Summary of Ling, Balci et al.’s “A First Look at Zoombombing”

TO: Professor Ellis
FROM: Albert Chan
DATE: Sept. 22, 2020
SUBJECT: 500-Word Summary

The purpose of this 500-Word Summary is to condense the contents of “A First Look at Zoombombing”, by Ling C., Balci U. et al., with the purpose of the article analyzing why and how zoombombing (henceforth known as zbing) occurs, then suggesting a simple solution to the issue of zbing.

It starts out by identifying various virtual conferencing tools before mentioning the recent series of attacks of zbing. Then, there is a discussion of best practices to prevent zbing but not enough insider information on how the attacks are done (e.g. whether it is via brute force, insider, etc). There is also a cursory introduction to a later analysis on 2 social media platforms (Twitter, 4chan) and research on how to identify which postings of meeting credentials are “asking” attackers to zoombomb(henceforth known as zb) a meeting room. Research shows that most (above 50%) postings on both social media platforms are indeed “asking” attackers to zb their meeting room. Something to note is that nothing in the article is censored because everything is available online.

According to the Ling C., Balci U. et al, zbing is “composed of four phases…empirical evidence reported by previous research that studied coordinated online aggression, trolling, and harassment on other social media platforms”(p. 2). The four steps of the threat model are as follows: Call for attack, Coordination, Delivery, Harm. It is quite self-explanatory.

Later on, there is an identification of the top 10 most used online conferencing tools. There is a chart of data on these tools (e.g. free or not, how much to upgrade, year of release). Zoom was established in 2011, but has risen to prominence and gained infamy during the pandemic, thus coining the term zbing. Eight of the ten popular online meeting services are free to use. All services have a “you know meeting ID, you know the way in.” Less than half of the services provide security.

Twitter and 4chan are selected as social media platforms to analyze data(e.g. creating an API to collect posts [Twitter]), live threads with meeting ID on Zoom (4chan) or posts with meeting ID (Twitter). 

An introduction on how researchers separated zbing posts from non-zbing posts by organizing a codebook. Most likely still some false positives and false negatives in the end. On 4chan, Zoom and Google Meet have ~50% accuracy of zbing; ~50% of the posted links and messages are people asking to be zb-ed. On Twitter, much less % of people ask for attackers. It should be noted that the majority if not all Google Hangouts and Skype links are posted with good intentions. Identification of each post asking to be attacked, time, insider/not insider, others via codebook. Identification as well as separation of terms, themes, identity, contact. 

The solution to zbing is creating unique meeting links for each participant.

References

Ling, C., Balci, U., Blackburn, J., Stringhini, G. (2020). A First Look at Zoombombing. Computers and Society, 1(1), 1-14. https://arxiv.org/pdf/2009.03822.pdf 

Leave a Reply