some kind of like advertising

play18:09

Revenue issue sign into your AdSense

play18:11

account directly as opposed to clicking

play18:13

on a link in your email or go to

play18:15

studio.youtube.com and log in directly

play18:17

as opposed to clicking on an email

play18:19

because any of those prompts you're

play18:21

going to see on your dashboard they're

play18:22

not just going to send it to your email

play18:24

they're going to put it on your

play18:25

dashboard as well so that it's very

play18:26

clear and you can respond directly to

play18:29

YouTube or to AdSense or whatever some

play18:32

attacker is trying to steal from you

play18:34

[Music]

play18:35

this video is brought to you by stream

play18:37

yard stream yard is our go-to platform

play18:40

for streaming to YouTube and Facebook

play18:41

with an incredibly easy to use interface

play18:44

for built-in branding transitions text

play18:47

lower thirds and seamlessly bringing on

play18:49

guests it really is one of the best

play18:50

options when it comes to live streaming

play18:52

and what's so cool is they've

play18:54

implemented a brand new feature called

play18:55

local recording take control of your

play18:57

audio and video with local recordings by

play19:00

separating out your audio and video from

play19:02

your guests this feature gives you the

play19:03

control over your content for later use

play19:06

making it perfect for podcasts and video

play19:08

creators just go to streamwoodthink.com

play19:10

to get started now

play19:13

so powerful now you shared three tips

play19:16

and then you may have others in far as

play19:18

far as like well what do we do to

play19:20

protect ourselves how do we solve this

play19:21

problem and on Twitter you sent

play19:23

you mentioned number one use ubico to

play19:26

protect your account from two-factor

play19:28

authentication phishing I looked these

play19:30

up they're little USB keys or USBC uh

play19:34

that you plug into your physical machine

play19:37

it looks like they're right around 50 60

play19:40

70 on Amazon where's mine oh I have one

play19:44

here yes that's what it looks like I

play19:47

have a sticker on mine so I can tell

play19:48

that it's mine that's how I identify it

play19:51

but yes you can pick these up for you

play19:53

know less than 50 bucks I recommend

play19:55

getting two

play19:57

and you can register any account online

play20:00

that accepts Hardware tokens or Hardware

play20:03

keys for multi-factor authentication you

play20:06

can plug one of those in and use it to

play20:09

log into your account the way those work

play20:10

is you type in your username and

play20:12

password you click on on login and then

play20:15

on a next page it'll say like hey you

play20:17

have to plug in your Hardware Key and

play20:19

click on it in order to authenticate

play20:21

your account and allow you to

play20:23

authenticate and log into your account

play20:25

this is kind of an upgrade from using

play20:28

codes that are sent to your email is

play20:30

sent to text message and it's also an

play20:33

upgrade from using an application that

play20:36

generates little six digit codes and

play20:37

you've probably seen that happen a lot

play20:39

with like if you're logging into your

play20:41

bank they might send you a six digit

play20:42

code or your ISP or your uh your email

play20:47

address even a lot of them automatically

play20:50

force you to set up 2fa and you might

play20:52

not even know it's happening but then

play20:54

you get sent the six digit code you have

play20:56

to type it in within like 60 seconds to

play20:58

log in the problem with that though is

play21:00

when you're typing in these codes if

play21:02

somebody's stuck malware on your

play21:04

computer they could be watching your

play21:05

screen and they could get that code and

play21:07

they could get your username and

play21:08

password so if they have all three of

play21:11

those little pieces of information that

play21:13

you type in then they could log in no

play21:14

problem the thing with the hardware key

play21:16

is they can't duplicate it because they

play21:18

don't have the hardware key so unless

play21:20

they're like in your house and they

play21:22

steal your key they're not going to be

play21:24

able to log in so if they're trying to

play21:26

log in with username password and

play21:28

Hardware Key they're going to get stuck

play21:29

they're going to get blocked by that

play21:31

brick wall made by the ubikey Google

play21:34

makes one called the Google Titan and

play21:36

it's going to stop them right in their

play21:37

tracks and they won't be able to log in

play21:39

now if they have somehow stolen your

play21:42

session ID like with the YT Steeler

play21:45

attack this is the big reason why we

play21:47

don't get want to get malware on our

play21:48

computers that could allow them to

play21:50

bypass 2fa but that doesn't necessarily

play21:53

mean that you shouldn't have a hardware

play21:55

key on your account because that that's

play21:57

going to protect you from even more

play21:59

attacks outside of YouTube stealer that

play22:02

are that might potentially try to hit

play22:04

you from other various circumstances so

play22:07

you should be taking a kind of a

play22:09

holistic approach to online security and

play22:11

privacy when it comes to your account

play22:13

and trying to think like a hacker like

play22:15

think of all the different ways that an

play22:17

attacker could potentially get into your

play22:19

account and make sure that you're

play22:20

protecting it even further try to take

play22:22

it a step further so you're never the

play22:24

low-hanging fruit because the higher up

play22:26

you are in in terms of security and

play22:29

privacy the better off you'll be and the

play22:31

less likely you will be a Target and if

play22:34

you were in a situation where

play22:37

question one you're an individual

play22:39

Creator so you get one of these physical

play22:41

keys and I will Shannon's got some

play22:44

