Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie
Hi all! We have been experiencing an issue on site where threads have been missing the latest postings. The platform host Vanilla are working on this issue. A workaround that has been used by some is to navigate back from 1 to 10+ pages to re-sync the thread and this will then show the latest posts. Thanks, Mike.
Hi there,
There is an issue with role permissions that is being worked on at the moment.
If you are having trouble with access or permissions on regional forums please post here to get access: https://www.boards.ie/discussion/2058365403/you-do-not-have-permission-for-that#latest

The Great 2011 PSN Outage Megathread *Post 1 updated*

1101113151653

Comments

  • Registered Users Posts: 440 ✭✭gant0


    People stop worrying about your credit card details banks have stated that if you have a genuine claim of fraud they will refund you so you will not lose any money.Sony will not make us pay for psn becaue of this I will guarantee you of that.It'd just drive so many consumers away.


  • Registered Users, Registered Users 2 Posts: 2,094 ✭✭✭Liamario


    Trevor451 wrote: »
    Sony deserve it IMO. Serves them right for suing pepole who mod their own consoles.

    People with modded consoles are the people who hacked the netrwork. The very reason that Sony doesn't want modded consoles out there. :rolleyes:


  • Registered Users, Registered Users 2 Posts: 3,255 ✭✭✭Renn


    Liamario wrote: »
    People with modded consoles are the people who hacked the netrwork. The very reason that Sony doesn't want modded consoles out there. :rolleyes:

    Is it even known yet who hacked it? :confused:


  • Registered Users, Registered Users 2 Posts: 1,905 ✭✭✭Chavways


    Renn wrote: »
    Is it even known yet who hacked it? :confused:


    Probably not the exact culprit but it was someone with a custom firmware version called rebug 3.55 installed.


  • Registered Users, Registered Users 2 Posts: 54,621 ✭✭✭✭Headshot


    I heard the hackers were soon killed after the hacking by explosives wired to their ps3's :D


  • Advertisement
  • Registered Users, Registered Users 2 Posts: 7,265 ✭✭✭RangeR


    Liamario wrote: »
    People with modded consoles are the people who hacked the netrwork. The very reason that Sony doesn't want modded consoles out there. :rolleyes:

    Please don't be so closed minded. Modded consoles are not the problem. If Son'y security rated higher than Playmobil, no amount of custom firmware would have allowed the elicit intrusion. Be under no illusions This is purely Sony's fault.

    And the reason, the main reason, Sony want to combat custom firmware is to mitigate against piracy.


  • Closed Accounts Posts: 578 ✭✭✭Owenw


    Just rang Visa and they put me straight though to Lost and Stolen as soon as I mentioned the Playstation Network. Card was blocked and a new one is being issued. No fee for the new card.


  • Registered Users, Registered Users 2 Posts: 1,815 ✭✭✭imitation


    Trevor451 wrote: »
    Sony deserve it IMO. Serves them right for suing pepole who mod their own consoles.

    What about the 77 million people who have been put out over this because some members of the modding community felt like pilfering there servers for peoples private info.


  • Registered Users Posts: 469 ✭✭knuth


    imitation wrote: »
    What about the 77 million people who have been put out over this because some members of the modding community felt like pilfering there servers for peoples private info.

    What about them?


  • Registered Users, Registered Users 2 Posts: 2,094 ✭✭✭Liamario


    RangeR wrote: »
    Please don't be so closed minded. Modded consoles are not the problem. If Son'y security rated higher than Playmobil, no amount of custom firmware would have allowed the elicit intrusion. Be under no illusions This is purely Sony's fault.

    And the reason, the main reason, Sony want to combat custom firmware is to mitigate against piracy.

    That's like saying it's a shopkeeper's fault for getting killed by a shotgun for not wearing enough bulletproof armour.
    Of course Sony weren't as secure as they thought, but to imply that they had no protection is pushing it a little bit.


  • Advertisement
  • Registered Users, Registered Users 2 Posts: 2,315 ✭✭✭A-Trak


    A-Trak wrote: »
    What I will say in defence of Sony in this instance is they're commendably honest in their time frames for a fix. They publicly said could be 48 hours before it's back up. A lot of other companies use ambiguous terms such as shortly and ASAP, which just lead to further frustration.

