Logo
    Search

    Podcast Summary

    • Discussing Data Privacy and Online SafetyProtect personal information by removing it from search databases with Delete Me, and learn about user control in the digital age through Chris Dixon's book, Read, Write, Own.

      The internet can be a dangerous place with personal information easily accessible to others. During a podcast conversation between Jack Rhysider and Jim Browning, they discussed various topics including chocolate, scambaiting, and data privacy. Jim shared his experiences with scambaiting, where he intentionally engages with scammers to record their activities for educational purposes on YouTube. Jack then brought up the importance of data privacy and introduced sponsors Delete Me and Read, Write, Own. Delete Me is a subscription service that helps individuals remove their personal information from the largest people search databases on the web, preventing potential ID theft, doxing, and phishing scams. The special discount for Darknet Diaries listeners is 20% off when using promo code DD20 at checkout. Read, Write, Own is a book by entrepreneur and investor Chris Dixon that advocates for building an internet where users can own and co-create the platforms they use. The book explores the importance of user control in the digital age and offers solutions for reclaiming ownership of personal data. In conclusion, the conversation highlighted the importance of being aware of internet dangers and taking steps to protect personal information. Whether it's through services like Delete Me or books like Read, Write, Own, individuals have the power to take control of their digital identities.

    • A man's curiosity and determination led him to expose a Microsoft support scamQuestioning suspicious activity and documenting evidence can help expose scams and protect others from falling victim.

      Curiosity and determination can lead to uncovering the truth behind scams. In this case, a man named Jim, an engineer with a background in IT, became fascinated with the infamous Microsoft support scam calls. Instead of just hanging up, he decided to dig deeper and expose the scam. He engaged with the scammers, calling them out on their lies and recording their interactions. When they couldn't provide evidence for their claims, Jim reported them and even managed to obtain their IP addresses to report to their Internet Service Providers. This story highlights the importance of questioning suspicious activity and not being afraid to challenge those who try to deceive us. It also emphasizes the power of documenting evidence and reporting scams to the appropriate authorities.

    • Cybercriminals use fear tactics to scam money through gift cardsBe cautious of unsolicited calls claiming computer issues, never share sensitive info, and don't pay with gift cards to avoid falling victim to scams.

      Cybercriminals use various tactics to scam people into giving them money, often by exploiting their fear of computer viruses or hacking. They may pretend to be IT professionals and use simple tricks to make victims believe they have a serious issue. Instead of using traditional payment processors, they ask for gift cards, which are then sold on the black market for a fraction of their value. Despite the scam being relatively unsophisticated, the sheer volume of attempts increases the chances of success. It's essential to be aware of these tactics and never share sensitive information or make payments to unsolicited callers.

    • Learning About Two Types of Scams: Bank and RefundStay informed and vigilant against scams. Unsolicited calls, requests for personal info, and unusual payment methods are red flags. Bank scams involve persuading victims to mail cash, while refund scams have scammers pretending to be from a business offering a refund.

      Scammers are constantly evolving their tactics to deceive victims. In this discussion, we learned about two types of scams: bank scams and refund scams. In bank scams, scammers persuade victims to withdraw cash and mail it to them, often disguising the request as creating a new account or fixing a computer issue. Refund scams involve scammers pretending to be from a business, such as a computer maintenance department or Amazon, and offering a refund for an unknown charge. They may use text-to-speech software to make their calls sound more convincing. As technology advances, these scams are likely to become even more sophisticated, making it crucial for individuals to stay informed and remain vigilant. Some red flags to look out for include unsolicited phone calls, requests for personal information, and unusual payment methods. Always verify the identity of the caller and the legitimacy of the request before taking any action.

    • Scammers trick victims into returning refunds for fake transactionsBe cautious of unsolicited requests for personal info or account access, and double-check transactions before sending refunds.

      Scammers use various tactics to deceive victims into giving back refunds for fake transactions. They may ask to control the victim's computer, edit the bank website to show a fake deposit, and then ask the victim to return the excess amount using methods like Apple gift cards or bank transfers. The scammer's ultimate goal is to get the victim to unwittingly send the money back to them. It's important to remember that if you're ever unsuspectingly given extra funds in your account, double-check the transaction before sending any money back. Additionally, be wary of unsolicited calls or messages asking for personal information or access to your accounts. If you're passionate about exposing scammers, consider reporting any suspicious activity to the appropriate authorities and sharing your experiences online to warn others.

    • Staying Calm and Rational in Dealing with ScammersMaintaining a calm and rational approach can give you an advantage in dealing with scammers, allowing you to think clearly and make effective decisions. Don't waste their time, but also be cautious and don't give them access to personal information.

      Even a calm and collected approach can be effective in combating scammers. The speaker, Jim, shares his unique approach to dealing with scammers, which involves staying calm, rational, and persistent. He believes that appearing calm gives him an advantage in tracking down these individuals, as it allows him to think clearly and make effective decisions. Jim encourages others to waste scammers' time, but emphasizes the importance of staying safe and not giving them access to personal information. An intriguing development in Jim's experience occurred when he was able to gain control of a scammer's computer, leading him in a new direction. This event highlights the importance of staying vigilant and adaptable when dealing with scammers. Overall, Jim's approach demonstrates that a calm and rational response can be an effective tool in the fight against scams and scammers.

    • Using tactics of scammers to catch themBeing proactive and using knowledge against scammers can help identify and gather information from them. Social engineering plays a significant role in this approach.

      Using the same tactics as scammers can help identify and gather information from them. The individual in the discussion, Jim, shared his experience of locking scammers out of their own computers and downloading their files to uncover their identities. While Jim's methods are not explicitly stated, it's mentioned that social engineering plays a significant role in his approach. This incident highlights the importance of being proactive and using knowledge against scammers. Additionally, the discussion introduces Mint Mobile, a wireless provider that offers affordable plans by cutting out retail stores and selling online. The offer of a three-month unlimited wireless plan for $15 a month is enticing, but it's essential to read the fine print before signing up.

    • Exposing Scammers with Cybersecurity SkillsCybersecurity experts can use their skills to hack into scammers' computers, obtain sensitive information, and expose their true identities, leaving them confused and unable to continue their scams.

      Jim, a well-known cybersecurity expert, uses his skills to hack into scammers' computers and expose them, often leaving the scammers confused and frustrated. In one particular video, Jim managed to obtain a list of names from a call center, including a scammer named Priya who repeatedly insisted that her name was "Ghost." Despite Jim's persistent attempts to confirm her identity, Priya continued to deny being Susmita or any other name he suggested. Jim's ability to read people's thoughts over the phone and pick up on their "aura" left Priya baffled and unable to maintain her scam. This incident highlights the power of cybersecurity expertise and the challenges scammers face when confronted by those who can outmaneuver them.

    • Cybersecurity Expert Wastes Scammers' TimeCybersecurity expert Jim gathers scammers' personal info, reports to authorities, but raises ethical concerns with hacking methods

      Jim, a cybersecurity expert, uses his skills to waste the time of scammers by engaging them in lengthy conversations and gathering their personal information during these interactions. He then reports this information to relevant authorities and organizations to help shut down scam operations. However, Jim's methods raise ethical questions as they involve hacking into the scammers' computers, which is illegal. Jim justifies his actions by stating that he only gains access to their computers when scammers attempt to steal money from him, and he cannot hack into systems arbitrarily. The chaos that unfolds when scammers are unaware that Jim has all their information makes for an entertaining listen.

    • Discovering Scammers' True IntentionsScammers disguise intentions, gain unauthorized access, and may use malicious ads to lock computers and demand payment. Hackers like Jim find them through emails, phone calls, and intentionally providing false information.

      Scammers often try to gain unauthorized access to computers by disguising their true intentions. They may ask victims to download and run remote access tools without explaining what they are, and they may not make it clear that they are taking control of the victim's computer. The only people who could potentially have a problem with this are those who are attempting to steal money or information, and if such individuals attempt to bring legal action, the hacker in question may be able to use evidence of the attempted theft as a defense. The hacker in this discussion, Jim, often finds scammers by being on their lists of potential victims, which they contact repeatedly. He also receives many direct phone calls from scammers due to his notoriety. In one instance, Jim discovered a malvert, or malicious advertisement, that locked computers and demanded payment to unlock them. He was able to gain access to the call center responsible for the malvert and observed their operations. Jim's primary method of finding scammers is through emails and direct phone calls, but he has also intentionally paid them with fake information to get on their lists.

    • Discovering a Large-Scale Scam Operation through a False Warning AdBe cautious of online scams and never give remote access to your computer to unverified individuals, as it could lead to identity theft, data loss, and potentially uncover a large-scale scam operation.

      Malicious ads on the internet can trick users into calling scam support numbers, leading to potential identity theft and data loss. In this specific case, an ad with a false warning caused Jim to call a scammer who tried to gain remote access to his computer and scam him for money. Jim, in turn, gained access to the scammer's supervisor's computer and discovered a large-scale scam operation. The supervisor's computer contained access to the CCTV system, revealing the scammers' identities, work environment, and even a list of victims and stolen amounts. The discovery of this information raises ethical questions about what to do with such sensitive information. It's important to be cautious of online scams and never give remote access to your computer to unverified individuals.

    • Man uses CCTV footage to expose call center scamA man uncovered a call center scam by observing CCTV footage, identifying agents through desktop backgrounds, and reporting it to the BBC, leading to the scammer's arrest.

      A man gained unauthorized access to a call center through CCTV footage and used it to identify and report a massive scam operation to the BBC. The man, who was watching the call center agents on CCTV, was able to figure out which agent he was speaking to by looking for the color of their computer desktop backgrounds. He discovered that the call center was making a significant amount of money by scamming victims and reported it to the BBC. The BBC, with its greater resources, was able to build a detailed understanding of the operation and identify the man behind it, Amit Chowdhury, who was caught on CCTV admitting to the criminal activity. The scam involved stopping services and charging a one-time fee. The man felt angry and upset for falling for the scam and for the harm caused to the victims.

    • Indian Authorities Struggle to Prosecute Call Center ScamsEvidence of call center scams and victims couldn't lead to justice due to complexities and potential corruption. Police failed to follow up on crucial evidence and the trial was delayed.

      Despite clear evidence of scams and victims, the Indian authorities struggled to bring the perpetrators to justice due to the complexities of the case and potential corruption. The BBC reporter attempted to interview Amit Chauin, the alleged scam boss, but he was on vacation in Thailand. The police acknowledged the difficulty of the crime due to the lack of a victim or accused present in the UK. However, when the BBC published a story and presented evidence, including victim testimonies and scam scripts, the police were able to raid the scam center. The boss lived in a luxurious accommodation, but the trial was delayed due to COVID-19 and the police failed to follow up on crucial evidence, such as the money trail and independent evidence of scams. The police only had one laptop as evidence, which was wiped before their arrival. The judge questioned the authenticity of the YouTube footage, and no pressure was put on the boss to present any evidence linking him to the scam victim money. The authorities' incompetence or potential corruption may have hindered the investigation.

    • The challenge of combating online scamsIndividuals like Jim Browning work to stop online scams but face challenges due to lack of evidence and victim receptiveness. The issue requires a multi-faceted approach.

      Despite the efforts of individuals like Jim Browning to combat online scams, particularly in countries where law enforcement may not prioritize these crimes due to a lack of evidence from victims, the issue continues to persist. It's a difficult situation for those trying to help, as they can only do so much when victims continue to trust scammers over their warnings. Jim shared his own experiences of trying to intervene, but unfortunately, not all victims are receptive to help. The moral dilemma of watching people get scammed is a challenging one, but Jim remains committed to his cause. He even plans to visit India, a country he admires, despite the potential risks of being identified as a scam baiter. The issue of online scams is complex and requires a multi-faceted approach to address it effectively.