resources and some videos on this she

play22:46

reviewed some we'll link those in the

play22:48

show notes as well as uh do you

play22:50

recommend yubico over Google's Titan I

play22:53

do and the main reason is because

play22:55

they're not very expensive so they're

play22:58

honestly it's like it's an upfront cost

play23:00

and then it's free to use forever until

play23:03

like you break one or lose one and then

play23:05

you re-buy like just buy a new one

play23:07

um and it's they have a lot of different

play23:10

options so Google Titan has a few

play23:13

different options which will round you

play23:15

out pretty well but if you want to use

play23:17

them across all sorts of different

play23:19

platforms like I'm a I'm a tech reviewer

play23:21

so I have like an iPhone and I have a

play23:24

Android device and I have a Linux box

play23:26

and a Windows computer so I need all

play23:29

sorts of different ports NFC Bluetooth

play23:30

whatever so I have a bunch of different

play23:33

ubicos uh and that way I can use um

play23:36

across the board like across any of the

play23:38

different browsers that I have or

play23:40

different operating systems that I have

play23:41

the nice thing about it too is whenever

play23:44

you set one of these up on your YouTube

play23:46

account you can set up multiple of them

play23:48

so if you're worried that you're going

play23:49

to lose one don't be like just buy two

play23:52

set them both up at the same time store

play23:55

one away in a safe or like if you have a

play23:58

bank safe at your bank you could store

play23:59

it there just store it somewhere safe

play24:01

and secure where like nobody can get to

play24:04

it and then use your other one whenever

play24:06

you need to log in and like we mentioned

play24:09

earlier with cookies and sessions

play24:11

cookies and sessions allow you to stay

play24:13

logged in for a long period of time so

play24:15

you don't have to use it every single

play24:16

day you're only going to have to use it

play24:18

whenever you need to set up a new

play24:20

account set up a new computer or a phone

play24:24

or if for some reason you've erased all

play24:27

your cookies and you need to re-log into

play24:29

your account then you would need to use

play24:31

your ubico again so you don't really

play24:33

have to carry it around with your

play24:35

everywhere or anything like that like

play24:36

it's not very inconvenient to use I have

play24:39

one that I generally just keep plugged

play24:41

into my computer in a secure space and

play24:43

then my other one I keep in a secure

play24:45

place that nobody knows about it's a

play24:47

secret place so if you're an individual

play24:51

Creator getting two would be smart

play24:53

exactly you just described if you were

play24:56

in our case and there were some people

play24:58

that you wanted States apart would you

play25:01

get five or ten of them and and mail

play25:04

them out and get them all so that that

play25:07

anybody that needed to be at that level

play25:08

would have this physical

play25:11

ubico USB drive at that level absolutely

play25:15

and in fact a lot of companies have been

play25:17

doing that this year

play25:18

um for example there's a big company

play25:21

called cloudflare they're in charge of a

play25:24

bunch of connections online they make

play25:26

sure that your connections work and they

play25:28

protect you from attacks on the internet

play25:30

if you have a domain with them without

play25:32

going into too much detail about

play25:33

cloudflare themselves they're a very

play25:35

large company with tons of employees

play25:37

they were attacked last year and this

play25:42

this attacker was trying to get into

play25:43

employee accounts trying to fish them

play25:46

for information trying to get somebody

play25:47

to get accidentally give them like their

play25:50

username and password in 2fa code but

play25:52

they got locked because they were using

play25:54

Hardware keys so because the attacker

play25:57

didn't have one of these Hardware keys

play25:58

they weren't able to get in due to that

play26:01

cause like that's a great example of

play26:03

what you know us Youtubers with a team

play26:05

of like 20 or less people even more than

play26:07

that if you if you have a big team you

play26:10

can just buy two per person and have

play26:12

each person set up a couple of them just

play26:15

walk them through it's really really

play26:17

easy to set them up have them store one

play26:19

away have them keep one on their

play26:20

keychain or whatever is more convenient

play26:22

for them and then they can use that to

play26:24

log in and then like every maybe every

play26:27

week or every month or so you could even

play26:29

like ask them to delete their cookies

play26:31

and refresh their browser history so

play26:34

that if there was some kind of malware

play26:37

on their computer that was trying to

play26:38

steal their session ID then the session

play26:40

ID gets refreshed and they would have to

play26:42

re-log in and use that new use that

play26:44

ubico one more time when you mentioned

play26:46

that I believe her name was Melissa who

play26:48

had if she had mentioned that she saw

play26:50

the approve or deny request on her phone

play26:53

so that's an attack which is currently

play26:55

being used by a lot of attackers called

play26:58

2fa it's where they're trying to get you

play27:01

to just approve it just to prove that

play27:04

that request it's called 2fa fatigue and

play27:07

that's where you just get so tired of

play27:09

seeing the approve or deny that

play27:10

eventually you're like oh it must be

play27:12

somebody on my team like it's 9 9 pm

play27:14

whatever I'm tired like I'm just gonna

play27:15

hit approve and it's fine like it looks

play27:18

legit right so it must be legit 2fa

play27:20

fatigue has been used for a lot of these

play27:22

companies Reddit twilio I believe Uber

play27:27

was one of those so a lot of companies

play27:29

have had their 2fa bypassed or attacked

play27:33

specifically because these attackers are

play27:35

getting smarter so by upgrading to

play27:37

Hardware keys not only are you

play27:40

protecting yourself from you know

play27:41

potentially somebody sealing your codes

play27:43

but also these uh 2fa fatigue requests

play27:47

so make sure that everybody has one of

play27:49

these and it's it's a much better way to

play27:52

protect yourself

play27:53

I we were in 2fa of fatigue

play27:58

and we got comfortable yeah or like any

play28:02

we're like yeah this is cool and it's

play28:03

safe you know we're all whether we're

play28:05

logged in just approved like people are

play28:07

doing it all day every day and as you

play28:09

scale you know this we got to have you

play28:11

back sometime in the future because this

play28:12

is an ongoing conversation and ongoing

play28:15

challenge obviously because as you scale

play28:18

you get more people and some of this

play28:20

stuff feels like it is it's just it's

play28:22

kind of frustrating and you're like how

play28:24

do we do this at scale how do we you

play28:26

know keep people safe and uh another

play28:29

thing that might be interesting to you

play28:31

was

play28:32

we're pretty sophisticated maybe the ant

play28:35

the better thing to say is we are pretty

play28:37

unsophisticated as a company and we need

play28:39

to grow up and become sophisticated and

play28:43

you know I started shooting videos of

play28:45

course like all creators like just in my

play28:46

bedroom and solo Creator and then

play28:49

eventually started growing team and and

play28:52

even having like a website you know now

play28:55

we have like an HR department like

play28:56

whatever but like we um had a majority

play29:01

of people were just using their own

play29:02

personal emails

play29:07

media.com and so even having yeah but

play29:11

even any thoughts on that yeah actually

play29:15

um that's that's actually a really smart

play29:17

idea is to move everybody to a like

play29:19

think media account or something similar

play29:21

to that and one thing to consider is do

play29:25

you publicize the email address that you

play29:27

log into YouTube with

play29:29

and if you do that could give an

play29:32

attacker

play29:33

extra information that they could use to

play29:35

potentially breach into or hack into

play29:37

your account so I'll give you an example

play29:40

um I use uh I don't know I'll use Sailor

play29:44

Moon gmail.com that's not really my

play29:46

email address so don't try it but let's

play29:48

say I'm using Sailor Moon gmail.com to

play29:50

log into my YouTube account and I put

play29:52

that on my about page on my YouTube

play29:53

channel and I say this is how you can

play29:55

contact me if you want to do like ads or

play29:58

sponsors or promotions or whatever and I

play30:00

get this email from somebody and it says

play30:02

uh um there was a problem with your ad

play30:04

revenue and you have to log into this

play30:06

link and it's to the Sailor Moon

play30:08

gmail.com account the same one that I

play30:10

used to log in if I see that I'm going

play30:12

to think oh this might be legit so I

play30:15

should probably check my ad Revenue so I

play30:16

get paid this month because ooh I gotta

play30:18

pay my mortgage

play30:20

if you're using a separate account for

play30:23

your logins then you are for public

play30:26

information then the attacker is going

play30:28

to get the public email and try to email

play30:31

you there but if it's going to an email

play30:33

inbox that is public that is not the one

play30:37

you used to log in then you would know

play30:40

immediately that would be a red flag

play30:42

that somebody is trying to hack into

play30:44

your account because Google is not going

play30:47

to send you an email to the public

play30:48

account when they can send it to the

play30:50

email that you use to log in the

play30:52

legitimate Google knows what that login

play30:54

is knows that email address but nobody

play30:57

else should if you're keeping it private

play30:59

so why would Google send you an email to

play31:01

your public one

play31:02

that's a big road flag so

play31:04

anybody out there who is just using like

play31:07

one email address to log into all your

play31:09

things make your likes just transfer

play31:12

your YouTube account to a different

play31:14

email address and make sure it's private

play31:17

like don't tell anybody what that email

play31:19

account is and then set up set it up

play31:21

with 2fa and that way the only emails

play31:23

you should get there are legitimate ones

play31:25

from like Google

play31:26

and I think we had changed the front

play31:29

facing email but because I started think

play31:32

media back in 2010 I sometimes would use

play31:37

it as like my main Gmail and even sure

play31:39

yeah people you know like business

play31:41

connections so like a small group of

play31:43

people and that might not have been the

play31:45

vulnerability point but your tip there

play31:46

is use a separate Gmail for your YouTube

play31:49

account that's dedicated right yeah that

play31:52

is not shared not for in and outbound

play31:54

just for logging into your precious

play31:57

YouTube Just yeah just for logging in

play31:59

like just almost treat it like a

play32:01

password like you wouldn't tell anybody

play32:03

your password don't tell anybody what

play32:05

the email address associated with your

play32:07

YouTube account is either that obviously

play32:10

is going to work better if you're just

play32:12

one a one-person operation but if you do

play32:15

have a team then maybe require them to

play32:18

use a separate email account to log in

play32:20

as well and don't give them any access

play32:22

or permissions on their public email

play32:24

addresses smart so good and then another

play32:28

tip you shared was audit online security

play32:30

especially connected third-party apps

play32:33

whatever yeah what those could be

play32:35

so third-party apps are applications

play32:38

that allow you to like stick add-ons

play32:41

onto your YouTube channel

play32:43

um some of the ones that I use are like

play32:45

vid IQ uh tubebuddy those are like

play32:48

third-party add-ons for your account

play32:50

usually those are going to authenticate

play32:53

with your account via this thing code

play32:55

called oauth which is a secure way to

play32:58

log into your Google account and

play33:01

basically pair the two

play33:03

accounts together your YouTube account

play33:05

and then the third party add-on and

play33:07

those are really great and very

play33:08

convenient because they let you do all

play33:10

sorts of cool things but if you're kind

play33:12

of slap happy when it comes to adding

play33:14

things to your YouTube account you could

play33:15

add something that's malicious I don't

play33:18

think that vid IQ or tubebuddy are

play33:21

malicious in fact I love those add-ons

play33:23

they're amazing and they've helped me

play33:25

grow my business but when it comes to

play33:27

like other just random things that you

play33:29

might find out there that somebody

play33:30

randomly recommended do some research

play33:33

you know see if they do their own

play33:35

security audits for their own company

play33:38

see if they allow you to log in Via

play33:41

oauth or if they require you to type in

play33:43

your username and password in for

play33:45

YouTube into their product because they

play33:49

really shouldn't be they should just be

play33:50

using authorization through Google so

play33:53

there's uh if you do see any like weird

play33:56

third-party apps that you don't

play33:57

recognize just deny them just close them

play33:59

out and disapprove them or remove them

play34:02

from your account from your YouTube

play34:03

account on the back end and that's one

play34:06

less thing that you would have to worry

play34:07

about and I believe you can control what

play34:10

third-party apps and like what browsers

play34:12

and what

play34:13

devices you're logged into through your

play34:16

Google account that's attached to your

play34:17

YouTube so you can go to those settings

play34:19

through there is there any vulnerability

play34:20

I'm a big Google Chrome user is there

play34:23

any vulnerability of having certain

play34:25

extensions on Google Chrome

play34:28

that could make their way all the way

play34:30

over to to mess with you somewhere else

play34:33

and I'm looking at mine I have like like

play34:37

rackets I have like 20 extensions so

play34:39

yeah don't worry good IQ uh right now

play34:43

I've got Zoom one up there we are using

play34:45

one pass which we can talk about that in

play34:48

a bit okay well yeah and one password so

play34:52

but our our extensions that's different

play34:54

than third-party apps connected to your

play34:57

YouTube channel which is right about

play34:58

being hacked here but any thoughts there

play35:00

yeah that's a really good question

play35:02

um there have been some Google Chrome

play35:06

extensions for the Chrome browser that

play35:08

were

play35:09

allowing allowing attackers to

play35:12

distribute malware through the extension

play35:14

store like the online store for

play35:16

extensions where you can download and

play35:17

install them so that has been found

play35:19

before however none of them I believe

play35:22

have been used directly associated with

play35:24

attacking YouTube channels not that I

play35:26

know of but that doesn't mean that they

play35:28

don't exist so that's another way that

play35:30

you could definitely like audit your

play35:32

online security for this holistic

play35:34

approach is to definitely look at like

play35:37

what kind of extensions you've

play35:38

downloaded uh what you've downloaded on

play35:40

your computer itself and see if there's

play35:42

anything that you're not using day to

play35:44

day for your business or for your

play35:45

workplace that you could just delete

play35:47

entirely or uninstall that's a really

play35:49

good way to protect yourself I'm glad

play35:52

you brought that up actually thinking

play35:54

about kind of macro as we create a game

play35:56

plan and you know I want to encourage

play35:59

listeners stick around because I've got

play36:00

some juicy questions just about the

play36:03

Cyber threats we're facing in general

play36:05

and thinking about the bigger picture

play36:07

because it could be yeah hacking or

play36:10

money or bank accounts or our personal

play36:12

identity identity theft we couldn't even

play36:13

cover all of that let's talk about some

play36:16

tools or some things that what are some

play36:18

of the Cyber threats that you think

play36:20

we're facing and do you recommend things

play36:23

I'll throw them at you like a VPN

play36:24

absolutely

play36:26

I hope you're using a VPN Sean

play36:29

hmm I will be soon and there's lots of

play36:32

different ones there are recommend and

play36:34

why and of course we'll do a whole

play36:36

summary in show notes but uh uh I'm I'm

play36:38

so glad you mentioned that too oh my

play36:40

gosh your ex you're asking me like the

play36:42

perfect questions about security and

play36:43

privacy it's so great I'm so excited

play36:46

um vpns are wonderful they're a great

play36:48

way to protect your uh your local

play36:50

information and oftentimes vpns will

play36:54

encrypt your data so that nobody else

play36:56

can see your data you do have to trust

play36:58

the VPN that you're using so keep that

play37:01

in mind

play37:02

um if you don't mind that Google is

play37:04

running a VPN the Google one VPN is

play37:08

wonderful

play37:09

um it's great for protecting your

play37:10

traffic especially if you need to log

play37:12

into like public Wi-Fi or something like

play37:15

that that will protect your traffic so

play37:17

nobody can snoop on your data while it's

play37:19

in transit

play37:21

um another one that I really recommend

play37:22

is called proton VPN that one has been

play37:25

highly highly recommended in the cyber

play37:27

security Community for quite a long time

play37:29

now and I would say those are the two

play37:32

that I mostly recommend now if you want

play37:36

to go into more details I did do a

play37:38

YouTube video about some of my top vpns

play37:40

but those are the ones that I usually

play37:42

recommend for people to check out and

play37:44

just give a quick breakdown if we're new

play37:46

to vpns maybe some of us only think oh

play37:48

the reason we should get one is so we

play37:50

can watch Netflix shows in another as

play37:52

all sponsored YouTubers May promote yeah

play37:55

yeah entertainment channels and then

play37:58

they're like and it does a bunch of

play37:59

other cool stuff for you as well but

play38:01

like I know nobody ever covers the cool

play38:02

stuff nobody ever covers like all my

play38:05

favorite stuff of vpns I love everything

play38:07

about vpns um so it's basically like

play38:10

it's it's like a secret tunnel that

play38:12

you're sticking your traffic through

play38:13

that's owned by VPN so maybe they have a

play38:17

camera in that tunnel so they can see

play38:18

what's happening but it protects your

play38:20

data from point A which is you to point

play38:23

B which is whatever website you're

play38:25

trying to visit it or whatever online

play38:27

shopping service you're trying to go to

play38:29

or whatever it might be so that way

play38:31

anybody that's snooping on both sides of

play38:33

the tunnel can't see what's going on

play38:35

inside the tunnel so it's a secret

play38:36

tunnel that's the easiest way to kind of

play38:39

explain what a VPN is and in order to

play38:42

use one it's very simple you either

play38:44

download like a a download the

play38:47

installation file for it and put it on

play38:49

your computer so it works with all of

play38:51

your different devices or all of your

play38:53

different uh programs that you have in

play38:55

your computer or you can download an app

play38:58

on your phone or download an extension

play39:01

for your browser now of course read

play39:04

reviews make sure it's a legitimate one

play39:06

check the terms and service of the VPN

play39:08

make sure that they don't Snoop on your

play39:10

traffic and sell it to third-party

play39:12

advertisers if they don't disclose that

play39:15

information and then they do it anyway

play39:17

they could get sued so it's in their

play39:19

best interest to tell you disclose this

play39:22

information in their terms of service

play39:23

and then yeah you just use it every day

play39:26

okay this does help you watch stuff in

play39:29

other countries

play39:31

um I've used one to buy tickets for a

play39:33

Japanese theme park even though I wasn't

play39:35

in Japan it totally worked and then I

play39:37

went to Japan and got cheap tickets

play39:39

because they thought I was Japanese it

play39:41

was great but you could also use it to

play39:43

protect yourself whenever you're like on

play39:46

public Wi-Fi or you have to use like

play39:49

your hotel's internet access in order to

play39:52

upload a video which don't recommend

play39:55

because it's always too slow so it will

play39:58

protect you from those kind of potential

play40:00

attacks of somebody trying to steal your

play40:03

information

play40:04

would you

play40:06

recommend as I'm oftentimes in an

play40:09

airport that I'm not logging into my

play40:12

YouTube channel on my phone or MacBook

play40:15

on Airport Wi-Fi and am I vulnerable

play40:18

don't do it in fact um don't log in or

play40:23

don't even open YouTube at all don't

play40:25

don't even let my devices

play40:30

if I get my laptop on Airport Wi-Fi does

play40:34

it now doesn't matter what websites I go

play40:35

to or should I not even use unless you

play40:38

just don't

play40:39

yeah you can use a VPN that will help

play40:41

with protection

play40:43

um whenever I travel I don't use any

play40:45

public Wi-Fi whatsoever and the reason

play40:49

is because it's so easy for somebody

play40:51

else to pretend to be that wireless

play40:54

router pretend to be that access point

play40:56

and

play40:58

surreptitiously get you to like

play41:01

basically authenticate and log into

play41:03

their router and log into their Wi-Fi as

play41:06

as opposed to the real airport Wi-Fi so

play41:09

you got to watch out for that and

play41:10

there's no way to tell which one is real

play41:12

and which one's fake so for example when

play41:15

you go to a airport and you want to hop

play41:19

on like the airport Wi-Fi and you go

play41:21

into like all the little Wi-Fi settings

play41:23

on your phone you might see a few

play41:24

different ones that say like free

play41:26

airport Wi-Fi I live in Denver so Denver

play41:28

Airport Wi-Fi uh Denver Comcast free

play41:32

Wi-Fi like whatever it might be and you

play41:33

might not know which one is the real one

play41:36

so if you click on one and it says

play41:38

you're connected you're like all right

play41:39

I'm good to go but how do you know that

play41:41

that's real I say this because one of

play41:44

the companies I work for or work with

play41:46

created a device a tool that is used by

play41:50

cyber Security Professionals to audit

play41:52

companies that allows them to duplicate

play41:57

uh Wi-Fi networks and if they're within

play42:01

range of your device and your device is

play42:03

set to automatically connect to some

play42:05

known Wi-Fi network it might

play42:07

automatically connect to a malicious

play42:09

Network so you really have to watch out

play42:11

for that and you never it's it's so hard

play42:14

to tell so I highly recommend just not

play42:16

connecting to Wi-Fi no no public Wi-Fi

play42:19

got it okay scary but really good advice

play42:22

yeah kind of scary but yeah

play42:25

password managers I know that you just

play42:28

did a recent video

play42:30

about LastPass got like hacked again and

play42:33

I say again because I feel like it's

play42:35

happened multiple times I know there's a

play42:37

third time

play42:38

um yeah that's that's wild luckily I

play42:41

suppose we've been using one pass for

play42:43

quite a while thing one does every

play42:46

Creator need to be using a password

play42:49

service like that in today's world

play42:51

uh yes if you aren't what's wrong with

play42:56

you no I'm just playing

play42:58

um password managers are very very good

play43:00

there's only so much information that we

play43:03

can remember in our minds and when it

play43:07

comes to all these different devices

play43:08

that we're using in today's day and age

play43:10

it's incredibly hard to remember all

play43:13

those passwords so I highly recommend

play43:16

using a password manager especially if

play43:18

you have a lot of online accounts

play43:19

because the moment that you reuse a

play43:23

password across accounts really really

play43:26

focus on like YouTube accounts

play43:28

especially if you're reusing that

play43:30

password on some other website and

play43:33

that's some other website gets hacked

play43:35

and they weren't protecting your

play43:37

password correctly then now somebody has

play43:40

your password and they could try it

play43:42

across a multitude of different websites

play43:43

and see which ones you were reusing it

play43:46

on and if you're reusing it on YouTube

play43:48

there you go there's their entry point

play43:49

and then you want to make sure you're

play43:51

using a hardware key so if they have

play43:52

your password they get blocked

play43:55

yeah if we follow all your tips then

play43:57

it's like they they can't get through

play43:59

you have a you have a steel gate you

play44:02

have a you have uh armed guards you've

play44:05

got lots of different things

play44:07

so okay so definitely use a password

play44:09

manager is there one you uh like yeah

play44:13

LastPass no I'm just kidding

play44:15

um

play44:16

I really like RoboForm

play44:20

um they have a very very easy UI it's uh

play44:24

really easy to use and they have an

play44:26

extension another one that I really like

play44:29

is called bit Warden that one has a free

play44:31

option so if you want something that's

play44:33

really inexpensive there you go that

play44:36

Warden is free one password is probably

play44:39

the most advanced one that a lot of

play44:42

people use I've used it as well so

play44:44

because I've reviewed all of these one

play44:47

password has a very Advanced and very

play44:50

feature-rich platform but they're more

play44:52

expensive so it kind of depends on which

play44:55

one has the features that you're looking

play44:57

for like some some people really need

play44:59

Family Sharing where they can share

play45:01

passwords across different accounts so

play45:03

everybody in their household has access

play45:04

to it like if you have Netflix in your

play45:06

household you might want to share that

play45:08

password ever with everybody even though

play45:09

Netflix doesn't want you to so there are

play45:12

like different features and it kind of

play45:14

depends on exactly what you're looking

play45:16

for a lot of people in the cyber

play45:18

security industry were like one called

play45:20

keepass because that one is uh I believe

play45:24

it's open source and it also lets you do

play45:25

a local download so you're not uploading

play45:28

any password manager information to a

play45:31

cloud service but again that that would

play45:34

require you to have some kind of local

play45:36

storage and your local storage needs to

play45:39

be secure as well so a lot of things to

play45:42

consider when it comes to which one you

play45:44

want to choose I feel like I should make

play45:45

a spreadsheet yeah no I love it yeah

play45:48

like a comparison uh yeah in columns

play45:51

that would be a yeah and yeah we've been

play45:54

using one one pass we do love it and

play45:57

when you talk about it being a little

play45:58

bit more expensive if you're early on

play46:01

and this isn't your main Revenue

play46:02

generator then bit Warden and free

play46:04

you're going to be a lot safer than

play46:06

others yeah you don't want to be that

play46:07

lower hanging fruit but I for me

play46:09

especially after what we've been through

play46:11

we are an investment in cyber security

play46:13

feels to us like it's always a good

play46:15

investment and we're not trying to

play46:20

because we especially now can

play46:22

extrapolate out not only the cost of

play46:25

potential lost revenue or future revenue

play46:27

or how the worst case scenario of like

play46:30

completely losing the channel but even

play46:32

just the cost of time the cost of Peace

play46:34

of Mind the cost of the frustration it

play46:36

through our whole day off and through

play46:38

multiple days off it set us back I'm

play46:40

less worried about even the there was

play46:42

the revenue that was not generated but

play46:44

then there's also our entire team was

play46:48

now scrambling and focusing on this

play46:49

instead my friend chalene Johnson

play46:52

actually

play46:53

um had her Instagram and Twitter and a

play46:56

couple other accounts all hacked and her

play46:58

email address through social engineering

play47:00

they got into her uh whole world and it

play47:04

probably didn't have to cost this much

play47:06

but when it came to redoing software

play47:09

redoing devices getting kind of their

play47:12

whole business in place it ended up

play47:13

being a hundred thousand dollar cost to

play47:16

their overall company wow they were

play47:18

recovering from this and so sometimes

play47:20

you think it's kind of almost like

play47:21

Insurance you're like if I actually only

play47:24

pay this number and I never realized the

play47:27

potential savings will Murphy's Law it's

play47:29

like that's maybe the exact reason why

play47:31

and and it's the peace of mind and so

play47:34

that's a great one another one um is

play47:37

there other tools and and one question I

play47:39

have for you I've seen some advertise I

play47:41

can't none of the names are coming to my

play47:43

mind right now but maybe it was an ad on

play47:46

uh Patrick David's Channel as a sponsor

play47:49

about do you know that your

play47:51

information's on the dark web your

play47:53

passwords are probably going everywhere

play47:55

this particular piece of software is

play47:58

gonna like scour the internet clean

play48:00

things up for you or find anything for

play48:03

you give you alerts

play48:05

um is there anything else like that that

play48:07

you recommend uh yeah there is actually

play48:10

um there's a website that I recommend

play48:12

it's called have I been pwned

play48:15

p-w-n-e-d it's like owned but with a p

play48:18

have I been poem.com they will search

play48:21

online for your email address in link

play48:25

that have happened to big companies like

play48:27

Adobe had a big leak years and years ago

play48:29

but in that leak one of my email

play48:32

addresses was exposed so I got a

play48:34

notification from have ibnpone.com

play48:36

saying hey your email address was leaked

play48:38

you might want to change your password

play48:40

on Adobe or your email address or both

play48:42

just to be on the safe side because we

play48:45

don't know if Adobe was protecting your

play48:47

password for their account in a way that

play48:51

was encrypted so I did that and then my

play48:53

account was saved so that's a really

play48:54

good way to kind of keep up to date with

play48:57

what's going on on the dark web without

play48:59

actually visiting the dark web just let

play49:01

somebody else do it when you put your

play49:03

information into this website too it's

play49:06

totally fine it's totally secure the

play49:08

data that they are getting from these

play49:10

breach from these breaches are from

play49:13

public publicly made breaches so anybody

play49:16

can see what email addresses are in

play49:19

these breaches you're just using this

play49:21

database to find that information and

play49:23

get notifications

play49:25

um the original Creator his name is Troy

play49:27

hunt and he's been in cyber security for

play49:29

a really long time and he did this kind

play49:31

of as a effort for the community to help

play49:33

protect people and it's been something

play49:35

that I've recommended for like 10 years

play49:37

another option that you can use is and

play49:41

uh disclaimer they have been a sponsor

play49:43

on my channel but I've been a paying

play49:44

customer of theirs for longer than that

play49:47

way longer than that uh delete me delete

play49:50

me.com I want to say they have a

play49:54

wonderful service that looks for data

play49:57

broker sites like Yellow Page sites or

play49:59

white page sites like Spokeo People

play50:01

Finder all that stuff they will look for

play50:03

your information your first and last

play50:05

name email address home address which

play50:08

nobody working in YouTube wants random

play50:11

people showing up to your house so they

play50:13

look for all that information on these

play50:15

data broker sites they send opt-out

play50:17

requests for you to force these data

play50:20

broker sites to delete that information

play50:22

and they do it on a reoccurring basis

play50:24

because it's a membership up so they do

play50:26

it like quarterly and then they send you

play50:28

a report showing you what information

play50:30

they found and what information they

play50:32

were removed and they look at like I

play50:34

want to say 60 plus different data

play50:36

broker sites I didn't even know so many

play50:38

existed but they help protect your

play50:41

information from getting out there and

play50:43

when it comes to being like a public

play50:45

figure or being on YouTube having that

play50:48

little piece of comfort knowing that

play50:50

there's a company out there who is

play50:52

making sure that my data is not out on

play50:54

the web on all these different websites

play50:56

is it's it's a comfort to me so I use

play50:59

their product like all the time and I

play51:01

love it love it love it so again we'll

play51:03

put these resources in the show notes so

play51:05

many good things and Nuggets um but I

play51:08

put in one of my emails now luckily this

play51:09

is my this is my kind of throwaway email

play51:12

like this is I've actually had this

play51:14

email sent high school and oh no related

play51:18

to any of our business activities but I

play51:23

put it into have I been pwned and

play51:25

there's been 29 data breaches and six

play51:28

pastes bitly gravatar LinkedIn MGM

play51:32

Resorts Twitter Adobe Animoto Apollo

play51:36

canva oh my gosh Sean that's a lot

play51:40

he's my Kickstarter but here are these

play51:43

Brands all these Brands Myspace stockx

play51:46

huge Brands Tumblr Zynga Wayne Leo I

play51:50

don't even know oh my gosh you know

play51:52

what's a paste you've been found in

play51:54

paste this information

play51:56

yeah yeah yeah that's like um if an

play52:00

attacker just pasted a whole bunch of

play52:02

emails into a um into like a document

play52:06

and then they threw it up on the web

play52:07

that's a that's a paste it's called like

play52:10

a paste bin so really great resources

play52:12

and this is definitely time whether you

play52:15

know listening to this episode to to get

play52:18

your life secure your account secure uh

play52:22

think about getting the right Tools in

play52:23

place

play52:25

um I definitely as we land the plane I'm

play52:28

excited to I think we I would love to

play52:30

talk again and and I know that there's

play52:32

probably some of our favorite episodes

play52:34

one of the scariest episodes but you

play52:36

know

play52:37

you scared anybody you know and it's

play52:40

it's just kind of the world we're living

play52:41

in I know that some people too want to

play52:43

retreat but I think it's just about it's

play52:45

just sort of you you need this education

play52:47

and you just don't want the right tool

play52:48

and you want to elevate yourself from

play52:50

that easy to get kind of just on uh what

play52:55

is funny is I was talking to one of my

play52:57

very close kind of OG they've been in on

play53:00

YouTube over 10 years and they were just

play53:02

talking about like actually how common

play53:04

it is for creators to still be using the

play53:06

same password maybe they've always been

play53:08

they've never changed it like they've

play53:11

used it across websites and they just

play53:15

are unaware of this information so this

play53:16

information is so powerful is there any

play53:19

other final tips or advice that you

play53:23

would recommend before we hear about how

play53:25

our community can connect with you and

play53:27

some of the stuff you're doing yeah for

play53:29

sure

play53:30

um so if if you use a password manager

play53:32

it makes it really easy to know what

play53:34

accounts you currently own and every

play53:37

single year companies are making

play53:39

upgrades to their security and privacy

play53:41

to better protect their customers so I

play53:44

highly recommend and this is something

play53:46

that I do as well doing kind of an

play53:48

annual audit of going through your

play53:50

online accounts seeing if there's any

play53:52

new like two-factor authentication you

play53:55

can turn on or if they've had a breach

play53:57

you should change your password you

play54:00

could even see if there's websites that

play54:02

still have like old home addresses

play54:04

listed on them and you could change

play54:06

those if there's websites that you no

play54:08

longer use you could delete them and if

play54:11

you can't delete them you can usually

play54:13

just put fake information into your

play54:15

account on their website so if somebody

play54:18

did hack into those then they would just

play54:20

have fake information there's a way that

play54:22

you can go through like an annual audit

play54:25

and just make sure that things are good

play54:26

you know just do it on a weekend spend

play54:29

spend a weekend doing spring cleaning of

play54:31

your online accounts and then you're

play54:33

good to go for another year it doesn't

play54:35

have to be a complicated effort and I

play54:38

feel like security and privacy can be

play54:40

really convenient if you use these tools

play54:42

and automate a lot of the processes

play54:44

because a lot of it just comes down to

play54:46

putting in the effort at the very very

play54:49

beginning and then you're safe and

play54:52

you're good to go one final question

play54:54

before yourself do you recommend if

play54:56

you're a business small business owner

play54:58

and of course for anybody

play55:00

people hire

play55:02

cyber security firms or Consultants is

play55:06

that something you do something you

play55:07

recommend and at what level would that

play55:09

be necessary heck no I do not have time

play55:12

to do that myself I'm running my own

play55:14

YouTube channel I have enough to do

play55:17

um if you do have a big business

play55:19

definitely you could you could

play55:21

absolutely consider that there's some

play55:23

really wonderful cyber security

play55:24

companies out there some of them are run

play55:27

by my friends so that's definitely

play55:29

something you could look into there's a

play55:32

lot of references online for cyber

play55:35

security companies that will do like

play55:37

annual audits or they will come in and

play55:40

make sure that your accounts and your

play55:41

online information is safe and they'll

play55:44

they'll write you up a report so you can

play55:46

see how to protect yourself but big

play55:49

caveat is a lot of those are very very

play55:52

expensive because they're using really

play55:54

expensive tools and they're using their

play55:56

own time and their own teams in order to

play55:59

give you this information so that you

play56:00

can better protect yourself so you're

play56:02

looking at thousands and thousands of

play56:04

dollars in order to have these audits

play56:06

done and if you're running a big company

play56:09

then yeah it can definitely be worth it

play56:12

but if you're a smaller content creator

play56:15

then you can use a lot of the consumer

play56:18

facing implementations of security and

play56:20

privacy to do similar things Shannon one

play56:23

of the greatest episodes of all time and

play56:25

so much value

play56:27

um you are putting out great content on

play56:30

your channel and uh and

play56:33

for another part I would be awesome to

play56:35

have you back someday to talk about your

play56:36

almost 100 000 subscribers you have a

play56:39

second channel that is that yeah or

play56:40

you're across 100 000 and you're

play56:42

featured on uh another account as well

play56:47

as a personality on there you're doing a

play56:49

lot of cool things hack five and so

play56:52

um of course we'll link to all of your

play56:53

stuff but what do you want to shout out

play56:56

today

play56:57

hack fives almost to a million I'm very

play57:00

excited about that too

play57:01

um probably my Twitter that's where I'm

play57:05

most active it's at snubs

play57:08

s-n-u-b-s-1b not two uh and then my

play57:11

YouTube channel is youtube.com

play57:12

shannonmore spelled just like my name

play57:14

that's where I post a lot of my

play57:15

tutorials and I'm also really active in

play57:18

the comments in the community to help

play57:19

people with their own security and

play57:21

privacy

play57:22

amazing and so think media podcast check

play57:24

out Shannon's stuff go binge some of her

play57:26

videos we'll link to the channel of

play57:28

course and she will keep you in the know

play57:30

keep you safe so you can ultimately

play57:32

build your creator business uh and keep

play57:35

your privacy locked down and so thank

play57:38

you so much Shannon for coming on the

play57:39

show

Rate This

5.0 / 5 (0 votes)

Related Tags
YouTube SecurityHacker AttacksCyber ThreatsAccount Protection2FA FatiguePassword ManagersVPN UsageData PrivacyOnline SafetyTech Tips