Logo

    76: Knaves Out

    en-usOctober 13, 2020
    What was the main topic of the podcast episode?
    Summarise the key points discussed in the episode?
    Were there any notable quotes or insights from the speakers?
    Which popular books were mentioned in this episode?
    Were there any points particularly controversial or thought-provoking discussed in the episode?
    Were any current events or trending topics addressed in the episode?

    Podcast Summary

    • The Dark Side of the Internet: How Cyber-Criminals Operate Under the RadarWith the rise of the internet comes the rise of cyber-criminals, who can operate anonymously and without repercussions. Businesses must take cybersecurity seriously and investigate any report of a breach, as the risk of not doing so could be catastrophic.

      The internet has made it easier for businesses and entrepreneurs to find good help and customers, but it has also benefited the criminal underworld, making it easier for cyber-criminals to execute their elicit agendas. It is almost impossible to catch a cyber-criminal as hacking is done under the cover of the internet, making it the perfect crime with no traces of the perpetrator. Companies, especially financial institutions like JPMorgan Chase, invest heavily in cybersecurity and IT security, and any report claiming a breach in security should be taken seriously, including a report by Hold Security on the massive credential dump on the darkweb. It may be hard to trust such claims, but the risk of not investigating could be much worse.

    • JPMorgan Chase Hack: Lessons LearnedImplement strong security measures, such as two-factor authentication, to protect sensitive data and access to networks. Avoid reusing passwords and regularly update systems with the latest security features to prevent breaches.

      JPMorgan Chase was hacked when their website for employees to register for a charity race called Corporate Challenge was breached. The hosting company for the site, Simmco Data Systems, was also breached which gave hackers access to JPMorgan's servers. Hackers used stolen credentials to log into an old employee benefits server on the network, which had not been updated with the latest security features or two-factor authentication. Many employees also used the same passwords for multiple sites, making the network vulnerable to attack. Two-factor authentication could have prevented further access into the network. The hackers created a back door into the JPMorgan Chase network, emphasizing the importance of strong security measures in protecting sensitive data.

    • Russian Hacking Attack on JPMorgan Chase in 2014Companies must reinforce cybersecurity measures and be aware of potential geopolitical tensions spilling over into the financial world. The loss of key personnel can make companies vulnerable to cyberattacks, even with tough security measures in place.

      Russian hackers breached JPMorgan Chase's networks and stole 83 million personal identifiable records of US customers in 2014, which were associated with 60% of all US households. The attack was believed to be the retaliation for western sanctions against Russia for annexing Crimea from Ukraine. JPMorgan Chase lost a lot of staff in the previous months, including the chief information officer and chief of security, making them more vulnerable to cyberattacks. Even though the banks have tough security measures, hackers can still gain access through vulnerability points. The attack highlighted the need for companies to reinforce their cybersecurity measures and the risk of geopolitical tensions spilling over into the financial world.

    • Private Sector and Military Mindsets Conflict in Cybersecurity InvestigationsBiases can impact cybersecurity investigations, causing conflicts between private and military sectors. The for-profit nature of cybercrime makes it a greater concern for the private sector, which can also face complications from storage and politics.

      The different mindsets of the military and private sectors can cause clashes and problems in cybersecurity investigations. The bias of cybersecurity experts can affect their interpretation of cyber threats. JPMorgan Chase clashed with the FBI and Secret Service over information-sharing, partly due to their belief that the hack was state-sponsored. The FBI believed the hack to be more likely done by skilled criminals. JPMorgan Chase's lack of storage and politics further complicated the investigation. The hackers' IP addresses were located globally. JPMorgan Chase eventually handed over all data collected during the hack to the FBI. The private sector faces more for-profit criminal activity in cybersecurity than the military.

    • Large Financial Institutions Under Threat of Cyber AttacksFinancial institutions need to implement stronger security measures to protect their customers' information from cyber attackers who often rent servers on opposite sides of the planet, as seen in the 2014 breach of several major banks. Hackers can be caught, as proven by the arrest of two Israeli men linked to the JPMorgan Chase hack.

