Logo
    Search

    Podcast Summary

    • The Importance of Internet Safety EducationYounger generations must educate older generations on internet safety, as the internet is constantly evolving and can pose potential risks. Education is key to keeping individuals safe online.

      The internet is still in its early stages, and younger generations often guide the older generation on how to use it. There is a lack of education on how to be safe online and the dangers that come with it. Parents and schools were not teaching about the dangers of downloading software, shopping online, or going to chat rooms. However, in the future, there will be better-educated users who grew up with parents who have seen the darker side of the internet and can warn them about it and show them the dangers. It is essential to have guidance on how to be safe online as the internet is ever-evolving and still has a lot of potential risks.

    • The Dark Side of Kids Earning Robux Online: Commoditization, Black Hat Strategies, and Financial Loss.Parents should monitor their children's online activities and educate them on the dangers of sharing personal information online. Companies should also implement stricter regulations to prevent black hat strategies and protect their users' financial information.

      Kids are using websites to complete surveys and watch ads for Robux as they can't earn it in-game, and this has resulted in the commoditization of kids. Individuals are making huge profits by using black hat strategies to game the back end of the system, such as cloning popular Roblox games and stealing gift card information. Drew's friend accumulated $30,000 by making a fake vanilla gift card balance checker site and using Google Ads to get it to show up first on Google search results. This can cause significant financial loss as many individuals enter their gift card information without realizing that it is a fake site.

    • The Dangers of Phishing and Unethical Online ActivitiesPeople, especially teenagers, need to be cautious while entering personal information on unknown websites. Forums like OGUsers can lure them into unethical activities, leading to severe consequences that can destroy their future prospects. Educating them about ethical practices is crucial.

      People need to be careful and cautious while entering their personal information on unknown websites. Drew's involvement in phishing and stealing money from people's gift cards is unethical and wrong. Forums like OGUsers can be really dangerous and can lure teenagers into such activities in the hope of making quick money. It's important to educate people, especially teenagers, about the dangers of engaging in such activities and the consequences they may face. While creating a new user on social media and trying to sell it is not illegal, people need to be aware of ethical practices and must refrain from using such forums to sell usernames that aren't theirs. Engaging in such activities can lead to severe punishment and can destroy their future prospects.

    • The Risks of Buying and Selling Usernames on OGUsers.Purchasing stolen usernames on OGUsers can lead to the original owner recovering it, and changing the username can attract other users. Joining automatic username claiming groups using a turbine endpoint is risky due to hacking attempts and lack of trust.

      OGUsers is a community where people buy and sell usernames. Some usernames are swiped or stolen, and if a person buys a stolen username, there is a risk that the original owner may recover it. To prevent this, the buyer changes the username, but this attracts other users who try to claim the previous username. Ex-members of the community, like the infamous hacker Graham Ivan Clark, used tactics like reporting accounts to PayPal or impersonating account owners to grief or attack other members. One way to claim usernames automatically is to use an Instagram endpoint called a turbine, although joining such groups is risky due to the constant hacking attempts and lack of trust among the members.

    • The Darker Side of Online Communities: Extortion and ChargebacksCriminals in online communities can use personal information to extort their peers and abuse systems like chargebacks, revealing the risks associated with conducting business and forming friendships online.

      Criminals in online communities like OGUsers can extort their peers by using personal information gathered through doxxing. Victims of extortion may be forced to pay money or perform humiliating acts like writing the extortionist's Instagram handle on their forehead. The anonymous nature of online interactions and the lack of legal consequences for criminals makes extortion and other scams prevalent. Charge backs, in which a buyer disputes a transaction and reverses it, are another commonly abused system. The victim of a charge back is typically powerless and may be hit with additional penalties. These behaviors reveal the darker side of online communities and the risks associated with conducting business and forming friendships online.

    • Avoiding Scams on Roblox and Ensuring Online Safety for Teenagers.Teenagers must stay vigilant against scammers online, not engage with them, report any suspicious activity immediately, and educate themselves and their parents on internet safety to prevent potential danger and consequences.

      Teenagers should avoid scammers and not try to falsely inflate numbers of their games on Roblox using bot services. It can result in extortion and compromise their personal information. One should never engage with such scammers and should report to appropriate authorities immediately. Getting involved with malicious activities can result in potentially dangerous consequences. It's important to be cautious and aware of such scams and not fall prey to them. Parents should also keep a close watch on their kids' online activities and educate them about internet safety. Taking the necessary precautions can protect oneself from falling into the trap of scammers and prevent severe outcomes.

