Logo

    Ep 44: Zain

    en-usAugust 06, 2019
    What was the main topic of the podcast episode?
    Summarise the key points discussed in the episode?
    Were there any notable quotes or insights from the speakers?
    Which popular books were mentioned in this episode?
    Were there any points particularly controversial or thought-provoking discussed in the episode?
    Were any current events or trending topics addressed in the episode?

    Podcast Summary

    • The Dark Side of Ransomware: Exploit Kits and Supply ChainsProtect yourself from ransomware by updating software, being cautious online, and investing in cybersecurity measures for your business. Exploit kits like Angler are just one part of a larger criminal supply chain on the dark web.

      Ransomware is a type of malware that announces its presence by locking down a computer until the victim pays a fee. It has affected businesses, governments, individuals, and even mobile phone operators worldwide. Angler is an exploit kit found on the dark web designed to exploit vulnerabilities in out-of-date software. Criminals, like Zain Qaiser, who used Angler's exploits to install ransomware, are part of a larger supply chain that exists in the dark parts of the internet. This highlights the importance of keeping software up to date and being vigilant when visiting websites. Businesses must also invest in cybersecurity measures to prevent costly ransomware attacks.

    • The Threat of Angler Exploit Kit and its Partnership with Zain QaiserOutdated software is vulnerable to Angler Exploit Kit, which can lead to the theft of sensitive data and wipe out everything on your computer. Zain Qaiser partnered with Russian makers of Angler to infect many computers, leading to potential loss of profits and sensitive data.

      Angler Exploit Kit is a type of malware that searches for vulnerabilities in outdated software on your computer to access and execute malicious commands. It may use a Use After Free vulnerability, where the program has freed some data but still has a reference to that memory. Exploits could lead to stealing important data or passwords, joining a botnet, or wiping out everything on your computer. Zain Qaiser, using his social engineering skills, contacted the Russian makers of Angler and formed a partnership with them. They provided the malware, and he helped infect many computers, splitting the profits with the Russians. If you have outdated software and visit a website running Angler, your computer could be infected in seconds and begin deleting files.

    • Malvertising and the Weaponization of Angler with Reveton RansomwareMalicious actors utilize popular websites and online ads to infect victim's computers with ransomware, utilizing the tactic of paying for ads to generate traffic and quick results.

      Malvertising is a type of online attack where attackers purchase online ads on popular websites and embed malicious code in them. This allows the malware to infect the victim's computer. Zain weaponized Angler with Reveton ransomware, which targeted people visiting porn sites. The malware encrypted the user's hard drive with a password, and the victim had to pay money to get that password to decrypt it. Zain bought online ads pointing people to his malicious website. He acted as a legitimate advertiser looking to purchase advertising space on some of the biggest pornography sites in the world. By paying for ads, he was buying traffic to his site and paid traffic got fast results.

    • Updating Software and Being Vigilant can Keep Malware at BayRegularly updating software and staying vigilant against phishing scams and suspicious activities can prevent potential malware infections and data breaches.

      Always update your software as malware like Angler Exploit Kit can infect vulnerable systems with ease. Angler is difficult to detect as it constantly changes domains and IPs, encrypts all traffic and changes the way it looks to avoid matching string detection. Additionally, it can exploit vulnerabilities and execute commands without leaving any trace. Reveton, a ransomware preferred by cybercriminals like Zain, uses social engineering techniques by pretending to be official police notices and extorts money from victims by exploiting their fears and emotions. It relies on victim's shame, embarrassment or fear of exposure. The ransom is not too high to be unaffordable and not too low to be worthless.

    • The Use of Prepaid Cards and Liberty Reserve in Cyber-CrimeCyber-criminals utilized GreenDot MoneyPak prepaid cards and Liberty Reserve to anonymously receive and transfer money without any real credentials or proof. These methods were used by a middle man to collect ransomware payments and transfer them to associates in Russia.

      GreenDot MoneyPak prepaid cards were the ideal method for anonymous internet criminals to accept money from their victims and the US is the world’s biggest user of these cards. Liberty Reserve was favored by a lot of cyber-criminals to transfer money quickly, privately, and online since an account at Liberty Reserve didn’t ask someone for their real credentials, proof, identity, or anything to transfer money. Raymond, the middle man, used these cards to cash the ransomware payments and to transfer the money to Zain through Liberty Reserve, who collected the money, and then use to transfer it to his Russian associates.

