106 episodes

Lock and Code tells the human stories within cybersecurity, privacy, and technology. Rogue robot vacuums, hacked farm tractors, and catastrophic software vulnerabilities—it’s all here.

Lock and Code Malwarebytes

    • Technology
    • 4.8 • 33 Ratings

Lock and Code tells the human stories within cybersecurity, privacy, and technology. Rogue robot vacuums, hacked farm tractors, and catastrophic software vulnerabilities—it’s all here.

    Picking fights and gaining rights, with Justin Brookman

    Picking fights and gaining rights, with Justin Brookman

    Our Lock and Code host, David Ruiz, has a bit of an apology to make:
    “Sorry for all the depressing episodes.”
    When the Lock and Code podcast explored online harassment and abuse this year, our guest provided several guidelines and tips for individuals to lock down their accounts and remove their sensitive information from the internet, but larger problems remained. Content moderation is failing nearly everywhere, and data protection laws are unequal across the world.
    When we told the true tale of a virtual kidnapping scam in Utah, though the teenaged victim at the center of the scam was eventually found, his family still lost nearly $80,000.
    And when we asked Mozilla’s Privacy Not Included team about what types of information modern cars can collect about their owners, we were entirely blindsided by the policies from Nissan and Kia, which claimed the companies can collect data about their customers’ “sexual activity” and “sex life.”
    (Let’s also not forget about that Roomba that took a photo of someone on a toilet and how that photo ended up on Facebook.)
    In looking at these stories collectively, it can feel like the everyday consumer is hopelessly outmatched against modern companies. What good does it do to utilize personal cybersecurity best practices, when the companies we rely on can still leak our most sensitive information and suffer few consequences? What’s the point of using a privacy-forward browser to better obscure my online behavior from advertisers when the machinery that powers the internet finds new ways to surveil our every move?
    These are entirely relatable, if fatalistic, feelings. But we are here to tell you that nihilism is not the answer.
    Today, on the Lock and Code podcast, we speak with Justin Brookman, director of technology policy at Consumer Reports, about some of the most recent, major consumer wins in the tech world, what it took to achieve those wins, and what levers consumers can pull on today to have their voices heard.
    Brookman also speaks candidly about the shifting priorities in today's legislative landscape.
    “One thing we did make the decision about is to focus less on Congress because, man, I’ll meet with those folks so we can work on bills, [and] there’ll be a big hearing, but they’ve just failed to do so much.”
    Tune in today.
    You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.
    For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.
    Show notes and...

    • 46 min
    Porn panic imperils privacy online, with Alec Muffett (re-air)

    Porn panic imperils privacy online, with Alec Muffett (re-air)

    A digital form of protest could become the go-to response for the world’s largest porn website as it faces increased regulations: Not letting people access the site.
    In March, PornHub blocked access to visitors connecting to its website from Texas. It marked the second time in the past 12 months that the porn giant shut off its website to protest new requirements in online age verification.
    The Texas law, which was signed in June 2023, requires several types of adult websites to verify the age of their visitors by either collecting visitors’ information from a government ID or relying on a third party to verify age through the collection of multiple streams of data, such as education and employment status.
    PornHub has long argued that these age verification methods do not keep minors safer and that they place undue onus on websites to collect and secure sensitive information.
    The fact remains, however, that these types of laws are growing in popularity.
    Today, Lock and Code revisits a prior episode from 2023 with guest Alec Muffett, discussing online age verification proposals, how they could weaken security and privacy on the internet, and whether these efforts are oafishly trying to solve a societal problem with a technological solution.
    “The battle cry of these people have has always been—either directly or mocked as being—’Could somebody think of the children?’” Muffett said. “And I’m thinking about the children because I want my daughter to grow up with an untracked, secure private internet when she’s an adult. I want her to be able to have a private conversation. I want her to be able to browse sites without giving over any information or linking it to her identity.”
    Muffett continued:
    “I’m trying to protect that for her. I’d like to see more people grasping for that.”Alec MuffettTune in today.
    You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.
    For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.
    Show notes and credits:
    Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)
    Licensed under Creative Commons: By Attribution 4.0 License
    http://creativecommons.org/licenses/by/4.0/
    Outro Music: “Good God” by Wowa (unminus.com)
    Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.
    Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

    • 47 min
    Securing your home network is long, tiresome, and entirely worth it, with Carey Parker

    Securing your home network is long, tiresome, and entirely worth it, with Carey Parker

    Few words apply as broadly to the public—yet mean as little—as “home network security.”
    For many, a “home network” is an amorphous thing. It exists somewhere between a router, a modem, an outlet, and whatever cable it is that plugs into the wall. But the idea of a “home network” doesn’t need to intimidate, and securing that home network could be simpler than many folks realize.
    For starters, a home network can be simply understood as a router—which is the device that provides access to the internet in a home—and the other devices that connect to that router. That includes obvious devices like phones, laptops, and tablets, and it includes “Internet of Things” devices, like a Ring doorbell, a Nest thermostat, and any Amazon Echo device that come pre-packaged with the company’s voice assistant, Alexa. There are also myriad “smart” devices to consider: smartwatches, smart speakers, smart light bulbs, don’t forget the smart fridges.
    If it sounds like we’re describing a home network as nothing more than a “list,” that’s because a home network is pretty much just a list. But where securing that list becomes complicated is in all the updates, hardware issues, settings changes, and even scandals that relate to every single device on that list.
    Routers, for instance, provide their own security, but over many years, they can lose the support of their manufacturers. IoT devices, depending on the brand, can be made from cheap parts with little concern for user security or privacy. And some devices have scandals plaguing their past—smart doorbells have been hacked and fitness trackers have revealed running routes to the public online.
    This shouldn’t be cause for fear. Instead, it should help prove why home network security is so important.
    Today, on the Lock and Code podcast with host David Ruiz, we’re speaking with cybersecurity and privacy advocate Carey Parker about securing your home network.
    Author of the book Firewalls Don’t Stop Dragons and host to the podcast of the same name, Parker chronicled the typical home network security journey last year and distilled the long process into four simple categories: Scan, simplify, assess, remediate.
    In joining the Lock and Code podcast yet again, Parker explains how everyone can begin their home network security path—where to start, what to prioritize, and the risks of putting this work off, while also emphasizing the importance of every home’s router:
    Your router is kind of the threshold that protects all the devices inside your house. But, like a vampire, once you invite the vampire across the threshold, all the things inside the house are now up for grabs.Carey ParkerTune in today.
    You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.
    For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.
    Show notes and credits:
    Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)
    Licensed under Creative Commons: By Attribution 4.0 License
    http://creativecommons.org/licenses/by/4.0/
    Outro Music: “Good God” by Wowa (unminus.com)
    Listen...

