At 5:00 PM, they remote wiped my iPhone. At 5:01 PM, they remote wiped my iPad. At 5:05, they remote wiped my MacBook Air.
August 6, 2012 6:59 AM   Subscribe

Yes, I was hacked. Hard. Mat Honan, a tech journalist, had his iPhone and Mac remotely wiped and his gmail account deleted within the space of 5 minutes. Password cracked? No. Security question leak? No. Social engineering Apple tech support.
posted by gwint (223 comments total) 36 users marked this as a favorite
 
I know that you can remotely wipe iDevices - I reckon I could do the same thing with my Android phone or tablet through a myriad of services... maybe? I don't know.

Anyway, the thing with the laptop takes it another step. So, you hook your new Apple laptop into the Apple cloud and then you can call up Apple, hook and jive and a little bit, and have them NUKE IT FROM SPACE?

You nuke my phone, I'm a little sad, I reload it. You nuke my computer - I... well, listen, if I'm stupid enough to give that power to somebody else, I sure as shit am going to take some backups, yeah?

Or, oh, no, that's right - I don't need to do that, because all my data is in iCloud.

Until it's not.
posted by kbanas at 7:08 AM on August 6, 2012 [6 favorites]


What I'm trying to say, as someone who is a cranky IT professional and also quickly approaching a SNL caricature - BACK UP YOUR FUCKING DATA. Read this fucking comment and go sign up for a fucking backup program right this second you filthy fucking maggots, every one of you.

I don't care if it's Crashplan or Backblaze or a USB thumb drive or a fucking tin can full of sheafs of binary print-out - BACK UP YOUR SHIT.

Cloud storage and Dropbox are not magically somehow backing up your shit. In and of themselves they provide you no redundancy. If I go into your iCloud home or your Google drive home and I trash all your data, it is gone.

BACK UP YOUR SHIT.
posted by kbanas at 7:10 AM on August 6, 2012 [88 favorites]


Can someone explain how they wiped the contents of the MacBook?
posted by griphus at 7:15 AM on August 6, 2012


[Mat Honan] get[s] an urgent call from AppleCare ten minutes after emailing Mr. Cook, informing me that my situation had been escalated and there is now only one person at Apple who can make changes to my account.

Got it. So good security depends on being high-visibility enough that you can get the CEO of all the companies who make your equipment on the phone, and they alter corporate policies for your benefit.

Sheesh.
posted by spacewrench at 7:15 AM on August 6, 2012 [18 favorites]


Well, the opposite side of that coin is being too obscure to become a target. Which is my plan.
posted by griphus at 7:16 AM on August 6, 2012 [32 favorites]


This is scary. I use Crashplan and sleep more soundly knowing that not only is my PC, but my wife's and my parent's PC in the UK are all backed up (tried teaching them to backup, but my dad has difficulty attaching pictures to email and searches The Google). Backup kids, because at some point, you will lose your data.
posted by arcticseal at 7:17 AM on August 6, 2012 [1 favorite]


Got paper backup of my phone directory and three HDDs for my laptop/s. I have never trusted the cloud.
posted by infini at 7:18 AM on August 6, 2012


Proper backups are an absolute necessity, but don't fix whatever legal & social nastiness arises from someone having had access to all your data.

And while these kinds of targeted attacks are more of an issue if you're in the public eye like this guy, a sufficiently motivated stalker could do something similar ...
posted by feckless at 7:21 AM on August 6, 2012 [1 favorite]


The cloud is a convenience, not a plan. It's irresponsible to sell it any other way, but I guess it's less sexy a sell to say 'yeah, store all your stuff on our servers but keep your own copy - just in case.'
posted by winna at 7:22 AM on August 6, 2012 [1 favorite]


/back up now

Ok, that's done...

This was a bit of a scary read, and really made me realize that NOW is the time to do a close examination and reconsideration of the manner in which, let's see, 8 apple devices of one form or another and god knows how many online accounts are intertwined.
posted by HuronBob at 7:24 AM on August 6, 2012


BACK UP YOUR FUCKING DATA. Read this fucking comment and go sign up for a fucking backup program right this second you filthy fucking maggots, every one of you.

So, er... what's the best way to painlessly back up my Gmail?
posted by charmcityblues at 7:24 AM on August 6, 2012 [11 favorites]


It's funny that people make such a big deal about passwords, but really the password recovery function is usually the weakest point that a random attacker is going to try first for any system. I use password-like answers for security questions and they still get me in trouble sometimes. For example, one of my banking websites not only requires you to type in your security answers before you log in any time you try to connect from an unrecognized machine, but actually displays your answers along with other people's answers in a multiple choice format. So a malicious user could try random user names for that bank's website from a few different machines to figure out their security answers, and then turn around and plug them into the password recovery feature of sites like Gmail or Facebook.
posted by burnmp3s at 7:25 AM on August 6, 2012 [1 favorite]


And the Apple employee who let themselves get engineered was promptly fired, yes?
posted by Egg Shen at 7:25 AM on August 6, 2012 [1 favorite]


Luckily I'm sure that support call was monitored or recorded for customer quality assurance purposes.
posted by hal9k at 7:25 AM on August 6, 2012 [14 favorites]


Another recently discovered security flaw (although the SMH's technology coverage is usually terrible, so believe at your own risk).
posted by A Thousand Baited Hooks at 7:26 AM on August 6, 2012


BACK UP YOUR SHIT.

To what? Time Machine? They own it. To a backup service? The one I use, Backblaze, lets me encrypt using a key that I selected, but it's the only one out of a half dozen that lets me do that - and even then a simple account password reset request would allow an intruder who pwnz ur emails to wipe the backups and cancel the service. ("I'm sorry about your data sir, but you're no longer a customer, you see...")

The only way to be safe are offline backups, and nobody, but nobody, does that anymore. That means you take a hard-drive to the safe deposit box... once a week. With TEH CLOWDZ, that was supposed to be obsolete. Oh. ho. ho.

But, yes, let's lay the blame upon the victim for following what is considered industry best practice for home users, and not on a faulty web of trust that needs bottom-up re-engineering.
posted by Slap*Happy at 7:27 AM on August 6, 2012 [3 favorites]


This almost seemed planned. All his data are in The Cloud. All his contact information is in a loopback. He has no contact that is not associated with the Internet (such as a landline). I bet he even stores all his precious family photos online.

So, er... what's the best way to painlessly back up my Gmail?
Have it all forwarded to another service, or to a mail client on your computer, which of course is backed up...
posted by Gungho at 7:28 AM on August 6, 2012 [1 favorite]


a fucking tin can full of sheafs of binary print-out

Surely we can make a buck on this. iBin? MyPile?
posted by snuffleupagus at 7:28 AM on August 6, 2012 [2 favorites]


The only way to be safe are offline backups, and nobody, but nobody, does that anymore.

I do that. No safety-deposit box, though, I just back my laptop up to an external hard drive. Am I doing it wrong? Is my life insufficiently hacked?
posted by Legomancer at 7:29 AM on August 6, 2012 [17 favorites]


But, yes, let's lay the blame upon the victim for following what is considered industry best practice for home users, and not on a faulty web of trust that needs bottom-up re-engineering.

Er, he says himself in the blog post "Because I’m a jerk who doesn’t back up data, I’ve lost at more than a year’s worth of photos, emails, documents, and more."

Also I don't see blame in this thread so much as "don't let this be you - make backups."
posted by pahalial at 7:29 AM on August 6, 2012 [4 favorites]


BACK UP YOUR SHIT.

AND DON'T FORGET TO WIPE.
posted by hal9k at 7:30 AM on August 6, 2012 [16 favorites]


The only way to be safe are offline backups, and nobody, but nobody, does that anymore. Time Machine is a stand-alone, offline backup. It is a hard drive connected to your Mac.
posted by Gungho at 7:30 AM on August 6, 2012 [8 favorites]


When did backing up to the cloud become industry best practice?
posted by griphus at 7:31 AM on August 6, 2012 [4 favorites]


I do that. No safety-deposit box, though, I just back my laptop up to an external hard drive. Am I doing it wrong?

What if there's a fire in your house, or someone breaks in and steals your external drive? I always figured the best plan would be to back up onto 2 external drives, and have my parents do the same (they live a few miles away), and then each week we could trade one of our drives. Anything that would destroy them both at once would have to obliterate most of the southern metro area to get all of our data. But then I'd have to see my parents every week, so there's that...
posted by vytae at 7:32 AM on August 6, 2012 [1 favorite]


On the plus side I'll bet his laptop runs really fast now.
posted by shakespeherian at 7:32 AM on August 6, 2012 [25 favorites]


To what? Time Machine? They own it.

Time Machine is a program that backs up data to a local drive, or to an Apple-made network drive. Apple doesn't "own it," and to my knowledge, plugging in a Time Machine-made backup to a computer will let you restore from that backup without phoning home to iCloud or anything of the sort. Being paranoid about software, not about remote services and the problems therein, is only going to confuse people about backup strategies.
posted by mikeh at 7:33 AM on August 6, 2012 [10 favorites]


let's lay the blame upon the victim for following what is considered industry best practice for home users

If the industry is in fact promoting that as best practice, I'd blame the victim for being foolish enough to believe them.
posted by Egg Shen at 7:33 AM on August 6, 2012


Obligatory JWZ backup rant.
posted by fings at 7:34 AM on August 6, 2012 [7 favorites]


I'd like to know if this hacker had to pay for calling tech support. The last time I called Appsup they wanted an absurd, enormous sum of money to fix a problem that was caused by following instructions on one of their support pages. The apologetic operator was beyond polite without even a suggestion of snide condescension. It was maddening! No matter what I said, and I said some things flush with poppycock -- at one point I suggested Apple was running a scam where they feed you false information online to cripple your shiny, forcing you to call support and pay gargantuan monies up to or exceding dozens of dollars; I may have also accused him personally of manufacturing the entire ordeal -- but he just kept getting nicer and became more helpful without actually helping me. He was clearly deranged.
posted by guiseroom at 7:34 AM on August 6, 2012 [7 favorites]


So he was hacked, and they deleted all that stuff. To what end? Just to be malicious? I can see going to the trouble if there was somehow money involved, but to do it just to be an asshole?
posted by crunchland at 7:34 AM on August 6, 2012


When did backing up to the cloud become industry best practice?

Apparently, when cloud providers said so.
posted by snuffleupagus at 7:34 AM on August 6, 2012 [3 favorites]


Now that we've had the "everyone should back up their shit" conversation, can we also have the "security questions are the most idiotic thing ever and no company that doesn't want to be Yahoo should ever make them part of their security chain" conversation?