    • The Importance of Online Safety and Privacy (OPSEC)Protect yourself from doxxing and cyberbullying by refraining from screen sharing, avoiding linked accounts, using a fake persona, and keeping passwords and personal details secure. Be cautious with online correspondence and practice responsible, secure behavior.

      The story emphasizes the need for online safety and privacy (opsec) to avoid being doxxable. It shows that even innocuous details can lead to personal information being shared. One should refrain from screen sharing as it can reveal unintended details even if they are only sharing Discord. Linking accounts to Discord should also be avoided, and having a fake persona is a useful tactic. Passwords and common details should be kept under wraps, and one should be cautious about whom they are corresponding with online. The story teaches the importance of responsible and secure online behavior to prevent inadvertent doxxing or cyberbullying.

    • Online Safety and Security in the Evolving Internet LandscapeProtect your identity online by avoiding password reuse, linking accounts to Discord, and trusting strangers. Be wary of evolving risks like SIM-swapping and research toxic internet communities to promote a healthy society.

      When using the internet, do not reuse passwords, link accounts to Discord, screen share, or trust anyone online. It is important to be cautious and protect your identity. Drew learned the moral lesson that his involvement in a toxic internet community was not good for society. Instead of cutting himself off, he studied and documented it. The internet has evolved rapidly, and what was once considered counter-culture is now mainstream. SIM-swapping is a growing issue where someone tricks the phone company to move your phone number to their phone. This is often done with the help of insiders who are paid a large sum of money. It is crucial to be aware of these risks and take necessary precautions.

    • SIM-swapping: A Growing Threat to High-Value UsersProtect yourself from SIM-swapping by using strong and unique passwords, opting for two-factor authentication, and ensuring the security of your high-value cryptocurrency wallets. Thorough research and multiple steps are required to identify potential targets.

      SIM-swapping is a growing crime wave that targets people with high-value usernames, bank logs, and cryptocurrency wallets. Thieves use combo lists and leaked databases to access common passwords and steal sensitive information. While bank logs provide significant potential rewards, they require money laundering knowledge and are harder to execute. Cryptocurrency wallets, however, are easier targets and can be emptied easily with anonymizing services. The best SIM-swapping targets have high-value cryptocurrency wallets, but it takes thorough research and many steps to identify them. Therefore, people should secure their sensitive information by using strong and unique passwords and opting for two-factor authentication to mitigate the risk of SIM-swapping.

    • Why Reusing Passwords is a Disaster Waiting to HappenUsing the same password for multiple sites puts your accounts at risk for hacking and puts your digital life in danger. Use unique passwords to protect yourself and your information.

      Reusing passwords across multiple websites can have disastrous consequences as it makes it easy for hackers to gain access to multiple accounts. Cracking password hashes from a database dump is a common tactic used by hackers and once they have valid login credentials, they can sell them on the black market for a profit. These accounts can be used to order food or even book hotel rooms for free using someone else's credit card. Full access (FA) accounts that have a valid email login can provide hackers with complete access to someone's digital life, and tools like Yahoo Arranger can be used to find valuable information in their emails. Users should always use unique passwords for different websites to minimize the risk of being hacked.

    • Hackers targeting cryptocurrency exchanges through Ledger breach and SIM-swapping.Hackers can use combo lists and software to sell valid logins to various sites, including cryptocurrency exchanges. SIM-swapping is a new wave of theft, but 2FA is a big hurdle for hackers. Users should maintain strong security measures to protect their digital assets.

      Hackers can use combo lists and software to automatically check them at a fast pace and sell valid logins to various sites, including cryptocurrency exchanges. The Ledger database, which was breached in 2020, provides physical cold wallet storage for Bitcoin and is a perfect target for crypto. By cross-referencing different databases, hackers can find valid logins and passwords for these exchanges. However, 2FA is a big hurdle for hackers and most exchanges require it. SIM-swapping is a new wave of theft because a lot of people on Coinbase have millions of dollars. Hackers can exploit Coinbase by checking the balance of any valid username and password for a period of one month.

    • The Tedious Process of SIM-Swapping and T-Mobile's Efforts to Combat Tablet-GrabsSIM-swapping involves a lot of effort including gathering sensitive information, tracing phone numbers, and even stealing login credentials. T-Mobile is taking steps to prevent criminals from stealing store manager's tablets.

      SIM-swapping is a complex and detailed process that involves identifying targets, gathering information like usernames, passwords, phone numbers and account balances of the victim, tracing and doxxing phone numbers, and determining the carrier of the SIM card to use. This process is so tedious that some people offer to sell the data to others instead of going through the process themselves. To initiate the SIM-swap, one has to get the store manager's tablet, which requires social engineering to obtain their login credentials. However, T-Mobile is working to combat such tablet-grabs and has internal memos that dictate what to do in case such an event occurs.

    • The Organized Business of Tablet Snatching and SIM-SwappingIn cases of tablet snatching, immediate action is crucial as thieves are just the first step. The SIM-swap is the ultimate goal, fueling a profitable organized crime that targets different carriers with varying costs.

      In case of tablet snatching, immediate action needs to be taken as the stores typically disable the tablet within 10 minutes. The snatchers are just pawns in this game, and the person who ultimately has the tablet uses their skills to do the SIM-swap. There is a whole group of people who have collected all those Coinbase logs and are waiting for someone to do a swap. They all get organized inside a Telegram chat room, and people are willing to pay for someone to do a remo swap sometimes $10,000 per number. Different carriers have different costs per swap, and Verizon is the most expensive to hack due to its high-security measures.

    • How Cyber Criminals Steal Cryptocurrency Using Social Engineering and Insider HelpBeing vigilant about personal security and limiting exposure of sensitive information can prevent successful cyber thefts of personal cryptocurrency. It's important to stay updated on security measures and avoid using easily guessable passwords.

      Cyber criminals use social engineering and insider help to perform successful cryptocurrency thefts. They coordinate through Discord and Telegram and use lingo like 'remo snatch', 'lick' and 'holder'. They target victims' Yahoo and Coinbase accounts, resetting passwords and using OTP codes from holders to gain access. They transfer the stolen funds to Coinbase Pro to avoid daily withdrawal limits and use 2FA to initiate the transfer. Taking operational security seriously can help prevent such thefts and prevent attackers from exploiting vulnerabilities in email and cryptocurrency account setups.

    • Protecting Your Crypto Investments: Best Practices for Exchanges and Emails.Crypto investors should use a designated email for their exchange account to ensure better security. The SIM-swap hacking method is complex and requires extensive research, and bypassing Coinbase's daily withdrawal limit is not legal. Beware of the new generation of crypto-swappers, who use high-level schemes like NFTs and phishing.

      Crypto investors should use designated emails only for their crypto exchange accounts and separate them from personal emails. The SIM-swap hacking method used to steal cryptocurrency is not a quick and simple process, but rather requires extensive research to find a good target. There are ways to bypass Coinbase's daily withdrawal limit, but they involve exploits and are not legal. The new generation of crypto-swappers includes young millionaires who have scored one-million-dollar licks, while the older generation is exploring new hustles like NFTs and phishing, which are high-level schemes. Michael Turpin lost $23 million in a SIM-swap attack and sued both AT&T and the hacker, receiving $75 million in compensation from the latter.

    • The Dangers of Sharing Personal Information OnlineSharing personal information online can lead to identity theft, financial loss, and physical harm. It's important to keep sensitive data confidential and avoid sharing it on public websites or social media.

      Sharing personal information on public websites can put you at risk of being exploited by criminals who may use the details to steal your digital identity and assets. The more information they collect about you, the easier it is for them to do their job. They may pose as your family members, target your accounts, or steal from you physically. Such criminals often operate as part of unethical online communities like coms where they may use illegal or shady black hat methods to make money online. Therefore, it is essential to keep your private information confidential and not share it on social media or public websites.

    • Protecting Your Crypto Wallet from ScammersTo safeguard your crypto wallet from scammers, always verify information and never share your seed phrase with anyone. Beware of fake NFT sites and stay cautious while making transactions in the crypto space.

      Crypto wallets hold tons of money and are like browser add-ons. If connected to the wrong site, it's game over. Scammers are always trying to access people's crypto wallets, which might have crypto currency or NFTs. People are prone to making mistakes when there's a frenzy to buy something, and scammers take advantage. They can hack into a moderator's account on popular Discord channels and direct people to a fake NFT site where they steal the money. People need to be extremely cautious and protect their seed phrase, never share it with anyone. It's important to research and verify information before making any transaction in the crypto space.

    • Types of Scammers Targeting Discord Users with Cryptocurrency TricksBe wary of scams and always double-check before investing in NFTs or dealing with cryptocurrency. Beware of influencer scams, NFT growth services, and SIM-swapping. Stay alert and vigilant to avoid being a victim.

      Scammers are using various tactics such as NFT growth services, influencer scams, and SIM-swapping to make money by scamming people on Discord and stealing their cryptocurrency assets. These scams are complex and can earn scammers over $100,000 in a short span of time. The rise of crypto crimes such as SIM-swapping has led to the arrest of several young individuals who have scammed people and stolen large amounts of cryptocurrency. It is difficult to trace these crypto heists and recover stolen assets. Therefore, people should be cautious while investing in NFTs and dealing with cryptocurrency and avoid falling into traps set up by scammers.

    • Teenagers Targeting Cryptocurrency and NFT Owners on TelegramSecure your cryptocurrency with multiple wallets and authentication methods, raise awareness about digital dangers, and demand better software and website security as well as phone company protection against SIM-swapping.

      Teenagers are actively targeting regular people and stealing their cryptocurrency and NFTs. They showcase their wealth and targets on Telegram channels and engage in gambling and other crazy activities. It is important to secure your cryptocurrency by not keeping it all in one wallet and using authentication methods like Google Authenticator. However, software and website security must improve to keep up with the growing threats. Phone companies should also step up their security to eliminate SIM-swapping. It is crucial for people to be aware of digital dangers and protect their privacy and security online. It might take a long time before people start going online in a safe and responsible manner.

    • The Importance of Digital Security and EducationIt is crucial for users to take digital security seriously and educate themselves about potential threats. The sharing of hacking techniques has improved security, but users must remain vigilant against real criminals and nation-state actors. Practice good digital hygiene and stay safe.

      Sharing hacking techniques has made security better as people become aware of potential security threats and can take defensive actions. However, real criminals and nation-state actors do not share their hacking techniques. Users need to take digital life seriously and secure their environments. A world where users are well-educated on security and use safe internet practices is necessary. It's a long road to get there, but it's important to educate yourself and take your digital security seriously. Sometimes things need to break down before they can break through. It's a war zone out there, and you need to be careful and brave. Practice good digital hygiene and stay safe out there.

    Recent Episodes from Darknet Diaries

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    139: D3f4ult

    139: D3f4ult
    This is the story of D3f4ult (twitter.com/_d3f4ult) from CWA. He was a hacktivist, upset with the state of the way things were, and wanted to make some changes. Changes were made. Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from Thinkst Canary. Their canaries attract malicious actors in your network and then send you an alert if someone tries to access them. Great early warning system for knowing when someone is snooping around where they shouldn’t be. Check them out at https://canary.tools. Support for this show comes from Quorum Cyber. Their mantra is: “We help good people win.” If you’re looking for a partner to help you reduce risk and defend against the threats that are targeting your business — and especially if you are interested in Microsoft Security — reach out to Quorum Cyber at www.quorumcyber.com/darknet-diaries. Sources https://www.vice.com/en/article/z3ekk5/kane-gamble-cracka-back-online-after-a-two-year-internet-ban https://www.wired.com/2015/10/hacker-who-broke-into-cia-director-john-brennan-email-tells-how-he-did-it/ https://www.hackread.com/fbi-server-hacked-miami-police-data-leaked/ https://archive.ph/Si79V#selection-66795.5-66795.6 https://wikileaks.org/cia-emails/John-Brennan-Draft-SF86/page-7.html Learn more about your ad choices. Visit podcastchoices.com/adchoices

    138: The Mimics of Punjab

    138: The Mimics of Punjab
    This episode is about scammers in the Punjab region. Tarun (twitter.com/taruns21) comes on the show to tell us a story of what happened to him. Naomi Brockwell (twitter.com/naomibrockwell) makes an appearance to speak about digital privacy. To learn more about protecting your digital privacy, watch Naomi’s YouTube channel https://www.youtube.com/@NaomiBrockwellTV. And check out the books Extreme Privacy (https://amzn.to/3L3ffp9) and Beginner’s Introduction to Privacy (https://amzn.to/3EjuSoY). Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from SpyCloud. It’s good practice to see what data is getting passed around out there regarding you, your employees, your customers, and your business. The dark web is a place where this data is traded and shared. SpyCloud will help you find what out there about you and give you a report so you can be aware. Then they’ll continuously monitor the dark web for any new exposures you should be aware of. To learn more visit spycloud.com/darknetdiaries. Support for this show comes from ThreatLocker. ThreatLocker has built-in endpoint security solutions that strengthen your infrastructure from the ground up with a zero trust posture. ThreatLocker’s Allowlisting gives you a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker provides zero trust control at the kernel level. Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    137: Predator

    137: Predator
    A new type of mercenary spyware came on the radar called Predator. It’ll infect a mobile phone, and then suck up all the data from it. Contacts, text messages, location, and more. This malware is being sold to intelligence agencies around the world. In this episode we hear from Crofton Black at Lighthouse Reports who spent 6 months with a team of journalists researching this story which was published here: https://www.lighthousereports.com/investigation/flight-of-the-predator/. We also hear from Bill Marczak and John Scott-Railton from Citizen Lab. If you want to hear about other mercenary spyware, check out episodes 99 and 100, about NSO group and Pegasus. To hear another episode about Greece check out episode 64 called Athens Shadow Games. Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Akamai Connected Cloud (formerly Linode). Akamai Connected Cloud supplies you with virtual servers. Visit linode.com/darknet and get a special offer. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    Mykolas Rambus, CEO of Hush

