22 episodes

The Human Element was born out of the realization not enough was being done to address the human component of data breaches, ransomware attacks, and malicious hacking. The goal of the Human Element is to encourage collaboration and participation while providing education to help raise everyone’s awareness of how to recognize social engineering and scams that lead to cyber-attacks.

The Human Element Scott Gombar

    • Technology

The Human Element was born out of the realization not enough was being done to address the human component of data breaches, ransomware attacks, and malicious hacking. The goal of the Human Element is to encourage collaboration and participation while providing education to help raise everyone’s awareness of how to recognize social engineering and scams that lead to cyber-attacks.

    The Unexpected Email

    The Unexpected Email

    Episode 22: The Unexpected Email

    Imagine receiving an email unexpectedly from yourself. You’d probably think that was pretty weird but you open it anyway and what you read next is even more shocking.

    Someone else has access to your email and they want a ransom in bitcoin to return your email to you, and to not put all of the information found in your email on the web.

    But that’s just the start of the story. It gets worse.





    Transcript

    People are the weakest link in any cybersecurity plan. We’re distracted, exhausted and often unmotivated. It’s time to change the approach used to protect our businesses, technology, identity and data. The human element has to be front and center in the war against data breaches and ransomware attacks. It’s time to educate.

    When I was a senior in high school yearbooks were handed out as traditionally done every year, every senior year for most high schools. And actually, they’ve done for a lot of different grades in college. I think my kids have gotten it and every year they’ve been in school. But we only got him when we were seniors in high school. And we would get him signed by our friends and be messages, you know, great, great knowing you and good luck in the future and so forth. But there were a group of kids who would sneak sign yearbooks they would take people’s yearbooks, unsuspectingly and this happened to me. I had some students sign my yearbook that I never even asked to sign my yearbook was pretty cool to think about it. At the time. It was like God, it’s awesome. So and So sign my yearbook. I didn’t expect that didn’t know he was even even had my yearbook at any point. And I thought that was pretty cool. So this became a tradition in school where students would sign your books, unbeknownst to the owner of the yearbook. Sometimes it was great. Sometimes it wasn’t so great because they would write something inappropriate or mean because they didn’t like the student. But it was always unknown to the student or the owner of the yearbook that these students were signing these yearbooks. So it was sort of like they were hacking near your book signing new yearbooks. I don’t know if this tradition carries on today, at least not for your books he carries on in other ways. And we’re going to talk about that in today’s podcast. Welcome to the human element podcast, visit our website at the human element dotnet. For more content to help you strengthen your awareness of the people problem in cybersecurity. I am Scott Gombar, owner and Washtech, a client focused, security minded proactive IT service provider. Welcome to Episode 22 of the human element podcast, this episode titled, The unexpected email. So this one is a recent event that occurred to a sort of client of mine, it was a referral from an existing client. And so I’m going to be a little vague as to some of the details are going to be vague, but I’m going to explained what happened to this person, and some of the mistakes that were made along the way. And what you should know what you should be looking out for. So I’m going to start first with saying this is a person in the financial world. And that’s as detailed as I can get with that. And then we’re using an email account, a free email account. So those services like Gmail, Yahoo, Outlook, Hotmail, sure, I’m leaving a few out. But services like that, where you don’t have to pay a monthly fee to use their email services, you’re going to see a bunch of ads within email and so forth. And they’re in the financial world. And the account was compromised. So we’ll just say like that. Now, I don’t know how the account was compromised, because we were not able to recover the account. And how it happened was the end user of the account suddenly received an email one day,

    • 26 min
    Lost and Found: The Dark Side of Facebook Scams

    Lost and Found: The Dark Side of Facebook Scams

    Episode 21: Lost and Found – The Dark Side of Facebook Scams

    3 Common Facebook Scams and How to Recognize Them

    Facebook scams are not new but they seem to be increasing, and becoming a little more sophisticated in some cases. We review 3 of the more popular scams being used on Facebook as of this episode, and how you can avoid them.



    * The Missing Child Scam – a post and picture of a “missing child” is circulated on Facebook. Why would anyone do this and what do they hope to gain? Plus, how can you recognize this scam?

    * “I found someone’s dog” scam – The poster claims to have found a missing dog or cat and is trying to connect to the owner. They are asking for help so naturally people share and like the post. Often the pictures are taken from a real missing dog or cat post.

    * The Unbelievable Job Offer (Amazon) – The post advertises a well-paying job, typically working from home. While Amazon is often the job being offered it is not exclusive to Amazon. Why would anyone advertise a fake job?



    How can you recognize these and other fake/scam/phishing posts and what should you do when you spot them?