Because – even if this dude had backed up his shit, he's a reporter, and that means some of the stuff in there could be somewhat sensitive and shouldn't be leaked (names of sources, for example). And backing up wouldn't have prevented any of this from being accessed by some other doofus who had the five neurons necessary to find out his mother's maiden name or whatever.

Security questions are a really, really bad way to do security.
posted by koeselitz at 7:35 AM on August 6, 2012 [10 favorites]


There are Gmail back-up programs. Free ones.
It's not impossible.


I just CBF to spend 15 minutes booting up up Windows machine to tell you what they care.
But a google of Gmail Backup will work.

Woz came out today against the "cloud" too. And he has points.
posted by Mezentian at 7:35 AM on August 6, 2012 [1 favorite]


I always figured the best plan would be to back up onto 2 external drives, and have my parents do the same (they live a few miles away), and then each week we could trade one of our drives.

But what if there's a large-scale attack, like a nuclear bomb? I think to prepare for that we should create some sort of linked computer network, all capable of exchanging data with one another and backing up one another's information. If one location is attacked, the others will still be operational. Has anyone thought of something like this yet?
posted by griphus at 7:35 AM on August 6, 2012 [19 favorites]


The only way to be safe are offline backups, and nobody, but nobody, does that anymore.

I am Nobody.
posted by Aquaman at 7:35 AM on August 6, 2012 [10 favorites]


So he was hacked, and they deleted all that stuff. To what end? Just to be malicious? I can see going to the trouble if there was somehow money involved, but to do it just to be an asshole?

Long before malware became a paying proposition virus writers wove their dubious wares for just such a reason.
posted by JHarris at 7:36 AM on August 6, 2012 [1 favorite]


I do that. No safety-deposit box, though, I just back my laptop up to an external hard drive

If it's connected to a Mac they were able to wipe remotely, they can get to it to wipe it first. I'm assuming they RDP'd into the Mac, unless this is a service of iCloud? Will Apple nuke a stolen laptop remotely for you? Let me google...

...oh, my, god, they completely and totally will. What is this I don't even.
posted by Slap*Happy at 7:37 AM on August 6, 2012


So he was hacked, and they deleted all that stuff. To what end? Just to be malicious? I can see going to the trouble if there was somehow money involved, but to do it just to be an asshole?

Probably for the same reason people would wander around a tech conference turning of presenters' televisions.
posted by entropicamericana at 7:37 AM on August 6, 2012 [1 favorite]


The most interesting thing about this story to me is how you can pull one thread and a whole set of digital identities unravel. The hacker was able to escalate from a phone call to Apple to his iCloud account, his computers, Twitter, Gizmodo, Gmail. I sort of knew online logins are all tied together, typically to your email, but this is a stunning demonstration of just how interconnected all our personal authentication is. And it's all tied to some pretty insecure crap. We need to do better.

Backups are important, but it's not a complete solution. The man's entire online life was ruined. Not just his files: his job, his social life. Gizmodo, the blog he writes for. His Twitter account. His Gmail. There's no backup for that reputation and access, just a painful process of trying to convince each company to let you back. And clean up the mess.

Some other things you can do to protect yourself.. Enable two factor authentication on your Google account and any other account you can. Use Backupify to back up data from Facebook, Twitter, Gmail, Picasa, and Google Apps. And disable those bullshit security questions like "what was the first make of your car". It was not a "Ford", it was a "4ZsMZeqCrwBy". And use 1Password or LastPass to generate and store secure passwords for all your sites. That last one is a bit scary, since it puts all your eggs in one basket, but it's a better alternative than using a single password at multiple sites. LastPass supports two factor, 1Password has chosen not to.
posted by Nelson at 7:38 AM on August 6, 2012 [40 favorites]


But what if there's a large-scale attack, like a nuclear bomb?

Goddammit so help me if I even get nuked and then lose my iTunes library and collection of Boy Meets World fanfic.
posted by shakespeherian at 7:39 AM on August 6, 2012 [27 favorites]



The only really good backup is one you make yourself to a physical medium, then repeat, then do on a regular basis, incrementally backing up to two different drives . Then: put the backup hard drives in another location entirely from your original data -- really, best to have two concurrent backups in two additional locations -- or you also are not really "backed up." The thief, fire, flood, or surge that destroys or takes your laptop will also take your clever little backup drive sitting right next to it!

I know someone who backed up faithfully to his little time machine capsule. He lost a year's worth of work when thieves took both his macbook and his time machine.

My own solution: one at home, two at work in widely separated parts of a large building (one of which is a networked backup, granted it's vulnerable to network incursion like any cloud storage; the other of which goes into a fireproof, locked cabinet when I'm done). I'm in both places most days, it takes a few minutes at each location.

You could toss my laptop off a building and I would be serenely unconcerned with anything except kicking your ass.
posted by spitbull at 7:39 AM on August 6, 2012 [2 favorites]


koeselitz: Because – even if this dude had backed up his shit, he's a reporter, and that means some of the stuff in there could be somewhat sensitive and shouldn't be leaked (names of sources, for example).

Yeah, it sounds like the "hacker" had completely compromised his account and could have chosen to stay lurking quietly in the background, taking information from this guy's devices at will, rather than go out with a giant explosion of deletion.

Possibly other hackers have done exactly that.
posted by A Thousand Baited Hooks at 7:39 AM on August 6, 2012


So we,a hardware-manufacturer-cum-software-services-company, will allow remote write access to all devices registered (obligatorily) to a central account with loosely-enforced security protocols, and we won't worry about enforcing any sort of 2-factor authentication? We should definitely upsell this as a major feature of using this wildly overpriced hardware, to the point that doing real backups will fall out of vogue amongst the masses because it's even more expensive. I can think of no possible problems with this strategy.
posted by Mayor West at 7:42 AM on August 6, 2012 [1 favorite]


(Also, offline backups are offline, as in not powered on. A compromised system can access and destroy them, which I thought was the case until I learned that Apple is insane.)
posted by Slap*Happy at 7:42 AM on August 6, 2012


One reason I do not use cloud backup services (and even my own networked backup is only for certain classes of stuff) is that a lot of my data is restricted access as per my IRB approvals, not dissimilar to a journalist and her sources. Losing it would be a disaster; exposing it only slightly less so. I tell other social scientists not to use cloud based storage for their sensitive and IRB protected materials, but my pleas usually meet blank stares. NSF has a whole new data security policy just to cover all this stuff.
posted by spitbull at 7:43 AM on August 6, 2012 [1 favorite]


guiseroom: " but he just kept getting nicer and became more helpful without actually helping me. He was clearly deranged."

Nah, that's just smart phone support. (Not smart like fixing-your-problem smart, smart like refusing to engage with an irate customer.) Getting snippy with the customer just extends the interaction. A phone drone's primary goal is to end the call. Ideally, one ends the call by fixing the caller's problem, but if that's not on the table, letting a rant that's already in progress wind down to its natural conclusion is another valid tactic.

I just backup to a standalone drive, that, yeah, is in the same house as the computer. Mind, some of the stuff I'd miss most is scattered around a handful of thumb drives that float around (and a few different "clouds"), so there's still hope.
posted by Karmakaze at 7:44 AM on August 6, 2012


((A compromised system cannot access and destroy them)), typo
posted by Slap*Happy at 7:46 AM on August 6, 2012


I can think of no possible problems with this strategy.

Bear in mind that these are the same guys who think their (bloated, error-prone) music manager software should be able to wipe any external hard drive you plug in without confirmation or a cancel button if a couple of bits get flipped in the user preferences.

Maybe they think the occasional full delete/reinstall is a good thing? Clears the cobwebs out, as it were.
posted by Holy Zarquon's Singing Fish at 7:47 AM on August 6, 2012


One thing gives me a bit of solace in this story: Mat Honan is an unusually big target. For most of us, the real risk is a hard drive failing, or a laptop being stolen, or a house burning down. Protect against those risks first. Ordinary backup tools will go a long way to protect you; maybe not from a determined saboteur, but from more mundane risks.

Time Machine is awesome on the Mac for local backups. rsnapshot is awesome on Linux. Last I looked there's still no great local backup for Windows; the built-in snapshots seemed best. For online cloud backup I like CrashPlan. CrashPlan has a lot of great capabilities, including free social backups and encryption of data before it ever leaves your computer. Yes, a determined hacker could maybe break into that and wipe my backups, it's not 100% protection. But I'm more worried about the risk of my house burning down.
posted by Nelson at 7:48 AM on August 6, 2012


I mean, seriously – the real story here is that after about a billion compromises over at Yahoo, Apple still thinks it's okay to use security questions, which decrease the actual security of their users exponentially. Having all your users write their passwords on their foreheads in permanent marker would be more secure than using security questions.

The backup thing is pretty much a non-issue if security weren't so all-fired terrible.
posted by koeselitz at 7:49 AM on August 6, 2012 [1 favorite]


linked computer network, all capable of exchanging data with one another and backing up one another's information. If one location is attacked, the others will still be operational. Has anyone thought of something like this yet?

Bittorrent?
posted by laconic skeuomorph at 7:50 AM on August 6, 2012


Getting technical for a minute, data I entrust to, say, S3 is probably better protected against failure or corruption than anything I'm likely to devise on my own. Which isn't to say that I shouldn't also have important records on optical media in a safe deposit box, etc, but in the end I can't afford true enterprise quality storage solutions for my personal data and media--even though I'm fully aware that this is a lifelong need that will only grow. So using cloud providers for some redundant storage make sense, for that peace of mind, but I can't imagine relying purely on someone else's profit extraction scheme to keep my data safe.

I'm curious as to how far people go at home....I do offline backups a couple times a year, incremental online backups more regularly.

I'm also curious about people's active storage solutions, and how much fault tolerance people build in. As it is, I use a lot of OS based RAID1.

I'm probably going to add a linux based RAID6 storage system next, aiming at 4TB or 6TB, because I'm tired of trying to work out a practical, affordable way to execute my original plan to use Solaris and ZFS over iSCSI. Backing that up will be interesting....
posted by snuffleupagus at 7:50 AM on August 6, 2012


> The one I use, Backblaze, lets me encrypt using a key that I selected, but it's the only one out of a half dozen that lets me do that - and even then a simple account password reset request would allow an intruder who pwnz ur emails to wipe the backups and cancel the service. ("I'm sorry about your data sir, but you're no longer a customer, you see...")

CrashPlan, lets you use your own keys or a pass phrase, along with letting you do simultaneous online and local disk backups.

Also, TimeMachine backups would work fine in this case, as none of the configuration data is synced to the iCloud account, so they just can't delete the backup. (Of course, I have my own issues with Time Machine, but in this case, it would still contain all the data that had been backed up until the device wiped itself).

