Logo
    Search

    Ep 36: Jeremy from Marketing

    en-usApril 16, 2019

    Podcast Summary

    • The Importance of Penetration Testing for Network SecurityPenetration testing, also known as red teaming, is a crucial practice for identifying vulnerabilities in a company's network and improving its security posture, ultimately mitigating risks of data breaches.

      Penetration testing or red teaming is a common practice in the online world where ethical hackers try to break into a company's network to test its security. The goal is to identify vulnerabilities that bad actors could use to breach the system and steal sensitive information. While penetration testers are often successful in their mission, their work helps improve the security posture of organizations. Jack, the host of the Darknet Diaries podcast, shares his experience of watching over the shoulder of a professional penetration tester, Tinker, who has a deep understanding of computers and networks. Through Tinker's story, Jack highlights the importance of network security and the value of penetration testing for identifying gaps and mitigating risks.

    • Penetration Testing - Assessing Your Security from WithinIt is crucial for companies to thoroughly vet employees, especially those with access to sensitive information, and have a defense in depth plan to ensure their security is effective. Penetration testing can help identify vulnerabilities.

      Penetration testers are hired by companies to test their defense in depth security plans. In this scenario, Tinker posed as a new employee in the Marketing department and was tasked with infiltrating the network without being caught. This is a real-world possibility as temporary hires, interns and new recruits can be a security risk. Tinker had a methodical approach to his plan of attack, from initial password reconnaissance to exfiltration and persistence. The CISO and his assistant were the only ones who knew who Tinker really was. It's important for companies to thoroughly vet employees, especially those with access to sensitive information, to ensure that their defense in depth plans actually work.

    • Importance of Vigilant Security Measures and Best Practices for Securing Sensitive DataCompanies must regularly test and prepare employees for potential phishing attacks while ensuring strong security measures are in place. Follow best practices for securing sensitive data and be aware of low-hanging fruit vulnerabilities.

      Companies need to be vigilant about their security measures, especially when it comes to phishing attacks. It's important to test and prepare employees for potential attacks, and to be aware of potential vulnerabilities in the network, such as default settings and password policies. Hackers can easily use common IT tools and commands to gain access to sensitive data, so it's crucial to have strong security measures in place, such as proper access controls and regular vulnerability scans. It's also important to be aware of low-hanging fruit vulnerabilities and to follow best practices for securing sensitive data, such as using strong passwords and avoiding common password policies.

    • The Art of Observing and Blending In as a Penetration Tester.A successful penetration tester needs to be observant, patient, and analytical. By carefully monitoring and listening to the environment, they can identify vulnerabilities and plan exploits more efficiently without arousing suspicion.

      A good penetration tester should be quiet and observe the surroundings to understand the environment before taking any action. By listening and monitoring, they can identify vulnerabilities in the system like lack of robust endpoint protection and poor NAC solutions. Using tools like Wireshark, a tester can capture packets and broadcast traffic to identify hardware and manufacturer information, which helps in blending in better. It's important to avoid suspicious activities like pulling data from Active Directory. By understanding normal office behavior and network patterns, a tester can plan and execute exploits more efficiently.

    • Network Access Control and Prevention of Responder Tool ExploitsImplement Network Access Control and train employees to avoid plugging in random devices. Prevention of Responder tool exploits is necessary to avoid giving hashed passwords to hackers.

      Implement network access control and only allow devices that are known to the network. Hackers can use tools like Responder to lie and trick computers on local subnets into giving hashed passwords. Responder is hard to detect and can be run intermittently twice a day to pull down ten to twenty hashes, making it almost like cheating for hackers. It is difficult to implement NAC solution, but it is necessary to prevent hackers from accessing your network. It is also essential to train employees to avoid plugging in random devices to keep the network secure.

    • The power of passphrases and password policies in enhancing internet securityPassphrases are more secure than simple passwords and can be generated from cultural information. A strong password policy limits brute force cracking, and employee awareness is crucial in securing networks.

      Passwords can be easily cracked with advanced computing systems that test billions of passwords a second, but using passphrases consisting of random words are much more secure. Additionally, longer and more unique passphrases can be achieved by scraping cultural information from websites and internal internet data. A security policy outlining password requirements can also limit the effectiveness of brute force password cracking. Running basic tools like Responder and building custom cracking rigs with off-the-shelf parts can easily exploit network vulnerabilities, highlighting the importance of strong password policies and employee awareness.

    • A Step-by-Step Account of a Successful HackImplementing multi-factor authentication and having separate passwords for third-party tools can help prevent hackers from gaining access to sensitive information during a cyber attack.

