Logo
    Search

    Podcast Summary

    • A 75¢ discrepancy sparks a cyber forensics investigationInvestigating seemingly insignificant anomalies can lead to the discovery of major cyber threats, highlighting the importance of vigilance in our interconnected digital world.

      The seemingly insignificant 75¢ discrepancy in a lab's computer bill led an astronomer named Clifford on a groundbreaking journey in the world of cyber forensics. Unable to explain the unexplained charge, Clifford began investigating and discovered that an unidentified account, named "Hunter," had used exactly 75¢ worth of computer time. However, the mystery deepened when it was revealed that someone had attempted to hack into a computer system in Maryland, with the attack originating from Clifford's lab. The hacker, codenamed Hunter, was now on the loose. This event marked the beginning of Clifford's three-year-long pursuit of the elusive hacker, who was stealing secrets from military computers. This story highlights the importance of investigating even the smallest anomalies and how the interconnected nature of computer networks has transformed our world into a vast neighborhood, where unauthorized intrusions can cause significant damage. As our reliance on computer networks continues to grow, so does the need for vigilance and the ability to identify and neutralize cyber threats.

    • The Significance of Determination and Resourcefulness in CybersecurityThorough investigation, ingenuity, and persistence are crucial in uncovering cyber threats, as demonstrated by Clifford Stoll's discovery of an intrusion using unconventional methods.

      The true events depicted in the story of "The Cuckoo's Egg" demonstrate the importance of determination and resourcefulness in the field of cybersecurity. Clifford Stoll, a cybersecurity expert, discovered an intrusion into their lab's computer system and used unconventional methods to identify the culprit. By tracing the username "Sventech," which belonged to their professor, Stoll suspected a student had stolen the login. He set a trap by monitoring the terminal ID and was able to identify the intruder's external phone line. In a groundbreaking move, Stoll obtained 50 printers from around the university to print out every login attempt on the 50 phone lines coming into the lab. Through manual parsing of the 80 feet of printouts, he discovered the intruder was actively exploring their system. This story illustrates the significance of thorough investigation, ingenuity, and persistence in the face of cyber threats.

    • Exploiting a mailing system vulnerability to gain superuser accessNeglecting to secure simple vulnerabilities can lead to serious consequences, including unauthorized access and data deletion.

      The hacker gained superuser access to the system by exploiting a vulnerability in a crude early mailing system used by the lab. He transferred a new maintenance algorithm to the systems area, which ran with superuser privileges, and used it to make himself an admin. This allowed him to delete records and cover his tracks. To find the hacker, Cliff needed to identify when he was logging on without overwhelming resources. He used the "who is" command to check who was online at the moment, providing a more efficient solution. Overall, this discussion highlights the importance of securing systems against even the simplest vulnerabilities and the potential consequences of neglecting to do so.

    • Creating a sophisticated alarm system without advanced technologyAn individual's determination and resourcefulness can lead to the creation of a complex alarm system using available technology to detect and respond to unauthorized access, even without connectivity.

      With determination and resourcefulness, an individual can create a sophisticated alarm system using available technology to detect and respond to unauthorized access, even if they face limitations such as lack of connectivity. In this story, an astronomer named Clifford created a "logic analyzer" to monitor network traffic for a specific text phrase, which would trigger an autodialer to call his office phone, alerting him via a pager when the intruder, using the username Spentek, logged in. Despite not having advanced technology to connect to his lab from home, Clifford's ingenuity and persistence led him to discover that the intruder was also accessing an army computer under the name Hunter, and he reported the incident to the army. This tale highlights the importance of being proactive in securing systems and the potential impact of a single person's actions in preventing potential security breaches.

    • Discovering Early Hackers and the Importance of SecurityThough hacking methods have evolved, weak passwords and default usernames continue to pose risks. Stay informed, prioritize security, and remain vigilant to protect against threats.

      No matter how advanced technology becomes, the importance of strong security measures remains crucial. This is evident in the story of Clifford Stoll, a scientist who discovered a hacker infiltrating military and academic networks almost 34 years ago. While the specific methods of hacking have evolved, the concept of weak passwords and default usernames still poses a significant risk. Shopify, a global commerce platform, offers businesses a reliable solution to manage their online presence and security concerns. Meanwhile, organizations like The Center for Internet Security work to develop and maintain cybersecurity best practices, helping businesses navigate the ever-changing cybersecurity landscape. In the end, it's essential to stay informed, prioritize security, and remain vigilant against potential threats.

    • Determined system administrator's long hunt for a hackerTenacity and dedication led a system admin to uncover a major hacking scandal involving CIA's privileged info

      Determination and persistence, even in the face of seemingly insurmountable obstacles, can lead to significant discoveries. In the given context, Clifford Stoll, a system administrator, spent months and nearly three years tracking down a hacker who was using 75¢ worth of extra computing power. He followed the hacker's trail from his lab in California to Virginia, but encountered a dead end when he couldn't execute a search warrant due to jurisdictional issues. Undeterred, Clifford continued watching the hacker's movements and discovered that they were accessing privileged information on systems operated by the CIA. This investigation led to a major hacking scandal and highlighted the importance of securing sensitive information. The story also showcases the complexities of phone tracing in the 1980s, which involved a massive cooperative effort between phone companies and law enforcement agencies. Overall, Clifford's tenacity and dedication to his work resulted in a significant breakthrough in the field of cybersecurity.

    • Astronomer Clifford Stoll discovers a hacker intrusion in the late 1980sAn astronomer used scientific methods to estimate a hacker's location, leading to their capture, emphasizing the significance of protecting sensitive data and the role of scientific techniques in cybercrime investigations.

      During the late 1980s, Clifford Stoll, an astronomer, discovered a hacker intrusion into a government computer system using a software called Kermit. Despite the potential seriousness of the situation, both the CIA and the FBI initially showed little interest, as domestic surveillance was not their primary concern. Utilizing his scientific background, Clifford developed a method to estimate the hacker's location based on the delay between data transfer packets. Through this experiment, he determined that the hacker was likely located far away, possibly even in another country. Ultimately, law enforcement was able to obtain a warrant and trace the hacker's activity to a specific location, leading to their eventual capture. This incident highlights the importance of protecting sensitive information and the role of scientific methods in investigating cybercrimes.

    • Persistence and ingenuity in cybersecurity investigationsInvestigating unusual computer activity led Clifford Stoll to a German hacker, despite limited resources and outdated technology. His persistence and clever tactics ultimately uncovered the hacker's identity and location.

      Clifford Stoll's persistence in investigating unusual activity on his computer system led to the discovery of a German hacker, who was using his system as a relay to hide his tracks. The hacker had infiltrated MITRE, a company in Virginia close to the CIA headquarters. Clifford was able to trace the hacker to Germany by noticing unusual incoming connections from International Telephone Telegraph Company and the hacker's username "Jaeger," which means "Hunter" in German. Clifford engaged the hacker in conversation to keep him on the line long enough to trace him, and they even set up a honeypot with fake secret government files to lure him in. The investigation took weeks due to the time-consuming process of tracing calls on Hanover's old rotary switch telephone infrastructure. This story highlights the importance of persistence and ingenuity in cybersecurity investigations, even when dealing with limited resources and technology.

    • Hacking in the 1980s: A German CaseThe 1980s saw a rise in hacking against gov't & military systems. Clifford Stoll's pursuit of German hackers showcased the challenges in tracking & prosecuting them, especially when based in other countries. Hacking poses risks & consequences, especially with sensitive info.

      The 1980s saw a significant increase in hacking activities against government and military computer systems, as depicted in the story of Clifford Stoll and his six-month long pursuit of German hackers Dirk Brzezinski, Peter Carl, Marcus Hess, and the late Carl Koch. Initially, Clifford was able to trace the hackers to Germany but faced challenges in extraditing them to the US for trial. The hackers, who started as a freedom of information group, turned to hacking for hire when one of their members, a former croupier, came into contact with the KGB. The anecdote highlights the complexities and challenges involved in tracking and prosecuting hackers, especially those based in other countries. It also underscores the potential risks and consequences of hacking, particularly when it involves sensitive government and military information.

    • Hackers exploit weak security measures to gain unauthorized accessHackers can easily breach computer systems with weak security measures in place, putting sensitive information at risk.

      The ease with which the defendants were able to hack into various computer systems was not due to the computers' inherent flaws, but rather because some systems had weak security measures in place. This was a concern, as the widespread use of computers in businesses and government agencies meant that sensitive information was now at greater risk. A telephone line and a home computer were all that was needed to gain unauthorized access. Clifford Stoll, the main character in the story, was surprised to learn that one of the hackers, Marcus Hess, had been selling information to the KGB. Hess's friend, Volker Uhla, had been involved in the telephone hacking aspect of their activities, which was a separate subset of hacking known as "freaking." The group's dynamics had changed as they transitioned from hacking for the sake of exposing vulnerabilities to hacking for profit. The fate of the fourth hacker, Hagbard, remained a mystery, and Volker believed his death was not due to suicide as reported in the media. Hagbard had become increasingly depressed and addicted to drugs in the years leading up to his death. The codename "jaeger," meaning hunter in German, used by Hess was a fitting description for their activities as hackers.

    • Discovering Soviet Hack in the Late 1980s and the Importance of Staying VigilantThe core principles of cybersecurity, such as staying vigilant and solving complex puzzles, remain constant despite the evolution of cybercrime techniques.

      The world of cybersecurity has seen significant advancements over the past three decades, but some fundamental aspects remain the same. Clifford Stoll, a well-known figure in the cybersecurity community, made headlines for discovering a Soviet hack in the late 1980s but also famously predicted that Internet commerce would never take off. Although he acknowledges his mistake, his current success includes writing books and being a beloved figure in the industry. Despite the evolution of cybercrime techniques, the motivations behind them have stayed consistent. People are still drawn to cybersecurity for its puzzle-like nature, and valuable information continues to be a lucrative target. Default passwords and unlocked valuable things remain common vulnerabilities. Though the methods have changed, such as using proxies and the dark web, the core principles of cybersecurity remain the same. As shown in the 1990 PBS documentary "The KGB, the Computer, and Me," Clifford Stoll's story is a testament to the importance of staying vigilant and solving complex puzzles. If you're interested in learning more about this fascinating topic, check out the documentary, and don't forget to support us on Patreon or follow us on Twitter. Thank you for listening!

    Recent Episodes from Hacked

    North Korean IT Scam + TikTok Zero Day + Consumer AI Gets Weird

    North Korean IT Scam + TikTok Zero Day + Consumer AI Gets Weird
    We discuss a bunch of stories, including the bizarre tale of how an anonymous business registration company let a massive IT scam unfold in the US, a TikTok zero day, Microsoft recall and Apple Private Cloud Compute, and a home-brew cell tower hack in the UK. NOTE: I (JB) misspeak at about 18 minutes in. I say "US" when we're talking about the UK. Learn more about your ad choices. Visit podcastchoices.com/adchoices
    Hacked
    enJune 16, 2024

    Hotline Hacked Vol. 3

    Hotline Hacked Vol. 3
    It's our third call in episode and we're cooking now. Share your strange tale of technology, true hack, or computer confession at hotlinehacked.com. We discuss accidentally causing internet outages, creating a botnet pandoras box, and the proud tradition of hacking into stuff to play great songs the man does't want you to. Learn more about your ad choices. Visit podcastchoices.com/adchoices
    Hacked
    enJune 02, 2024

    Hotline Hacked Vol. 2

    Hotline Hacked Vol. 2
    It’s our second call in show episode. Share your strange tale of technology, true hack, or computer confession at hotlinehacked.com. We discuss hacking e-bike networks, an act of white hat kindness, an 1970's hack from the prairies, and how bots have turned everyone into a commodities trader. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The iSoon Leaks

    The iSoon Leaks
    A data leak at a big Chinese security company reveals not just that they're engaged in state sponsored hacking-for-hire, but just how weirdly corporate a job that actually is. Our conversation with Mei Danowski, security researcher, about her analysis of the iSoon leaks. Check our her excellent Substack Natto thoughts: https://nattothoughts.substack.com/ Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Gaming Chat Vol. 1

    Gaming Chat Vol. 1
    Bonus Chat Episode. We both love (and make) video games. Thanks to our supporters, alongside our typical two episodes this month, we’re excited to drop this bonus episode where we chat about hacking games, making games, and playing games. If you want to support Hacked too, check out hackedpodcast.com to subscribe. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The Real World

    The Real World
    The story of an online business school and the ex-student warning that it might be a cult. Check out some of our guest Tim Hume’s excellent reporting at the links below: https://www.vice.com/en/article/pkaw7k/andrew-tate-the-real-world-cult https://www.vice.com/en/article/n7emvg/andrew-tate-channels-culled-by-youtube-after-revelations-about-get-rich-quick-cult https://www.vice.com/en/article/4a385g/youtube-profited-from-andrew-tate-recruitment-videos-despite-banning-them Learn more about your ad choices. Visit podcastchoices.com/adchoices

    The Pokédex

    The Pokédex
    A lot of the tech we use today started out as a gizmo in a piece of science fiction. A conversation with Abe Haskins, creator of the DIY Pokédex, about how the sci-fi we love informs the tech we get, and how he hacked together an iconic piece of 90’s pop culture. Check out his excellent work at https://www.youtube.com/@abetoday Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Pretend: The Stalker - Part 1

    Pretend: The Stalker - Part 1
    Two competing stories about a cyberstalking that all comes down to an IP address. Today's episode was a partnership with "Pretend," hosted by Javier Leiva. Pretend is a true crime podcast about con artists. Definitely check it out wherever you get your shows. Spotify: https://open.spotify.com/show/2vaCjR7UvlN9aTIzW6kNCo Apple: https://podcasts.apple.com/ca/podcast/pretend-a-true-crime-podcast-about-con-artists/id1245307962 RSS: Click here Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    Information Sharing - A 360 Degree View, Part 1 - Errol Weiss - SCW #68

    Information Sharing - A 360 Degree View, Part 1 - Errol Weiss - SCW #68

    Errol will talk about his experiences with information sharing and building the world's first Information Sharing & Analysis Center in 1999. Errol brings unique perspective to the table as he was the service provider behind the Financial Services ISAC, then a subscriber and ISAC member for 13 years in the banking and finance sector.

    Segment Resources: Errol's Testimony Before the House Financial Services Subcommittee Transcript - https://www.sifma.org/wp-content/uploads/2012/06/WeissCitionbehalfofSIFMAHFSsubchrgcybersecurity20120601.pdf

    Video - https://www.c-span.org/video/?306361-1/cyberthreats-us-financial-industry (Errol Weiss - 30:03)

     

    Visit https://www.securityweekly.com/scw for all the latest episodes!

    Show Notes: https://securityweekly.com/scw68

    Necessity is the Mother of Security - Tatu Ylonen - CSP #13

    Necessity is the Mother of Security - Tatu Ylonen - CSP #13

    Tatu Ylönen, SSH founder and inventor of Secure Shell, discusses the genesis for the protocol and his keen interest in the application of technological solutions to fundamental cybersecurity challenges...

     

    Show Notes: https://securityweekly.com/csp13

    This segment is sponsored by Cybereason. Visit https://www.cybereason.com/cisostories to learn more about them!

     

    Visit https://securityweekly.com/csp for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/cyberleaders

    Follow us on LinkedIn: https://www.linkedin.com/company/cybersecuritycollaborative/

    Information Sharing - A 360 Degree View, Part 1 - Errol Weiss - SCW #68

    Information Sharing - A 360 Degree View, Part 1 - Errol Weiss - SCW #68

    Errol will talk about his experiences with information sharing and building the world's first Information Sharing & Analysis Center in 1999. Errol brings unique perspective to the table as he was the service provider behind the Financial Services ISAC, then a subscriber and ISAC member for 13 years in the banking and finance sector.

    Segment Resources: Errol's Testimony Before the House Financial Services Subcommittee Transcript - https://www.sifma.org/wp-content/uploads/2012/06/WeissCitionbehalfofSIFMAHFSsubchrgcybersecurity20120601.pdf

    Video - https://www.c-span.org/video/?306361-1/cyberthreats-us-financial-industry

    (Errol Weiss - 30:03)

     

    Visit https://www.securityweekly.com/scw for all the latest episodes!

    Show Notes: https://securityweekly.com/scw68

    Big Pet Peeves - SCW #17

    Big Pet Peeves - SCW #17

    This week, Jeff and the crew discuss What is Risk-Based Security? How does compliance and/or security programs/points-of-view help or hinder risk-based security efforts? How can we change this? In the Security & Compliance News, Back to the basics What is the cost of non-PCI Compliance?, Endpoint Security the Foundation to Cybersecurity, Facebook settles data breach class-action lawsuit, CCPA cited in Hanna Andersson/Salesforce breach lawsuit, and Hanna Andersson Notice of Data Breach to Consumers!

     

    Show Notes: https://wiki.securityweekly.com/SCWEpisode17

    Visit https://www.securityweekly.com/scw for all the latest episodes!

     

    Follow us on Twitter: https://www.twitter.com/securityweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    The Spirit of the Law - Risk-Based Security - SCW #17

    The Spirit of the Law - Risk-Based Security - SCW #17

    What is Risk-Based Security? How does compliance and/or security programs/points-of-view help or hinder risk-based security efforts? How can we change this? Is there a more apparent path forward to teach/educate on the importance of focusing on risk?

    Visit https://www.securityweekly.com/scw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/SCWEpisode17