Also, for those wondering, 10.7 and 10.8 builds of OS X include services for Find My Mac features, which are similar to iOS features. IE: you can lock your screen, require a password, determine the devices location, and wipe it remotely if need be.

Hopefully Apple will start using things like two factor authentication, and finally add a devices view to the iCloud web interface, so people can see all the devices that are talking to the services (including IPs of web instances). They just got a lesson in how not to be an internet service provider.
posted by mrzarquon at 7:50 AM on August 6, 2012 [2 favorites]


Dropbox (and I assume other services) let you back up to friends' computers in addition to the Cloud. So you can have your stuff stored on your computer, a few other computers elsewhere in the world, and also the cloud. Is that not good enough?

Also the only time 8've seen security questions used well is at my credit union, where it's part of the normal authentication process. First I have to give my account #, then I have to answer one of my security questions, then I am supposed to look for my security phrase on the page (to reassure me that it's not a phishing attempt) and only then do I enter my password. It feels pretty secure to me and I don't know why that's not done more often.
posted by Scientist at 7:50 AM on August 6, 2012


For Windows, I like using Synctoy with my external HD. Here's a basic rundown of what to do.
posted by boo_radley at 7:50 AM on August 6, 2012 [2 favorites]


Gizmodo? GIZMODO? The guys in an eternal blood feud with Apple over the stolen iPhone 4 kerfuffle?

$20 says this isn't as straightforward as it seems.
posted by Talez at 7:51 AM on August 6, 2012 [6 favorites]


I agree with Nelson. The fact that he lost all his data is not the real story here.
He could have backed up to a local drive and that would be that.

But, that wouldn't have prevented what happened. Which is that someone stole his identity and gained access to all his data.

I read this and I don't start thinking: "Hey, how can i backup my data more reliably?"
I start thinking:

1) I need to make sure my passwords are strong. I need to not make recovery so easy and instead look at other security options.
2) I need to check this chain of interlinked accounts. If someone breaks into one place, can they then get everything?

I don't really care about stupid data on my laptop. I care about identity and then about critical accounts, such as financial and banking accounts. Are those independent? Are they secure? What does someone calling my bank need to do to pretend they are me and get in anyways?
posted by vacapinta at 7:51 AM on August 6, 2012 [6 favorites]


You can easily back up your GMail account with GMVault.
posted by mrbill at 7:51 AM on August 6, 2012 [14 favorites]


RAID is not a backup strategy. RAID is an availabilty strategy. If you think your RAID mirror is a backup then you're doing it wrong.
posted by pharm at 7:51 AM on August 6, 2012 [9 favorites]


So I have a Mac Mini, do not use any "cloud" software, but do have an iTunes account, hook up an iPad to it, and have a backup hard drive that stays connected. Can Apple (or someone) wipe my entire setup remotely? Do I need to disconnect my hard drive every night? Sorry if these are dumb questions, but I am an Average User and this shit confuses me.
posted by emjaybee at 7:51 AM on August 6, 2012 [1 favorite]


Scientist, that's how all my financial accounts (except, oddly, my actual bank) work - I saw it first it on the site for my student loans and again for my retirement account.
posted by Holy Zarquon's Singing Fish at 7:51 AM on August 6, 2012


So, er... what's the best way to painlessly back up my Gmail?

OfflineIMAP to download it all, then move to a safe provider.
posted by DU at 7:52 AM on August 6, 2012


> Will Apple nuke a stolen laptop remotely for you? Let me google... ...oh, my, god, they completely and totally will. What is this I don't even.

Apple wont nuke a stolen laptop for you.

However the iCloud interface will let you, the user, issue a remote wipe command to your own laptop.

Of course, Apple hasn't been very good at ensuring that only you can get access to your iCloud account.
posted by mrzarquon at 7:52 AM on August 6, 2012


I don't get the confusion about gmail. Sync your gmail to a desktop email client over POP or IMAP. Then back up the email client DB/inbox/whatever.
posted by snuffleupagus at 7:52 AM on August 6, 2012 [2 favorites]


Slap*Happy: "BACK UP YOUR SHIT.

To what? Time Machine? They own it. To a backup service? The one I use, Backblaze, lets me encrypt using a key that I selected, but it's the only one out of a half dozen that lets me do that - and even then a simple account password reset request would allow an intruder who pwnz ur emails to wipe the backups and cancel the service. ("I'm sorry about your data sir, but you're no longer a customer, you see...")
"

CrashPlan lets you back up your data to a friend's computer or to another computer registered to the same account, for free. The paid version offers customized backup plans and access to their cloud storage. Even if your service is canceled, the free client can still read backups from other computers. Oh, and you can choose your own encryption key.

CrashPlan customer, not sponsor. Got it primarily for the to-another-computer backup, saving to The Cloud™ is a nice benefit.
posted by fireoyster at 7:52 AM on August 6, 2012


What if there's a fire in your house, or someone breaks in and steals your external drive?

I worked for an archaeologist as an undergrad and a not insignificant chunk of my responsibilities was making photocopies of the field notes. One for the lab, one for the office, one for the archaeologist's house. I believe she had decided the field notes were not the biggest concern if all three got taken out by a massive earthquake, which was a realistic possibility. (Still is, but I think the lab is no longer actually sitting smack on a fault.)
posted by hoyland at 7:52 AM on August 6, 2012


My curated backup of the regular back up drives is a ridiculously heavy, over designed Philippe Starck La Cie I received as a gift so can't use it for anything but a doorstop. I dare someone to destroy that piece of shit.
posted by infini at 7:53 AM on August 6, 2012 [1 favorite]


> 1) I need to make sure my passwords are strong. I need to not make recovery so easy and instead look at other security options.
2) I need to check this chain of interlinked accounts. If someone breaks into one place, can they then get everything?


You also need to make sure the support team for any one of those services can't be convinced to unlock the services for you.

This is a big reason why my primary email is hosted on with a friends server, instead of google or icloud, or other mail services. You get into someones primary email account, and you can start issuing account resets all you want to your hearts content.
posted by mrzarquon at 7:56 AM on August 6, 2012


The "best" way to back up is to pay someone to manage that shit for you, because it's surprisingly complicated, like most forms of security. There are a variety of services for this.

If you don't want to spend money, well, there are some things you can do. The various cloud-storage services aren't worth much on their own, but synchronizing the same backups between Dropbox, box.net, and SugarSync should be fairly safe... unless of course you don't trust those people to keep your data private.

So what I thought I would do is, I encrypt all my backups prior to uploading them. Some backup software features this as an option in-built. I use duplicity for this, but I wouldn't recommend it to beginners, not because it's command line (the graphical frontend is duply) but because it's really rather buggy when it comes to uploading stuff on its own. I use a different thing for the upload portion... basically I just tell duplicity to put its backups in the folder that Dropbox uses. And then symbolic links to get the other hosts to take the stuff. This is ugly but gets the job done safely.

If you don't want all that crap, but you still want to encrypt and upload, you can do it manually by simply compressing your backups with a password, using 7zip. Don't try this with regular zip files, they're not so secure.
posted by LogicalDash at 7:58 AM on August 6, 2012 [3 favorites]


To clarify a bit about what Time Machine Is or Isn't:

Time Machine is software that makes it easy to keep incremental backups* of your Mac on an external hard drive.

Time Machine backups aren't in "The Cloud," whatever that is. Backups are stored on an external hard drive that either you plug in to your Mac occasionally, or to an external hard drive that is plugged in to (or built in to) a wireless access point that Apple calls a "Time Capsule." This is more convenient and therefore more likely to actually happen. The backups are still in your home either way.

And while Time Machine backups are generally convenient, I just found an annoying feature after restoring an older MacBook after replacing its Hard Drive with a larger, faster SSD: You still need the OS installation media for every version between what the machine came with and what you were running. My MacBook came with 10.5, and I had the install disks for that, but neither the local Apple Store nor I could turn up a 10.6 disk, and Time Machine refuses to bring your machine up to the latest OS version. I finally just torrented up a copy of 10.6 and got on with my life. 10.7 was easy since that just came from the App Store.

---
*Incremental means the first backup takes all night, then if you keep up with daily or weekly backups, those are done in minutes.
posted by Hello Dad, I'm in Jail at 7:59 AM on August 6, 2012




> So I have a Mac Mini, do not use any "cloud" software, but do have an iTunes account, hook up an iPad to it, and have a backup hard drive that stays connected. Can Apple (or someone) wipe my entire setup remotely? Do I need to disconnect my hard drive every night? Sorry if these are dumb questions, but I am an Average User and this shit confuses me.

No, only if you have iCloud setup on the MacMini, along with the Find My Mac feature enabled, can someone accessing your iCloud account trigger a remote wipe of your device.
posted by mrzarquon at 7:59 AM on August 6, 2012 [1 favorite]


RAID is not a backup strategy. RAID is an availabilty strategy. If you think your RAID mirror is a backup then you're doing it wrong.

No shit. Where did I say RAID is a backup? I asked how much redundancy and fault-tolerance people build in.
posted by snuffleupagus at 8:02 AM on August 6, 2012


One essential thing that people can do to make their stuff more secure: enter random scrambled characters as answers to security questions. Do not, in any circumstances, actually answer those security questions directly.
posted by koeselitz at 8:06 AM on August 6, 2012 [2 favorites]


I need to check this chain of interlinked accounts. If someone breaks into one place, can they then get everything?

I've been thinking about this question for a few days, since Mat's story originally ran. And I can't figure out a proper way to fully answer it. I think the key linking for most sites is email password recovery; if someone compromises your email, they can reset your password most everywhere (like here on Metafilter). But even that's complicated; some sites require light authentication for password resets, some don't. And some sites have backup emails.

I fear the hackers are better about reasoning about interlinked accounts than we civilians. And companies like Apple or Google aren't thinking about it at all; they're just running one account afterall.
posted by Nelson at 8:08 AM on August 6, 2012 [1 favorite]


What you gain by being able to control your stuff without having it in your custody -- say, if it's stolen -- can be lost by having someone else control your stuff as if it had been stolen. It's reminiscent of the dozens of Star Trek episodes in which the bridge is taken over by the enemy and the crew regains control by regrouping in engineering, and the other dozens of Star Trek episodes in which the enemy is in engineering and the crew locks them out from the bridge.

Worse, while the central risk here -- losing data through a wipe -- can be mitigated by backups and redundancy, the complementary risk of having private data go public is enhanced by having lots of backups and redundancy, since the loss of any link in the chain loses it all.

