Logo
    Search

    Podcast Summary

    • The Challenges of Craps Betting and Risks of HackingCraps is a game designed for the house to always win, and online casinos have strict rules. Hacking can be easy to get into, but it's important to practice ethical principles.

      While trying to find an effective betting strategy for craps, even with simulations and algorithms, it is difficult to find a way around the fact that the game is designed for the house to always win. Moreover, online casinos have strict rules that follow the logic of the game and do not allow space for exploiting. Additionally, Darknet Diaries highlights the story of Joseph Harris, who started hacking into video games like RuneScape or Club Penguin and later carried out a big hack. It showed how easy it is to get into hacking and cybersecurity if one is not careful or does not abide by ethical practices.

    • The Dangers of Online Game Account Trading and Social EngineeringProtect your online game accounts with strong passwords and utilize two-factor authentication. Stay aware of social engineering tactics and be cautious of any emails requesting password resets.

      Online multiplayer game accounts can have a high monetary value and may be sold in a secondary market. Some people may try to social engineer their way into other players' accounts by doxing them and tricking e-mail providers into resetting the password. This can pose a risk to individuals' personal accounts, and it is important to secure them with strong passwords and two-factor authentication. E-mail providers have since implemented security measures to prevent this kind of attack, but it is still possible for determined social engineers to find ways around them.

    • Exploiting OG Usernames and Vulnerabilities in GMX Email Accounts for Bitcoin Theft.Cybersecurity is crucial to prevent unauthorized access to personal information and finances. Use backup phrases for Bitcoin accounts and promptly patch vulnerabilities to stay secure, especially in the crypto and Bitcoin industry.

      Transitioning to OG usernames that are short and catchy can be lucrative, and the crypto and Bitcoin industry presents opportunities for obtaining wealth by infiltrating e-mails. A vulnerability in GMX allowed Joseph to take over e-mail accounts of individuals who had Bitcoin. Searching for keywords such as Bitcoin and GMX on Google can help find potential targets, but having a secondary backup phrase for a Bitcoin account can prevent the hacker from stealing the funds. Cybersecurity is crucial, and vulnerabilities need to be patched promptly to prevent unauthorized access to personal information and finances.

    • Cybersecurity risks in the world of cryptocurrency.Protect your cryptocurrency accounts with strong passwords and two-factor authentication, report suspicious activities to authorities, and conduct thorough research before making any investments. Be cautious of scams and remember cryptocurrencies are vulnerable to cyber theft.

      The story narrates various incidents where people used hacking techniques to steal cryptocurrency from exchange websites and individuals. It is crucial to take cybersecurity seriously and secure personal exchange accounts with strong passwords and two-factor authentication to prevent unauthorized access. It is essential to remember that cryptocurrencies are vulnerable to cyber theft, and users must exercise caution while storing and trading them. The story also highlights the importance of reporting suspicious activities to authorities to prevent further security breaches. Cryptocurrency investors and traders should beware of such fraudulent schemes and scams and conduct thorough research before getting involved in any investment.

    • The Dark Side of Cybercrime: One Criminal's StoryThis interview sheds light on the motivations and thought processes of cybercriminals, emphasizing the need for individuals to protect their personal information and practice good cybersecurity habits.

      The interviewee, Joseph, committed cyber crimes such as stealing usernames, resetting passwords, and selling accounts. He did not feel guilty about it as he believed that he was not physically hurting anyone. However, he drew the line at swatting, which he considered could cause serious harm to someone. Joseph did not practice good operational security and did not have a solid moral compass, but he has since realized the wrongness of his actions. The interview offers insight into the attitudes and circumstances that lead people to commit cyber crimes and highlights the importance of protecting personal information and practicing good cybersecurity habits.

    • Trust in Parenting: The Pros and ConsWhile trust strengthens the bond between parents and children, it's important for parents to remain vigilant and ask questions to ensure their child's safety and well-being.

      Joseph's parents were not suspicious of his strange amount of money because he mostly saved it and spent it on video games and Yu-Gi-Oh cards. Although they knew that people wanted his accounts and would go to strange lengths to get them, they trusted him and never questioned him. This trust also proved to be useful when the cops first came to their house for swatting, and Joseph was able to separate himself from the illegal activity by portraying himself as the victim. Later when he was caught for stealing an Instagram account with millions of followers and making money off of it, they still didn't have enough evidence to arrest him, but they seized all his computers.

    • The risks and limitations of using leaked information for hacking.Hacking using leaked information is not only illegal but also temporary gain. The risks of getting caught and the limitations of a dwindling resource are not worth the illicit gains.

      Joseph used his hacking skills to gain passwords from a leaked e-mail list of BTCE exchange's cryptocurrency users. He searched the public database for breaches to find passwords through variants of commonly used ones. Joseph was able to identify the pattern of varying common passwords with specific website names, and was able to access some accounts by resetting their passwords. He made around 30 Bitcoins for a value of $10,000 to $15,000. However, after some time, the leaked list had diminished and accounts were drained. Joseph realized that his illicit gains were not worth his constant hacking efforts.

    • SIM-swapping and Crypto TheftFraudulent groups can access personal data and steal cryptocurrencies through SIM-swapping, even using social engineering to reset passwords. Keep your online information safe and secure.

      SIM-swapping was an easy way for online criminals to steal people's cryptocurrencies and gain access to their personal data. The group that Joseph was involved with targeted Augur pre-sale investors and obtained a list of everyone who had deposited money during the launch. They got access to the spreadsheet of initial investors, which had e-mail addresses, purchase details and ETH addresses. SIM-swapping helped them get into their accounts and steal their money. It was easier to access AOL and Yahoo e-mails by calling them up and convincing them to reset the password. Joseph helped this group with other crypto-related accounts, but they didn't share the valuable Augur list with him.

    • The dangers of social engineering tactics and a Google bugBe cautious about who you give personal information to and regularly update security question answers to prevent individuals like Joseph Harris from gaining unauthorized access to your accounts.

      Joseph Harris used social engineering tactics to gain access to email accounts by tricking customer support representatives. He would call the billing department to add fake credit card information to the account. This fake card would then be used to verify the account and gain access to security question answers. Joseph would then update these answers so that the real owner could not regain access to the account. He later found a bug in Google that relied heavily on cookies. He created fake cookies, which made it look like the user was logged in, allowing him to reset their passwords easily. Users should be cautious about who they give personal information to and should regularly update their security question answers.

    • Be Careful Where You Store Sensitive InformationWhen it comes to storing sensitive information, it's important to be vigilant and avoid cloud storage or emails where hackers can easily access the data. Manual review of all storage locations is crucial, and avoid writing down private keys or using backup photos. Turn off sync settings and be mindful of where backups are stored to prevent authentication information from falling into the wrong hands.

      Be cautious about storing sensitive information in Cloud storage or e-mails since hackers like Joseph scour these storage places in search of sensitive data. They manually go through every e-mail, any lead that could possibly lead to something because a machine can miss it. Hence, it is crucial to manually go through every possible storage location and not to miss anything. It is essential not to write down private keys in Cloud storage, take backup photos, or store backup in Yahoo Photos. Additionally, if someone hasnt turned off their sync settings, automatically if they take a photo of the seed, it syncs to iCloud, which can be viewed in Google Photos or iCloud, enabling hackers to get authentication information.

    • The Risk of Compromising Phone Security and How Companies are Fighting Back Against Cybercriminals.Easy-to-use features in smartphones can compromise phone security, but phone companies are implementing stronger security measures to combat cybercriminals. It is important to remain vigilant and cautious to protect confidential information.

      Easy-to-use features in smartphones compromise phone security and allow hackers to access confidential information. The backup of photos on the cloud makes it easier to access them, but also increases the risk of cybersecurity breaches. Sim-swapping, the process of gaining access to confidential accounts, became a trend in 2016 when cybercriminals discovered a Gmail bug and breached the accounts of Augur investors. The rise of cryptocurrencies provided opportunities to cybercriminals to steal digital assets. However, with the increase in cybersecurity, phone companies are now requiring users to know account numbers or security numbers to swap sims, making simming harder for cybercriminals. Cybercriminals are always finding new ways to breach systems, and it is essential to remain cautious and be mindful of cybersecurity threats.