    Mmmmm, my words, I hope they're delicious :(


  • Closed Accounts Posts: 4,940 ✭✭✭Corkfeen


    Liamario wrote: »
    That's like saying it's a shopkeeper's fault for getting killed by a shotgun for not wearing enough bulletproof armour.
    Of course Sony weren't as secure as they thought, but to imply that they had no protection is pushing it a little bit.
    They were storing millions of people's details from credit cards to addresses. They were responsible for preventing it from being stolen. Personally, I would lay a large amount of the blame on sony for this.
    Hackers exist and if a company intends to provide an online service they should be prepared for such an incident and to protect our information securely. Sony are a Multi-Billion dollar company so you'd expect the highest standard. They failed to inform anyone of it before nearly a week had elapsed. Plenty of other consoles have had custom firmware and it hasn't resulted in anything like this happening
    In other news the first class action suits have arisen, who knows what'll happen with them.

    http://www.informationweek.com/news/security/attacks/229402362


  • Registered Users, Registered Users 2 Posts: 2,094 ✭✭✭Liamario


    I'm not saying Sony have no part to blame. But RangeR is implying that the hackers were like Lybian rebels fighting a tyrant.

    Sony have some responsibility, but at the same time, hackers will always find a way. Nothing is 100% secure and I think no matter what security Sony had in place people would still blame them for being completely incompetent.

    People aren't being reasonable.


  • Registered Users, Registered Users 2 Posts: 1,424 ✭✭✭Ciano35


    My gmail account, which i use for my psn account and has the same password, was hacked 4 hours ago my some fúcker from Venezuela :mad:


  • Registered Users, Registered Users 2 Posts: 44,080 ✭✭✭✭Micky Dolenz


    Liamario wrote: »
    I'm not saying Sony have no part to blame. But RangeR is implying that the hackers were like Lybian rebels fighting a tyrant.

    Sony have some responsibility, but at the same time, hackers will always find a way. Nothing is 100% secure and I think no matter what security Sony had in place people would still blame them for being completely incompetent.

    People aren't being reasonable.

    Reasonable? it's been down for a week. Sony are a massive company with a lot of expertise at their disposal, them being taken down like this is unacceptable really.


  • Closed Accounts Posts: 4,940 ✭✭✭Corkfeen


    Liamario wrote: »
    I'm not saying Sony have no part to blame. But RangeR is implying that the hackers were like Lybian rebels fighting a tyrant.

    Sony have some responsibility, but at the same time, hackers will always find a way. Nothing is 100% secure and I think no matter what security Sony had in place people would still blame them for being completely incompetent.

    People aren't being reasonable.

    But he's entirely right, Custom firmware managed to enable Dev access from what I gather and that should have been in no way possible(It's not possible on any of the other consoles). And this appears to be the reason that are info was open to be harvested by the hacker who chose to put some work in. The playstation security team seem borderline incompetent to be honest to allow this possibility for as long as they did. The custom firmware was not at fault, it was sony's online infrastructure.


  • Registered Users, Registered Users 2 Posts: 4,532 ✭✭✭WolfForager


    Already changed my passwords on any associated accounts, too slow ****as!!


  • Registered Users, Registered Users 2 Posts: 2,094 ✭✭✭Liamario


    It's not reasonable to expect a company to have a 100% secure system. There is always away around, whether it be social hacking or human error.
    As I've already said, Sony have to take a lot of the responsibility. My issue is with people ignoring the fact that scumbag hackers broke into the system and stole the information. This seems to be getting ignored by some people.

    It takes 2 to tango.


  • Registered Users Posts: 661 ✭✭✭Mayo_Boy


    Glad I never purchased anything from the psn store :pac:


  • Registered Users, Registered Users 2 Posts: 7,265 ✭✭✭RangeR


    Liamario wrote: »
    I'm not saying Sony have no part to blame. But RangeR is implying that the hackers were like Lybian rebels fighting a tyrant.

    Sony have some responsibility, but at the same time, hackers will always find a way. Nothing is 100% secure and I think no matter what security Sony had in place people would still blame them for being completely incompetent.