      Large financial institutions are at risk of being hacked and having their customers’ information stolen, leading to a need for increased security measures. Attackers often hide their tracks by renting servers on opposite sides of the planet. In 2014, multiple financial institutions, including JPMorgan Chase, Fidelity Investments, ADP, HSBC, Citigroup, and Bank of the West were targeted by the same hackers, leading to investigations by several different regulatory bodies. The hackers were able to enter some systems and access customer information, leading to a need for increased security measures. Although many hackers are never caught, in 2015, two Israeli men were arrested for securities fraud and were linked to the JPMorgan Chase hack.

    • Bitcoin Exchange Linked to Major US Bank HacksThe arrests of Murgio and Lebedev shed light on how hackers attempted to break into major US banks and steal valuable customer database records. This attack shows the importance of strong cybersecurity measures.

      The arrests of Anthony Murgio and Yuri Lebedev for running an illegal Bitcoin exchange called Coin.mx were linked to major US bank hacks. The hackers attempted to break into twelve banks, including JPMorgan Chase, and stole 83 million customer database records by stealing email addresses of bank customers. FBI memo linked Joshua, the man on the run from Israel, and Anthony, the arrested man in Florida, to the JPMorgan Chase hack. The hackers didn't steal any monetary gain from banks but the customer's database. The feds had started investigating this group shortly after the JPMorgan Chase hack was discovered, and Joshua was the prime suspect who led investigators to the door of the others.

    • The dark side of stock markets - the pump-and-dump scam.Pump-and-dump is an illegal market manipulation scam where fraudsters use false information to temporarily inflate stock prices and then sell them at a higher price. Be wary of investment opportunities that seem too good to be true.

      Gery, Joshua, and Ziv were involved in a stock market scam called pump-and-dump, where they manipulated the stock prices with false information and made a huge profit by selling stocks at a higher price. They buy stocks in a company at a low price and launch a marketing campaign using fake data to temporarily increase the stock price. Later, they sell the stocks, making a profit. This was illegal market manipulation as they created false hype and backdated the articles to make it seem like their predictions came true. They were indicted in a lawsuit brought by the Securities and Exchange Commission for six such scams over four years, and they made about $3.5 million running these scams.

    • How Gery and his team ran a successful pump-and-dump scam using fake campaigns and hacking.Pump-and-dump scams involve creating a fake market for a stock and then selling it off for a profit. It's important to be wary of unsolicited investment advice and research before investing.

      Gery and his team used a systematic approach to run pump-and-dump scams by creating shell corporations and making private companies go public using reverse mergers. They then marketed these companies with a fake campaign and sold their shares at the right time. They also sent scammy e-mails to millions of people, and later, they hacked JPMorgan Chase to get real e-mail addresses of stock market investors to make their spam more effective. This scam was all upside for Gery, who made money from selling his shell corporation and assigning himself or his friends a large number of shares before the scam even started.

    • Illegal Activities and the Downfall of Online Casino EmpiresGreed and unethical behavior in running an online casino empire can lead to a sudden collapse. Involvement in a massive hack could also result in arrests and legal consequences.

      Gery, Ziv, and Joshua were involved in multiple illegal activities, from manipulating the stock market to running dodgy online casinos. These casinos were notorious for not paying out their winners and delaying cash-out requests by up to 90 days. Despite making an enormous amount of money, these scammers chose to treat their players poorly, indicating their greed. However, the online casino empires of Netad Management and Milore Ltd, run by Gery and Ziv, collapsed overnight after their arrests. Although they were not hackers themselves, they had access to millions of JPMorgan Chase customer email addresses stolen in a massive hack. Even a year after the breach, more financial institutions received FBI visits, indicating the involvement of other hackers.

    • Massive cybercrime scheme including largest US financial data breach.Hackers use shell companies and fraudulent documents to steal and launder money. Fake goods and services, along with online payment processing companies, enable them to avoid scrutiny and appear legitimate.

      A group of hackers conducted cyber-intrusions over several years and stole personal information from over 100 million customers, including the largest data breach of a US financial institution. The hackers operated their schemes through shell companies and fraudulent identification documents, making millions of dollars from online casino, stock fraud, and hacking scams. To launder their money, they used shell corporations for their stock scam and transferred millions of dollars from their casino businesses through these companies. With the money in the shell company accounts, they paid themselves for made-up goods and services, leaving an audit trail that made everything look legitimate. They also created online payment processing companies, IDPay and Todur, to handle their shady transactions - all before getting caught.

    • The Shady World of Money Laundering in Online CasinosMoney laundering through online casinos is a complicated and illegal process involving fake identities, multiple bank accounts, and coded transactions. However, eventually, authorities will catch up with criminals involved in illegal operations.