    • The Importance of Tightened User Data Security MeasuresKeeping sensitive data secure should be taken seriously, with security breaches having the potential for significant consequences. Both companies and individuals must remain vigilant and cautious to protect themselves from attackers.

      Hackers possess creativity and an enormous human willpower to breach data. Any small breach in data can lead to more significant consequences such as millions of dollars in stolen money from users. Companies like Verizon and T-Mobile need to be more cautious with their user data and tighten their security measures to prevent such breaches and attacks. Security professionals and defenders must visualize the possible consequences that can arise from such breaches and attacks to combat them effectively. Hackers like Joseph are ruthless about stealing people's cryptocurrencies and mastering ways to access people's emails. Therefore, it's essential to be more vigilant and cautious with your personal data to protect yourself from such attackers.

    • Destroying Storage Devices: An Effective Method to Prevent Legal and Financial TroubleSimply deleting files is not enough to ensure sensitive data is erased from a device. Physical destruction is a safer and more effective method to prevent skilled forensics professionals from recovering data that can lead to legal and financial trouble.

      Deleting files or using simple deletion commands is often not enough to get rid of important data from a computer. Advanced forensic techniques can still recover data if it wasn't overwritten. As demonstrated by Joseph, it is much safer to destroy the physical storage device rather than just deleting the files from it. Repeated destruction is necessary and even if it looks like an overreaction, it is better to be safe than sorry. Even the slightest trace of data can be enough for skilled forensics professionals to recover sensitive data, which can put an individual in legal and financial trouble. Destruction of storage devices completely can help in the prevention of legal and financial trouble.

    • How to Avoid Being Tracked When Stealing CryptocurrencyUse privacy coins like Monero and launder money through multiple accounts to avoid detection. However, beware that authorities can still trace crypto and take legal action. Cryptocurrency theft is not a victimless crime.

      Cryptocurrency theft can be tricky as all exchanges require KYC, but using privacy coins like Monero and laundering money through different accounts can help avoid being tracked. Caution is necessary because the authorities can still track the crypto to an exchange and trace the casher afterward. Joseph made use of German Binance accounts and Monero to scrape off his earnings cleanly before depositing them into Coinbase. He had no interest in a lavish lifestyle, and he lived simply with his roommates. It is worth emphasizing that cryptocurrency theft is not a victimless crime, and there can be criminal consequences.

    • The risks of crypto investments and the importance of strong security measuresAlways prioritize strong security measures to protect against cyber attacks when investing in volatile assets like cryptocurrencies.

      The rush of becoming a millionaire can be addictive, but the volatility of crypto investments can lead to significant losses. Gmail's new security features made SIM-swapping more difficult to access accounts, but Joseph found a way to bypass them using a bug in web debugging and SIM-swapping. He targeted the CEO of Crowd Machine, a crypto company, thinking he must have access to a large wallet. Despite the CEO's two-step security, Joseph was able to use his bug to gain access to the wallet. This story highlights the importance of strong security measures to protect against cyber attacks and the risks of investing in volatile assets like cryptocurrencies.

    • The dangers of SIM-swapping and its consequencesSIM-swapping is a serious crime that can result in large fines and long jail terms. Be cautious while handling SIM cards and phones to avoid being involved in illegal activities like Joseph and Joel, who ruined lives and ended up in prison.

      SIM-swapping is a serious crime and can lead to hefty fines and long prison terms. One should be cautious while handling SIM and cell phones and avoid getting involved in such illegal activities. The theft of $23 million by Joel Ortiz using a SIM-swap attack is a prime example of how it can ruin lives and leave you behind bars. Joseph, on the other hand, sim swapped to access the CEO's phone and took control of the wallet with $3 million worth Crowd Machine cryptocurrency. Therefore, to avoid getting identified by cell towers, he drove to a far-off place, bought a new SIM card, and used his vulnerability to bypass two-step verification.

    • The Crowdsale Wallet Heist: A Tale of Morality and CybersecurityCybersecurity measures need to be strengthened and ethical decision-making encouraged to prevent cryptocurrency theft and price fluctuations.