    • The Complex Process of Laundering Cash Through Digital Currency and Porn AdsCriminals use middlemen exchanges and online ads to convert illegal funds into digital currency. Combating cybercrime requires cooperation among law enforcement agencies across borders.

      The process of converting criminally-obtained cash into digital currency through middlemen exchanges and Liberty Reserve was used by Zain, Raymond, and Russian coders to launder money from ransomware attacks. Zain received 70% of the ransom payments and used the money to buy ads on porn sites, which increased traffic and resulted in more ransomware attacks. The operation involved multiple teams creating and deploying the malware, laundering the money, and structuring the gang network. However, the police, including the Trend Micro eCrimes Unit, The European Cybercrime Centre at Europol, and Interpol, worked together to arrest the gang responsible for making the Reveton ransomware in Spain, leading to the seizure of computers, equipment, and credit cards. The supply chain for malware as a business is complex and requires coordination among multiple parties.

    • The Downfall of Liberty Reserve and its Impact on Criminal ActivityThe shutdown of Liberty Reserve and arrest of its owners hindered criminals like Zain from using the platform to launder money and collect ransom payments, but it did not completely eradicate their illegal actions.

      The fall of Liberty Reserve, a black-market bank intentionally created to facilitate criminal activity, exposed the money laundering activities of the Russian crime group behind Zain and Raymond. Zain continued to switch to different crypto-currency platforms and threaten ad agencies, but the authorities pieced together his scam from Liberty data and launched a DDoS attack on advertising sites where he placed his ads. The arrest of Liberty Reserve's owners and employees, along with the seizure and shutdown of the website, cut off Zain's ability to convert ransom payments through the site. However, Zain was not affected by the Spanish police operation against the gang behind Reveton ransomware.

    • The downfall of a hacker and the power of digital forensics in capturing cyber criminals.Digital forensics is a crucial tool in bringing cyber criminals to justice by uncovering their connections and evidence linking them to their crimes. It highlights the impact of cyber crime on businesses and institutions.

      Zain was a hacker who conducted DDoS attacks against advertising companies to disrupt their business and generate ransomware from the Angler kit. He was arrested twice by the police, but released the first time due to lack of evidence. The second time, the police seized his MacBook Pro, revealing his connection with the Russian creators of Angler through over 3,000 chat logs and almost one million images. Digital forensics played a crucial role in capturing Zain. The cool dashboards of Angler and Reveton software added to his downfall when copies of the control dashboard were found. The interconnectedness of different cyber attacks across the globe was highlighted, showcasing the impact of cyber crime on businesses and institutions.

    • The Reveton Ransomware Scam and its Profitable OperationCybercriminals can make substantial profits through ransomware scams, targeting individuals with no IT support and laundering money through cryptocurrencies. Be cautious and seek assistance in case of a ransomware attack.

      The Reveton ransomware scam was a big operation that earned the mastermind Zain at least $16,000 a month, with potential for much higher profits considering multiple adverts running per month. The victims, mostly individuals with no IT departments to advise them, likely had a high percentage of paying the ransom, potentially way higher than the estimated business average of 40%. Zain used crypto-currencies and laundered the money through Raymond, who was charged with conspiracy to commit money laundering and sentenced to 18 months in jail. Zain made personal profits of almost $900,000 before being arrested in 2017. The scam involved purchasing web traffic and bidding for advert slots, and the NCA estimated Zain moved at least five million dollars across five years.

    • Beware of Sextortion Scams by CybercriminalsDon't fall for sextortion scams. While it's possible that your personal information might be exposed online, it does not necessarily mean embarrassment or shame. Also, cybercriminals can use their technical skills positively.

      Cybercriminals are now using sextortion scams which are growing in popularity. These scams involve sending emails with threats of revealing personal information obtained through webcams, and demanding money in exchange for secrecy. It is hard to know what to do when faced with such situations, but most of them are scams. While it's true that your email and password might be out there on the darknet, it isn't necessarily proof of anything embarrassing. People with advanced technical skills like Zain could choose to use them for good instead of engaging in criminal activities. Unfortunately, Zain will most likely have a hard time getting a good job even after serving his sentence, due to the labels attached to his name.

