Where timely and relevant security meets puns and witty banter. Our goal is to keep defenders apprised of pertinent news and trends in under forty-five minutes.
…
continue reading
In this week’s episode of Breaking Badness, we dive deep into two major cybersecurity stories that are shaping today’s landscape. First, we explore the alarming capabilities of Locate X, a powerful smartphone tracking tool used by U.S. law enforcement without a warrant. How does it work, what are the privacy implications, and what can individuals d…
…
continue reading
Join Kali Fencl as she dives deep into a conversation with cybersecurity veteran The Gibson. With 25+ years in InfoSec, The Gibson shares his journey from coding as a child to shaping threat intelligence and privacy-first technology today. In this episode, they discuss hacker ethics, the influential hacker groups Loft and Cult of the Dead Cow, the …
…
continue reading
In this episode of Breaking Badness, Kali, Tim, and Taylor discuss two major stories shaking up the cybersecurity world. First, a researcher has discovered how attackers are exploiting Whois data to grant themselves unprecedented superpowers in the digital space. Second, the Internet Archive suffers a breach possibly exposing 31 million accounts, r…
…
continue reading
In this episode of Breaking Badness, we dive deep into the evolving world of Endpoint Detection and Response (EDR) and its critical role in modern cybersecurity. With threats advancing and the sheer volume of endpoint data skyrocketing, AI and deep learning are becoming gamechangers in threat detection and prevention. Join us as Carl Froggett, CIO …
…
continue reading
In this episode of Breaking Badness, we dive deep into the critical world of API security and governance, uncovering key strategies to keep data safe in today’s threat landscape. Special guests Matthias Friedlingsdorf (iVerify), Tristan Kalos (ESCAPE), and Aqsa Taylor (Gutsy) join the conversation to share their experiences with detecting advanced …
…
continue reading
In this episode of Breaking Badness, we dive into the rapidly evolving world of cybersecurity with three industry leaders: Raymond Dijkxhoorn, CEO of SURBL; Nabil Hannan, Field CISO atNetSPI; and Jason Mar-Tang, Field CISO at Pentera. They explore the critical role of domain reputation in combating phishing and spam, how AI is reshaping both offens…
…
continue reading
In this special Black Hat edition of Breaking Badness, Part 2 of a 5 Part Series, we dive deep into the world of vulnerability management, cyber resilience, and supply chain security. Our expert guests—Jacob Graves, Director of Solution Architecture at Gutsy, Theresa Lanowitz, Chief Evangelist at Level Blue, Pukar Hamal, CEO at SecurityPal, and Vin…
…
continue reading
1
AI’s Role in Cybersecurity: From EDR Evolution to Generative AI Threats and Supply Chain Risks
22:02
In this special Black Hat edition of the Breaking Badness Cybersecurity Podcast, Part 1 of a 5 Part Series, we dive deepinto how artificial intelligence is transforming the cybersecurity landscape. Our guests—Mark Wojtasiak (VP of Product at Vectra AI), Carl Froggett (CIO at Deep Instinct), Dan Fernandez(Staff Product Manager at Chainguard), and Ma…
…
continue reading
In this special research edition of Breaking Badness, hosts Kali Fencl, Tim Helming, Sean McNee, and guest Sasha Angus from Sylla Intel dive deep into the world of cybercriminal campaigns targeting retailers. They explore how bad actors exploit the growing threatlandscape, discussing specific fraud tactics, infrastructure reuse, and ways organizati…
…
continue reading
Kali Fencl and Daniel Schwalbe sat down with Lesley Carhart, aseasoned incident responder specializing in Operational Technology (OT) cybersecurity at Dragos, in person at BlackHat USA 2024. Lesley shares their journey, from their uniquebackground in avionics and electronics to becoming a leading expert in the field. We explore the evolving landsca…
…
continue reading
1
192. TLD-fense
1:03:43
1:03:43
Αναπαραγωγή αργότερα
Αναπαραγωγή αργότερα
Λίστες
Like
Liked
1:03:43
Kali Fencl, Daniel Schwalbe, and Tim Helming discuss Brian Krebs’ article on namespace collisions and the risks associated with new generic TLDs (gTLDs) along with facial recognition and privacy concerns at major sporting eventsΑπό τον DomainTools
…
continue reading
Kali Fencl, Daniel Schwalbe, and Malachi Walker discuss all things Hacker Summer Camp. What sessions were their favorites? How did they beat the heat? Listen to the episode and find out!Από τον DomainTools
…
continue reading
This week we compromised domains targeting DeFi protocols along with the JFrog research team's findings regarding a leaked access token with admin access to Python repositoriesΑπό τον DomainTools
…
continue reading
1
Voices from Infosec: Tanya Janca
1:02:49
1:02:49
Αναπαραγωγή αργότερα
Αναπαραγωγή αργότερα
Λίστες
Like
Liked
1:02:49