      Joseph automated the process of sending coins to investors and stole $15 million worth of Crowd Machine cryptocurrency. He decided to leave $5 million in the crowdsale wallet due to a bit of guilt even though it didn't make much sense. He realized that the more he exchanges the coin, the lower the price will go. So, he made a deal with the company that he stole from, asking for $8 million in Bitcoin in exchange for returning the $14 million. His proposal saved the company's coin from crashing. The incident highlights the need for stricter cybersecurity measures, as well as the importance of having a strong moral compass and ethical decision-making.

    • The Risks and Consequences of Illegal Activities in Cryptocurrency ExchangeMaking informed decisions while well-rested is crucial in cryptocurrency exchange. Impulsive decisions can lead to devastating outcomes, and engaging in illegal activities can have severe consequences. Always seek legal counsel and exercise caution.

      Joseph's experience with exchanging cryptocurrencies taught him the importance of being well-rested and making informed decisions. His decision to exchange the coin for Ethereum caused the value to decrease, resulting in investor anger. Joseph's attempts to avoid getting caught by the police led to his cousin's wrongful arrest. Joseph's refusal to answer police questions without a lawyer ultimately landed him in an Oklahoma jail cell. The story highlights the risks of engaging in illegal activities and the consequences that may ensue. It also emphasizes that making impulsive decisions, especially when low on sleep, can lead to undesirable outcomes.

    • The Severity of SIM-Swapping Crimes and the Importance of Digital Security.SIM-swapping crimes can lead to arrest and jail time. Digital footprints and IP addresses can track culprits. It's essential to keep devices and networks secure to protect against data theft and cybercrime. VPNs can safeguard online activities and protect privacy from hackers and government surveillance.

      SIM-swapping crimes are taken seriously by law enforcement agencies. Even the best hackers in America can be put behind bars, as demonstrated by Joseph's arrest and jail term for his involvement in SIM-swapping. Investigators can trace culprits using digital footprints and IP address. It's crucial to keep devices and networks secure to evade data theft and cybercrime, especially for corporations and individuals who handle sensitive information. VPNs can be effective in safeguarding online activities and protecting privacy from hackers, government surveillance, and other online threats.

    • From Crypto Criminal to Ethical Hacker: The Redemption of Joseph HarrisJoseph Harris' journey highlights the importance of ethical hacking and the value of realizing the impact of actions. Skills can be used for good, and even with a light sentence, redemption is possible.

      Joseph Harris got arrested for a hack involving crypto crimes. He was caught red-handed, and evidence like phone purchase, Walmart surveillance footage, etc. led prosecutors to sentence him to prison. Joseph's time in jail taught him the value of freedom and made him realize the impact of his actions. He learned his lesson and decided to use his skills ethically by finding vulnerabilities and reporting them through bug bounty programs. His moral values came back, and he hasn't committed any more crimes since then. His chance to make things right came with a light sentence, which was an opportunity for him to start afresh. Joseph's journey teaches us the importance of realizations and ethical hacking, where the skills could be used to bring value rather than causing harm.

    • Tips to Protect Your Digital Assets from CybercrimeTake steps to protect your digital assets, such as storing crypto assets in a safe, not storing private keys or seed phrases digitally, enabling two-factor authentication, and being cautious of emails and links. Contact authorities like REACT if victimized to possibly reduce a cybercriminal's sentence.

      Cooperating with the authorities could lead to a shorter sentence for cybercriminals. Victims of cyber-heists should contact REACT task force and store their crypto assets in a safe instead of the Cloud. Private keys or seed phrases should not be stored digitally, and two-factor authentication on social media accounts should be enabled. Email should be a priority and links that seem too good to be true should be treated with caution. Cybercriminals are constantly looking for ways to steal valuable digital assets, and individuals need to fortify their digital life to protect themselves.

    Recent Episodes from Darknet Diaries

    147: Tornado

    147: Tornado

    In this episode, Geoff White (https://x.com/geoffwhite247) tells us what happened to Axie Infinity and Tornado cash. It’s a digital heist of epic proportions that changes everything.

    This story comes from part of Geoff’s book “Rinsed” which goes into the world of money laundering. Get yours here https://amzn.to/3VJs7pb.

