【24h】

A First Look at Zoombombing

机译:第一次看zoombombing

获取原文
获取外文期刊封面目录资料

摘要

Online meeting tools like Zoom and Google Meet have become central to our professional, educational, and personal lives. This has opened up new opportunities for large scale harassment. In particular, a phenomenon known as zoombombing has emerged, in which aggressors join online meetings with the goal of disrupting them and harassing their participants. In this paper, we conduct the first data-driven analysis of calls for zoombombing attacks on social media. We identify ten popular online meeting tools and extract posts containing meeting invitations to these platforms on a mainstream social network, Twitter, and on a fringe community known for organizing coordinated attacks against online users, 4chan. We then perform manual annotation to identify posts that are calling for zoombombing attacks, and apply thematic analysis to develop a codebook to better characterize the discussion surrounding calls for zoombombing. During the first seven months of 2020, we identify over 200 calls for zoombombing between Twitter and 4chan, and analyze these calls both quantitatively and qualitatively. Our findings indicate that the vast majority of calls for zoombombing are not made by attackers stumbling upon meeting invitations or bruteforcing their meeting ID, but rather by insiders who have legitimate access to these meetings, particularly students in high school and college classes. This has important security implications because it makes common protections against zoombombing, e.g., password protection, ineffective. We also find instances of insiders instructing attackers to adopt the names of legitimate participants in the class to avoid detection, making countermeasures like setting up a waiting room and vetting participants less effective. Based on these observations, we argue that the only effective defense against zoombombing is creating unique join links for each participant.
机译:在线会议工具如放大和谷歌会议,已成为我们专业,教育和个人生活的核心。这已经开辟了大规模骚扰的新机会。特别是出现了一种被称为雅悬的现象,其中侵略者加入在线会议,目标是扰乱他们并骚扰他们的参与者。在本文中,我们开展了对社交媒体上的zoombombing攻击的第一个数据驱动分析。我们在主流社交网络,推特上识别10个受欢迎的在线会议工具,并提取载有会议邀请的帖子,并在主流社交网络,Twitter上,并在为在线用户组织协调攻击,4Chan。然后,我们执行手动注释以识别正在调用zoombombing攻击的帖子,并应用专题分析以开发一个码本,以更好地表征围绕zoombombing的讨论讨论。在2020年的前七个月内,我们确定了200多个呼叫Twitter和4chan之间的Zoombomb,并定量和定性地分析这些呼叫。我们的调查结果表明,攻击者在会议邀请或满足其会议ID后绊倒的绝大多数呼吁不是由攻击者核对,而是由有合法地获得这些会议的内部人员,特别是高中和大学课程的学生。这具有重要的安全含义,因为它对Zoombombing进行了共同保护,例如密码保护,无效。我们还发现内部人员的实例指示攻击者在课堂上采用合法参与者的名称,以避免检测,使对策类似设置候诊室和审查参与者的效果较差。基于这些观察,我们认为对Zoombombing的唯一有效防御是为每个参与者创建唯一的连接链接。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号