104 episodes

Barcode is a cocktail powered podcast that dives into the technology, personalities, criminals, and heroes that have come to define modern security across the globe. Hosted by Chris Glanden.

BarCode Chris Glanden

    • Technology
    • 5.0 • 26 Ratings

Barcode is a cocktail powered podcast that dives into the technology, personalities, criminals, and heroes that have come to define modern security across the globe. Hosted by Chris Glanden.

    Unreal

    Unreal

    Izzy Traub, an innovative entrepreneur at the intersection of film and AI, has traversed from pioneering visual effects in the movie industry to the front lines of AI software development. With qualifications from UCLA and the University of Texas, Izzy co-founded Inspira with his COO and father, Benny, where they have patented computerized productivity systems. His expertise in managing large remote teams and pushing the boundaries of AI in VFX illuminates new possibilities for modern workflows. Izzy shares his journey from early fascination with green screen magic to his pioneering role in adapting deepfake technology. He provides insights into how deepfakes are disrupting the film industry and ignites discussion on the consequences of this powerful technology, from ethical implications to its rapid integration into advertising and beyond, painting a thought-provoking picture of AI's burgeoning role in content creation.

    TIMESTAMPS:
    00:00:16 - Introduction to deepfakes and their impact on perception
    00:02:19 - Background in film and visual effects
    00:11:23 - Interest in AI and learning coding
    00:14:02 - Increase in deepfake inquiries and major deals
    00:16:53 - Responsibility of AI developers in shaping the ethical advancement of deepfake tools
    00:20:23 - Simplifying the deepfake production process
    00:24:30 - Concerns about AI's impact on the filmmaking process
    00:26:42 - Narrow application in AI leading to powerful outcomes
    00:31:28 - Lack of identity safeguards for actors in the entertainment industry
    00:35:03 - Potential benefits of actors adopting deepfake technology
    00:39:55 - Potential impact of deepfakes on politicians and lawmakers
    00:41:00 - Potential for real-time deepfakes and their applications in scams and fraud
    00:44:30 - Company focus on predicting behavior, implementing AI managers, and automating high leverage tasks
    00:50:23 - Benefits of a hybrid approach combining AI and human management
    00:51:53 - Utilizing AI for detecting user behavior anomalies and insider threat detection

    SYMLINKS
    VFX LA (company): https://vfxlosangeles.com/
    Sin City (movie): https://www.imdb.com/title/tt0401792/
    After Effects (software): https://www.adobe.com/products/aftereffects.html
    UCLA Extensions (educational institution): https://www.uclaextension.edu/
    Ender's Game (movie): https://www.imdb.com/title/tt1731141/
    University of Texas (educational institution): https://www.utexas.edu/
    SSRN Paper: https://papers.ssrn.com/sol3/papers.cfm?abstract_id=4739430#
    Inspira AI (website): https://www.inspira.ai/
    Han Barbecue (restaurant): https://www.yelp.com/biz/han-bbq-burbank
    Scum and Villainy Cantina (bar): https://scumandvillainycantina.com/
    Buena Vista Cigar Lounge (bar): https://www.yelp.com/biz/buena-vista-cigar-club-beverly-hills

    DRINK INSTRUCTION
    The Replicant
    1.5 oz Vodka
    3/4 oz Midori
    3/4 oz Lemon Juice
    1/2 oz Lemon Juice
    Combine all ingredients into a shaker with ice. Shake well and strain into a chilled cocktail glass.
    CONNECT WITH US
    www.barcodesecurity.com
    Become a Sponsor
    Follow us on LinkedIn
    Tweet us at @BarCodeSecurity
    Email us at info@barcodesecurity.com

    • 56 min
    Iceman

    Iceman

    Iceman is a renowned figure in the world of RFID hacking, with expertise in NFC and EMV technologies. As one of the lead open-source developers for Proxmark3—a powerful platform for RFID hacking and analysis—Iceman has significantly enhanced its capabilities. He is known for overhauling the user interface and expanding the feature set to allow device owners to maximize their usage. His work in the open source community has been focused on making RFID technology more accessible and understandable, and he continues to contribute actively to the field.

    TIMESTAMPS:
    00:02:27 - Introduction of Iceman, RFID hacker and contributor to the Proxmark project
    00:07:23 - Explanation of Proxmark device capabilities and the development of the Iceman fork
    00:14:13 - Formation of the RFID research group and transitioning from a hobby to a public figure
    00:17:49 - Introduction of new RFID tools, concepts, and weaponizing RFID readers for unauthorized access
    00:20:40 - Effectiveness of RFID wallets and the cat-and-mouse game with weaponized readers
    00:24:06 - Development of magic cards for RFID hacking and the potential impact of AI on RFID research
    00:28:29 - Participation in RFID hacking competitions, CTFs, and the importance of forums and Discord for knowledge sharing
    00:34:42 - Flipper Zero as a well-made tool with an ecosystem for extending functionality
    00:35:57 - The future of RFID hacking, including secure communications, advanced crypto, and chip implants by Dangerous Things
    00:39:38 - Iceman's experience with metal detectors, TSA, and the exciting future of RFID for hackers and end users
    00:42:52 - The need for vendors to allow legal copying of items and the importance of disrupting tracking and logistics systems
    00:45:07 - Iceman's recommendations for following his work and joining relevant Discord server

    SYMLINKS
    X: https://twitter.com/herrmann1001/
    YouTube: https://youtube.com/@iceman1001/
    Discord: https://discord.com/invite/QfPvGFRQxH/
    Proxmark3: https://proxmark.com/
    Iceman Fork: https://github.com/RfidResearchGroup/proxmark3/
    Dangerous Things: https://dangerousthings.com/
    Flipper Zero: https://flipperzero.one/
    IceDev: icedev.se

    DRINK INSTRUCTION
    Wildcard
    1 oz Cardamaro
    1 oz Genever
    1 oz Cynar
    Add all ingredients to a shaker filled with ice. Stir until chilled and properly diluted. Strain into a lowball glass filled with fresh ice. Optionally garnish with a sprig of rosemary or an orange peel.
    CONNECT WITH US
    www.barcodesecurity.com
    Become a Sponsor
    Follow us on LinkedIn
    Tweet us at @BarCodeSecurity
    Email us at info@barcodesecurity.com

    • 50 min
    Hutch with Justin Hutchins

    Hutch with Justin Hutchins

    Hutch, an expert in AI and cybersecurity, discusses his early interest in using AI for algorithmic trading and automating social engineering attacks with chatbots. He highlights two main cyber risks of advanced AI - the ability to manipulate people and autonomously execute attacks. Hutch and Chris explore issues like commercialization of AI versus proprietary chatbots, and tech companies' ethical duties to reduce AI risks through testing and responsible development. They delve into potential weaponization of AI in lethal autonomous weapons and "flash wars", as well as risks from intelligent humanoids. The need for global AI partnerships is discussed, but challenged by current geopolitics. Private sector researchers and companies have a key role in addressing AI safety and risks. However, adversaries likely have an edge in exploiting AI vulnerabilities, underscoring the importance of innovative defense strategies.
     
    TIMESTAMPS:
    00:02:14 - Introduction to Justin Hutchins (Hutch) and his background
    00:03:43 - Hutch's interest in AI and cybersecurity
    00:08:43 - Discussion on GPT-4 and its key risks
    00:15:21 - Comparison between different AI platforms
    00:20:28 - Viability of weaponizing emerging technologies
    00:25:10 - Viability of embedding AI into realistic form factors
    00:30:53 - Psychological effects of chatbots on humanity
    00:35:48 - The need for global partnerships to regulate AI
    00:40:36 - Adapting AI capabilities for weaponization
    00:47:30 - Adversarial threat actors and their adaptation to AI
    00:50:46 - AI systems circumventing security controls
    00:53:48 - The concept of singularity in AI

    SYMLINKS
    Linkedin: https://www.linkedin.com/in/justinhutchens/
    X: https://twitter.com/sociosploit/status/1546218889675259904
    The Language of Deception- Weaponizing Next Generation: https://www.amazon.com/Language-Deception-Weaponizing-Next-Generation/dp/1394222548/
    Socioploit: https://www.sociosploit.com/
    Cyber Cognition Podcast: https://www.itspmagazine.com/cyber-cognition-podcast

    DRINK INSTRUCTION
    The Hallucination
    1 oz Elderflower Liqueur
    1 oz Absinthe
    1 oz Fresh Lemon Juice
    Guava Soda
    Add ice into a chilled cocktail glass. Add the Elderflower Liqueur, Absinthe, and lemon juice into a cocktail shaker without ice. Shake vigorously. Strain into the glass with ice. Top off with guava soda.
    CONNECT WITH US
    www.barcodesecurity.com
    Become a Sponsor
    Follow us on LinkedIn
    Tweet us at @BarCodeSecurity
    Email us at info@barcodesecurity.com

    • 1 hr 7 min
    Wirefall with Dustin Dykes

    Wirefall with Dustin Dykes

    Wirefall is an Air Force veteran and cybersecurity expert. Wirefall shares his journey into hacking, from his early days of electronics tinkering to his career in security consulting. He also discusses the founding of the Dallas Hackers Association and the importance of community in the cybersecurity field. Wirefall explores the evolving cyber threat landscape and the potential impact of AI on hacking. Plus, he reveals how his newfound passion for improv has helped him overcome fear and become a better communicator.
     
    TIMESTAMPS:
    0:03:37 - Wirefall’s early exposure to technology and computers
    0:06:06 - How Wirefall started hacking and manipulating computer systems
    0:10:50 - Wirefall’s curiosity about the World Wide Web and exploration of the internet
    0:12:40 - Transitioning from a network technician to a security consultant during the dot-com boom
    0:14:23 - The need for security on the enterprise level and the awareness of professionals
    0:19:31 - The desire for a different format of talks at local cybersecurity groups
    0:23:11 - The meetup is held at encore family karaoke
    0:28:26 - The threat landscape has remained similar over the years
    0:30:22 - Wirefall’s transformation and interest in AI and machine learning
    0:35:19 - Wirefall’s experience with improv and its parallels to hacking
    0:41:33 - Improv helps with pivoting and redirecting
    0:47:46 - Finding Wirefall on social media

    SYMLINKS
    Twitter: @DHAhole
    LinkedIn Profile: https://www.linkedin.com/in/wirefall/
    Telesploit: https://www.telesploit.com/
    DHA (Dallas Hackers Association): https://www.meetup.com/dallas-hackers-association/
    DC214:https://www.meetup.com/dc214dfw/

    DRINK INSTRUCTION
    Lone Ranger
    1 1/2 oz Blanco Tequila
    3/4 oz Freah Lemon Juice
    1/2 oz Simple Syrup
    2 oz Sparkling Wine
    Lemon Twist
    Fill a shaker with ice. Add in tequila. lemon juice and simple syrup. Shake well and then strain into an ice filled glass. Top with sparkling wine. Optionally garnish with a lime twist.
    CONNECT WITH US
    www.barcodesecurity.com
    Become a Sponsor
    Follow us on LinkedIn
    Tweet us at @BarCodeSecurity
    Email us at info@barcodesecurity.com

    • 53 min
    Guerrilla Theory with Peter Schawacker

    Guerrilla Theory with Peter Schawacker

    Peter Schwacker is a cybersecurity thought leader with over 25 years of experience. Peter shares his unconventional journey in the industry, his passion for continuous learning, and his belief in the power of curiosity. He also discusses the importance of community building and the need for a deeper understanding of the roots of cybersecurity. With his unique perspective, Peter challenges the status quo and offers insights into the future of the industry.
     
    TIMESTAMPS:
    0:03:06 - Discussing Peter's background and journey to Mexico
    0:08:47 - Differences between US and Mexican cyber culture
    0:11:28 - The impact of niche knowledge in today's world
    0:13:15 - Peter's fascination with technology and the concept of magic
    0:14:51 - Peter's eclectic approach to security
    0:17:38 - The establishment of a Linux user group and practical activities
    0:20:19 - The size and structure of the community
    0:23:23 - The importance of hands-on experience and practical training
    0:25:36 - The significance of software development skills in cybersecurity
    0:27:08 - The need to understand the history and foundations of security
    0:30:07 - The essential characteristic of security: an intelligent, malicious adversary
    0:32:02 - The potential for security to learn from other industries
    0:35:03 - The power of the human mind and skepticism towards AI
    0:38:38 - Where to find Peter and connect with him onlineP
    SYMLINKS
    Peter Schwacker's LinkedIn
    Nearshore Cyber Website
    Books and Literature Mentioned:
    Communist ManifestoAnthony Trollope's workArthur C. Clark's worksPaolo Freire and Bell Hooks for education philosophyDRINK INSTRUCTION
    Paloma
    2 oz Blanco Tequila
    1/2 oz Fresh Lime Juice
    1/2 oz Simple Syrup
    1/4 cup Grapefruit Juice
    Sparkling water
    Ice
    Fill a glass with ice. Add in tequila,lime juice, simple syrup and grapefruitjuice. Top off with sparking water. Optionally garnish with a lime.
    CONNECT WITH US
    www.barcodesecurity.com
    Become a Sponsor
    Follow us on LinkedIn
    Tweet us at @BarCodeSecurity
    Email us at info@barcodesecurity.com

    • 39 min
    BONUS: BCP LIVE with John Dwyer

    BONUS: BCP LIVE with John Dwyer

    SESSION TITLE: IBM X-FORCE
    RECORDED: 12/13/23
    VENUE: City Winery
    LOCATION: Philadelphia, PA
    GUEST: John Dwyer 
    SPONSOR: IBM

    ABOUT THE GUEST:​
    John Dwyer - John Dwyer is the Head of Research for IBM Security X-Force. He has extensive experience in cybersecurity research, threat actor behavioral modeling, immersive incident response simulations, and integrated security technologies. John is a highly regarded speaker at industry events and has expertise in AI, threat hunting, and detection engineering.

    John Dwyer discusses the impact of artificial intelligence (AI) on the threat landscape and the changing role of AI in security tools. He emphasizes the importance of understanding the goals and objectives of attackers and how AI can be used to enhance security measures. John also highlights the need for proactive risk reduction strategies and the potential of AI in threat detection and response automation. He concludes by discussing the future possibilities of fully immersive deception and the importance of training and awareness in the face of evolving cyber risks.

    TIMESTAMPS:
    00:01:00 - Introduction and thanks to sponsor IBM
    00:02:28 - Introduction of guest, John Dwyer
    00:08:28 - Discussion on how AI is changing the threat landscape
    00:11:33 - AI’s impact on security tools and risks introduced
    00:13:48 - Commercial vs proprietary LLMs for organizations
    00:15:06 - Predicting attack surfaces in AI and importance of security fundamentals
    00:16:17 - Differentiating between credible threats and hype threats
    00:18:13 - Goals of financially motivated threat actors
    00:20:35 - Phishing attacks and the need for better defense strategies
    00:24:17 - Altering security awareness stance for employees
    00:26:09 - AI capabilities in threat detection, response automation, and vulnerability analysis
    00:29:11 - Need to invest in infrastructure and innovation to combat crime
    00:30:15 - Guidance for proactive risk reduction outside of AI
    00:33:57 - IBM Xforce Threat Intelligence index provides year in review
    00:37:08 - Closing remarks and thank yous

    EVENT PHOTOS

    CONNECT WITH US
    www.barcodesecurity.com
    Become a Sponsor
    Follow us on LinkedIn
    Tweet us at @BarCodeSecurity
    Email us at info@barcodesecurity.com

    • 37 min

Customer Reviews

5.0 out of 5
26 Ratings

26 Ratings

Kk140 ,

CyberJobCentral

Great podcast! Chris seems to always land great guest that are relevant to the ever changing cyber world!

marco polo the great ,

Great tips and easy to listen to!!

Really informative and engaging on current cybersecurity topics and personalities!
Chris is an expert and it shows!

Oscar_Franco ,

Keep them coming !!!

Great podcasts!

Top Podcasts In Technology

The Neuron: AI Explained
The Neuron
Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
No Priors: Artificial Intelligence | Technology | Startups
Conviction | Pod People
Acquired
Ben Gilbert and David Rosenthal
TED Radio Hour
NPR

You Might Also Like

Hacking Humans
N2K Networks
7 Minute Security
Brian Johnson
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Hacked
Hacked
CyberWire Daily
N2K Networks
Cyber Work
Infosec