    Darknet Diaries
    en-usJuly 02, 2024

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    139: D3f4ult

    139: D3f4ult
    This is the story of D3f4ult (twitter.com/_d3f4ult) from CWA. He was a hacktivist, upset with the state of the way things were, and wanted to make some changes. Changes were made. Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from Thinkst Canary. Their canaries attract malicious actors in your network and then send you an alert if someone tries to access them. Great early warning system for knowing when someone is snooping around where they shouldn’t be. Check them out at https://canary.tools. Support for this show comes from Quorum Cyber. Their mantra is: “We help good people win.” If you’re looking for a partner to help you reduce risk and defend against the threats that are targeting your business — and especially if you are interested in Microsoft Security — reach out to Quorum Cyber at www.quorumcyber.com/darknet-diaries. Sources https://www.vice.com/en/article/z3ekk5/kane-gamble-cracka-back-online-after-a-two-year-internet-ban https://www.wired.com/2015/10/hacker-who-broke-into-cia-director-john-brennan-email-tells-how-he-did-it/ https://www.hackread.com/fbi-server-hacked-miami-police-data-leaked/ https://archive.ph/Si79V#selection-66795.5-66795.6 https://wikileaks.org/cia-emails/John-Brennan-Draft-SF86/page-7.html Learn more about your ad choices. Visit podcastchoices.com/adchoices

    138: The Mimics of Punjab

    138: The Mimics of Punjab
    This episode is about scammers in the Punjab region. Tarun (twitter.com/taruns21) comes on the show to tell us a story of what happened to him. Naomi Brockwell (twitter.com/naomibrockwell) makes an appearance to speak about digital privacy. To learn more about protecting your digital privacy, watch Naomi’s YouTube channel https://www.youtube.com/@NaomiBrockwellTV. And check out the books Extreme Privacy (https://amzn.to/3L3ffp9) and Beginner’s Introduction to Privacy (https://amzn.to/3EjuSoY). Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from SpyCloud. It’s good practice to see what data is getting passed around out there regarding you, your employees, your customers, and your business. The dark web is a place where this data is traded and shared. SpyCloud will help you find what out there about you and give you a report so you can be aware. Then they’ll continuously monitor the dark web for any new exposures you should be aware of. To learn more visit spycloud.com/darknetdiaries. Support for this show comes from ThreatLocker. ThreatLocker has built-in endpoint security solutions that strengthen your infrastructure from the ground up with a zero trust posture. ThreatLocker’s Allowlisting gives you a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker provides zero trust control at the kernel level. Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    Squished & Vaporized - SCW #16

    Squished & Vaporized - SCW #16

    This week, we welcome Chris Roberts, CSS of Attivo Networks! You are hedging your bets, hoping that someone else gets breached first, don't believe it's as big as an issue as people make out, keeping your insurance companies happy, telling your board "we're ok" and, basically avoiding looking in the mirror. We interview Chris Roberts to talk about bridging the gap in the learning process that companies only follow when they are breached!

     

    Show Notes: https://wiki.securityweekly.com/SCWEpisode16

    Visit https://www.securityweekly.com/scw for all the latest episodes!

     

    Follow us on Twitter: https://www.twitter.com/securityweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Squished & Vaporized - SCW #16

    Squished & Vaporized - SCW #16

    This week, we welcome Chris Roberts, CSS of Attivo Networks! You are hedging your bets, hoping that someone else gets breached first, don't believe it's as big as an issue as people make out, keeping your insurance companies happy, telling your board "we're ok" and, basically avoiding looking in the mirror. We interview Chris Roberts to talk about bridging the gap in the learning process that companies only follow when they are breached!

     

    Show Notes: https://wiki.securityweekly.com/SCWEpisode16

    Visit https://www.securityweekly.com/scw for all the latest episodes!

