20 episodes

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features an interview with experts from the industry and research fields and explores how they connect the dots.

The Pivot Maltego Technologies

    • Technology

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features an interview with experts from the industry and research fields and explores how they connect the dots.

    Jezer Ferreira: The Evolution of OSINT and Digital Safety Strategies

    Jezer Ferreira: The Evolution of OSINT and Digital Safety Strategies

    A passionate professor with recognized expertise in OSINT, Jezer Ferreira has made significant contributions to the field. He was pivotal in the inception of the Cyber Hunter Group, which subsequently led to the founding of the Osintomático Conference, which is the largest OSINT and Social Engineering event in Europe. Recognizing the synergy between OSINT and social engineering, he underscores their combined potential.



    He serves as the Coordinator of Cyber Intelligence trainings at the Cyber Hunter Academy and is also a distinguished professor of OSINT and CySA in the Master of Cybersecurity and Cyber Defense program at the University of Santiago de Compostela, Spain. He was honored with "The Holy Guardian Angels - Friends of the National Police" medal in recognition of his collaborative efforts with the police to combat cyberterrorism.



    In this episode, we journey through Jezer's beginnings in the OSINT realm, discuss the dynamic evolution of the discipline and its interconnected fields, and examine the generational changes in social media engagement. Beyond insights for OSINT and cybersecurity professionals, Jezer also offers valuable advice on how everyone can confidently navigate the internet by building safe habits.



    00:00 Introduction

    05:22 How did your career in OSINT start?

    16:08 How are the OSINT discipline and its related areas evolving?

    33:15 What have been the changes in the use of social media by different generations?

    40:30 What are your recommendations for someone starting in the sector?

    50:48 What role does Maltego play as a community and development tool?



    ■ About The Pivot

    Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.



    ■ About Maltego

    Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

    The podcast streams free on Spotify. You can also watch it all go down on ⁠⁠⁠⁠YouTube⁠⁠⁠⁠. Don't forget to subscribe to our ⁠⁠⁠⁠Twitter⁠⁠⁠⁠, ⁠⁠⁠⁠LinkedIn⁠⁠⁠⁠, and Mastodon to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠⁠⁠⁠visit our website⁠⁠⁠⁠.

    • 58 min
    Daniel Card: A Real Deep Dive into the World of Cybersecurity

    Daniel Card: A Real Deep Dive into the World of Cybersecurity

    Daniel is a seasoned technology and cybersecurity professional who has worked with organizations globally to help protect, detect, and respond to cyber threats. He is active in the UK cyber community, serving on the UK Government Cyber Security Advisory Board. You can usually find him online conducting innovative research and seeking new ways to combat cybercrime.



    In this episode, we draw upon Daniel's extensive experience and expertise as we delve into the world of cybersecurity together. We discuss some of the challenges posed by laws, the lack of understanding or misunderstanding from the public, as well as the collaboration between companies and cybersecurity professionals. During our conversation, Daniel also shares some commonly practiced security methodologies and examines the issues from personal, organizational, and global perspectives, calling for greater focus on global cyber defense.



    0:00 Welcome!

    01:15 How are you today?

    03:15 What makes you come to the internet intelligence gathering mission?

    08:24 Where do you get the list of websites to scan and what do you do with these websites?

    14:45 How do you report the scanning results at such a broad scale?

    16:48 Is it legal to scan domains in the UK?

    24:07 The visibility gap from people's understanding of crime search

    25:01 Security practice that most organizations overlook and the misunderstanding people have for cybersecurity

    28:18 Tell us some commonly employed security methodologies within companies!

    33:01 The lack of security practices and education on a personal level

    42:18 Enabling humans to be the greatest strength for cybersecurity within companies and for society

    51:33 The lack of focus on global cyber defense

    59:17 Where did you start and how did you get into the cybersecurity world?

    63:36 What are the three must-have attributes for people wanting to enter the industry?

    67:44 The importance of asking questions in the field of cybersecurity

    70:58 Looking at the attack from the national and worldwide perspective

    75:55 Looking at the attack from the cybersecurity professional's perspective

    79:42 Looking at the attack from the business side

    87:40 The challenge cybersecurity professionals face when working with organizations

    96:16 Closing


    ■ About The Pivot

    Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.