    People aren't being reasonable.

    Don't put words in my mouth and I resent the Lybian rebel remark.

    The facts speak for themselves. Sony can say anything they want. They are NOT security conscious. Intrusion to a web server should NOT open the doors to full customer base personal details.

    At the VERY least...
    • This information should be encrypted via private/pubic key pair.
    • There should be NO doubt,none at all, that CC information was accessed as it shouldn't be anywhere NEAR an inherently insecure host [the internet facing server]. There are MANY ways to securely allow CC interaction without having them accessible via client software.
    • NO software should have free reign on secure servers [custom firmware in this example]

    I'm sorry, I don't see how you could be defending Sony. They were exceptionally complacent with their security measures, bordering on gross negligence. The PSN debacle is just the latest in a string of Security breaches on Sony infrastructure.


  • Advertisement
  • Registered Users, Registered Users 2 Posts: 7,265 ✭✭✭RangeR


    Liamario wrote: »
    It's not reasonable to expect a company to have a 100% secure system. There is always away around, whether it be social hacking or human error.
    As I've already said, Sony have to take a lot of the responsibility. My issue is with people ignoring the fact that scumbag hackers broke into the system and stole the information. This seems to be getting ignored by some people.

    It takes 2 to tango.

    I don't think anyone ever mentioned 100% secure. The way I see it, Sony barely hit the 20% secure mark. Not encrypting information is unforgivable.

    I'm also not letting the hackers off. However, Hackers are an every day event. Everyone [in the online world] expects to get hacked. Reputable companies should pro-actively protect themselves from attack, not re-actively. Even simple IDS would help.

    If Sony had performed due diligence with MY details, all the hackers would have gotten would have been encrypted, useless information.

    I feel that you are concentrating on the fact an attack happened,rather than the outcome of the attack.

    As much as I HATE analogies on boards... You own a house, you lock the doors. If someone comes a knocking, you vet them before you let them in. You don't put a sign on the door saying that there is loads of money on the other side and then leave the money outside the safe.


  • Closed Accounts Posts: 23,316 ✭✭✭✭amacachi


    RangeR wrote: »
    Don't put words in my mouth and I resent the Lybian rebel remark.

    The facts speak for themselves. Sony can say anything they want. They are NOT security conscious. Intrusion to a web server should NOT open the doors to full customer base personal details.

    At the VERY least...
    • This information should be encrypted via private/pubic key pair.
    • There should be NO doubt,none at all, that CC information was accessed as it shouldn't be anywhere NEAR an inherently insecure host [the internet facing server]. There are MANY ways to securely allow CC interaction without having them accessible via client software.
    • NO software should have free reign on secure servers [custom firmware in this example]

    I'm sorry, I don't see how you could be defending Sony. They were exceptionally complacent with their security measures, bordering on gross negligence. The PSN debacle is just the latest in a string of Security breaches on Sony infrastructure.

    What's still confusing me is the link between the CFW mimicking the dev-consoles and the access to the data. If there is one, there's always the chance it's just a coincidence the two things happened at once.


  • Registered Users, Registered Users 2 Posts: 7,265 ✭✭✭RangeR


    amacachi wrote: »
    What's still confusing me is the link between the CFW mimicking the dev-consoles and the access to the data. If there is one, there's always the chance it's just a coincidence the two things happened at once.

    I don't understand that either. Sony aren't very forthcoming with information.
    Security through obfuscation is not real security.


  • Registered Users Posts: 282 ✭✭macpac26


    PR disaster for Sony it's on every news channel. Considering how easily the PSP was compromised I guess this shouldnt come as a surprise.

    Changed all my passwords and put my bank on notice about my credit card so I'm alright for now. Sony dropped the ball by waiting so long to inform it's customers. I'm a Sony fan but it will be very difficult for me to trust them again with online purchases.


  • Registered Users, Registered Users 2 Posts: 2,094 ✭✭✭Liamario


    We'll have to agree to disagree.

    But, I think we can all agree on this......

    sonyplosion-1.gif


  • Closed Accounts Posts: 7,818 ✭✭✭Minstrel27


    macpac26 wrote: »
    PR disaster for Sony it's on every news channel.