      Using stolen credentials, the hacker was able to log into SYSVOL on the main controller and pull out all the information of all the users including the groups, usernames and host names. This allowed the hacker to make a successful reconnaissance of the system. The hacker then tried to log in to the email using OWA or Office 365 and found out that multi-factor authentication was not set up on e-mail. He started looking through the emails to find anything important and maybe some IT passwords but found just one password for a third-party tool. The hacker then tried to get into their single sign-on internet portal, as many companies create a single portal for employees, which then provides access to all the tools.

    • The Risks and Benefits of Single Sign-On and Citrix SecuritySingle sign-on can be dangerous for an organization if not securely set up with multi-factor authentication for each app. Citrix security presents challenges but requires ethical hacking to ensure safety within legal boundaries.

      Single sign-on can be a hacker's dream if not set up properly or securely. With access to many things in one place, a hacker can take down entire organizations. However, properly set up single sign-on may require multi-factor authentication and separate logins for each app, which makes it harder to hack. Citrix, which amounts to Remote Desktop through the browser, can be an attractive target as it hosts internal applications. However, bypassing multi-factor authentication is difficult. Tinker was able to bypass it by calling the user and getting the six-digit token code. As a penetration tester, Tinker needs to be within legal boundaries while finding weaknesses to strengthen the company's security.

    • The Deceptive Nature of Social Engineering AttacksStay vigilant and cautious of any suspicious communication or requests for sensitive information. Attackers may use manipulation tactics to gain access to secure systems, but proper research and patience can help prevent successful attacks.

      Social engineering attacks can use manipulation tactics to gain access to secure systems. It is important to be cautious and not fall prey to scams or give away sensitive information. The attacker's calm and collected demeanor can be deceiving, and the aftermath of the attack can cause them to experience an adrenaline rush and physical symptoms like shaking. In-depth research and patience are important factors in conducting successful social engineering attacks. As seen in the story, waiting for the right moment and taking advantage of vulnerabilities can be critical to gaining access to secure systems.

    • Techniques for Enhancing Security MeasuresContinual vigilance and updated safeguard protocols are crucial in preventing hacking and intrusion attempts. The expertise of reconnaissance and surveillance tactics can aid security personnel in staying ahead of potential penetrators. Attention to detail, context, and improvisation can also strengthen security measures.

      Even with all the safeguards in place, there are still tricks and techniques that can be used to breach the security. Tinker's experience in reconnaissance, surveillance, and accessing high-security areas can help security personnel stay ahead of the game. It is important to know what other penetrators know and what tricks they use to exploit vulnerabilities. Techniques such as slowing down the breathing, opening the mouth slightly, and tilting the head can amplify hearing. Attention to minute details, context, and the ability to improvise can take a tester a long way. Therefore, security personnel need to be vigilant and ensure that safeguard protocols are always updated to withstand hacking and intrusion attempts.

    • The Dangers of Open Doors and Weak Passwords in Data SecurityIt is essential to operate with strong passwords and secure access control policies to safeguard sensitive data. One must also maintain ethical conduct while handling information, regardless of their position in the organization.

      The story highlights the dangers of leaving doors open and weak passwords. The hacker was able to gain access to the company's laptops by taking advantage of an open door and found a weak password for the admin account. It is important to be vigilant and use strong passwords to secure sensitive information. Additionally, the story emphasizes the significance of maintaining the integrity of the place where one has stolen information. The hacker was careful in leaving the room and the equipment he accessed as he first found it. Ultimately, the story emphasizes the importance of being alert and careful regardless of what role one plays in an organization.

    • Importance of Unique Passwords & Protecting Devices from Unauthorized AccessUsing the same password on multiple devices leaves them vulnerable to unauthorized access. Safeguards can help prevent breaches, but using unique passwords is a standard security practice for protecting devices.

      Using the same password across multiple devices may give unauthorized access to other devices. In this case, even the local admin couldn't log in to other devices with it. The company with third-party non-Microsoft tools had put safeguards to prevent unauthorized access to their devices. Unquoted service path is a vulnerability that can be capitalized on. However, attempts to use it might fail if the attacker doesn't have writability or permission to write to the remote computer. Having unique passwords is a standard security practice that could prevent these types of breaches.

    • Importance of Physical Security in CybersecurityPhysical security and human vigilance are as important as software and technical controls. Train employees to question and verify IT admin requests, take regular breaks, and ensure antivirus systems are updated to prevent low-level threats.

      Don't rely solely on the output of the tools when trying to hack into a system. Third-party software can supersede native Windows access control. The exploit involved physically taking a USB drive with malware to another computer and dropping the malware. The attack was successful on the finance team's computer because the lady sitting next to the cubicle did not question the impersonation of an IT admin. Companies should encourage employees to take breaks and move away from their computers to avoid such attacks. Additionally, it is crucial to ensure that the antivirus system is capable of detecting even low-level threats to prevent such attacks.

    • The Importance of Patience and Vigilance in Penetration TestingWhen conducting penetration testing, being patient and vigilant is crucial in finding vulnerabilities and catching unauthorized access. Limit activity and only take necessary actions to ensure a successful test and address security issues.

      Penetration testing involves using tools like Metasploit to find vulnerabilities in computer systems. It is important to be patient and vigilant while waiting for the system to be compromised. Anomaly detection, such as the use of PowerShell in finance, can be used to catch unauthorized access or activity. To avoid being caught and to ensure a successful test, it is important to limit your activity and to only take necessary actions. Overall, penetration testing is a valuable tool for identifying and addressing security vulnerabilities in computer systems.

    • Creating Robust Security with Proper Response and ContainmentTo strengthen cybersecurity, companies need to implement multiple layers of security, risk acceptance, and continual self-improvement culture. Making it hard for hackers to get in helps prevent attacks and improve security.

      To have robust security, it's not enough to detect an attack. Proper response and containment are essential. A company can make it hard for hackers to get in by having multiple layers of security, defense and depth with a strong password policy, two-factor authentication, limited access, and logging. A culture of continual self-introspection and self-awareness with a focus on continual improvement from top-down creates professionalism and improves security. Risk acceptance is also essential for a perfectly secure system may not be usable. If it takes high-end criminal groups like NSA and Mossad to hack into a system, it's acceptable. Making it harder for hackers helps prevent attacks and improve cybersecurity.

    Recent Episodes from Darknet Diaries

    147: Tornado

    147: Tornado

    In this episode, Geoff White (https://x.com/geoffwhite247) tells us what happened to Axie Infinity and Tornado cash. It’s a digital heist of epic proportions that changes everything.

    This story comes from part of Geoff’s book “Rinsed” which goes into the world of money laundering. Get yours here https://amzn.to/3VJs7pb.

    Darknet Diaries
    en-usJuly 02, 2024

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    139: D3f4ult

    139: D3f4ult
    This is the story of D3f4ult (twitter.com/_d3f4ult) from CWA. He was a hacktivist, upset with the state of the way things were, and wanted to make some changes. Changes were made. Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from Thinkst Canary. Their canaries attract malicious actors in your network and then send you an alert if someone tries to access them. Great early warning system for knowing when someone is snooping around where they shouldn’t be. Check them out at https://canary.tools. Support for this show comes from Quorum Cyber. Their mantra is: “We help good people win.” If you’re looking for a partner to help you reduce risk and defend against the threats that are targeting your business — and especially if you are interested in Microsoft Security — reach out to Quorum Cyber at www.quorumcyber.com/darknet-diaries. Sources https://www.vice.com/en/article/z3ekk5/kane-gamble-cracka-back-online-after-a-two-year-internet-ban https://www.wired.com/2015/10/hacker-who-broke-into-cia-director-john-brennan-email-tells-how-he-did-it/ https://www.hackread.com/fbi-server-hacked-miami-police-data-leaked/ https://archive.ph/Si79V#selection-66795.5-66795.6 https://wikileaks.org/cia-emails/John-Brennan-Draft-SF86/page-7.html Learn more about your ad choices. Visit podcastchoices.com/adchoices

    138: The Mimics of Punjab

    138: The Mimics of Punjab
    This episode is about scammers in the Punjab region. Tarun (twitter.com/taruns21) comes on the show to tell us a story of what happened to him. Naomi Brockwell (twitter.com/naomibrockwell) makes an appearance to speak about digital privacy. To learn more about protecting your digital privacy, watch Naomi’s YouTube channel https://www.youtube.com/@NaomiBrockwellTV. And check out the books Extreme Privacy (https://amzn.to/3L3ffp9) and Beginner’s Introduction to Privacy (https://amzn.to/3EjuSoY). Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from SpyCloud. It’s good practice to see what data is getting passed around out there regarding you, your employees, your customers, and your business. The dark web is a place where this data is traded and shared. SpyCloud will help you find what out there about you and give you a report so you can be aware. Then they’ll continuously monitor the dark web for any new exposures you should be aware of. To learn more visit spycloud.com/darknetdiaries. Support for this show comes from ThreatLocker. ThreatLocker has built-in endpoint security solutions that strengthen your infrastructure from the ground up with a zero trust posture. ThreatLocker’s Allowlisting gives you a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker provides zero trust control at the kernel level. Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    67: The Big House

