Biggest Cyber attack just got public | solarwinds | fireEye

Поділитися
Вставка
  • Опубліковано 28 вер 2024

КОМЕНТАРІ • 341

  • @mayankpruthi9079
    @mayankpruthi9079 3 роки тому +85

    "18,000 big companies are vulnerable."
    .
    .
    .
    Ater 2 seconds- "sit back, relax"

    • @mysterytriangle6062
      @mysterytriangle6062 3 роки тому +4

      this is the best time to relax when you see these fuckers suffering.

  • @Vishalyadav-ww8ob
    @Vishalyadav-ww8ob 3 роки тому +139

    Big companies be like- Underground hone ka time aa gya 🤣

  • @ukani.trupal
    @ukani.trupal 3 роки тому +32

    make a tutorial on how to speak English like you😆
    you are awesome

    • @teamfrontendev
      @teamfrontendev 3 роки тому

      If you are a programmer and if you are interested in programming share this link with your fellow programmers
      ua-cam.com/video/8Hm-l5Hpv6Q/v-deo.html

  • @nidhigarg4432
    @nidhigarg4432 3 роки тому +3

    Kudos to your knowledge🙌 , I was following you from almost 2 years , I am amazed by your knowledge with every video you shared . I got alot of knowledge from you , thanks for spreading the knowledge.

  • @bugfunk1722
    @bugfunk1722 3 роки тому +5

    Now Elliott Alderson reborned

  • @chettriaone
    @chettriaone 3 роки тому +10

    Thank me later video starts at 2:11

  • @ajaybalaji4937
    @ajaybalaji4937 3 роки тому +7

    Expecting lot from you with respect to cyber security sir

  • @chevystingray
    @chevystingray 3 роки тому

    Hitesh : "Everybody loves updates "
    Samsung: "Speak for yourself "

  • @somnathshaw4829
    @somnathshaw4829 3 роки тому +2

    Should i update my quick heal total security ?

  • @yuvrajsinghchauhan3675
    @yuvrajsinghchauhan3675 3 роки тому +3

    At my finger tips the Zero Day code is wrapped like a Christmas present , The programmatic expression of my Will.
    I LIVE FOR THIS SHIT.
    Mr Robot

  • @josearieldelosreyes8102
    @josearieldelosreyes8102 3 роки тому

    Thanks for update Hitesh!

  • @jrwilliams4029
    @jrwilliams4029 3 роки тому

    Oh one last query, I am by no means nuanced or lettered in cyber security, programming, or the like. However, I consider myself intelligent and I appreciate knowledge for the sake of it and acquiring new areas of knowledge and understanding. I digress, with that being said could you please articulate why there isn’t a method to scan an updating implement e.g. usb drive stick or flash drive before exposing the USB into member device of a secure firewall network to prevent the virulent zero days and other hyper malware? Why can’t zero days be detected PRE-update to eschew these foreign attacks?

  • @stuffedstuff7086
    @stuffedstuff7086 3 роки тому +16

    I feel like I should switch back to an old Nokia 1280.🤐

  • @GurdeepSingh-gr7fb
    @GurdeepSingh-gr7fb 3 роки тому +1

    Hello Sir, I want to know whether flutter have a good future in India. Does flutter have the potential to provide high paying salaries like native developers. I am a fresher in college, I like flutter but its new and worrying me a little about its future.

    • @samdevatechno
      @samdevatechno 3 роки тому

      Don't worry about learning,if you learn that,you will develop something new that will help people..programming languages and softwares that we use for developing will change often.when you complete your college,you will see a new programming language that is greater than all.so learn what you love,IT is not stable,you will have to learn throughout your life to live It life man.

  • @bilalahamed6491
    @bilalahamed6491 3 роки тому +19

    Now what we can do..
    When everything is control by Google and they are hacked.

    • @asandax6
      @asandax6 3 роки тому

      Well big companies have many servers and datacenters scattered across the globe hacking them will only give you access to a few. So the majority is safe.

    • @bilalahamed6491
      @bilalahamed6491 3 роки тому +1

      But they got powerful hacking software. And as hitesh sir say they know how to use them.

    • @wonka4
      @wonka4 3 роки тому

      controlled*

  • @royalistparty8380
    @royalistparty8380 3 роки тому

    Security Advisory: (Updated 12/24/20) SolarWinds asks ALL ORION PLATFORM CUSTOMERS to update their Orion Platform software as soon as possible to help ensure the security of your environment. More information is available in our Security Advisory and FAQ pages.

  • @hondafanboy1856
    @hondafanboy1856 3 роки тому

    Solar winds is toast. Who will want to do business with a company they can’t trust?