    Even my mother asked me about it.


  • Registered Users, Registered Users 2 Posts: 4,532 ✭✭✭WolfForager


    My Dad: "Told ya those video games would get ya eventually!"

    I didn't ask him to elaborate...


  • Registered Users Posts: 954 ✭✭✭PaddyBomb


    Does PSN ask for your mobile number anywhere? Anyone else getting loads of poxy survey people ringing their phones?


  • Registered Users, Registered Users 2 Posts: 7,265 ✭✭✭RangeR


    PaddyBomb wrote: »
    Does PSN ask for your mobile number anywhere? Anyone else getting loads of poxy survey people ringing their phones?

    I'd say this is a co-incidence.


  • Advertisement
  • Registered Users Posts: 1,247 ✭✭✭Meglamonia


    My email account that I use for psn got hacked :( fcuk sake


  • Moderators, Computer Games Moderators, Social & Fun Moderators Posts: 80,755 Mod ✭✭✭✭Sephiroth_dude


    Meglamonia wrote: »
    My email account that I use for psn got hacked :( fcuk sake

    oh ****

    time to change my password I think.....


  • Registered Users Posts: 1,247 ✭✭✭Meglamonia


    oh ****

    time to change my password I think.....

    Microsoft are being **** about it too


  • Registered Users, Registered Users 2 Posts: 12,552 ✭✭✭✭Varik


    That class action lawsuit against Sony has pretty much been stop before it started, now companies can choose to deal with people 1 by 1 instead of in a large group. If anyone wants to sue Sony in the US they need their own lawyer and to make an orderly line.

    http://www.latimes.com/business/sc-dc-0428-court-class-action-web-20110427,0,1239412.story


    Also would cover otheros as well.


  • Registered Users, Registered Users 2 Posts: 1,906 ✭✭✭EGriff


    Changed my gmail password there which I never bothered doing after the boards hack, but sony are giving out so little info better safe then sorry.


  • Registered Users Posts: 460 ✭✭keithc83


    EGriff wrote: »
    Changed my gmail password there which I never bothered doing after the boards hack, but sony are giving out so little info better safe then sorry.

    Yeah did the same. Just to be safe more so than anything else. They gave the excuse that they had their experts looking into how bad the breach was. They should have said from the beginning that what has happened could be a possibility rather than leaving us all in the dark til now.


  • Advertisement
  • Registered Users Posts: 661 ✭✭✭Mayo_Boy


    Meglamonia wrote: »
    My email account that I use for psn got hacked :( fcuk sake
    How do you know when your email is hacked?
    Should I change my password to be on the safe side?


  • Registered Users, Registered Users 2 Posts: 1,424 ✭✭✭Ciano35


    Mayo_Boy wrote: »
    How do you know when your email is hacked?
    Should I change my password to be on the safe side?

    Well in my account, some bastard in Venezuela hacked into it and sent spam emails to 3 of my contacts, the messages made absolutely no sense, it was like random characters eg: gk5ksodoc021&osa and then a link to some drug website.

    And ya I would change my password if I were you, it only takes a few seconds.


  • Moderators, Category Moderators, Arts Moderators, Computer Games Moderators, Entertainment Moderators Posts: 29,716 CMod ✭✭✭✭johnny_ultimate


    decman wrote: »
    i didnt change anything

    Yeah, wouldn't be leaving that one up to blind faith.


  • Registered Users, Registered Users 2 Posts: 4,101 ✭✭✭NUTZZ


    Ciano35 wrote: »
    Well in my account, some bastard in Venezuela hacked into it and sent spam emails to 3 of my contacts, the messages made absolutely no sense, it was like random characters eg: gk5ksodoc021&osa and then a link to some drug website.

    And ya I would change my password if I were you, it only takes a few seconds.

    I've had that before with the drug website, fairly sure it's not related to the PSN hack, just a coincidence


  • Registered Users, Registered Users 2 Posts: 1,424 ✭✭✭Ciano35


    NUTZZ wrote: »
    I've had that before with the drug website, fairly sure it's not related to the PSN hack, just a coincidence

    Maybe, but I used that email address and the same password for psn, so I don't know really. Did your email have those odd characters aswell ya?