     

    Follow us on Twitter: https://www.twitter.com/securityweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    #56 Ryan Montgomery - #1 Ethical Hacker Who Hunts Child Predators Catches One Live On Podcast

    #56 Ryan Montgomery - #1 Ethical Hacker Who Hunts Child Predators Catches One Live On Podcast
    1 in 5 children in the United States will be sexually exploited online. Every 9 minutes, Child Protective Services finds evidence of child sexual abuse. 93% of victims know the perpetrator. These are horrifying and sobering statistics that drove the Shawn Ryan Show to expose this topic–this is where Ryan Montgomery comes in. Ryan is the #1 "ethical hacker" in the world and it's a title he's earned by infiltrating websites that host child exploitation and exposing the predators that run rampant there. Ryan takes us into the underbelly of this dark-web hidden world and lights it up in real time. During the filming of this show, Ryan ran a mini-sting operation from his laptop in a chatroom, posing as a teen–it took less than 60 seconds for a predator to take the bait. This episode is a cold, hard look at the pervasive problem that is child exploitation. Although it's difficult to stomach, we do believe that this episode will educate parents and save thousands of children. Ryan has dedicated his life to saving human life via his treatment center for those with addiction and by forcing this vile topic into the light. We are honored to share his message. Shawn Ryan Show Sponsors: https://hvmn.com - USE CODE "SHAWN" https://moinkbox.com/shawn https://LearShawn.com | Call 800-741-0551 Information contained within Lear Capital’s website is for general educational purposes and is not investment, tax, or legal advice. Past performance may not be indicative of future results. Consult with your tax attorney or financial professional before making an investment decision. https://mudwtr.com/shawn - USE CODE "SHAWNMUD" https://blackbuffalo.com - USE CODE "SRS" Ryan Montgomery Links: https://pentester.com https://www.instagram.com/0day https://www.youtube.com/@561predcatchers Please leave us a review on Apple & Spotify Podcasts. Vigilance Elite/Shawn Ryan Links: Website | Patreon | TikTok | Instagram Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Information Sharing - A 360 Degree View, Part 1 - Errol Weiss - SCW #68

    Information Sharing - A 360 Degree View, Part 1 - Errol Weiss - SCW #68

    Errol will talk about his experiences with information sharing and building the world's first Information Sharing & Analysis Center in 1999. Errol brings unique perspective to the table as he was the service provider behind the Financial Services ISAC, then a subscriber and ISAC member for 13 years in the banking and finance sector.

    Segment Resources: Errol's Testimony Before the House Financial Services Subcommittee Transcript - https://www.sifma.org/wp-content/uploads/2012/06/WeissCitionbehalfofSIFMAHFSsubchrgcybersecurity20120601.pdf

    Video - https://www.c-span.org/video/?306361-1/cyberthreats-us-financial-industry

    (Errol Weiss - 30:03)

     

    Visit https://www.securityweekly.com/scw for all the latest episodes!

    Show Notes: https://securityweekly.com/scw68

    Heartless Hackers: Thwarting Cyber Attacks During a Pandemic

    Heartless Hackers: Thwarting Cyber Attacks During a Pandemic

    Malicious attacks were the listed as the dominant threat vector and source of healthcare breaches this year according to IBM’s 2020 Data Breach Report [1]. Top sources of compromises from these malicious attacks included compromised access credentials, cloud misconfigurations, and vulnerabilities in third-party software.

    Opportunistic cyber attackers have seized the moment of a pandemic to target vulnerable healthcare entities and their remote workforces for their own personal gain. Attacks have leveraged COVID-19 themes for social engineering assaults, phishing campaigns, ransomware entry, and more. Healthcare organizations are on their heels trying to thwart unprecedented viruses, both physical and virtual alike.

    In this CyberPHIx episode, we speak with Kevin Sacco, who leads the Ethical Hacking and Penetration Testing practice for Meditology Services. With almost 20 years in the field, Kevin talks about his experiences hacking healthcare organizations, including recent pandemic-era attacks.

    Highlights of the discussion include:

    • Heartless hackers: the bad guys and their motives
    • Common healthcare security vulnerabilities and cybersecurity weak spots identified in penetration testing assessments
    • The impact of the pandemic on attack methods, remote workforce targeting, and protection mechanisms
    • Recommendations for the most cost-effective and impactful security controls to mitigate attacks
    • War stories from decades of hacking healthcare entities

    The average breach costs healthcare organizations $7.13m. Organizations that conduct routine penetration testing save an average of $243k per breach.

    Healthcare is likely to remain in the cross hairs of attackers for some years to come. Kevin provides practical and cost-effective recommendations for thwarting these damaging attacks on our critical healthcare infrastructure.