  • @Kotta.pavanteja
    @Kotta.pavanteja 3 роки тому +1

    Our pm modi has also talked about cyber security on aug 15th

  • @mkmalikcom
    @mkmalikcom 3 роки тому

    so you started using the new Glass-morphism
    bte, nice thumbnail ♥️
    any video on Glass-morphism?

  • @ganikasarma4616
    @ganikasarma4616 2 роки тому

    Sir under which kind of attack does this falls ?? Is it a ransomeware attack ??

  • @rajatmisra4624
    @rajatmisra4624 3 роки тому +2

    @hitesh you're doing a great job😎
    I am really big fan of your teaching...🔥

  • @saurabhyadav5408
    @saurabhyadav5408 3 роки тому +5

    I am Student of CSE Data Science. What can I do in Cyber Security after Completing Engineering Hitesh Sir?

  • @razakalsharafy4708
    @razakalsharafy4708 3 роки тому

    They inserted dll file in the update batch?
    Hummmm, I can't buy it. It is something else.
    This is really unbelievable idea, because it destroys the trust in all IT applications. Users will never trust any vendor when the biggest fail.
    If we accept this scenario, then again how did they penetrate the company ???? And reach the batch???
    The simplest & logical explanation that is the accident happened by insider staff who knows and participated in this.
    Thanks.

  • @rahulzagade3778
    @rahulzagade3778 3 роки тому +1

    Udemy Ad- "You Right Network Security is Important , Take A Course on Udemy On Cyber Security"

  • @drivethrupoet
    @drivethrupoet 3 роки тому +1

    so. The hackers hacked the hackers that hack the hackers? Yep we're screwed.

  • @shashankbindulbavi5436
    @shashankbindulbavi5436 3 роки тому +9

    Kindly keep it short and sweet. 1st minute of the video totally useless. Could have kept it to 6min max. You repeated a lot of stuff.
    Always talk about subscription and like the channel stuff in the end. Humble request.

  • @RAMDANE
    @RAMDANE 3 роки тому

    Non IT world will abuse us for our own such mistakes.
    we being positive will pledge to secure it more, but fact is binary (0 and 1) is the root of IT and hacker also belongs to our community,
    even if we say we verify every incoming request, but again speed, storage, processing, cost will force us to go again with idea of shortcut and it will again lead to a few binaries to validate.
    but even though we will go with it. and try to secure till we didn't get a better option like quantum network.

  • @PrudhviRajRaavi
    @PrudhviRajRaavi 3 роки тому

    Thanks for info Hitesh

  • @poojanpandya8864
    @poojanpandya8864 3 роки тому +1

    NIce Informative video. Thanks sir

  • @rutvikshah4589
    @rutvikshah4589 3 роки тому

    Can you please make series on WEBPACK WITH REACT ??????? 🙏

  • @LawrenceHe
    @LawrenceHe 3 роки тому

    what are the best cyber security stocks?

  • @stephensciuto7251
    @stephensciuto7251 3 роки тому

    02/08/21 Don't put all your eggs in one basket.

  • @nilesh.madharia
    @nilesh.madharia 3 роки тому

    Seems like Mr Robot series....

  • @debmalyadatta7699
    @debmalyadatta7699 3 роки тому +1

    I should use Nokia 1300 from today !

  • @y.s.jenifersingh2153
    @y.s.jenifersingh2153 3 роки тому

    Waiting for next videos

  • @RakeshSharma-zd1be
    @RakeshSharma-zd1be 3 роки тому +1

    Now I cn understand, where Sputnik V came from 😀

  • @chandravardhan3725
    @chandravardhan3725 3 роки тому

    Elliot is that you.

  • @nands4410
    @nands4410 3 роки тому

    What has Google going down got to do with Solarwind Hack?

  • @zealtypedcode3119
    @zealtypedcode3119 3 роки тому +1

    What about banking???!!!!

  • @RajendraSingh-qe2im
    @RajendraSingh-qe2im 3 роки тому +2

    How do u speak such a wonderful English...make video on that as well

  • @pradeepmondalp9426
    @pradeepmondalp9426 3 роки тому

    Thank you sir ..for the information

  • @shubhamkeswani5790
    @shubhamkeswani5790 3 роки тому +1

    Sir can you please tell can a class 10 student learn ds and algo

  • @maheshmurugan5527
    @maheshmurugan5527 3 роки тому

    Is google was attacked?