    Recent Episodes from Darknet Diaries

    149: Mini-Stories: Vol 3

    149: Mini-Stories: Vol 3

    In this episode we hear EvilMog (https://x.com/Evil_Mog) tell us a story about when he had to troubleshoot networks in Afghanistan. We also get Joe (http://x.com/gonzosec) to tell us a penetration test story.

    Sponsors
    Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet.

    Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free.

    Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com.

    Darknet Diaries
    en-usSeptember 03, 2024

    148: Dubsnatch

    148: Dubsnatch

    Ever wondered how far a fan would go to get a sneak peek of their favorite artist’s unreleased tracks? In this episode, we uncover the audacious story of some teens bent on getting their hands on the newest dubstep music before anyone else.

    Sponsors
    Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet.

    Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free.

    Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com.


    Darknet Diaries
    en-usAugust 06, 2024

    147: Tornado

    147: Tornado

    In this episode, Geoff White (https://x.com/geoffwhite247) tells us what happened to Axie Infinity and Tornado cash. It’s a digital heist of epic proportions that changes everything.

    This story comes from part of Geoff’s book “Rinsed” which goes into the world of money laundering. Get yours here https://amzn.to/3VJs7pb.

    Darknet Diaries
    en-usJuly 02, 2024

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    How Cybersecurity Impacts Your Business & Life

    How Cybersecurity Impacts Your Business & Life

    In this week's episode, the cybersecurity experts Bryan Hornung, Reginald Andre, Randy Bryan, and Ryan O'Hara discuss a new report on how hackers are selling access to 576 corporate networks for $4 million. The team will explain what they think these companies could've done to prevent this from happening.

    Next, the experts talk about a threat actor who is behind this supply-chain attack which has injected a malicious code into a file that gets loaded by news outlets' websites and how to protect yourself if your a news outlet.

    Also, the crew gets into an instagram influencer known as 'Hushpuppi' who has been sentenced to 11 years in prison for cyber fraud. Tune in!

    Lastly, the cyber experts talk about Emotet malware operation which is again spamming malicious emails after almost a four-month "vacation." The team discusses what's going on here.

    Make sure to like and share the show!

    Articles used:

    https://www.bleepingcomputer.com/news/security/hackers-selling-access-to-576-corporate-networks-for-4-million/

    https://www.bleepingcomputer.com/news/security/influencer-hushpuppi-gets-11-years-in-prison-for-cyber-fraud/

    https://www.bleepingcomputer.com/news/security/emotet-botnet-starts-blasting-malware-again-after-4-month-break/

    https://www.bleepingcomputer.com/news/security/hundreds-of-us-news-sites-push-malware-in-supply-chain-attack/

    Apple Targeted in $50 Million Ransomware Event - Supply Chain Cyber Attacks On The Rise - What you need to know.

    Apple Targeted in $50 Million Ransomware Event - Supply Chain Cyber Attacks On The Rise - What you need to know.

    Security Squawk - Episode 18 - with Bryan Hornung & Reginald Andre - This is a business podcast with a cybersecurity twist. Security Squawk podcast is dedicated to providing CEOs and business owners with insights around trending cybersecurity topics and how they affect you and your business.

    In this week's episode, we discuss how Apple got caught up in a cyberattack that happened to one supplier. This is the perfect example of two things we discussed around cybersecurity all the time: supply chain attacks and multiple extortion attempts, AKA hacker greed. Andre & Bryan discuss the prevalence of the supply chain attack and how it can catch you by surprise if you aren't prepared for it. Listen to this podcast if you want to know how you can start gauging your partner's cybersecurity practices and if they present a risk to your business.

    Ransomware Attacks Healthcare Data. Cybersecurity and Big Data

    Ransomware Attacks Healthcare Data. Cybersecurity and Big Data

    The rise of the digital age has brought with it a lot of benefits. More efficient operations, better data sharing, faster customer service, next day delivery, and access to information at the drop of a hat. However, it also comes with a dark side or two. One of those dark sides is the advent of ransomware. 

    Nearly every week there is news of a significant data breach at a major corporation and many of those breaches involve some kind of ransomware. Ransomware comes in various forms. In broad strokes, it is software installed by blackhat hackers that can be used to disable or disrupt that corporation’s operations unless the hackers are paid to remove that software. There are a lot of ways those disruptions can occur. They can lock down your servers, threaten to steal private data, threaten to release said data, threaten to release a virus into your system, or release a virus and then demand payment to get rid of it. 

    No matter what form it takes, ransomware is a menace and one that is growing, it currently is tied to about half of the data breaches in the healthcare industry. Given the intimacy of the data there and the importance of hospitals being able to keep their systems running, this is very concerning.

    So, how do they get in? There are lots of ways that a creative and malicious hacker can get into a company’s servers. One of the more common and ironic ways they do this is by looking for backdoors in that company’s VPN. Once they are in, it is fairly easy to take control of an entire organization’s data and threaten to delete or release it. What is particularly galling is that they tend to take the ‘nice guy’ approach. The hacker group will email the target organization and just inform them that they noticed there was this problem and some bad things ‘could’ happen. Unless you pay them to ‘fix’ it of course. ‘Hey, buddy, nice servers full of data you have there. Sure would be a shame if something happened to them.’ So, you can pay them, or take a chance that might allow them to delete or release your data. None of those options is good. Paying them just incentivizes the behavior. Letting them delete the data would be a massive loss (unless you have a backup). And of those options, it could be argued pretty convincingly that the release of data is the worst. After all, in that situation, everyone knows that you got hacked and no one believes they can trust you with their data anymore. You could always get your IT department on the job and fix the issue themselves. However, that often takes a lot of time, time that the hackers will most likely not allow. 

    Fortunately, the various VPNs that are available are getting on top of this and frantically plugging all those backdoor security holes. However, you actually need to update your software. If you don’t, you miss all those fresh new security updates and you are leaving yourself open to attack. And honestly, if you are being lazy about updating your VPN or antivirus software, then you really only have yourself to blame if you get attacked. Or if your IT department isn’t staying on top of it, get new IT people. The dangers of leaving yourself exposed are not exactly a secret. If the issue isn’t with them, but with the software company not releasing updates fast enough, get your IT people to find new software. There are a lot of options out there. 

    One option that you as an individual can take is to sign up with TARTLE. The data we store is double encrypted – we can’t even get at it. That adds security to your data and puts you back in control. Companies can join us as well and include their data as part of the TARTLE data marketplace. That way you are putting your data further out of reach of bad actors and opening up another revenue stream as well. 

    What’s your data worth? www.tartle.co

    73: WannaCry

    73: WannaCry
    It is recommend to listen to episodes 53 “Shadow Brokers”, 71 “FDFF”, and 72 “Bangladesh Bank Heist” before listening to this one. In May 2017 the world fell victim to a major ransomware attack known as WannaCry. One of the victims was UK’s national health service. Security researchers scrambled to try to figure out how to stop it and who was behind it. Thank you to John Hultquist from FireEye and thank you to Matt Suiche founder of Comae. Sponsors Support for this episode comes from LastPass. LastPass is a great password manager but it can do so much more. It can setup 2FA for your company, or use it to monitor what your users are doing in the network. Visit LastPass.com/Darknet to start your 14 day free trial. This episode was sponsored by Linode. Linode supplies you with virtual servers. Visit linode.com/darknet and when signing up with a new account use code darknet2020 to get a $20 credit on your next project. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Outsmarting the Cybersecurity “Bad Guys” | Taking on Cybercriminals

    Outsmarting the Cybersecurity “Bad Guys” | Taking on Cybercriminals

    In the latest Verizon Data Breach Investigations Report, 39% of data breaches were linked to organized crime. We take a close look at the tactics of these cyber “bad guys” in our latest podcast with 25-year industry veteran and cybersecurity superhero, Brian Dykstra.

    Brian is the President & CEO of Atlantic Data Forensics and has an extensive career thwarting cybercriminals in his current role as well his prior background serving as the co-founder and CIO of Mandiant.

    Brian Dykstra joins Meditology Partner and CyberPHIx host Brian Selfridge to discuss what the “bad guys” in cybersecurity are doing and how your organization can prepare and respond to their attacks. This podcast features the following topics:

    • Cybercriminal activities targeting healthcare entities are compared and contrasted with other industry verticals.
    • Examples of highly sophisticated email fraud approaches favored by savvy cybercriminals are described in detail along with prevention and detection approaches.
    • They are using our superpowers against us: the rise of attacks that leverage innovative intrusion and theft methods from “Red-Team” penetration testing tools.
    • Ransomware attack trends and defensive approaches.
    • Network maturity models and security controls approaches for bolstering defenses against cyberthieves.
    • Suggestions for fundamental protection, detection, and response practices that have been time tested to protect organizations from cybercriminals.