    ■ About Maltego

    Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

    The podcast streams free on Spotify. You can also watch it all go down on ⁠⁠⁠YouTube⁠⁠⁠. Don't forget to subscribe to our ⁠⁠⁠Twitter⁠⁠⁠ and ⁠⁠⁠LinkedIn⁠⁠⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠⁠⁠visit our website⁠⁠⁠.

    • 1 hr 38 min
    Jane Frankland: Women In Cyber and IN Security Movement

    Jane Frankland: Women In Cyber and IN Security Movement

    Jane is a tech entrepreneur, book author, international speaker, and passionate women's change agent. She is the founder of the IN Security Movement and the author of In Security: Why a Failure to Attract and Retain Women in Cybersecurity is Making Us All Less Safe. With more than 25 years of experience in the field, Jane has built her own penetration company and held senior executive roles at information technology organizations.



    Today she is represented by The London Speaking Bureau and is committed to establishing women in security as a standard, not an exception, through her consulting services, training programs, media appearances, speaking engagements, and the Women in Cybersecurity Podcast.



    In this episode, Jane dives deep into the current landscape of the cyber world, elaborating on the challenges and presenting potential solutions. She discusses the 'enabler' knowledge gap between people in cybersecurity and company shareholders, the obstacles that women face when trying to get their foot in the door of the industry, and many more.



    0:00 Welcome!

    1:31 Tell us about yourself!

    4:58 Tell us a bit about your work!

    14:07 What got you into cyber world?

    18:20 How to make the shareholders aware that people in cyber are 'enablers' in business?

    24:19 The problem of the misleading and big requirements in the job specs

    30:24 What is it like to expose and grow people in the industry?

    38:22 What has it been like to empower women in cyber?

    40:46 Why and how do women face more challenges in the industry?

    49:34 Is woman empowerment in cyber more of a flipside analogy?

    53:27 The importance of the diversity in workplace

    56:05 Why do you think the gender risk analysis happens and how to fix it?

    1:01:31 Tell us the top 3 attributes you would advise the newcomers to possess!


    ■ About The Pivot

    Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.



    ■ About Maltego

    Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

    The podcast streams free on Spotify. You can also watch it all go down on ⁠⁠YouTube⁠⁠. Don't forget to subscribe to our ⁠⁠Twitter⁠⁠ and ⁠⁠LinkedIn⁠⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠⁠visit our website⁠⁠.

    • 1 hr 8 min
    Kevin Limonier: Exploring the world of Geopolitics and OSINT

    Kevin Limonier: Exploring the world of Geopolitics and OSINT

    Kevin Limonier is an expert in geopolitics. He holds the position of an associate professor in Geography and Slavic Studies at the French Institute of Geopolitics (Paris 8 University), serves as the deputy director of GEODE, and is a founding partner of Cassini, a company specializing in cartography and territorial intelligence. Previously, he worked as a lecturer at the Russian State University of Humanities (RGGU, Moscow) for several years.



    As a specialist in the Russian-speaking internet and territorial innovation policies in the USSR and contemporary Russia, Kevin's geopolitical research focuses on developing new methods of mapping cyberspace, particularly in the post-Soviet context. His research Beyond “hybrid warfare”: a digital exploration of Russia’s entrepreneurs of influence is available online and accessible to the public. He is also interested in the methodology and epistemology of geopolitics.



    In this episode, we delve into a variety of topics ranging from the meaning of OSINT within the field of geopolitics, the current limitations of OSINT, and some emerging challenges as the world and the internet rapidly evolve. We also discuss how authoritarian states, such as Russia, control their internet and its evolution over the years.



    01:06 How do you envision OSINT in the context of geopolitics?

    03:30 Tell us about your work and how you use OSINT!

    07:11 How would the states employ and insert OSINT in a global geopolitical context

    16:07 What are some of the limits of OSINT?

    22:56 How does Russia control its internet and how has this control evolved over the years?

    32:38 What's the difference between Russian Internet and Russian-speaking Internet?

    38:09 What will happen to the countries using Russian internet services once Russia separates its internet from the world?

    43:09 What is an entrepreneur of influence?

    46:58 How does the system of entrepreneur of influence work?

    55:51 What methodology did you use to track them down in Africa?



    ■ About The Pivot

    Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.



    ■ About Maltego

    Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

    The podcast streams free on Spotify. You can also watch it all go down on ⁠⁠YouTube⁠⁠. Don't forget to subscribe to our ⁠⁠Twitter⁠⁠ and ⁠⁠LinkedIn⁠⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠⁠visit our website⁠⁠.

    • 1 hr 2 min
    Henri Beek from DataExpert: Senior Law Enforcement OSINT Trainer

    Henri Beek from DataExpert: Senior Law Enforcement OSINT Trainer

    Henri Beek has more than 13 years of professional experience working in the Open-Source Intelligence (OSINT) space. Within his career, he has used OSINT for different types of investigations, ranging from fraud and employment screening to family protection, red teaming and cyber threat intelligence. Henri currently works at a company where he provides OSINT training and consultancy to law enforcement and related entities throughout Europe.



    In this episode, we peek into OSINT investigations from back in 2008, when it was still called "desk research" and conducted with plenty of paperwork. Extending the topic, Henri also brings up the access problems such as the takedown of Facebook Graph. He also points out that investigators should be more mindful of the information they are sharing online and be keen on examining the source and reliability of the contents.



    0:00 Welcome!

    1:23 What got you into OSINT?

    2:31 Where did you start doing OSINT?

    6:36 Have you encountered access problems while researching? In which sphere?

    17:18 What's the definition of Red Team and its exercises?

    20:29 Tell us the hallmark investigation of yours!

    25:01 What are the tools you use for investigations?

    31:41 Do you think we are oversharing OSINT resources?

    35:51 What is stifiling the access to the information?

    48:09 How does one start off one of the OSINT branches?


    ■ About The Pivot

    Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.



    ■ About Maltego

    Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

    The podcast streams free on Spotify. You can also watch it all go down on ⁠YouTube⁠. Don't forget to subscribe to our ⁠Twitter⁠ and ⁠LinkedIn⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠visit our website⁠.

    • 58 min
    Nico Dekens from ShadowDragon: Make The World A Safer Place With OSINT

    Nico Dekens from ShadowDragon: Make The World A Safer Place With OSINT

    Nico Dekens, known as the Dutch_OsintGuy online, is an All Source Analyst specializing in Open Source Intelligence (OSINT), online Human Intelligence (HUMINT) and Online investigations. He has over 20 years of experience as an all source Intelligence Analyst at Dutch Law Enforcement.



    Nico eats, sleeps, and lives everything which has to do with OSINT, online investigations, Intelligence gathering and Analysis. He is very active within the OSINT community, being the Co-founder of the OSINTCurio.us project and a SANS Institute instructor. Currently, Nico is working as the Director of Intelligence, Collection Innovation at ShadowDragon.



    In this episode, Nico provides valuable insights into his investigations on the decentralized web, experiences of saving people from the ongoing Ukrainian war, as well as concerns for the polarized-bound world. He also touches a bit on Vicarious Trauma with himself as an example and offers a few prevention tips in the end.



    0:00 Welcome!

    01:08 Tell us a bit about yourself!

    10:35 What was it like running threads of investigations years ago?

    16:26 Have you done any investigations revolving around the DAO or decentralized web?

    20:25 What are the tools you use for investigations?

    26:14 Have you seen people hindered by only using specific tools?

    30:05 As an investigator, what's your biggest concern with the world changing drastically now?

    43:38 How does saving lives make you feel?

    48:59 Where will people start if they want to do what you are doing now?

    49:09 What are the three things you would say to someone getting into this field?

    52:36 Tell us about Vicarious Trauma!

    56:09 Does Vicarious Trauma also cover people being numb to horrific materials?


    ■ About The Pivot

    Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.



    ■ About Maltego

    Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

    The podcast streams free on Spotify. You can also watch it all go down on ⁠YouTube⁠. Don't forget to subscribe to our ⁠Twitter⁠ and ⁠LinkedIn⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠visit our website⁠.

    • 1 hr 2 min

Top Podcasts In Technology

All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Hard Fork
The New York Times
No Priors: Artificial Intelligence | Machine Learning | Technology | Startups
Conviction | Pod People
TED Radio Hour
NPR
Acquired
Ben Gilbert and David Rosenthal

You Might Also Like