    Transcript

    People are the weakest link in any cybersecurity plan. We’re distracted, exhausted and often unmotivated. It’s time to change the approach used to protect our businesses, technology, identity and data. The human element has to be front and center in the war against data breaches and ransomware attacks, it’s time to educate.

    Long time ago, I used to work at a warehouse. And remember one Christmas time holiday season, my boss gave me some scratch off tickets and scratch them off. And tickets said I want $2,000. And I was like autist is a great Christmas at the time didn’t have a lot of money. I still don’t have a lot of money, but anyway, didn’t have a lot of money. And I thought this is great, I’m going to be able to, to get some cool stuff for Christmas. I’m just the one kid at the time thought I’d be able to help her or I would be able to get her some awesome gifts. And I’m excited. I’m super excited. I just want $2,000 It was going to improve my Christmas grade. Until I found out when I flipped it over that it was a fake scratch off ticket. So that was a popular thing to do back then. Give out fake scratch off tickets, make somebody think they want all this money. And then break it to them. No, you didn’t. When broke my heart that day. It was a joke. I got over it. laugh about it. Now, years later, many years later, it’s

    been, I don’t know, 20, maybe 20 years. But many years later, now I can laugh about it. But it was

    at the time I was hurt my feelings. But what it did was it made me it brought out a strong emotional reaction. And it tugged on my heart a little bit. It was going to be a better Christmas this year. That’s how they get you. They get you to have a strong emotional reaction. They tug on your heart. And then if up to welcome to the human element podcast. Visit our website at the human element dotnet for more content to help you strengthen your awareness of the people problem in cybersecurity. I am Scott Gombar. Owner and Washtech a client focused, security minded proactive IT service provider. Hello everyone and welcome to the human element podcast. This is episode 21. I am Scott Gombar owner of Noir’s Tech, we are a productive IT consultant based in Central Connecticut and serving clients all over the country. Maybe one day outside of the country to who knows. This is the human element podcast where we talk about social engineering, human psychology, the human element, essentially the human firewall, all of the fun stuff that usually when used for nefarious purposes leads to bad things. This episode is titled Lost and Found the dark side of Facebook scams.

    • 26 min
    10 Things You Need to Do to Avoid a Ransomware Attack/Data Breach – Ransomware Awareness Month 2023

    10 Things You Need to Do to Avoid a Ransomware Attack/Data Breach – Ransomware Awareness Month 2023

    July is Ransomware Awareness Month

    10 Things You Need to Do to Avoid a Ransomware Attack/Data Breach

    Ransomware is the scourge of the internet, and one of the biggest threats to small businesses all over the world, but what can we do? Well, it starts with awareness and education.

    We recorded this podcast to raise awareness and help business owners combat ransomware, data breaches, and all that comes along with it. There are 10 Steps to protecting your business and preventing a ransomware attack/data breach.

    You’re probably thinking why is a podcast about social engineering and human psychology talking about ransomware? Well, more than 90% of all cyber attacks begin with phishing, one of the most prevalent forms of social engineering today.

    We also recorded a YouTube presentation to go along with this. You can view it here.

    Transcription

    People are the weakest link in any cybersecurity plan. We’re distracted, exhausted and often unmotivated. It’s time to change the approach used to protect our businesses, technology, identity and data. The human element has to be front and center in the war against data breaches and ransomware attacks, it’s time to educate.

    was probably 10 or 12 years ago, when I got a call from my mom, my wife’s brother, I think it was my was brother, my brother in law about his uncle’s computer having a screen on it saying that the FBI had seized his computer and was demanding a payment of $200. The uncle was ready to pay the $200. And young kids who needed the computer for schoolwork. He was ready to pay that $200 didn’t think it was a big deal, was concerned about whatever it is that the FBI had seized his computer for, but thought too, and it was not that big of a deal. This was a ransomware attack. This was the early days of ransomware attacks, they would commandeer single user computers and put up the screen saying the FBI sees a computer or something similar and demand a payment of a couple $100. And it worked for a little while. Then the ransomware attackers got greedy and said, You know what if we can get these consumers to pay a couple $100, we can get these businesses to pay 10s of 1000s. And in some case, millions of dollars. And they’ve succeeded and it has become the scourge of the internet. It is ransomware Awareness Month. So we put this special podcast together. It is also a YouTube video on the watch tech YouTube channel. So there will be a link in the show notes. And all we’re hoping to do with this is to prevent you from being a victim of a ransomware attack in your business. So have a listen. And leave us some feedback. Welcome to the human element podcast, visit our website at the human element dotnet for more content to help you strengthen your awareness of the people problem in cybersecurity. I am Scott Gombar. Owner and Washtech a client focused security minded proactive IT service provider. All right, everyone. Scott Gombar owner and watch Tech, we are a client focused security minded proactive IT service provider. July 1 ransomware awareness month, July is ransomware Awareness Month. And as I’m recording this tomorrow is July 1 2023. And the ransomware problem is not getting better, it is getting far worse. So we thought why not put a presentation together. And while we’re doing that we can record for both, and watch tech YouTube channel and all of their social media prop properties and the human element podcast that I host. So critical stuff going to get into here. Sit back and hopefully by the end of this presentation and podcast, you’ll know what to do to protect your business and your identity, your clients data, all of that just a little bit better. That’s the goal here. So first of all,