      Gery used shady payment processors IDPay and Todur to launder illegal money through his online casinos. He opened multiple bank accounts in different countries with fake IDs and coded transactions to look like simple online purchases. Gery's illegal activities ranged from fake pharmaceuticals to bogus antivirus software and illegal pharmacy affiliate programs. He even hacked G2 Web Services, a watchdog company, to ensure they wouldn't flag his payment processors as fraudulent. Despite fines and penalties from credit card companies, Gery continued to find new accounts and fake merchants to keep his illegal operations going. However, the feds eventually caught onto Gery after an undercover agent noticed a suspicious transaction on his credit card statement.

    • Gery's Empire Collapses after Hacking US Financial CompaniesHackers can gain access through regular logins and remain undetected for years, which highlights the importance of constant monitoring and security updates to prevent data breaches.

      Gery's empire was brought down due to their involvement in the hack on JPMorgan Chase. They were behind seven hacks of US financial companies, including E-Trade and Scottrade. The hacker got a regular login to E-Trade and poked around as just a normal user, looking for vulnerabilities on the site. The plan to steal customer data from the databases was figured out almost a year later. The databases of Scottrade and E-Trade were breached, and six million records were stolen from Scottrade. The hacker was careful not to raise any alarms and waited for the admin to log out to download the data in secrecy without drawing unwanted attention.

    • Cybercrime and its Insidious Effects on Online GamblingCybercrime is not just about stealing data and disrupting networks, but can also be used to manipulate search rankings, drive out competition, and cheat players. The reliance on technology in online gambling makes it especially vulnerable to such malicious activities.

      Gery's hacker gained access to E-Trade's and Scottrade's internal networks, stole fifteen million customer records, and merged them into a vast database, which Gery used to draw more players to his online casinos. He also asked the hacker to improve his casinos' search ranking on Google by hacking into dormant gambling-related WordPress blogs to create tons of links to his casinos' websites, which made them rise up in the ranking and become more popular. Gery also paid the hacker to conduct DDoS attacks on his competitors' websites, which could drive players to his casino if they couldn't access their favorite gambling site. Overall, Gery used cybercrime to enrich himself and cheat players out of their winnings.

    • The Dangers of Underhanded Tactics in Casino CompetitionUnethical practices in business can lead to severe consequences, and authorities must aggressively investigate suspicious activity to protect the integrity of the industry. Informants and whistleblowers can play a crucial role in exposing criminal activities.

      Gery, a casino owner, used underhanded tactics to stay ahead of his competitors, including hacking into competitor casinos and executives' emails. However, he was eventually caught and charged with various crimes. He then became an informant and agreed to pay $403 million in forfeit. Gery had stashed away over two billion dollars in various bank accounts around the world, as well as cash, jewelry and properties. This shows the extent to which individuals can go to obtain an unfair advantage and the need for authorities to investigate and prosecute such individuals, while also highlighting the importance of whistleblowers and informants in uncovering criminal activities.

    • The Hunt for Gery's Mystery HackerThe search for a high-level Russian hacker who targeted a US businessman led to the extradition and charges against Andrei Tyurin, despite his protest of innocence and possible FSB backing.

      It took six law firms to negotiate Gery's release, in which he gave up a hacker named Peter Levashov. However, Levashov was not Gery's mystery hacker. The feds believed that the actual hacker was thirty-five-year-old Andrei Tyurin, a well-known, high-level Russian hacker. US intelligence found evidence that Andrei was getting some protection from the FSB, Russia's intelligence agency. After almost a year, the feds finally extradited Andrei from Georgia to New York and charged him with ten counts related to Gery's enterprises. Despite evidence presented to him, Andrei pleaded not guilty. The case has passed through the hands of three different US attorneys for the Southern District of New York.

    • The Complex and Large-Scale Network of Gery Shalon and AssociatesThe greed and desperation of the hackers led to a destructive empire, with one pleading guilty and being sentenced to 12 years in prison. The hack into JPMorgan Chase was just one aspect of their illegal schemes.