    Recent Episodes from Darknet Diaries

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    139: D3f4ult

    139: D3f4ult
    This is the story of D3f4ult (twitter.com/_d3f4ult) from CWA. He was a hacktivist, upset with the state of the way things were, and wanted to make some changes. Changes were made. Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from Thinkst Canary. Their canaries attract malicious actors in your network and then send you an alert if someone tries to access them. Great early warning system for knowing when someone is snooping around where they shouldn’t be. Check them out at https://canary.tools. Support for this show comes from Quorum Cyber. Their mantra is: “We help good people win.” If you’re looking for a partner to help you reduce risk and defend against the threats that are targeting your business — and especially if you are interested in Microsoft Security — reach out to Quorum Cyber at www.quorumcyber.com/darknet-diaries. Sources https://www.vice.com/en/article/z3ekk5/kane-gamble-cracka-back-online-after-a-two-year-internet-ban https://www.wired.com/2015/10/hacker-who-broke-into-cia-director-john-brennan-email-tells-how-he-did-it/ https://www.hackread.com/fbi-server-hacked-miami-police-data-leaked/ https://archive.ph/Si79V#selection-66795.5-66795.6 https://wikileaks.org/cia-emails/John-Brennan-Draft-SF86/page-7.html Learn more about your ad choices. Visit podcastchoices.com/adchoices

    138: The Mimics of Punjab

    138: The Mimics of Punjab
    This episode is about scammers in the Punjab region. Tarun (twitter.com/taruns21) comes on the show to tell us a story of what happened to him. Naomi Brockwell (twitter.com/naomibrockwell) makes an appearance to speak about digital privacy. To learn more about protecting your digital privacy, watch Naomi’s YouTube channel https://www.youtube.com/@NaomiBrockwellTV. And check out the books Extreme Privacy (https://amzn.to/3L3ffp9) and Beginner’s Introduction to Privacy (https://amzn.to/3EjuSoY). Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from SpyCloud. It’s good practice to see what data is getting passed around out there regarding you, your employees, your customers, and your business. The dark web is a place where this data is traded and shared. SpyCloud will help you find what out there about you and give you a report so you can be aware. Then they’ll continuously monitor the dark web for any new exposures you should be aware of. To learn more visit spycloud.com/darknetdiaries. Support for this show comes from ThreatLocker. ThreatLocker has built-in endpoint security solutions that strengthen your infrastructure from the ground up with a zero trust posture. ThreatLocker’s Allowlisting gives you a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker provides zero trust control at the kernel level. Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    137: Predator

    137: Predator
    A new type of mercenary spyware came on the radar called Predator. It’ll infect a mobile phone, and then suck up all the data from it. Contacts, text messages, location, and more. This malware is being sold to intelligence agencies around the world. In this episode we hear from Crofton Black at Lighthouse Reports who spent 6 months with a team of journalists researching this story which was published here: https://www.lighthousereports.com/investigation/flight-of-the-predator/. We also hear from Bill Marczak and John Scott-Railton from Citizen Lab. If you want to hear about other mercenary spyware, check out episodes 99 and 100, about NSO group and Pegasus. To hear another episode about Greece check out episode 64 called Athens Shadow Games. Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Akamai Connected Cloud (formerly Linode). Akamai Connected Cloud supplies you with virtual servers. Visit linode.com/darknet and get a special offer. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    3 Cybersecurity Scams That Wreaked Havoc Over the Last Decade and New Threats Poised to Plague the 2020's

    3 Cybersecurity Scams That Wreaked Havoc Over the Last Decade and New Threats Poised to Plague the 2020's

    Listen to a review of the most popular cybersecurity threats we saw over the last decade, and that which continue to cost individuals, businesses, and municipalities millions. Plus, learn the emergent cybersecurity exploits that are most likely to grow in popularity over the next decade, how ransomware scammers are targeting doctors' offices, what you need to do to secure ring doorbells and other smart devices, and the ominous vulnerability of our election system.

    Episode 53: Cyber Security

    Episode 53: Cyber Security

    This week of Working Classless brought to you by the grace of VPN and an actually ok firewall.

    Thank you to Wimps and their label Kill Rock Stars for the use of their song "Monday" off of their album Garbage People. To find more from them, go visit them at their website thesewimps.com or their Bandcamp at thesewimps.bandcamp.com.

    Find Working Classless on Social Media

    • E-mail workingclassless@gmail.com
    • Twitter @workclassless
    • Facebook facebook.com/WorkingClassless
    • instagram @workingclassless

    ISC StormCast for Tuesday, April 2nd 2019

    ISC StormCast for Monday, September 24th 2018

    ISC StormCast for Friday, September 28th 2018