    • 24 min
    Fake LinkedIn Account Spotted

    Fake LinkedIn Account Spotted

    Episode 19: Fake LinkedIn Account Spotted

    As the owner of a LinkedIn group of almost 10,000 members, one of the tasks I have is to ensure the members are going to be good citizens. It is a geographically based group and as such I only allow members from Connecticut and the surrounding states into the group. One day I was reviewing pending members and a profile instantly hit me as a fake account.

    Why though? And why would a fake LinkedIn account have any interest in a Small Business Networking group based in Connecticut? How do you spot fake accounts? Could it lead to pig butchering or some other nefarious activity?

    YouTube video explaining how I recognized the fake account

    Transcript of Episode 19 of the Human Element Podcast

    People are the weakest link in any cybersecurity plan. We’re distracted, exhausted and often unmotivated. It’s time to change the approach used to protect our businesses, technology, identity and data, the human element has to be front and center in the war against data breaches and ransomware attacks, it’s time to educate.

    Maybe you have maybe you haven’t heard of Sockpuppet accounts. Today, our social media accounts are fake. And I have a few of them, I have created a couple of Facebook accounts, a couple of LinkedIn accounts for the sole purpose of teaching other people how these things work. And it is a lot of work to create and maintain these accounts, a lot of work.

    So

    you create the accounts, you have to grow the followers, you have to have an email account to go with it. And when we create them, we don’t create them. With our own email accounts, we have to create these email accounts, it’s getting harder and harder to create fake email accounts.

    With the normal services, we have to go out of our way to find another service to help with the email account. And it’s getting harder and harder to create the fake social media accounts. So what is the what are what are the cyber attackers? What are the bad guys do? What are the evil actors do to to create these accounts?

    And I always get asked, Why would anybody be interested in my Facebook account or my LinkedIn account? And the answer is simple. They sell them on the dark web

    window, I’ll create a video showing you where you can find them on the dark web. I’ve done this for Pay Pal accounts already.

    And then they get reused. Because now you’ve already got the friends built in, you’ve already got the posts, you’ve already got the connections, and now they can

    try to get other accounts and use those. And eventually, they’re gonna get used to try to con people out of money or people out of other things give up information, a lot of reasons that could be used. But it is easier to steal

    an already created and maintained Facebook or LinkedIn account or Instagram or any other social media platform, then it is to create one maintain it. You have to build it up, you have to do all of these things you do with your own social media accounts, and it takes a long time.

    Today we’re going to talk about just that.

    Welcome to the human element podcast, visit our website at the human element dotnet for more content to help you strengthen your awareness of the people problem in cybersecurity. I am Scott Gombar, owner and Washtech a client focused, security minded, proactive IT service provider. This is episode 19.

    • 23 min
    No, They're Not Going to Pay Your Bill

    No, They're Not Going to Pay Your Bill

    Episode 18: No, They Are Not Going to Pay Your Bill

    On the day of this recording, I received a phone call claiming to be from “TMobile/Sprint”. They wanted to advise of an overpayment on my account and that I was owed a credit. As I fumbled in an attempt to record the conversation and string the scammer along he must have realized I knew what his real intentions were.

    I knew this scam existed but I had never been the target of one before. The scammer is attempting to steal your cell phone account, personally identifiable information (PII), and/or banking account/credit card.

    So how does this scam work, and how can you prevent it? You’ll have to listen to learn more.

    Transcription

    Speaker 1 0:00

    People are the weakest link in any cybersecurity plan. We’re distracted, exhausted and often unmotivated. It’s time to change the approach used to protect our businesses, technology, identity and data, the human element has to be front and center in a war against data breaches and ransomware attacks, it’s time to educate.