      Gery Shalon and his associates engaged in a complex and large-scale network of illegal schemes, hacking fraud, and money laundering, earning over $19 million from their activity. Andrei, who was involved in the hacks, pleaded guilty to conspiracy to commit computer hacking, wire fraud, unlawful internet gambling conspiracies, and conspiracy to commit wire fraud and bank fraud, and was sentenced to 12 years in prison. Gery is believed to be out of prison and living somewhere in the US, while Ziv is waiting to be sentenced. The hack into JPMorgan Chase was not a one-off attack but done by someone with an insatiable appetite for more money. The story highlights the desperation and endless desire of the perpetrators that led to the destruction of their empire.

    Recent Episodes from Darknet Diaries

    149: Mini-Stories: Vol 3

    149: Mini-Stories: Vol 3

    In this episode we hear EvilMog (https://x.com/Evil_Mog) tell us a story about when he had to troubleshoot networks in Afghanistan. We also get Joe (http://x.com/gonzosec) to tell us a penetration test story.

    Sponsors
    Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet.

    Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free.

    Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com.

    Darknet Diaries
    en-usSeptember 03, 2024

    148: Dubsnatch

    148: Dubsnatch

    Ever wondered how far a fan would go to get a sneak peek of their favorite artist’s unreleased tracks? In this episode, we uncover the audacious story of some teens bent on getting their hands on the newest dubstep music before anyone else.

    Sponsors
    Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet.

    Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free.

    Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com.


    Darknet Diaries
    en-usAugust 06, 2024

    147: Tornado

    147: Tornado

    In this episode, Geoff White (https://x.com/geoffwhite247) tells us what happened to Axie Infinity and Tornado cash. It’s a digital heist of epic proportions that changes everything.

    This story comes from part of Geoff’s book “Rinsed” which goes into the world of money laundering. Get yours here https://amzn.to/3VJs7pb.

    Darknet Diaries
    en-usJuly 02, 2024

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    Ep 32: The Carder

    Ep 32: The Carder
    A carding kingpin was tracked by the Secret Service. How did he steal the cards? Where was he stealing them from? How much was he making doing this? And where did he go wrong? Find out all this and more as we listen to how the Secret Service investigated the case. This episode was sponsored by Eero. A solution to blanket your home in WiFi. Visit https://eero.com/darknet and use promo code "darknet". This episode was sponsored by Nord VPN. Visit https://nordvpn.com/darknet and use promo code "darknet". Cover image this episode created by 𝕄årç ∆⃝ 𝕄ølïñårō. Go to Darknet Diaries for additional show notes. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Trading Tech Talk 2: Hackers and Rogue Algos

    Trading Tech Talk 2: Hackers and Rogue Algos

    Trading Tech Talk 2: Hackers and Rogue Algos

    Hot Topics in Tech: Security of Financial Platforms

    Should we expect more attacks in the future? Is this the new norm going forward? What sort of realistic uptime expectations should institutional clients, end users of exchanges and vendors have in this environment? Are we approaching a point where retail clients should maintain multiple brokerage account to ensure access at all times?

    While the recent OPRA problem was limited to NASDAQ OMX, it highlights the issue of the entire industry fixating around a single point of failure. What risks does that pose to the marketplace? How do we address that as an industry? Rogue algos are not just the domain of equities and options anymore; futures are now under attack as well.

    The Inbox: We’re taking your questions

    • Question from Amac: Is there a way for small traders to see or get access to big options shows via IM? Seems like I am missing much of the picture.
    • Question from T. Norvin: What exactly is a sweep order? Can a sweep be used to lift liquidity without moving markets? I.e. Buy 10 on all vs. 100 on one exchange?

    The Lightning Round: A minute to win it

    • Should customer open multiple brokerage accounts to avoid security risks?
    • The industry will have a backup/alternate to OPRA in place by the end of 2014 - Yea or Nay?
    • Will every major derivatives exchange experience some sort of systems outage/glitch in 2014?
    • Will microwave transmission gain a foothold in the U.S. financial markets in 2014?

    Ep 44: Zain

    Ep 44: Zain
    Ransomware is ugly. It infects your machine and locks all the the data and to unlock you have to pay a fee. In this episode we dive into some of the people behind it. Sponsors This episode was sponsored by CMD. Securing Linux systems is hard, let CMD help you with that. Visit https://cmd.com/dark to get a free demo. This episode was sponsored by MyWallSt. Their app can help you find good looking stocks to invest in. Visit MyWallSt.com/dark to start your free 30 day trial. For more show notes and links check out darknetdiaries.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices