Breaking Badness-logo

Breaking Badness

Technology Podcasts

Where timely and relevant security meets puns and witty banter. Our goal is to keep defenders apprised of pertinent news and trends in under forty-five minutes.

Location:

United States

Description:

Where timely and relevant security meets puns and witty banter. Our goal is to keep defenders apprised of pertinent news and trends in under forty-five minutes.

Twitter:

@domaintools

Language:

English

Contact:

2068389031


Episodes
Ask host to enable sharing for playback control

Breaking Badness Book Club with Dmitri Alperovitch

5/1/2024
This week on the Breaking Badness Cybersecurity podcast, Kali Fencl is joined by CEO of DomainTools, Tim Chen, and Executive Chairman of the Silverado Policy Accelerator and co-founder of CrowdStrike, Dimitri Alperovitch to discuss his book, “World on the Brink: How America Can Beat China in the Race for the 21st Century.”

Duration:00:49:04

Ask host to enable sharing for playback control

Voices from Infosec: Kymberlee Price

4/24/2024
In this edition of Voices from Infosec, we're talking with Founder and CEO of Zatik Security, Kymberlee Price! We'll cover her path to infosec, the origins of her organization and its goals, and her passions outside of the industry.

Duration:01:01:03

Ask host to enable sharing for playback control

187. Harriet the Spyware

4/17/2024
This week Kali Fencl, Tim Helming, and Ian Campbell discuss mercenary spyware attacks along with the US, Philippines, and Japan entering into a cyber intel sharing alliance.

Duration:00:55:09

Ask host to enable sharing for playback control

186. While My Vidar Gently Weeps

4/10/2024
Kali Fencl, Tim Helming, and Ian Campbell discuss spoofed domains and the American Girl brand along with @Proofpoint’s findings regarding distribution of malware on YouTube.

Duration:00:56:57

Ask host to enable sharing for playback control

185. BECeize the Day

4/3/2024
Episode 185 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss Brian Krebs’ article on thread hijacking along with the latest alert from CISA that affects XZ Utils.

Duration:00:47:19

Ask host to enable sharing for playback control

184. Saflok It Down

3/27/2024
This week Kali Fencl, Tim Helming, and Austin Northcutt discuss threat actors using DDP sites for phishing, credential harvesting, and more along with Wired’s reporting of how researchers discovered how to open 3 million hotel keycard locks

Duration:00:50:31

Ask host to enable sharing for playback control

183. BlackCat’s Out of the Bag

3/20/2024
Episode 183 of Breaking Badness is here! This week Kali Fencl, Ian Campbell, and Austin Northcutt do a deep dive on the AlphV/BlackCat ransomware gang.

Duration:00:47:17

Ask host to enable sharing for playback control

182. Call to ARMs

3/13/2024
Episode 182 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss Palo Alto’s latest findings on Bifrost along with the rise of laid off tech workers turning to cybercrime.

Duration:00:53:12

Ask host to enable sharing for playback control

181. Say My CNAME, Say My CNAME

3/6/2024
Episode 181 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss CISA’s caution against a hacked VPN getaway along with Guardio Security’s discovery of a large subdomain hacking campaign.

Duration:00:44:04

Ask host to enable sharing for playback control

180. I-Sooner or Later

2/28/2024
This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss China’s involvement with I-Soon along with DNSSEC and the #KeyTrap vulnerability

Duration:00:48:08

Ask host to enable sharing for playback control

179. Scamily Matters

2/21/2024
Episode 179 of Breaking Badness is here! This week Kali Fencl, Kelly Molloy, and Ian Campbell discuss Cory Doctorow’s recent blog post about his experience getting scammed along with the decade-long issue of email sent to .ml addresses rather than .mil ones.

Duration:00:47:20

Ask host to enable sharing for playback control

178. Volt Typhoon Lagoon

2/14/2024
Episode 178 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss the US disabling of Volt Typhoon along with AnyDesk’s recent cyberattack.

Duration:00:49:01

Ask host to enable sharing for playback control

[Special Report] Ransomware and Mortgage Brokers

2/7/2024
In the latest episode of Breaking Badness, Kali Fencl, Austin Northcutt, and Yelisey Bohuslavskiy discuss a string of mortgage brokers who have been hit with ransomware over the past several months. What are the targeting patterns? Who are the victims?

Duration:01:02:36

Ask host to enable sharing for playback control

Breaking Badness Book Club #3

1/31/2024
This week on the Breaking Badness podcast, Allan Liska and Jon DiMaggio join Kali Fencl to discuss Jon’s book, The Art of Cyberwarfare, along with other favorite cybersecurity picks!

Duration:01:30:42

Ask host to enable sharing for playback control

177. Just Around the COLDRIVER Bend

1/24/2024
This week it’s all about targeting expansions! Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss threat actors COLDRIVER expanding their targeting along with Mint Sandstorm.

Duration:00:48:40

Ask host to enable sharing for playback control

Breaking Badness Book Club Episode #2

1/17/2024
We’re coming back with another iteration of our Book Club on the Breaking Badness podcast! Kali Fencl, Ian Campbell, and Daniel Schwalbe discuss their top cybersecurity book picks along with books outside the industry.

Duration:00:46:10

Ask host to enable sharing for playback control

176. A Tale of OAuth2 Cities

1/10/2024
This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss a new method of hacking compromising Google accounts along with findings from Operation Triangulation.

Duration:00:54:54

Ask host to enable sharing for playback control

The Best of 2023

1/3/2024
This week we're taking a look back at 2023! We're reminiscing about the guests we spoke with and counting down to the top episode...and the top puns!

Duration:00:46:27

Ask host to enable sharing for playback control

2024 Infosec Predictions

12/27/2023
It’s been a big year in infosec/cybersecurity, but we could say that almost every year. We did a similar discussion last year if you’d like to check that out, and we wanted to follow up on those predictions along with sharing some new ones for 2024.

Duration:00:54:37

Ask host to enable sharing for playback control

175. BazarCall of the Wild

12/20/2023
Episode 175 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Ian Campbell discuss bad actors using shell companies in Wyoming for global attacks along with BazarCall attacks leveraging Google Forms.

Duration:00:52:37