  • Advertisement
  • Registered Users, Registered Users 2 Posts: 14,347 ✭✭✭✭Grayditch


    I'd say credit card company's employee's heads are wrecked.


  • Registered Users, Registered Users 2 Posts: 3,686 ✭✭✭Kersmash


    I bought stuff off the psn store using a CC, but I deleted the details after, and chose not to save or whatever. Could these be compromised?


  • Registered Users, Registered Users 2 Posts: 5,463 ✭✭✭shinzon


    Q: Are you working with law enforcement on this matter?
    A: Yes, we are currently working with law enforcement on this matter as well as a recognised technology security firm and local law enforcement to conduct a complete investigation. This criminal attack against our system and against our customers is a criminal act and we are proceeding aggressively to find those responsible.

    Q: Was my personal data encrypted?
    A: All of the data was protected, and access was restricted both physically and through the perimeter and security of the network. The entire credit card table was encrypted and we have no evidence that credit card data was taken. The personal data table, which is a separate data set, was not encrypted, but was, of course, behind a very sophisticated security system that was breached in a malicious attack.

    Q: Was my credit card data taken?
    A: While all credit card information stored in our systems is encrypted and there is no evidence at this time that credit card data was taken, we cannot rule out the possibility. If you have provided your credit card data through PlayStation Network or Qriocity, out of an abundance of caution we are advising you that your credit card number (excluding security code) and expiration date may have been obtained. Keep in mind, however, that your credit card security code (sometimes called a CVC or CSC number) has not been obtained because we never requested it from anyone who has joined the PlayStation Network or Qriocity, and is therefore not stored anywhere in our system.

    Q: What steps should I take at this point to help protect my personal data?
    A: For your security, we encourage you to be especially aware of email, telephone, and postal mail scams that ask for personal or sensitive information. Sony will not contact you in any way, including by email, asking for your credit card number or other personally identifiable information. If you are asked for this information, you can be confident Sony is not the entity asking. When the PlayStation Network and Qriocity services are fully restored, we strongly recommend that you log on and change your password. Additionally, if you use your PlayStation Network or Qriocity user name or password for other unrelated services or accounts, we strongly recommend that you change them, as well.

    To protect against possible identity theft or other financial loss, we encourage you to remain vigilant, to review your account statements and to monitor your statements.

    Q: What if I don’t know which credit card I’ve got attached to my PlayStation Network account?
    A: If you’ve added funds to your PlayStation Network wallet in the past, you should have received a confirmation email from “DoNotReply@ac.playstation.net” at the email address associated with your account. This email would have been sent to you immediately after you added the funds, and will contain the first four digits and last four digits of your credit card number. You can also check your previous credit card statements to determine which card was attached to your PlayStation Network or Qriocity accounts.

    Q: When or how can I change my PlayStation Network password?
    A: We are working on a new system software update that will require all users to change their password once PlayStation Network is restored. We will provide more details about the new update shortly.

    Q: Have all PlayStation Network and Qriocity users been notified of the situation?
    A: In addition to alerting the media and posting information about it on this blog, we have also been sending emails directly to all 77 million registered accounts. It takes a bit of time to send that many emails, and not every email will still be active, but this process has been underway since yesterday. At this time, the majority of emails have been sent and we anticipate that all registered accounts will have received notifications by April 28th. Consumers may also visit uk.playstation.com/psnoutage and www.qriocity.com for notices regarding this issue. In addition, we have taken steps to disseminate information regarding this issue to media outlets so that consumers are informed.

    Q: What steps is Sony taking to protect my personal data in the future?
    A: We’ve taken several immediate steps to add protections for your personal data. First, we temporarily turned off PlayStation Network and Qriocity services and, second, we are enhancing security and strengthening our network infrastructure. Moving forward, we are initiating several measures that will significantly enhance all aspects of PlayStation Network’s security and your personal data, including moving our network infrastructure and data center to a new, more secure location, which is already underway. We will provide additional information on these measures shortly.

    Q: Has Sony identified the party or parties responsible for the PlayStation Network hack and subsequent theft of personal information?
    A: We are currently conducting a thorough investigation of the situation and are working closely with a recognised technology security firm in order to find those responsible for this criminal act, no matter where in the world they might be located.