I think we should consider some entirely new solutions, like automatic data and code escrow when a panic button is pressed: consider a wipe can be done that withholds information from the wiped device without yet giving access or complete control to the supposed rightful owner who initiated the wipe, until true identity can be sorted out at leisure, or a challenge period has passed.

Or perhaps a two key system, where you and a trusted friend have to both assert a problem in order to initiate a wipe. That could be particularly useful for the frequent occasion when Facebook accounts are hacked; instead of escalating to overwhelmed customer service, a preselected panel of friends could all turn keys to affirm that the account is compromised. It's like the 21st Amendment for everyone, where your "cabinet" can unite to temporarily declare you (well, your account) no longer fit for Facebook.

And, wow: the comment thread on Mat's post is depressing.
posted by zittrain at 8:09 AM on August 6, 2012 [10 favorites]


And yes, there is a "back to my mac" feature that will also allow you to screen share back to your desktop machine from another mac (I haven't checked to see if iCloud has a screen viewer in the webpage). Since 10.8 has introduced the option to reset your devices admin password through your AppleID (aka iCloud in this case) account, along with recovering your full disk encryption master key, so you can decrypt your drive. Or anyone else can who has access to your iCloud credentials (if they are the same as your AppleID).

So in short, Apple has bundled a ton of security features in with the latest builds of OS X, but didn't build serious security around the easiest target: the iCloud account that allows you access to all of these things.

Of course, of all of Apple's offerings, their entire AppleID process itself has been a fucking mess (again, you can't see what devices have been logging in using it, or merge the AppleIDs, or revoke an auth token from a web interface).

And for those wondering, to wipe a device from iCloud, you just have to push the "remote wipe" button seen here and click the confirmation screen.
posted by mrzarquon at 8:11 AM on August 6, 2012 [2 favorites]


Well, NIST is working on the NSTIC program: National Strategy for Trusted Identities in Cyberspace that is aiming at devising a framework to unite the various private identity systems into an emergent identity ecology and other assorted bafflegab.
posted by snuffleupagus at 8:12 AM on August 6, 2012 [1 favorite]


OfflineIMAP to download it all, then move to a safe provider.

This is a fantastic illustration of the gulf between the technologically literate and illiterate. While I'm sure this is fairly simple to do, you might as well have told me to say "Don't hack my email!" three times over a bowl of Froot Loops.
posted by charmcityblues at 8:13 AM on August 6, 2012 [11 favorites]


Someone claiming to be my hacker has been in touch.

Ctrl-F, "police" - 0 matches found.
Ctrl-F, "FBI" - 0 matches found.

For all the damage this person has caused and their seemingly daft behaviour of returning to the scene of the crime to gloat and give Mat a full rundown of how they got in, Mat doesn't seem too concerned about catching them.

Nobody smells it? Really?
posted by Talez at 8:19 AM on August 6, 2012 [9 favorites]


I think the perfect remote-wipe setup would have the laptop encrypted with the key stored somewhere on it, that gets read and used to decrypt on boot. A remote wipe just zeros out the key. Of course you print out the key and store it somewhere safe; a remote wipe will be just as effective if someone's stolen your laptop, and completely ineffective if you still have the laptop and the backup key.
posted by BungaDunga at 8:19 AM on August 6, 2012 [2 favorites]


I think we should consider some entirely new solutions, like automatic data and code escrow when a panic button is pressed: consider a wipe can be done that withholds information from the wiped device without yet giving access or complete control to the supposed rightful owner who initiated the wipe, until true identity can be sorted out at leisure, or a challenge period has passed.


-Mefi's own rather eminent author and Professor Zittrain!
posted by snuffleupagus at 8:22 AM on August 6, 2012


> I think the perfect remote-wipe setup would have the laptop encrypted with the key stored somewhere on it, that gets read and used to decrypt on boot. A remote wipe just zeros out the key. Of course you print out the key and store it somewhere safe; a remote wipe will be just as effective if someone's stolen your laptop, and completely ineffective if you still have the laptop and the backup key.

This is actually how remote wipe works for iOS devices and OS X with the full disk encryption feature enabled:

It first throws away the key, and then proceeds to zero out the drive for extra security purposes, which for flash based drives takes only moments anyway (and does effect their longevity, but if you are trying to scrub data asap, who cares about using the device again).

There is also a master encryption key, not just the one associated with your login password, that can decrypt the device if the drive is mounted in target disk mode (ie, it behaves as an external hard drive). As I stated above, apple has an option where it will store that master key for you in your iCloud account, so if you forget your login password to your computer, you can still access your data.

Great in theory, but not so great if someone has stolen your laptop AND has your icloud credentials. Then not only could they lock you out of your iCloud account so you can't login and wipe the device, they can recover your master key (if you choose to store it with apple when you set it up), and recover all the data from the device at their leisure.
posted by mrzarquon at 8:24 AM on August 6, 2012


Talez: "Someone claiming to be my hacker has been in touch.

Ctrl-F, "police" - 0 matches found.
Ctrl-F, "FBI" - 0 matches found.

For all the damage this person has caused and their seemingly daft behaviour of returning to the scene of the crime to gloat and give Mat a full rundown of how they got in, Mat doesn't seem too concerned about catching them.

Nobody smells it? Really?
"

Ehhh, I get what you're saying, but you don't get a good story by going to the police. Not saying this is the actual deal, but it's a possibility.
posted by boo_radley at 8:24 AM on August 6, 2012


Ctrl-F, "police" - 0 matches found.
Ctrl-F, "FBI" - 0 matches found.


I'm not sure that if you want people caught, screaming out HEY THE FBI IS COMING is the best strategy.
posted by griphus at 8:27 AM on August 6, 2012 [4 favorites]


The cloud is unsafe; your hard drive will fail, your password will be cracked and the tin box can be nuked.
So I guess you are all ready.
posted by adamvasco at 8:27 AM on August 6, 2012


This almost seemed planned. All his data are in The Cloud. All his contact information is in a loopback. He has no contact that is not associated with the Internet (such as a landline). I bet he even stores all his precious family photos online.

Well, yeah? I mean, that seems more common than not. Thankfully my work data is not in the cloud, but we had a brief internet outage this weekend and I couldn't access a lot of the stuff I use day-to-day. Nothing in Google docs. Nothing I rent from Netflix or Hulu. A bunch of my photos are pretty much only on my phone or facebook or flickr - I don't back them up to a computer because I'm lazy. I don't have a landline. I don't back up my gmail to, say, my work email, but rather another cloud email address.

For all the damage this person has caused and their seemingly daft behaviour of returning to the scene of the crime to gloat and give Mat a full rundown of how they got in, Mat doesn't seem too concerned about catching them.

Nobody smells it? Really?


Talez - a simpler explanation is that Mat has been in contact with the police or the FBI and did not choose to mention it in the story, since it's not relevant in any way.

I'm not making a claim either way as to Mat's authenticity - I don't know the guy, it's possible that this is staged in some way. But I don't find the facts presented to be suspicious, save for the fact that the hacker was so public about it. The most likely explanation is simply that the hacker wanted to make a demonstration about Apple security and chose Mat as a target with an audience. Mat may or may not have been 'in' on it, which is something that Apple may be able to verify.
posted by muddgirl at 8:28 AM on August 6, 2012 [1 favorite]


This story made me very glad that I'm backed up.

No fucking around with the arcane stuff. Just an external drive used as Time Machine, and a Backblaze account. The Time Machine drive also functions as version history for my projects, which is pretty useful when I fuck up and accidentally delete a layer in Illustrator or something and save before I notice.

Backup tip: your backup strategy is not in place until you have tried RESTORING from it. I went digging in the Time Machine just recently, but I haven't checked the Backblaze since soon after I had everything uploaded, when that video about Pixar nearly losing Toy Story 2 was doing the rounds.
posted by egypturnash at 8:30 AM on August 6, 2012


charmcityblues:

First get to GMail's Settings interface. Currently the way to do this varies depending on your theme, on mine it's an option in the "gear menu".

At the top of Gmail's Settings interface--which is not the top of your browser window; I'm talking about the part that starts at the word "Settings"--there are many links arranged almost, but not quite, like tabs. One of them says "Forwarding and POP/IMAP". Click it.

The difference between POP and IMAP is important if you want to actually read your mail through either of those protocols, but they're pretty much identical if you're backing stuff up and don't really care if the server keeps it in your inbox or not. You might want to clear out your inbox first anyway, in case something weird happens with whatever tool you use to download your email.

Anyway, "POP Download" and "IMAP Access" appear here. I'll recommend that you click the radio button next to "Enable POP for all mail", then go to the menu labeled "2. When messages are accessed with POP" and change it to "keep Gmail's copy in the inbox".

Scroll to the bottom and click "Save Changes".

Now go back to "POP Download" and look at step 3. There's a link there for "Configuration instructions". Click and search for the client you are most familiar with.

Further instructions depend on the particular client, but in any case, checking your mail thru POP will place a copy of every single message on your hard drive. That's one backup.
posted by LogicalDash at 8:31 AM on August 6, 2012 [6 favorites]


Nobody smells it? Really?

I also noticed that he *typed* the linked blog entry, presumably on a *computer*. His story's falling apart before our eyes.
posted by shakespeherian at 8:32 AM on August 6, 2012 [9 favorites]


IT'S A BLACK FLAG OP SHEEPLE, GOOGLE STEVE JOBS
posted by kmz at 8:35 AM on August 6, 2012 [10 favorites]


I just realized that a major issue, besides the Apple support human weakness, is that a password reset should have reset all tokens managed by all devices.

In other words, the iOS and Mac devices talking to apples servers should have immediately not trusted any management commands from the iCloud system, since their token changed.

And actually, when I've changed my AppleID pass, all my devices do exactly that: complain they aren't authorized to connect.

So either Apples support staff can change a password without invalidating the past accounts accessing it, or their is a period of time where a command issued from a new password based session can effect devices not yet notified of the bad password.

So this could be more than just poor security practices, but actual poorly written or tested security mechanisms.
posted by mrzarquon at 8:37 AM on August 6, 2012 [2 favorites]


Dropbox (and I assume other services) let you back up to friends' computers in addition to the Cloud. So you can have your stuff stored on your computer, a few other computers elsewhere in the world, and also the cloud. Is that not good enough?

And if any one of those computers deletes a file, all the other computers deletes their copies. Dropbox and similar products are synchronizing services, not so much backup services.
posted by dirigibleman at 8:38 AM on August 6, 2012


It bothers me that this is still shocking news, still worth talking about. This guy trusted a single point of failure, Apple, and they let him down. Next time, don't have a single point of failure. Simple.

First rule of IT: everything breaks, everyone will let you down, nothing will ever work right. Always.