  • @manishswami7512
    @manishswami7512 3 роки тому

    I saw you in Gaurav Kapoor's Video

  • @kaviragreenhouse6670
    @kaviragreenhouse6670 3 роки тому

    Sophisticated Presentation 👍

  • @123sruthi
    @123sruthi 3 роки тому

    I did use solar winds as I was working in monitoring tools domain.. its serious threat to security in IT for sure! Never in history monitoring tools are hacked unless firewalls are compromised🧐 generally patches are updated n-1,so hope major companies asses when was the last patch! But this one seems to be more sophisticated and complex one as after affects are still in dark and we don't know what else was controlled by these hackers! N I don't think its russia...😑

  • @alexv6252
    @alexv6252 3 роки тому

    Why do i have a feeling theyre gonna launch a nuke on thw newyears evw and its gonna land exactly on thw eve bevause thwy have access tot he nukes aswell

  • @texanvet3155
    @texanvet3155 3 роки тому

    YEAR 2021. the year the ScHIffT hit the fan

  • @nishantpatil1878
    @nishantpatil1878 3 роки тому +1

    Subscribed👍

  • @prakharsharma5439
    @prakharsharma5439 3 роки тому

    plz link to that exit song

  • @rahulrajtripathi
    @rahulrajtripathi 3 роки тому

    Cyberpunk 2020 is here.

  • @umeshshridar5487
    @umeshshridar5487 3 роки тому +1

    hitesh ko bulane vale hai fire eye vale

  • @theshrirangkadam
    @theshrirangkadam 3 роки тому

    Solar panel

  • @dhakkad_chora
    @dhakkad_chora 3 роки тому

    very informative video ,thank you sir

  • @umar7003
    @umar7003 3 роки тому

    WOW

  • @arpanaray1447
    @arpanaray1447 3 роки тому

    Something even bigger than corona in 2020 will definitely this attack!!2020 never fails to thunderstruck us

  • @tiger-bee
    @tiger-bee 3 роки тому

    Couple months ago Windows XP source code was leaked. IDK just connecting dots

  • @imkir4n
    @imkir4n 3 роки тому

    Scary thing!! 😱

  • @satisharvapalli3457
    @satisharvapalli3457 3 роки тому

    Nicely explained.

  • @Bruh_688
    @Bruh_688 3 роки тому

    Cyber security simulation sounds like Rainbow Six siege

  • @adityamalik6849
    @adityamalik6849 3 роки тому

    Are you the hacker hitesh ?

  • @ecstasyrealm6803
    @ecstasyrealm6803 3 роки тому

    Really enjoyed your video. Please make a course on cyber security, i'll love to enroll in that 🙏👍

  • @PradeepMJayaratne
    @PradeepMJayaratne 3 роки тому

    Nice Explain Brother!

  • @JFIndustries
    @JFIndustries 3 роки тому

    Dude. Way too many ads!!

  • @criessmiles3620
    @criessmiles3620 3 роки тому

    Palantir is the Russian hacker worst nightmare
    All the others dinosaur can not compete
    Cheers

  • @SAI-kg6bb
    @SAI-kg6bb 3 роки тому

    Good video, keep up your work bro :)

  • @sams_3d_stuff
    @sams_3d_stuff 3 роки тому

    Hackers are angry cause of Cyberpunks being so bad and buggy. 🤣

  • @rishavbhardwaj2930
    @rishavbhardwaj2930 3 роки тому

    i am watching this video after watching mr robot episode is really fun

  • @SBecktacular
    @SBecktacular 3 роки тому +1

    Sit back and relax?- lol then it can’t be that big of a threat 🤷‍♀️

  • @subratarabidas4090
    @subratarabidas4090 3 роки тому +1

    unstructured jumbled information, i am on 7 mins, still have no clear idea what he is talking about..
    explain solar wind first properly damn it
    is this just for viewer retention to trick youtube algorithm?

  • @developerpranav
    @developerpranav 3 роки тому

    "injected a DLL"
    *feels relaxed using Linux*

    • @weeyakkawonga6243
      @weeyakkawonga6243 3 роки тому

      Everything in tech is hackable as long as there is internet connectivity...
      Also, some servers run on linux OS, yet many are still hacked.

    • @developerpranav
      @developerpranav 3 роки тому

      @@weeyakkawonga6243 all I meant was Windows is a bad idea for a server. Never said that Linux is unhackable. Linux is just way more secure than Windows because of its open source nature

  • @techboard0
    @techboard0 3 роки тому

    He speaks like the guy in PiXimperfect.