    Q: When will the PlayStation Network and Qriocity be back online?
    A: Our employees have been working day and night to restore operations as quickly as possible, and we expect to have some services up and running within a week from yesterday. However, we want to be very clear that we will only restore operations when we are confident that the network is secure.


  • Registered Users, Registered Users 2 Posts: 1,596 ✭✭✭AIR-AUSSIE


    So do ye think it'll be back before the weekend or is this a more long term thing?


  • Closed Accounts Posts: 1,601 ✭✭✭Desire.


    AIR-AUSSIE wrote: »
    So do ye think it'll be back before the weekend or is this a more long term thing?

    They said "a week from yesterday" so I am guessing that it will probably early next week. :(


  • Registered Users, Registered Users 2 Posts: 1,479 ✭✭✭Notorious97


    Its getting to the point where i actually don’t care about what might have been taken, i just want to play some god damn Nazi Zombies!!!

    I doubt it will be back by the weekend, i reckon next Wednesday :mad:


  • Registered Users, Registered Users 2 Posts: 1,775 ✭✭✭Spacedog


    any word of them restoring the any OS feature?

    This is just another example of why you get better service with pirate games, music and movies, the paying customer gets their identity stolen and screwed over. the gimp who pays, gets their name address and mothers maiden name slapped in an unencrypted database, by a company who taunts an entire community of millions of hardcore computing ninjas to try and steal them.

    I spent 4 hours trying to get a legit copy of portal 2 to work on my friends PC because steam didn't like belkin routers and firewalls. meanwhile my other friend gets it from bit torrent and has not a bother.

    GeoHot didnt deserve to be dragged through the legal system for what he did. Sony should have hired him to help secure their network and their future consoles to protect their users and their business.


  • Registered Users, Registered Users 2 Posts: 4,532 ✭✭✭WolfForager


    Spacedog wrote: »
    any word of them restoring the any OS feature?

    This is just another example of why you get better service with pirate games, music and movies, the paying customer gets their identity stolen and screwed over. the gimp who pays, gets their name address and mothers maiden name slapped in an unencrypted database, by a company who taunts an entire community of millions of hardcore computing ninjas to try and steal them.

    I spent 4 hours trying to get a legit copy of portal 2 to work on my friends PC because steam didn't like belkin routers and firewalls. meanwhile my other friend gets it from bit torrent and has not a bother.

    GeoHot didnt deserve to be dragged through the legal system for what he did. Sony should have hired him to help secure their network and their future consoles to protect their users and their business.

    Thanks mate, needed the laugh this morning ;)


  • Moderators, Computer Games Moderators Posts: 23,213 Mod ✭✭✭✭Kiith


    I wonder if Valve are reconsidering putting so much effort into the PS3 version of Portal now :pac:


  • Registered Users, Registered Users 2 Posts: 1,775 ✭✭✭Spacedog


    Thanks mate, needed the laugh this morning ;)

    no worries, it's funny cos it's true. the PS3 portal 2/steam launch was a desaster for valve because of the anon DDOS and now this.

    Overall this is a major ethical IT issue that barely gets talked about. companies store users personal data in huge databases, secured with the latest and greatest tech... tech gets old, company forgets about it, gets hacked, data gets stolen, company updates security and says sorry, reset your passwords etc...

    there is a huge black market for personal data like ths, seporate databases can be combined using a unique number or an e-mail address. e.g. if you had your details on recruitireland.com (e.g. applied online for a 3 jobs in ireland in the last 5 years) and had details on PSN, and some russian scamster buys both stolen data sets, they can build a better picture of you should they wish to reset your online banking password, impersonate you online, sell your details to other criminals with other databases.

    youtube "steve rambam privacy is dead, get over it" confrence talk by a private investigator who uses the same methods to find criminals. people have to be careful about what info they give to who online. you shouldn't need to give Sony your CV to play assassons creed any more than you'd have to give atari your fingerprints to play space invaders.

    There is no sinister motive for collecting this info (usually marketing) but the consequences of it falling into criminal hands are more far reaching for the user than a few password changes.


  • Advertisement
Advertisement