Plan accordingly.
posted by tracert at 8:39 AM on August 6, 2012 [4 favorites]


And if any one of those computers deletes a file, all the other computers deletes their copies. Dropbox and similar products are synchronizing services, not so much backup services.

Dropbox has backup versioning these days. Not a fan of DB myself, but it's getting less bad.
posted by jaduncan at 8:43 AM on August 6, 2012


Suggesting Mat Honan is faking all this is offensive. But to answer the charge.. Have you ever called your local police to report a non-violent crime? It's hard to get them to even look into a stolen bicycle, much less an online attack. I'm pretty sure the cops at the Mission Station don't have a cybercrime division. The FBI does have a cybercrime division but they tend to focus more on terrorist threats and massive financial fraud, not a journalist whose laptop got wiped.

It's not unusual at all that the hacker contacted him. Vandals do stuff like this for attention, extending the pleasure of that by bragging about how they did it is par for the course. I am curious how he verified it was really the attacker, hopefully he'll write about that at some point.
posted by Nelson at 8:46 AM on August 6, 2012 [2 favorites]


You're right, Gizmodo is a paragon of objectivity and journalistic excellence, and no reasonable person should take anything that somebody associated with them says with a grain of salt.
posted by entropicamericana at 8:48 AM on August 6, 2012 [3 favorites]


tracert: “It bothers me that this is still shocking news, still worth talking about. This guy trusted a single point of failure, Apple, and they let him down. Next time, don't have a single point of failure. Simple. First rule of IT: everything breaks, everyone will let you down, nothing will ever work right. Always. Plan accordingly.”

This is a great rule for IT. It is a completely terrible rule for security. It assumes that there are no malicious attackers.

One point of failure is all it takes. The lesson is: have no points of failure. Multiplying possible points of failure is the wrong thing to do.
posted by koeselitz at 8:49 AM on August 6, 2012


The idea is to eliminate the "one point of failure is all it takes" aspect. You multiply and segregate the possible avenues.
posted by Holy Zarquon's Singing Fish at 8:54 AM on August 6, 2012


I also disagree with Nelson, btw. It's not offensive to suggest that Mat has staged this - but it is knee-jerk cynicism to do so with such terrible evidence as "He didn't mention calling the police" and "No one has their life online like this."
posted by muddgirl at 8:55 AM on August 6, 2012 [1 favorite]


I'm pretty sure the cops at the Mission Station don't have a cybercrime division.
You're probably right. And yeah, they definitely have their hands full dealing with violent crime. But it seems really short-sighted that SF or SV wouldn't have some kind of regional cybercrime center.
And while Time Machine backups are generally convenient, I just found an annoying feature after restoring an older MacBook after replacing its Hard Drive with a larger, faster SSD: You still need the OS installation media for every version between what the machine came with and what you were running. My MacBook came with 10.5, and I had the install disks for that, but neither the local Apple Store nor I could turn up a 10.6 disk, and Time Machine refuses to bring your machine up to the latest OS version. I finally just torrented up a copy of 10.6 and got on with my life. 10.7 was easy since that just came from the App Store.
That's really, really good to know. My hard drive crashed a week ago, and I had been backing up my files manually to an external HD. Restoring this was a bit of a pain (although infinitely less painful than if I hadn't backed up at all, of course. I was considering getting on the Time Machine bandwagon because *easy* but now I'm not so sure.
posted by smirkette at 8:56 AM on August 6, 2012


Google Drive is mirrored with SkyDrive, then bundled with my local files that are copied daily to an eSATA HDD sitting on the desk within easy pull reach in case there is a need to pull the drive and run. The entire eSATA HDD is backed up weekly to a local NAS in a different room of the house.

I have email dating all the way back to my first email account, all of which I uploaded to GMail then downloaded as GMail folders to Thunderbird's content folders that are backed up as above. I'm currently looking for a new solution to this that's a bit more automatic and now that Thunderbird is getting shuttered.

And I'm still nervous about losing data.

As for security questions, the personal questions have fake answers except mom's maiden name, which I consider the weakest question.
posted by linux at 8:59 AM on August 6, 2012


I find it pretty bizarre how some people here seem to think it's more plausible that a journalist orchestrated a fake hacker attack against themselves as part of some vendetta against Apple, rather than the possibility that poorly trained and paid call centre stuff got duped by a hacker out to try and see what he could get away with "just because."
posted by modernnomad at 9:02 AM on August 6, 2012 [10 favorites]


//Thunderbird is getting shuttered//

Thunderbird is not getting shuttered. The product is mature - no features will be added. However, it will continue to get security updates as needed.
posted by COD at 9:03 AM on August 6, 2012 [2 favorites]


modernnomad - I thought the suggestion was that the call center staff was duped, but ALSO Mat was in on it - that Mat wanted to demonstrate a weakness in Apple security.
posted by muddgirl at 9:03 AM on August 6, 2012


Holy Zarquon's Singing Fish: “The idea is to eliminate the "one point of failure is all it takes" aspect. You multiply and segregate the possible avenues.”

Well, that assumes that the segregated data under any given password is unimportant. Which seems completely silly. The thing that happened in this case is rare and frankly pretty unlikely in the real world: a guy's phone, computer, and ipad were wiped. An IT guy worried about outages and servers going down and all that can say we should make sure all three don't go down at once, but the truth is that a real attacker who broke into any one of those three in isolation can have access to privileged information, and that breach can be disastrous.

Again: backups don't help for shit. They're great, but they are not a security protocol – and this was a failure of security protocol, not a failure of backup.
posted by koeselitz at 9:04 AM on August 6, 2012 [1 favorite]


I find it pretty bizarre how some people here seem to think it's more plausible that a journalist orchestrated a fake hacker attack against themselves as part of some vendetta against Apple, rather than the possibility that poorly trained and paid call centre stuff got duped by a hacker out to try and see what he could get away with "just because."

I find it bizarre that Gizmodo writers are referred to as journalists, yet here we are.
posted by entropicamericana at 9:06 AM on August 6, 2012 [1 favorite]


modernnomad: “I find it pretty bizarre how some people here seem to think it's more plausible that a journalist orchestrated a fake hacker attack against themselves as part of some vendetta against Apple, rather than the possibility that poorly trained and paid call centre stuff got duped by a hacker out to try and see what he could get away with ‘just because.’”

Not any more bizarre than the fact that this is a conversation about backups. Which has nothing to do with the subject at hand, really.
posted by koeselitz at 9:06 AM on August 6, 2012


And use 1Password or LastPass to generate and store secure passwords for all your sites. That last one is a bit scary, since it puts all your eggs in one basket, but it's a better alternative than using a single password at multiple sites. LastPass supports two factor, 1Password has chosen not to.

Just wanted to mention that LastPass does allow you to export your passwords, in case you're worried about them suddenly going down.

Of course, that CSV file will be the most dangerous thing in your computer until you encrypt it.
posted by Memo at 9:08 AM on August 6, 2012


it seems really short-sighted that SF or SV wouldn't have some kind of regional cybercrime center

That's a good point, I think our law enforcement is way behind on the importance of the Internet. Enforcement and protection for ordinary folks is entirely up to companies, no government agency protects you. But the Internet is a new place, and it requires significant technical skills to do any sort of police work in it. Also the crimes are typically international, greatly increasing enforcement difficulty. So you get extrajudicial thing like Microsoft seizing command and control servers for botnets and unilaterally operating them, finally shutting them down. Wild West law enforcement, but on the balance it's a good thing.

Joseph Menn's book Fatal System Error is an interesting collection of war stories about online protection. It's mostly about him trying to protect online gambling operations from Russian gangsters. The story is unusual (and thrilling) in part because he's able to get international law enforcement cooperation.
posted by Nelson at 9:14 AM on August 6, 2012


> Again: backups don't help for shit. They're great, but they are not a security protocol – and this was a failure of security protocol, not a failure of backup.

As I've mentioned, it might not even be a failure of security protocol, it could also be a failure of security implementation (again, changing AppleID's in the past has resulted in iOS and OS X devices not being able to talk to Find my Mac services until I updated the passwords on those devices as well, i.e., resetting this guys password should have let him get into his icloud account, but not perform a remote wipe of the devices).

As for backups, they are a security concern in and of themselves. Why do I need to break into your super secure server room if I can just steal the tapes off the loading dock to access the same files.
posted by mrzarquon at 9:21 AM on August 6, 2012 [1 favorite]


BRB, transcribing everything in longhand so I have a backup. Then locking that backup in an off-site file cabinet. Then setting the cabinet on fire so no-one can steal it.
posted by subbes at 9:26 AM on August 6, 2012 [1 favorite]


The lesson is: have no points of failure.

This is impossible. That's why defense in depth is a thing in IT security.
posted by tracert at 9:29 AM on August 6, 2012 [3 favorites]


Well, that assumes that the segregated data under any given password is unimportant.

Well, no, it assumes that its being compromised is an acceptable risk weighed against the advantages of using a remotely-accessible platform, as long as it doesn't start a domino effect that terminates in a hacker getting control of all the data and accounts you possess, anywhere.
posted by Holy Zarquon's Singing Fish at 9:31 AM on August 6, 2012


Oh my god, the comments on that article are comically terrible. They read almost like parody.
posted by Narrative Priorities at 9:36 AM on August 6, 2012


I just make sure I have no data I care about.
posted by Damienmce at 9:44 AM on August 6, 2012 [1 favorite]




I just confirmed it. If you change your AppleID password, your devices can still be remote wiped and locked, but they themselves can't access your iCloud account and data.

There is a compromise in security, obviously if your iPhone or Laptop is stolen, your first impulse is to go change all your passwords, but the flip side is, if you change your passwords, you can't remotely wipe or secure your stolen device. But if someone compromises your account and gets your password, they can now wipe your devices and there is nothing you can do to prevent it.
posted by mrzarquon at 10:02 AM on August 6, 2012


And while Time Machine backups are generally convenient, I just found an annoying feature after restoring an older MacBook after replacing its Hard Drive with a larger, faster SSD: You still need the OS installation media for every version between what the machine came with and what you were running. My MacBook came with 10.5, and I had the install disks for that, but neither the local Apple Store nor I could turn up a 10.6 disk, and Time Machine refuses to bring your machine up to the latest OS version. I finally just torrented up a copy of 10.6 and got on with my life. 10.7 was easy since that just came from the App Store.

If I am understanding what you are doing, you don't have to start with the original OS X version and upgrade through each major version to the latest. (I never have.) Do a clean install of the latest version of OS X off a burned disc or USB thumb drive. You can then restore your files and settings from Time Machine during the setup process or later by using "Migration Assistant." If you are running into issues with the restoration process due to a mismatch in OS versions, then you can selectively choose just those pieces (or even just subdirectories) that you want to restore from the Time Machine backup: Applications, Home directory, App settings, etc. (Not sure, but the custom restore options might only be available when using Migration Assistant.)