    Mykolas Rambus, CEO of Hush
    Mykolas Rambus is a serial entrepreneur who founded and sold two previous companies, including Wealth-X, where he served as CEO until its 2016 sale for more than $20 million. Last year, he raised early-stage rounds of capital to build out Hush, a company that offers cybersecurity services. Though the capital raise process went well, Mykolas talks about how better pitch materials would have made for a smoother raise.

    Why Does Social Engineering Work So Well?

    Why Does Social Engineering Work So Well?

    In today's podcast, Craig Jeffery shares multiple new examples of successful fraud cases, including a story that highlights the importance of two-factor authentication and a real-world example of the importance of immediately training new staff on security. He also touches on the recent improvements to and effectiveness of voice deepfakes. Listen in and stay informed on social engineering advancements.

    Get your free security snapshot at: https://strategictreasurer.com/secure/

    133: I'm the Real Connor

    133: I'm the Real Connor
    One day Connor Tumbleson got an email saying his identity has been stolen. And this was one of the strangest days he’s ever had. Sponsors Support for this show comes from Quorum Cyber. Their mantra is: “We help good people win.” If you’re looking for a partner to help you reduce risk and defend against the threats that are targeting your business — and especially if you are interested in Microsoft Security — reach out to Qurotum Cyber at quorumcyber.com. Skiff is a collaboration platform built for privacy from the ground up. Every document, note, and idea you write is end-to-end encrypted and completely private. Only you and your trusted collaborators can see what you’ve created. Try it out at https://skiff.com. Support for this show comes from AttackIQ. AttackIQ’s security optimization platform emulates the adversary with realism to test your security program, generating real-time performance data to improve your security posture. They also offer free training. Head to attackiq.com to get a closer look at how AttackIQ can help you today. Sources https://connortumbleson.com/ https://krebsonsecurity.com/2022/10/glut-of-fake-linkedin-profiles-pits-hr-against-the-bots/ Snippet from Darknet Diaries ep 119 about North Korean’s getting tech jobs to steal bitcoin https://www.youtube.com/watch?v=v1ik6bAwELA Attribution Assembled by Tristan Ledger. Sound design by Garrett Tiedemann. Episode artwork by odibagas. Mixing by Proximity Sound. Theme music created by Breakmaster Cylinder. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Philippe Humeau: Open-Source, Cybersecurity & the Billion-Dollar Vision

    Philippe Humeau: Open-Source, Cybersecurity & the Billion-Dollar Vision

    Discover the latest episode of our business podcast, where we delve into an engaging conversation with Philippe Humeau, founder and CEO of Crowdsec. As an experienced entrepreneur and investor, Philippe shares his unique insights into the world of open-source projects and cybersecurity.

    In this must-listen episode, Philippe discusses the importance of establishing fair trade in the open-source community, emphasizing the need for professionalization and sustainability. "You get something, I get something. Everybody knows that I'm sustainable because I earn money. I can pay good professionals to maintain the software you can build on it."

    Philippe also reveals the intriguing strategy of "back casting," which has helped him define the roadmap for Crowdsec's success. "I want to sell this company a billion dollars. This is public. I'm not hiding anything here. So one day, Google, one day, I don't know, Cloudflare, Amazon, whomever will buy us, because we will have the real-time map of all aggressive IP addresses over the Internet. And that has a price, my friend. And it's going to be a billion dollars, trust me."

    Don't miss this opportunity to learn from a seasoned entrepreneur and cybersecurity expert. In the episode, Philippe passionately invites listeners to join Crowdsec's "army" and help make the Internet a safer place. "It's about making the Internet a safer place. It's about being safer together."

    Tune in now to hear Philippe Humeau's incredible story and gain valuable insights into the world of open-source projects and cybersecurity!

    Experian Identity Report, Privacy Preserving Technologies with Kevin Chen

    Experian Identity Report, Privacy Preserving Technologies with Kevin Chen

    Experian Identity Report with Kevin Chen, senior vice president and chief data scientist for Experian DataLabs in North America interviewed by David Cogan famous host of the Heroes Show and founder of Eliances entrepreneur community. The Experian DataLabs are at the forefront of the company’s efforts to scan the horizon for opportunities to disrupt and transform the business with data. And one of those areas is about how Privacy-preserving technologies are being used to protect users and business. www.experian.com