  • @Viralvlogvideos
    @Viralvlogvideos 3 роки тому

    Stay safe it's 2020

  • @aman.tyagi112
    @aman.tyagi112 3 роки тому +1

    Daily videos 😍

  • @Learningreagent
    @Learningreagent 3 роки тому

    Sir plzzz make a video on your coding journey.plzzz sir

  • @y.s.jenifersingh2153
    @y.s.jenifersingh2153 3 роки тому

    Great

  • @AmanKumar-rz4wb
    @AmanKumar-rz4wb 3 роки тому

    First viewer from Ara,bihar . Hit like if u belong same🔥

  • @coder_rc
    @coder_rc 3 роки тому

    Need more videos like that

    • @rohitkumar98153
      @rohitkumar98153 3 роки тому

      UA-cam Business Channel ua-cam.com/video/07okfEgY-xE/v-deo.html

  • @karangopani1642
    @karangopani1642 3 роки тому

    Tu rehne de re. Please!!

  • @bugfunk1722
    @bugfunk1722 3 роки тому +179

    This attack is from dark army in collab with fsociety,
    For evilcorp (ggl)
    --- mr.robot fan here😂

  • @Mohith7548
    @Mohith7548 3 роки тому +84

    This thing lines up Mr. Robot show where elliot hacks Steel Mountain (related to fire) to take control of EvilCorp(Ggl)

  • @pratikjoshi7653
    @pratikjoshi7653 3 роки тому +54

    Cyber attacks on banks is serious threat to economy.

    • @parthpatel9602
      @parthpatel9602 3 роки тому +1

      Only if they are robin hood and they distribute the money equally and delete all previous logs of all banks so that the banks can't reverse the transactions but that's all hypothetical scene

  • @alphacoder3822
    @alphacoder3822 3 роки тому +42

    Hitesh sir's home coming 😅.
    He started his career with cyber security.

  • @vampirejs758
    @vampirejs758 3 роки тому +82

    I really like the way you speak and explain stuff

    • @rishiraj9131
      @rishiraj9131 3 роки тому +1

      Yes, quite lovely and comprehensive way of explaining.
      With added doses of spontaneity.

  • @keerthanakumaran8726
    @keerthanakumaran8726 3 роки тому +21

    Here he is explaining a real time cyber attack and yet I am 21 and studying Caesar cipher , OTP cipher, etc...😂😂

    • @sirmiles1820
      @sirmiles1820 3 роки тому +3

      we gotta lot of ground to cover. Les go before WW3.

    • @sodaguy5835
      @sodaguy5835 3 роки тому

      @@sirmiles1820 😂😂

    • @yash1251
      @yash1251 3 роки тому +1

      this hurts alot ryt ??
      even m stuck doing railfence here

    • @keerthanakumaran8726
      @keerthanakumaran8726 3 роки тому +1

      @@yash1251 yeah...I just now updated my knowledge to DES algorithm😂😂

  • @ayushagarwal016
    @ayushagarwal016 3 роки тому +40

    Watching with class going on.

  • @akshaij8436
    @akshaij8436 3 роки тому +8

    Sir, kindly make a video on how to start a Carrer at Cybersecurity field. I will be wait for your video.

    • @BarkaDog
      @BarkaDog 3 роки тому

      English seekh jaakar pehle

  • @NoFunMillionaire
    @NoFunMillionaire 3 роки тому +9

    Hindi speaking UA-camrs grow more than English speaking In India. CodeWithHarry ko hi dekh lo

  • @yugantbansal9445
    @yugantbansal9445 3 роки тому +1

    This attack will surely change the way we update servers.

  • @mesupadhikari1376
    @mesupadhikari1376 3 роки тому +5

    Oh no ! That seem dangerous 😱
    This is best channel
    Love from nepal❤🔥🔥

  • @expatatat
    @expatatat 3 роки тому +3

    Sit back and relax to this super stressful news folks 😁

  • @stuffedstuff7086
    @stuffedstuff7086 3 роки тому +7

    Welcome to 2021 🙏🏽😭.

  • @sourishkeka
    @sourishkeka 3 роки тому +3

    Thank u brother for updating us...

  • @someyounggamer
    @someyounggamer 3 роки тому +2

    4:00: "Pain in my chest, cant breath"

  • @mohdkhushnoor
    @mohdkhushnoor 3 роки тому

    His pronunciation sounds like foreigner
    Awesome explaining bro

  • @MotivationFacts552
    @MotivationFacts552 3 роки тому

    Solarwind123 what a shame password for large companies

  • @amitabh7816
    @amitabh7816 3 роки тому

    Very dangerous attack...even it can effect to android users...bcz its maintained by google..

  • @akstream6172
    @akstream6172 3 роки тому +2

    Oo maa goo!

  • @aman.tyagi112
    @aman.tyagi112 3 роки тому

    🤐 hacker please don't hurt my data 🥺
    Hacker if you reading my comment please 🥺don't

  • @moinbagban87
    @moinbagban87 3 роки тому +9

    2:59 amd and intel!😂😂