74 episodes

Every Tuesday, NeedleStack co-hosts interview professional open-source researchers who discuss tips, tricks and insights into the practice of digital investigative research. Whether you’re an open-source expert or aficionado, tune in to learn how to hone your skills, improve your craft and protect yourself as you search the surface, deep and dark web.

From Authentic8, creators of Silo for Research. Visit authentic8.com/needlestack to learn more!

NeedleStack Authentic8

    • Technology

Every Tuesday, NeedleStack co-hosts interview professional open-source researchers who discuss tips, tricks and insights into the practice of digital investigative research. Whether you’re an open-source expert or aficionado, tune in to learn how to hone your skills, improve your craft and protect yourself as you search the surface, deep and dark web.

From Authentic8, creators of Silo for Research. Visit authentic8.com/needlestack to learn more!

    OSINT for executive protection

    OSINT for executive protection

    Alex Lozano of Cybergy joins us to discuss how he uses OSINT and social media to protect executive clients, resources for his cyber students at University of Barcelona and the best tools for real-time monitoring.
    Key takeaways
    How to use OSINT for executive protectionResources for students and OSINT newbiesTools for real-time monitoring

    • 17 min
    Word up: learning foreign languages for OSINT with Skip Schiphorst

    Word up: learning foreign languages for OSINT with Skip Schiphorst

    Language can limit or expand your worldview. That’s important to remember in OSINT where what you’re able to find and analyze can greatly affect the intelligence you build. Skip Schiphorst, OSINT instructor at i-Intelligence, shares his expertise on why even baseline knowledge of a foreign language is important in a world flush with translation services; how foreign language content can counteract bias; and tips for verifying automated translations.
    Key takeaways
    You can find a lot more online than you may think by using foreign languages — even those using non-Latin charactersYou don’t need to be a ninja with years of training to find foreign content online, or outsource everything to language expertsKnow the basics of OSINT, be critical and be patient when searching online in a foreign language

    • 23 min
    OSINT after dark with MJ Banias

    OSINT after dark with MJ Banias

    MJ Banias discusses how one man’s late-night OpSec fail is an OSINTer’s treasure. If that’s too salacious for you, we also talk about how awesome newspaper archives and librarians are.
    Key takeaways
    Put yourself in your targets shoes to understand what sites could give you your next selectorThe sites and services every OSINTer should subscribe toHow overcoming a millennial’s worst nightmare could be the break you need

    • 37 min
    Securing high-risk communities

    Securing high-risk communities

    Journalists, academics and NGOs face unprecedented levels of threats in real life and in the digital world. With limited resources, they often lack secure methods to collect OSINT. That’s why a digital investigations platform is being offered pro bono as part of a larger CISA initiative. 
    Key takeaways
    New threats in the digital landscapeThe risks for journalists, NGOs and academics collecting OSINTHow digital investigative teams can protect themselves

    • 21 min
    Demystifying dark web research for enterprise and law enforcement

    Demystifying dark web research for enterprise and law enforcement

    An analysts from DarkOwl joins us to discuss dark web research and all its facets. From AI and other trends on the dark web, to operational security, learn how to turn on the light beneath the surface of the internet.
    Key takeaways
    AI and other dark web trendsOperational security in dark web researchHow to search an unindexed environment

    • 20 min
    Breaking in: how to use OSINT for pen testing

    Breaking in: how to use OSINT for pen testing

    How can I get in? Steve Stasiukonis knows the power OSINT brings to this crucial pen testing question. From uncovering who to pose as, what to wear and how to forge a badge, OSINT can be the key you need to unlock a client's physical security. Steve also discusses the gold mine OSINT brings to cyber pen tests and what CTI pros need to know before going on the dark web.
    Key takeaways
    How OSINT is used in pen testingDark web OPSEC considerationsHow Steve easily broke into banks (for good!)

    • 20 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
The DesignSpark Podcast
RS DesignSpark
The AI Daily Brief (Formerly The AI Breakdown): Artificial Intelligence News and Analysis
Nathaniel Whittemore
FT Tech Tonic
Financial Times
The Joe Reis Show
Joe Reis
Syntax - Tasty Web Development Treats
Wes Bos & Scott Tolinski - Full Stack JavaScript Web Developers

You Might Also Like

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CyberWire Daily
N2K Networks
Hacking Humans
N2K Networks
Click Here
Recorded Future News
Cyber Security Headlines
CISO Series
Malicious Life
Malicious Life