    67: The Big House
    John Strand is a penetration tester. He’s paid to break into computer networks and buildings to test their security. In this episode we listen to stories he has from doing this type of work. Thanks to John Strand for coming on the show and telling your story. Sponsors Support for this episode comes from LastPass. LastPass is a great password manager but it can do so much more. It can setup 2FA for your company, or use it to monitor what your users are doing in the network. Visit LastPass.com/Darknet to start your 14 day free trial. Support for this episode comes from Blinkist. They offer thousands of condensed non-fiction books, so you can get through books in about 15 minutes. Check out Blinkist.com/DARKNET to start your 7 day free trial and get 25% off when you sign up. Sources How a Hacker’s Mom Broke Into a Prison—and the Warden’s Computer Video: How not to suck at pen testing John Strand Video: I Had My Mom Break Into Prison Learn more about your ad choices. Visit podcastchoices.com/adchoices

    59: The Courthouse

    59: The Courthouse
    In this episode we hear from Gary and Justin. Two seasoned penetration testers who tell us a story about the time when they tried to break into a courthouse but it went all wrong. Sponsors This episode was sponsored by Detectify. Try their web vulnerability scanner free. Go to https://detectify.com/?utm_source=podcast&utm_medium=referral&utm_campaign=DARKNET This episode was sponsored by IT Pro TV. Get 65 hours of free training by visiting ITPro.tv/darknet. And use promo code DARKNET25. Support for this episode comes from Blinkist. They offer thousands of condensed non-fiction books, so you can get through books in about 15 minutes. Check out Blinkist.com/DARKNET to start your 7 day free trial and get 25% off when you sign up. Sources https://arstechnica.com/information-technology/2019/11/how-a-turf-war-and-a-botched-contract-landed-2-pentesters-in-iowa-jail/ https://krebsonsecurity.com/2020/01/iowa-prosecutors-drop-charges-against-men-hired-to-test-their-security/ https://www.coalfire.com/News-and-Events/Press-Releases/Coalfire-CEO-Tom-McAndrew-statement https://www.desmoinesregister.com/story/news/crime-and-courts/2019/10/10/iowa-supreme-court-justice-cady-policies-courthouse-break-ins-senate-polk-dallas-burglary-ia-cyber/3930656002/ https://www.desmoinesregister.com/story/news/crime-and-courts/2019/09/19/iowa-state-senator-calls-oversight-committee-investigate-courthouse-break-ins-crime-polk-dallas/2374576001/ https://www.desmoinesregister.com/story/news/crime-and-courts/2019/10/28/iowa-courthouse-break-ins-men-security-firm-plead-not-guilty-trespassing/2488314001/ https://www.desmoinesregister.com/story/news/crime-and-courts/2019/10/30/courthouse-break-in-ceo-cyber-security-coalfire-charges-dropped/4097354002/ https://www.desmoinesregister.com/story/news/crime-and-courts/2020/01/30/courthouse-break-ins-charges-dropped-against-coalfire-employees/4611574002/ Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Ep 40: No Parking

    Ep 40: No Parking
    Take a ride with a red teamer. A physical penetration tester as he tries to make his away into unauthorized areas, steal sensitive documents, hack into the computers, and escape with company property. This episode was sponsored by CMD. Securing Linux systems is hard, let CMD help you with that. Visit https://cmd.com/dark to get a free demo. This episode was sponsored by Hostinger. Go to https://hostinger.com/darknet and use code DARKNET to get 15% off a hosting plan and check out this week’s free feature. For complete show notes and links go to darknetdiaries.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Yasmin London | Cyber Safety Expert

    Yasmin London | Cyber Safety Expert
    This week on Coogee Voice we are joined by the smart, funny and razor sharp Yasmin London. Yasmin is one of Australia’s leading experts in the field of cyber safety, digital wellbeing and developing a courageous mindset. Having spent 13 years in the NSW Police Force, Yasmin has been at the coalface dealing with the real life consequences experienced by young people, parents and advocates trying to navigate this complex terrain. Now, she has turned her experiences into learnings and is busy teaching students, parents and professional how to master their online presence and ensure their interactions with technology enhance their lives, rather than detract from it.