I have restored a Macbook Pro twice from Time Machine backups and never had any issues. The most recent time, last Fall, I actually restored my apps and data to a new laptop and a new OS version. My old laptop, running Snow Leopard, had died hard, and I was able to restore onto Lion.
posted by insert.witticism.here at 10:05 AM on August 6, 2012 [1 favorite]


I find it bizarre that Gizmodo writers are referred to as journalists, yet here we are.


What I meant was, other than a reflexive need to defend the policies of a certain corporation, no matter how benign the criticism ("maybe your password reset policies should be rethought a bit"), is there any evidence whatsoever that this guy is making it all up? I mean, any at all? Even a tiny shred?

Because if not, it seems somewhat defamatory to the blogger/journalist/whatever you want to call him, and I see no reason to take it any more seriously than I take the conspiracy theories of, say, Birthers.
posted by modernnomad at 10:08 AM on August 6, 2012 [1 favorite]


the policies of a certain corporation

Cartoon: Guy comes home and sees closet door ripped completely off its hinges, resulting in gallons of unshelled peanuts spilling out of the closet onto the floor. An elephant is hiding around the corner, standing tall and scrunched to avoid being seen. Man says angrily, "Someone has been at the peanuts!"
posted by Egg Shen at 10:16 AM on August 6, 2012 [1 favorite]


But if someone compromises your account and gets your password, they can now wipe your devices and there is nothing you can do to prevent it.

What you can do is minimize the damage from unauthorized or accidental remote wipe. You should assume your Apple account will be compromised, because security at Apple is outside of your sphere of control.

So if we take the requirement that we want to use iCloud because of features then it should be true that a) we have backups so we can lose the device and not care, b) if confidentiality is required that the data is encrypted independently of iCloud and c) if availibility greater than backup restore time is required that there is a hot spare.

Alternatively, don't use iCloud.
posted by tracert at 10:23 AM on August 6, 2012


A KILL SWITCH (@5:40)
posted by Rhaomi at 10:24 AM on August 6, 2012


I just confirmed it. If you change your AppleID password, your devices can still be remote wiped and locked, but they themselves can't access your iCloud account and data.

I would expect this behavior, my advice to people is to use things like back to my mac and find my device only on the mobile platform for the time being. While back to my mac may be really convenient and the remote wipe thing may be shiny for portables I don't think the implementation is secure enough to put a lot of faith in currently. Back to my mac and the locate devices features should be multifactor, and right now they aren't. Understanding Apples sometimes lagging perspective on security and understanding that when they do close this they are engineering a massive solution, it's going to be quite some time before the social networking holes in their products are dealt with.

Ironically for a user interface and ease of use focussed company, Apple fell prey to the first rule in security - NEVER TRUST THE USERS.
posted by iamabot at 10:28 AM on August 6, 2012


> Alternatively, don't use iCloud.

You and I, and every neck beard knows this already.

The default prompts for new machines in 10.8 setup and install are however pushing users to signup and configure everything using iCloud.

Hopefully this will make Apple seriously re-evaluate their security platform as a whole, because this is kind of a huge fucking problem at this point, and if they want people to use iCloud, then they will have to address these issues (and also get to the point of explaining to everyone's grandmother why they need to have real security for their accounts).
posted by mrzarquon at 10:46 AM on August 6, 2012


If you have your phone setup to backup to iCloud, can that be wiped out by an attacker too?
posted by smackfu at 10:47 AM on August 6, 2012


> If you have your phone setup to backup to iCloud, can that be wiped out by an attacker too?

Directly, through the icloud.com interface, no.

But from the icloud system preferences panel or the icloud preferences on a device (which would be much harder to hide from logs where you are accessing the services from), you can delete backups to save space.
posted by mrzarquon at 10:49 AM on August 6, 2012


Yes.
posted by Holy Zarquon's Singing Fish at 10:49 AM on August 6, 2012


I find it bizarre that Gizmodo writers are referred to as journalists, yet here we are.

To be clear, he left Gizmodo and works at Wired as of July. How does that affect the conspiracy theory?
posted by smackfu at 10:50 AM on August 6, 2012 [1 favorite]


griphus: "Well, the opposite side of that coin is being too obscure to become a target. Which is my plan."

*****TARGET ACQUIRED******
posted by Splunge at 10:56 AM on August 6, 2012


A lot of people seem to hate Gizmodo; making one of their writers look foolish may have been all the motive here.
posted by thelonius at 11:12 AM on August 6, 2012 [1 favorite]


The only way to be safe are offline backups, and nobody, but nobody, does that anymore.

You are obviously misinformed. I really can’t believe that anyone would rely on any cloud service for anything.
posted by bongo_x at 11:21 AM on August 6, 2012


So he was hacked, and they deleted all that stuff. To what end? Just to be malicious? I can see going to the trouble if there was somehow money involved, but to do it just to be an asshole?

I’m think there’s a good chance it’s going to turn out to be someone he knows. We may never know that because it sort of ruins the story.
posted by bongo_x at 11:23 AM on August 6, 2012


I'm sure Apple has a handy liability disclaimer for situation just like this, no?
posted by hwestiii at 11:25 AM on August 6, 2012


I’m think there’s a good chance it’s going to turn out to be someone he knows.

If someone I knew hacked into my account and deleted all my shit to prove a point, that person would be facing the full extent of the law + any sort of internet shaming I can bring to bear. Just sayin'.
posted by muddgirl at 11:29 AM on August 6, 2012


If someone I knew hacked into my account and deleted all my shit to prove a point,

I’m not saying anyone is trying to prove a point, other than they think he’s an asshole or something.
posted by bongo_x at 11:32 AM on August 6, 2012


Suggesting Mat Honan is faking all this is offensive.

Because Gizmodo would never do anything underhanded like buying stolen property. They would never ever target a company that has effectively barred them from all future events that would otherwise drive huge amounts of traffic to their site.

Nosiree, Bob. Not within the hallowed halls of Gawker Media.
posted by Talez at 11:33 AM on August 6, 2012 [2 favorites]


> I'm sure Apple has a handy liability disclaimer for situation just like this, no?

I don't think "we aren't responsible for allowing someone who isn't you access to your account" is on their normal disclaimer.
posted by mrzarquon at 11:34 AM on August 6, 2012


My MacBook came with 10.5, and I had the install disks for that, but neither the local Apple Store nor I could turn up a 10.6 disk
The so-called Genius all have portable drives with several different boot images. He/she could have burned you a copy, or transferred it to a stick.
posted by Gungho at 11:36 AM on August 6, 2012


Bongo, seriously, have you seen Apple's iCloud integration? It is literally the default location for every save command. Anybody who isn't actively investigating their Mac's file structure - which is a thing that Apple wants to discourage only slightly less than it wants Google to catch on fire - isn't even going to notice how much they're depending on the cloud.

Talez, Honan is a former Gawker writer. Unless you think the conspiracy goes into the Wired editorial offices.
posted by Holy Zarquon's Singing Fish at 11:38 AM on August 6, 2012


Talez, Honan is a former Gawker writer.

And he had access to the Gizmodo Twitter account for nostalgia's sake too.
posted by Talez at 11:43 AM on August 6, 2012


At my previous reporting job, we compiled the story list for each week's issue on a Google doc, created by one reporter and shared with everybody else on the paper. After I quit, it took three months for them to stop including me on the new documents. And that didn't even involve changing a password - they just had to take me off a contact list.
posted by Holy Zarquon's Singing Fish at 11:45 AM on August 6, 2012


How "former" is he really if they couldn't be bothered to change the password to their twitter after he left, to something that wasn't stored on his machines?

(On preview, what Talez just said.)
posted by radwolf76 at 11:45 AM on August 6, 2012


Maybe if Anand Lal Shimpi had been hacked I wouldn't need to take this with a giant mountain of salt. But instead it was Mat Honan. Gizmodo's stench on a story anything Apple ranks right up there on the "treat this with an extreme amount of skepticism" scale along with any shit that gets spewed from Charlie Demerjian's cakehole.
posted by Talez at 11:49 AM on August 6, 2012


Who knew people had such grudges over tech reporting.
posted by smackfu at 11:51 AM on August 6, 2012 [7 favorites]


Bongo, seriously, have you seen Apple's iCloud integration?

No. 10.6 4 Life.
posted by bongo_x at 11:55 AM on August 6, 2012 [1 favorite]


4 Life

No New Hardware for You.
posted by Exad at 12:01 PM on August 6, 2012


Who knew people had such grudges over tech reporting.

Reporting (not just tech) is only as good as your reputation. IMHO people don't pay enough attention to the reputations of the people and organizations that report the news. People and organisations have their inherent biases and conflicts of interests and what not.

I think the American phrase is "only Nixon could go to China".
posted by Talez at 12:04 PM on August 6, 2012


Personally I think accusations of outright fabrication are pretty much the strongest attacks you can make, and to base them on zero evidence and only reputation is kind of crazy.
posted by smackfu at 12:10 PM on August 6, 2012


This kinda goes beyond "inherent bias," which implies that their view of events is being colored, somehow, and into accusations that this reporter fabricated the event out of whole cloth, in order to support the anti-Apple agenda of a company he is now in direct competition with.
posted by Holy Zarquon's Singing Fish at 12:11 PM on August 6, 2012


On why Honan had access to Gizmodo's twitter account: How Gizmodo got hacked and how you should defend yourself. "There's pretty much a 100 percent chance that somewhere in your web of accounts, something has access to an account it doesn't need to have access to anymore. In our case, Mat's Twitter still had access to ours."

I stand by what I said: it's offensive to claim Mat Honan is making this all up. The guy was just victimized, have a little sympathy and respect. I get that people hate Gawker. Lord knows Gawker Media is hardly the center of journalistic excellence. Except Honan no longer works at Gawker. And Mat Honan isn't Jason Chen. And if you look around, you'll see Mat's written some excellent reporting, some sharp editorial, and some funny prose in his writing for various outlets. Including Gizmodo.

But who knows, maybe this is all made up as a shadowy anti-Apple campaign and this attack didn't happen even though it's all completely plausible. We've all still got a systems security problem. And it's by no means just Apple and iCloud.
posted by Nelson at 12:18 PM on August 6, 2012 [7 favorites]




And he had access to the Gizmodo Twitter account for nostalgia's sake too.

Just so we're clear, your contention is that Mat Honan is secretly still working for Gizmodo, and his leaving for Wired was all a smoke screen to make this fabricated story more believable?
posted by zixyer at 1:22 PM on August 6, 2012 [1 favorite]


*rolls eyes*

It took 4 years for a website I once had a 6 month contract with to get around to noticing that I still had my email.
posted by infini at 1:33 PM on August 6, 2012


I give it a week before the truth comes out. The 'hacker' bothering to get in touch to confess all and give a hint as to how it got done is just too convenient. This story smells like a fabrication, perhaps it is his dowry to Wired, perhaps it is a big FU to Apple and Gawker, but I simply don't believe that events happened as they are currently being portrayed.
posted by epo at 1:49 PM on August 6, 2012


Let us know when you have some evidence.
posted by Nelson at 2:15 PM on August 6, 2012 [4 favorites]


Not any more bizarre than the fact that this is a conversation about backups. Which has nothing to do with the subject at hand, really.

It's at least related when the consequences of the security breach/flaw being highlighted involves the loss of valuable (perhaps irreplaceable) data.
posted by snuffleupagus at 2:35 PM on August 6, 2012


> You get into someones primary email account, and you can start issuing account resets all you want to your hearts content.

I hadn't thought much about this, but it seems like a huge vulnerability. My email is definitely less protected than most other accounts, and there are a lot of systems that do this (prompt for an email address, and send a time-sensitive URL to that address that allows the password to be changed).

Anyone have a particular strategy for addressing this vulnerability? I would think using account-specific email addresses would help to subvert this, since most password-reset systems ask for an email address, but assuming they follow a pattern (e.g. "bjrubble_facebook@domain.com") it wouldn't be hard for an attacker to guess, and if they all funnel into the same account for reading then there's still a single point of failure.
posted by bjrubble at 2:35 PM on August 6, 2012


...and, to complete the thought, when the product family being scrutinized for its security compromises is mainly used to offer offsite storage and backup.
posted by snuffleupagus at 2:37 PM on August 6, 2012


I'd think you'd make the reading account locally based, using some Thunderbird/Outlook/etc. mail software to aggregate all the POP/IMAP feeds. As long as you don't reuse passwords or security question "answers," a hacker would have to find and take over all of them individually, especially if you don't follow a predictable pattern - bjrubble_facebook@domain.com, brubs_gmail@someotherdomain.com, yahooBJR@domain.com, etc.
posted by Holy Zarquon's Singing Fish at 2:50 PM on August 6, 2012


snuffleupagus: "No shit. Where did I say RAID is a backup? I asked how much redundancy and fault-tolerance people build in."

Sorry snuffle: you triggered my twitch response whenever I see RAID mentioned in a discussion about backups.

(Personally, I've given up on RAID-whatever: too much hassle for too little reward for home use. Possibly the ease of use of the psuedo raid you can enable with btrfs (or ZFS) will tempt me back though.)
posted by pharm at 3:18 PM on August 6, 2012


No worries! I find ZFS tempting too...but as I mentioned I don't love the Solaris related headaches. And last I checked ZFS for Linux was still rather experimental.
posted by snuffleupagus at 3:26 PM on August 6, 2012


btrfs has the "multiple copies of all data & metadata, spread across as many discs as you like" feature snuffleupagus, but that comes along with the "new & shiny, might be horribly broken in entertaining & data destroying ways" feature of course. It's been absolutely fine on my laptop so far though.
posted by pharm at 3:39 PM on August 6, 2012


This year's android phone's no longer have sd card slots... @winna The Cloud is not a consumer convenience, it is a business plan to eliminate local storage but for a bare and insufficient minimum, after which you have the newly invented need to buy remote storage, which can be a new and ongoing revenue stream from your wallet to their pocket. As for the security flaws, I'm sure the TOS waives any and all of the cloud provider's responsibility to guard and secure your data, but it will be safe real soon now, as the exploits get discovered in the style mr Honan's exploit got discovered, again, at his expense.
That it also comes at the expense of your right to privacy is just icing on the fascist cake.
posted by Fupped Duck at 3:45 PM on August 6, 2012


I heard cloud computing was behind the JFK assassination, confirm/deny?
posted by entropicamericana at 3:56 PM on August 6, 2012 [2 favorites]


vytae: "What if there's a fire in your house, or someone breaks in and steals your external drive? I always figured the best plan would be to back up onto 2 external drives"

That would be Lotus' Backup Rule. It served him well.
posted by flyingfox at 4:54 PM on August 6, 2012 [1 favorite]


My mom needs to meet kbanas.
posted by 4ster at 4:58 PM on August 6, 2012


The 'how I was hacked' story is up on Wired.
posted by TwoWordReview at 5:15 PM on August 6, 2012


Here's Honan's update. There's an Amazon wrinkle!
posted by devinemissk at 5:15 PM on August 6, 2012


First rule of IT: everything breaks, everyone will let you down, nothing will ever work right. Always.

Plan accordingly.


This is why I keep a backup family in another city.
posted by It's Raining Florence Henderson at 5:15 PM on August 6, 2012 [3 favorites]


Heyyyyy -- jinx, TwoWordReview.
posted by devinemissk at 5:16 PM on August 6, 2012


Obligatory XKCD reference: Password Reuse.
posted by jlh at 5:18 PM on August 6, 2012




He's written an expanded article in Wired. Clearly he's at the head of a giant conspiracy to discredit not only Apple, bu now also Amazon as well, the bastard!!
posted by modernnomad at 5:44 PM on August 6, 2012 [2 favorites]


"In short, the very four digits that Amazon considers unimportant enough to display in the clear on the web are precisely the same ones that Apple considers secure enough to perform identity verification."
posted by Nelson at 5:50 PM on August 6, 2012 [4 favorites]


First rule of IT: everything breaks, everyone will let you down

So true. I had CrashPlan backing up my data until I had to block my credit card when I lost it while on vacation, and when I got home, I discovered that because the card was blocked, the subscription has lapsed and they regrettably had to erase all my data a week later. Which I still had on my home computer, but had I the misfortune to lose my house to a fire while camping around Europe, the message from CrashPlan might've turned out to be the last straw.

I guess I should have had a backup backup.
posted by hat_eater at 5:55 PM on August 6, 2012


So there is now discussion about having a unique email account to be used only for password recovery. Who does that and how do you go about choosing which service (or your own hosted email) to use?
posted by gen at 6:07 PM on August 6, 2012


It's honestly amazing the lengths people will go to to defend Apple...

FuppedDuck: This year's android phone's no longer have sd card slots.
The SGSIII (what will probably be the best selling Android phone this year) has an sdcard slot. I hope you had more to back up your claim about cloud storage being forced down your throat than that line.

...but you know, let's not let the facts get in the way. I still don't know why this is being made out as a cloud storage issue. This is clearly an Apple issue. Whether or not Honan backed up his files online is irrelevant. His laptop (the non-cloud thing he apparently used to store some files) was remotely wiped because Apple allowed his account password to be reset. That is the vulnerability.
posted by VoteBrian at 6:09 PM on August 6, 2012


Cloud storage and Dropbox are not magically somehow backing up your shit. In and of themselves they provide you no redundancy.

This is not quite true. Internally, most cloud storage vendors are using RAID or RAID-like erasure-coding to distribute redundant shares of your data onto multiple hard disks. So they do give you a reasonable degree of protection against data center disk failures, which are unremarkable and common occurrences in a data center with thousands of hard disks.

But as this case and others show, it's still probably not wise to trust your data entirely to any one entity.
posted by qxntpqbbbqxl at 6:48 PM on August 6, 2012


This is clearly an Apple issue.

I was actually more surprised by the Amazon vulnerability, myself. The fact that you can compromise an Amazon account with just someone's name, e-mail address, and billing address is pretty serious in my opinion. I've never been more glad that my e-mail address at Amazon is different than my public e-mail address, because obtaining my name and billing address is absolutely trivial. Along similar lines, I'm glad that I took the precaution of having my iCloud Apple ID be different from my public e-mail address as well.
posted by RichardP at 6:56 PM on August 6, 2012 [1 favorite]


I back up my ones and zeroes to separate hard drives just to be sure.
posted by grog at 7:08 PM on August 6, 2012


So who did he piss off?
posted by deborah at 8:21 PM on August 6, 2012


mrbill: "You can easily back up your GMail account with GMVault."

GMVault is great, but it can't be used to restore your GMail messages to another, non-GMail place. So if ever you no longer can use GMail, or no longer want to, you'll be stuck.

OfflineIMAP doesn't have this problem, but can be more difficult to use. I would welcome alternative suggestions.
posted by vasi at 11:54 PM on August 6, 2012


VoteBrian: "It's honestly amazing the lengths people will go to to defend Apple..."

I'm going to give FDuck a pass here: it certainly is the case that none of the recent Google branded devices from the Nexus S onwards include an SD-card slot & it seems likely that this is Google's deliberate choice.

On the other hand, given the openness of the Android platform there's nothing stopping other vendors from including them & Samsung has chosen to do so. Yay Android?
posted by pharm at 1:56 AM on August 7, 2012


*don't* include an SD-card slot! Argh!
posted by pharm at 2:08 AM on August 7, 2012


Maybe I should back up my stuff now.

Meh. Apparently it's easier to steal somebody else's cooler stuff. Kinda like you can build a shelter and fill it full of supplies, or just rock up on The Day After with a gun and take Flandereses' shelter.
posted by obiwanwasabi at 2:19 AM on August 7, 2012


I DON'T LIKE CAROB FLANDERS
posted by obiwanwasabi at 2:19 AM on August 7, 2012


obtaining my name and billing address is absolutely trivial. Your billing address? Really. The key vulnerability in this story, glossed over by the author, is the ease with which we can find out where he lives. A Whois on Honan.net still reveals that information. That's just daft, surely.
posted by grahamwell at 2:26 AM on August 7, 2012


grahamwell, I don't know how it works in the UK, but in the US most people's billing address is identical to their home address, and a home address of US resident is usually rather easy to obtain from a number of public databases, often as easy as looking it up in the white pages. And even when it's a little harder to find, complete sets of biographical details on most US residents are available for purchase from a number of companies, i.e. Intelius, Spokeo, PeopleSmart, etc.
posted by RichardP at 2:46 AM on August 7, 2012


And even when it's a little harder to find, complete sets of biographical details on most US residents are available for purchase from a number of companies, i.e. Intelius, Spokeo, PeopleSmart, etc.

How relevant are they really? Most of them have me living in either Pittsburgh (left 2002) or Chicago (left 2005). And I've not been back on that continent since 2009.
posted by infini at 2:48 AM on August 7, 2012


I don't know about you infini, perhaps you have a smaller, more fragmented electronic footprint than Mat Honan. I tried the first of those, and it had absolutely no trouble identifying Mat Honan, the journalist in question. Anyone willing to pay $50 could learn an awful lot about him, even if he wasn't already disclosing an address in the whois information for his personal domain.
posted by RichardP at 3:12 AM on August 7, 2012


:P naturally my footprint is minuscule compared to a journalist like Mat Honan. I meant that I doubted the ability of these services to maintain accurate records in light of the fact that they were unable to keep up with a move (something that never stopped the credit card facilities or the banks junk mail).
posted by infini at 4:57 AM on August 7, 2012


When I check Whitepages, it has different records for me in each of my last three addresses, as if each one was a separate person. Intelius (the first pay service I tried) just gives my record with a complete address history. It also seems to work for my fiancee, even though she hasn't formally changed her address from our last move. Yeah, they're reasonably good.
posted by Holy Zarquon's Singing Fish at 5:08 AM on August 7, 2012


The fact that you can compromise an Amazon account with just someone's name, e-mail address, and billing address is pretty serious in my opinion

I think it's more that Amazon uses a traditional merchant model of security. In that model, it doesn't matter if someone can get in to your account, it matters if they can order stuff using your credit card. So on an Amazon account, if you change the shipping address to a new one, you need to re-enter the credit card number again. So they do a good job of protecting against what they consider the biggest threat... but it doesn't protect your privacy at all.
posted by smackfu at 5:31 AM on August 7, 2012


I believe the key point was that the last four numbers from your credit card deemed suitable by Amazon to be displayed prominently were the same four numbers deemed enough for secure identification by Apple.
posted by infini at 5:38 AM on August 7, 2012


Well, those last four are printed on every receipt that you throw away, so no one should be considering them secure. They were what the credit card companies still allowed when they cracked down on those receipts to stop identity theft! In addition, on an Amex card, the middle two of the last four are almost always 00 or 01.
posted by smackfu at 5:57 AM on August 7, 2012


This is why we can't play with Jony's toys.
posted by infini at 6:13 AM on August 7, 2012


An ex of mine once told me that his ex-girlfriend deleted his entire gmail account in a vindictive rage. Having dated him for some time, of course she knew the answers to his security questions.
posted by melissam at 6:34 AM on August 7, 2012


I'd missed that in the long Wired story Apple commented on the breach.
“Apple takes customer privacy seriously and requires multiple forms of verification before resetting an Apple ID password,” said Apple, via Kerris. “In this particular case, the customer’s data was compromised by a person who had acquired personal information about the customer. In addition, we found that our own internal policies were not followed completely. We are reviewing all of our processes for resetting account passwords to ensure our customers’ data is protected.”
The anti-Apple conspiracy hypothesized by some Metafilter users is so deep, it goes inside Apple itself! Or maybe it's time that $20 offered as a wager is donated to a good cause. EFF can always use the money.
posted by Nelson at 7:27 AM on August 7, 2012 [3 favorites]


I have a huge amount of data synced to CrashPlan.
I also have 2 mirrored 2 TB drives locally that I sync with Super Flexible File Synchronizer. I have one hidden on the floor, the other one up on a shelf, thinking that in the case of a flood only one is lost. In case of a typical theft, one is well hidden.

After having 2 incidents of tragic dat loss in my life (once a HD failure, once a theft: someone busted in to my house, walked off with the laptop,) I sleep so so so much better.

I'm suddenly thinking I should do a local back up of my gmail, though. I just recently dumped my yahoo account locally with Thunderbird, and had archived my old livejournals with ljarchive.
posted by Theta States at 7:40 AM on August 7, 2012


I'm currently looking for a new solution to this that's a bit more automatic and now that Thunderbird is getting shuttered.

Speaking of that, what is the next recommended mail program to use for local archives?
I want to be able to read my local mail archives in 20 years...
posted by Theta States at 7:45 AM on August 7, 2012


I want to be able to read my local mail archives in 20 years...

Change that: I want the option to read my local mail archives in 20 years. I don't actually anticipate the me of 2032 to be so boring as to relive the glory days of my 2012 email history.
posted by Theta States at 7:46 AM on August 7, 2012 [1 favorite]


Saving off the archives in mbox format is probably best. It's not the greatest format for day-to-day use, since it's essentially just a text file of messages, but it will be supported until the end of time since it's the old unix mail format. I know Apple Mail can export to it, and import it.
posted by smackfu at 7:52 AM on August 7, 2012


As somebody that actually has email that is 20 years old, smackfu is correct. Also, you will never want to read 20-year-old email unless you enjoy cringing at yourself.
posted by entropicamericana at 8:13 AM on August 7, 2012


What if I want to preserve attachments as well?
posted by Theta States at 10:20 AM on August 7, 2012


Also, you will never want to read 20-year-old email unless you enjoy cringing at yourself.


Maybe not email, but I stand behind every word I wrote in rec.arts.sf.tv.blakes7.

Ending a sentence with a newsgroup name is surprisingly awkward.
posted by griphus at 10:25 AM on August 7, 2012 [2 favorites]


What if I want to preserve attachments as well?

I've heard diamond rings, suitably exchanged, work well for that problem.
posted by infini at 11:36 AM on August 7, 2012


Nelson: " “In this particular case, the customer’s data was compromised by a person who had acquired personal information about the customer. In addition, we found that our own internal policies were not followed completely. We are reviewing all of our processes for resetting account passwords to ensure our customers’ data is protected.”

The anti-Apple conspiracy hypothesized by some Metafilter users is so deep, it goes inside Apple itself!
"

The missing information here is that the personal information Apple is talking about appears to consist of two things: the last 4 digits of your credit card bill (which is on the receipt for every purchase you've ever made with your credit card, as well as being the 4 digits that Amazon makes available so that you can distinguish your credit cards that you have on file with them, which is where the hackers in question got this particular bit of data from) and your billing address, which is almost always your home address for a non-commercial credit card which is often easily available from many, many publicly readable sources for most individuals.

This is a massive security failure, and the fault lies entirely with Apple. They effectively made it possible for the teenager who delivers your pizza to take control of your Apple ID and (potentially) remote wipe all of your Apple devices.

There's no possible defence for Apple here: they've screwed up big time.
posted by pharm at 12:23 PM on August 7, 2012




What if I want to preserve attachments as well?

They should just gets stored as Base 64 encrypted text in the big text file. It makes the file messy and huge but it works.
posted by smackfu at 12:58 PM on August 7, 2012


My understanding is that Thunderbird will still be around and kicking, just not in active development. As far as I know my employer plans to continue to use it for ease of archiving emails.
posted by muddgirl at 1:08 PM on August 7, 2012


But, yes, let's lay the blame upon the victim for following what is considered industry best practice for home users, and not on a faulty web of trust that needs bottom-up re-engineering.

It's the same industry trying to make money off of it that's been telling you it's industry best practice. You can look at any number of MeFi threads with techies warning people about dependence on The Cloud. And then we're made out to be cranks who variously don't understand normal human beings, hate convenience and good design, are paranoid, and undoubtedly have poor hygiene and social skills to boot.

But, really, we just don't want to see people get screwed. Which has been and is the predictable consequence of letting other people control your data.
posted by Zed at 1:48 PM on August 7, 2012 [1 favorite]


I don't really care either way on the Gizmodo/Apple conspiracy angle. Even if it was done by Matt Honan (unlikely IMHO), the issues are still valid!
posted by Joh at 2:19 PM on August 7, 2012


While researching Google's two-factor authentication, I found this little-publicised incident where a company's Google Apps account was accessed via a complex chain starting with social engineering of an AT&T representative.

It's sort of scary that my password can be as long and as secure as I like, and yet my accounts can still be accessed because of customer service representatives who haven't had the proper training. I don't think I'm ever going to complain about onerous account verifications again.
posted by muddgirl at 2:25 PM on August 7, 2012




The only way to be safe are offline backups, and nobody, but nobody, does that anymore. That means you take a hard-drive to the safe deposit box... once a week. With TEH CLOWDZ, that was supposed to be obsolete. Oh. ho. ho.

Just putting this out there: I have two portable hard drives. One, I keep attached to my computer, so that I'm getting daily backups. The other, I bring home from work once a week (mid-week) and do a backup on, so that I'm getting offsite weekly backups. It isn't that difficult, if you have a full-time job and a desk.
posted by davejay at 3:40 PM on August 7, 2012


I asked him why. Was I targeted specifically? Was this just to get to Gizmodo’s Twitter account? No, Phobia said they hadn’t even been aware that my account was linked to Gizmodo’s, that the Gizmodo linkage was just gravy. He said the hack was simply a grab for my three-character Twitter handle. That’s all they wanted. They just wanted to take it, and fuck shit up, and watch it burn. It wasn’t personal.

“I honestly didn’t have any heat towards you before this. i just liked your username like I said before” he told me via Twitter Direct Message.
Are sociopaths drawn to the internet or does the internet create sociopaths?
posted by muddgirl at 8:27 PM on August 7, 2012


> Are sociopaths drawn to the internet or does the internet create sociopaths?

People do stupid shit for usernames.

A friend DDOS'ed an ISP in highschool because someone else managed to grab his IRC nick on efnet once.
posted by mrzarquon at 10:05 PM on August 7, 2012


It takes a pretty remarkable level of "people are objects" to wipe someone's drives just to prevent them from stopping your lulz.
posted by muddgirl at 6:58 AM on August 8, 2012


People are not objects. People are arguments. Objects are for grammar, we use command line syntax around here.
posted by LogicalDash at 8:44 AM on August 8, 2012


Slap*Happy writes "The only way to be safe are offline backups, and nobody, but nobody, does that anymore. That means you take a hard-drive to the safe deposit box... once a week. With TEH CLOWDZ, that was supposed to be obsolete. Oh. ho. ho."

Lots of people of course still do this; sadly usually only those have have been previously burned. I'm guessing Mat will be a redundant back up fiend going forward.

koeselitz writes "Again: backups don't help for shit. They're great, but they are not a security protocol – and this was a failure of security protocol, not a failure of backup."

They sure help you pick up the pieces. Sure your identity is still compromised but all that data you deemed worthy of saving in the first place is still available to you.

muddgirl writes "Are sociopaths drawn to the internet or does the internet create sociopaths?"

It's just a tool they use in their sociopathy. The internet is no more a lure or creator than the highway system that has been so useful to so many serial killers.
posted by Mitheral at 4:05 PM on August 12, 2012


The second part of the story (how he got his data back) is here.
posted by devinemissk at 12:20 PM on August 17, 2012




« Older Bow Ties are Cool   |   Thank you, thank you, I have cancer, thank you, I... Newer »


This thread has been archived and is closed to new comments