    Speaker 1 0:52

    When I was a kid, we had something called three way calling. I know, I know, we still have it today, you could still have a conference call or you know, more often than not, now we get on FaceTime or zoom or something like that, where more than three people are on. But it was a big deal. When I was a kid to have three way calling, we didn’t have cell phones. They were available, but not really realistic for most people. We didn’t have zooms and all those things back when I was a kid. And so we had this three way calling feature, you had to pay a couple extra dollars a month for it. And we would use it to our kids would use it to prank call people. And so we would call up a third person using three way calling. And they would not know that one or the other person was on the line. And we would get them to admit to things that they wouldn’t normally admit to or we would try to prank them. crank calls were very common back in those days. That’s when we still had to coiled phones with the 25 foot long cord so that we could reach into our rooms or whatever. The good old days because the calm the scam calls didn’t really exist beyond the prank calls. So I would venture to guess that a lot of those kids that were grand calling people back then are probably contributing to the scam calls today. But it was a simpler time, people weren’t afraid to answer their phones, and take calls. Unless they didn’t want the world to know about the secret crush they had on their classmate. Welcome to the human element podcast, visit our website at the human element dotnet for more content to help you strengthen your awareness of the people problem in cybersecurity. I am Scott Gombar. Owner and Washtech a client focused security minded proactive IT service provider. Welcome to Episode 18 of the human element podcast. This episode is titled No, they’re not going to pay your bill. So I received a phone call today as I’m recording this. This is April 18 2023. And I’ve heard of this scam before. But I’ve never received a call or or there’s never been an attempt to get me to fall for the scam. And unfortunately, the scammer realized that I was onto him before I could even start recording the call. So I received it on my my cell phone. I was out I was looking for the app to record calls. While it was trying to string them along. And he realized pretty quickly that I knew what what the gig was. And the gig is it happens seems to happen more with T Mobile, but it happens with all cellphone carriers, at least here in the US that I’m aware of. So the big four are is really the big three now T Mobile and sprint. And that was the first red flag by the way, I’ll get to that in a second T Mobile sprint merge. So they’re 118 T and Verizon or the other so I have T Mobile....

    • 22 min
    A Hack is Imminent

    A Hack is Imminent

    Episode 17: A Hack Is Imminent

    I was made aware of a cybercriminal that has access to the network and computers of at least two businesses in the same industry as one of my clients. Some of the details were eerily similar but not all of the information matched.

    Not that it matters because we have taken extraordinary measures (they really should be standard operating procedures) to prevent this type of access. The access is through a Managed Service Provider like the one I own (Nwaj Tech). It is through one of the RMM tools that this particular MSP uses.

    How could this have happened? What can be done differently? Who is involved?

    All of these questions and more are answered in this episode!

    Transcription (Unedited)

    People are the weakest link in any cybersecurity plan. We’re distracted, exhausted and often unmotivated. It’s time to change the approach used to protect our businesses, technology, identity and data, the human element has to be front and center in a war against data breaches and ransomware attacks, it’s time to educate.

    saw a post on Facebook where a woman, it was a local Facebook group from my area. And the woman said that she had only gone to two places. In that day, it was, I think, a Wendy’s and ATM. And she was concerned because somebody had made fraudulent charges on her card. And she assumed that it was either Wendy’s or the ATM where the card information was stolen. So I advised this woman in the Facebook group, it’s so public to everybody in the Facebook group, that it didn’t necessarily happen that day that somebody could have stolen those debit card credit card number, weeks or months ago, and just held on to it and eventually sold it. And this is what happens on the dark web credit card numbers are stolen and sold on the dark web all the time. And so there when this happens, the card stolen card may not get used for sometimes months. In fact, this happened to me. Probably 1210 12 years ago, I used to have a city bank account. I got a phone call on a Monday morning, asking if I was in France over the weekend because there were all these fraudulent charges on my bank account in France for hundreds, few $100 at a time. 300 700 not huge charges but big enough to get the bank’s interest. And of course, I wasn’t in France, I was at work on a Monday morning, didn’t go to France that weekend. And those charges were fraudulent. And fortunately for me, Citibank reversed it took them about five days, but they did reverse it. But it just goes to show you that cyber criminals are patient, they will take their time, and they will eventually attack and or do what they need to do to make money. Welcome to the human element podcast, visit our website at the human element dotnet for more content to help you strengthen your awareness of the people problem in cybersecurity. I am Scott Gombar. Owner and Washtech a client focused, security minded proactive IT service provider. Hi, and welcome to episode 17. I’m sort of keeping my promise in recording almost a week after the last episode. I think it is actually a week after the last episode. So here we are. And today’s episode I’m going to talk we’re going to be somewhat vague when it comes to company names and things like that. Because I don’t know that this is public information yet. But I did learn from a client about a company that has been breached, but they are not aware yet. It’s actually two companies that have been breached. And it sounds like it might be through the same managed service provider. So a managed service provider if you don’t know. My I own a managed service provider called unwashed tech. And what that means is we take care of all the IT needs and supposed to be includin...

    • 25 min

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Acquired
Ben Gilbert and David Rosenthal
The Neuron: AI Explained
The Neuron
BG2Pod with Brad Gerstner and Bill Gurley
BG2Pod
Underserved
Andrew Gelina