We're thrilled Tanya Janca (aka SheHacksPurple) joined us this week on the podcast! She and Kali Fencl discuss secure guardrails, Semgrep Academy, the process of writing two books, gardening, and so much more.Από τον DomainTools
…
continue reading
In this episode of the Breaking Badness Cybersecurity Podcast, Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss vulnerabilities impacting your phone's 5G connection along with the new owner of the popular Polyfill JS project injecting malware into more than 100,000 sites.Από τον DomainTools
…
continue reading
Jake Bernardes, Field CISO of Anecdotes, joins the Breaking Badness Cybersecurity Podcast in this week’s episode! We’re sharing Jake’s background and path within infosec along with what’s intriguing him about the industry currently, how conferences and in-person events can still play a role in community involvement, and we’ll touch briefly on Ameri…
…
continue reading
This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss vishing attacks against CISA along with a threat campaign targeting Snowflake customer database instances.Από τον DomainTools
…
continue reading
It is the final episode of our mini-series from RSAC 2024! Join Kali as she speaks with Aqsa Taylor, Director of Product Management at Gutsy! They'll discuss Aqsa's path to infosec, the importance of governance strategy and how to achieve a cleaner security posture, women in cybersecurity, and how to break into the field.…
…
continue reading
It's the penultimate episode of our RSAC mini series! We're speaking with Zack Schuler of NINJIO in the first half of the episode and in the second, we speak with Lawrence Gentilello of Optery.Από τον DomainTools
…
continue reading
We're halfway through our RSAC mini series! We're speaking with Joe Slowik of MITRE in the first half of the episode and in the second, Kali is joined by Daniel Schwalbe to speak with David Goldschlag of Aembit.Από τον DomainTools
…
continue reading
In our second iteration of our mini-series, we'll speak with Ben April of Maltego and Allan Liska of Recorded Future. We'll cover topics such as AI, the LockBit ransomware gang, cybersecurity comic books, and more!Από τον DomainTools
…
continue reading
1
[Mini Series] The Art of the Possible: Jori VanAntwerp and Steve Stone
1:05:32
1:05:32
Αναπαραγωγή αργότερα
Αναπαραγωγή αργότερα
Λίστες
Like
Liked
1:05:32
In our first episode of our mini-series, we'll speak with Jori VanAntwerp of EmberOT and Steve Stone of Rubrik Zero Labs. We'll cover topics like IT and operational technology and how ransomware is impacting the healthcare space.Από τον DomainTools
…
continue reading
We're back on the road at RSA 2024 talking with thought leaders in the infosecurity space! Be sure to check in weekly as we share nine interviews with folks from Recorded Future, Gutsy, Maltego, Aembit, MITRE, EmberOT, Optery, Rubrik, and NINJIO.Από τον DomainTools
…
continue reading
This week on the Breaking Badness Cybersecurity podcast, Kali Fencl is joined by CEO of DomainTools, Tim Chen, and Executive Chairman of the Silverado Policy Accelerator and co-founder of CrowdStrike, Dmitri Alperovitch to discuss his book, “World on the Brink: How America Can Beat China in the Race for the 21st Century.”…
…
continue reading
1
Voices from Infosec: Kymberlee Price
1:01:03
1:01:03
Αναπαραγωγή αργότερα
Αναπαραγωγή αργότερα
Λίστες
Like
Liked
1:01:03
In this edition of Voices from Infosec, we're talking with Founder and CEO of Zatik Security, Kymberlee Price! We'll cover her path to infosec, the origins of her organization and its goals, and her passions outside of the industry.Από τον DomainTools
…
continue reading
This week Kali Fencl, Tim Helming, and Ian Campbell discuss mercenary spyware attacks along with the US, Philippines, and Japan entering into a cyber intel sharing alliance.Από τον DomainTools
…
continue reading
Kali Fencl, Tim Helming, and Ian Campbell discuss spoofed domains and the American Girl brand along with @Proofpoint’s findings regarding distribution of malware on YouTube.Από τον DomainTools
…
continue reading
Episode 185 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss Brian Krebs’ article on thread hijacking along with the latest alert from CISA that affects XZ Utils.Από τον DomainTools
…
continue reading
This week Kali Fencl, Tim Helming, and Austin Northcutt discuss threat actors using DDP sites for phishing, credential harvesting, and more along with Wired’s reporting of how researchers discovered how to open 3 million hotel keycard locksΑπό τον DomainTools
…
continue reading
Episode 183 of Breaking Badness is here! This week Kali Fencl, Ian Campbell, and Austin Northcutt do a deep dive on the AlphV/BlackCat ransomware gang.Από τον DomainTools
…
continue reading
Episode 182 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss Palo Alto’s latest findings on Bifrost along with the rise of laid off tech workers turning to cybercrime.Από τον DomainTools
…
continue reading
Episode 181 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss CISA’s caution against a hacked VPN getaway along with Guardio Security’s discovery of a large subdomain hacking campaign.Από τον DomainTools
…
continue reading
This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss China’s involvement with I-Soon along with DNSSEC and the #KeyTrap vulnerabilityΑπό τον DomainTools
…
continue reading
Episode 179 of Breaking Badness is here! This week Kali Fencl, Kelly Molloy, and Ian Campbell discuss Cory Doctorow’s recent blog post about his experience getting scammed along with the decade-long issue of email sent to .ml addresses rather than .mil ones.Από τον DomainTools
…
continue reading
Episode 178 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss the US disabling of Volt Typhoon along with AnyDesk’s recent cyberattack.Από τον DomainTools
…
continue reading
1
[Special Report] Ransomware and Mortgage Brokers
1:02:36
1:02:36
Αναπαραγωγή αργότερα
Αναπαραγωγή αργότερα
Λίστες
Like
Liked
1:02:36
In the latest episode of Breaking Badness, Kali Fencl, Austin Northcutt, and Yelisey Bohuslavskiy discuss a string of mortgage brokers who have been hit with ransomware over the past several months. What are the targeting patterns? Who are the victims?Από τον DomainTools
…
continue reading
1
Breaking Badness Book Club #3
1:30:42
1:30:42
Αναπαραγωγή αργότερα
Αναπαραγωγή αργότερα
Λίστες
Like
Liked
1:30:42
This week on the Breaking Badness podcast, Allan Liska and Jon DiMaggio join Kali Fencl to discuss Jon’s book, The Art of Cyberwarfare, along with other favorite cybersecurity picks!Από τον DomainTools
…
continue reading
This week it’s all about targeting expansions! Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss threat actors COLDRIVER expanding their targeting along with Mint Sandstorm.Από τον DomainTools
…
continue reading
We’re coming back with another iteration of our Book Club on the Breaking Badness podcast! Kali Fencl, Ian Campbell, and Daniel Schwalbe discuss their top cybersecurity book picks along with books outside the industry.Από τον DomainTools
…
continue reading
This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss a new method of hacking compromising Google accounts along with findings from Operation Triangulation.Από τον DomainTools
…
continue reading
This week we're taking a look back at 2023! We're reminiscing about the guests we spoke with and counting down to the top episode...and the top puns!Από τον DomainTools
…
continue reading
It’s been a big year in infosec/cybersecurity, but we could say that almost every year. We did a similar discussion last year if you’d like to check that out, and we wanted to follow up on those predictions along with sharing some new ones for 2024.Από τον DomainTools
…
continue reading
Episode 175 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Ian Campbell discuss bad actors using shell companies in Wyoming for global attacks along with BazarCall attacks leveraging Google Forms.Από τον DomainTools
…
continue reading
A special Phishmas episode of Breaking Badness is here! We’re talking with @nullcookies about the recent phishing attacks targeting the United States Postal Service, its implications, and possible mitigations. Listen here:Από τον DomainTools
…
continue reading
This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss a recent attack on a municipal water authority along with Timo Longin and SEC Consult’s latest research on DNS cache poisoningΑπό τον DomainTools
…
continue reading
Kali Fencl, Tim Helming, Taylor Wilkes-Pierce, and Sean McNee discuss their favorite #cybersecurity books! Listen and learn what we’ve enjoyed and what we’ve found helpful in our careers along with non-industry books we’re currently enjoying.Από τον DomainTools
…
continue reading
1
Special Report - Quadrant Security [Re-Release]
1:01:17
1:01:17
Αναπαραγωγή αργότερα
Αναπαραγωγή αργότερα
Λίστες
Like
Liked
1:01:17
We're taking this opportunity to share how grateful we are for the guests and discussions we've had this past year on Breaking Badness. One of which is our conversation with Champ Clark III and Steven Drenning-Blalock from Quadrant Security on how they thwarted the Black Basta ransomware gang. If you didn't have a chance to listen when we initially…
…
continue reading
This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss a private industry notification from the FBI along with Mandiant’s findings from a #Sandworm attack targeting Ukraine.Από τον DomainTools
…
continue reading
This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss the SEC charges against SolarWinds and its CISO along with the 0-day exploitation impacting NetScaler ADC and NetScaler Gateway appliances.Από τον DomainTools
…
continue reading
This week on Breaking Badness, Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss the latest accusations against Fancy Bear along with a look at 404 Media’s findings about the SIM Swapper group known as The Comm.Από τον DomainTools
…
continue reading