    • 45 min
    Going viral shouldn't lead to bomb threats, with Leigh Honeywell

    Going viral shouldn't lead to bomb threats, with Leigh Honeywell

    A disappointing meal at a restaurant. An ugly breakup between two partners. A popular TV show that kills off a beloved, main character.
    In a perfect world, these are irritations and moments of vulnerability. But online today, these same events can sometimes be the catalyst for hate. That disappointing meal can produce a frighteningly invasive Yelp review that exposes a restaurant owner’s home address for all to see. That ugly breakup can lead to an abusive ex posting a video of revenge porn. And even a movie or videogame can enrage some individuals into such a fury that they begin sending death threats to the actors and cast mates involved.
    Online hate and harassment campaigns are well-known and widely studied. Sadly, they’re also becoming more frequent.
    In 2023, the Anti-Defamation League revealed that 52% of American adults reported being harassed online at least some time in their life—the highest rate ever recorded by the organization and a dramatic climb from the 40% who responded similarly just one year earlier. When asking teens about recent harm, 51% said they’d suffered from online harassment in strictly the 12 months prior to taking the survey itself—a radical 15% increase from what teens said the year prior.
    The proposed solutions, so far, have been difficult to implement.
    Social media platforms often deflect blame—and are frequently shielded from legal liability—and many efforts to moderate and remove hateful content have either been slow or entirely absent in the past. Popular accounts with millions of followers will, without explicitly inciting violence, sometimes draw undue attention to everyday people. And the increasing need to have an online presence for teens—even classwork is done online now—makes it near impossible to simply “log off.”
    Today, on the Lock and Code podcast with host David Ruiz, we speak with Tall Poppy CEO and co-founder Leigh Honeywell, about the evolution of online hate, personal defense strategies that mirror many of the best practices in cybersecurity, and the modern risks of accidentally becoming viral in a world with little privacy.
    “It's not just that your content can go viral, it's that when your content goes viral, five people might be motivated enough to call in a fake bomb threat at your house.”Leigh Honeywell, CEO and co-founder of Tall PoppyTune in today.
    You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.
    For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.
    Show notes and credits:
    Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)
    Licensed under Creative Commons: By Attribution 4.0 License
    http://creativecommons.org/licenses/by/4.0/
    Outro Music: “Good God” by Wowa (unminus.com)
    Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.
    Protect yourself

    • 42 min
    How to make a fake ID online, with Joseph Cox

    How to make a fake ID online, with Joseph Cox

    For decades, fake IDs had roughly three purposes: Buying booze before legally allowed, getting into age-restricted clubs, and, we can only assume, completing nation-state spycraft for embedded informants and double agents.
    In 2024, that’s changed, as the uses for fake IDs have become enmeshed with the internet.
    Want to sign up for a cryptocurrency exchange where you’ll use traditional funds to purchase and exchange digital currency? You’ll likely need to submit a photo of your real ID so that the cryptocurrency platform can ensure you’re a real user. What about if you want to watch porn online in the US state of Louisiana? It’s a niche example, but because of a law passed in 2022, you will likely need to submit, again, a photo of your state driver’s license to a separate ID verification mobile app that then connects with porn sites to authorize your request.
    The discrepancies in these end-uses are stark; cryptocurrency and porn don’t have too much in common with Red Bull vodkas and, to pick just one example, a Guatemalan coup. But there’s something else happening here that reveals the subtle differences between yesteryear’s fake IDs and today’s, which is that modern ID verification doesn’t need a physical ID card or passport to work—it can sometimes function only with an image.
    Last month, the technology reporting outfit 404 Media investigated an online service called OnlyFake that claimed to use artificial intelligence to pump out images of fake IDs. By filling out some bogus personal information, like a made-up birthdate, height, and weight, OnlyFake would provide convincing images of real forms of ID, be they driver’s licenses in California or passports from the US, the UK, Mexico, Canada, Japan, and more. Those images, in turn, could then be used to fraudulently pass identification checks on certain websites.
    When 404 Media co-founder and reporter Joseph Cox learned about OnlyFake, he tested whether an image of a fake passport he generated could be used to authenticate his identity with an online cryptocurrency exchange.
    In short, it did.
    By creating a fraudulent British passport through OnlyFake, Joseph Cox—or as his fake ID said, “David Creeks”—managed to verify his false identity when creating an account with the cryptocurrency market OKX.
    Today, on the Lock and Code podcast with host David Ruiz, we speak with Cox about the believability of his fake IDs, the capabilities and limitations of OnlyFake, what’s in store for the future of the site— which went dark after Cox’s report—and what other types of fraud are now dangerously within reach for countless threat actors.
    Making fake IDs, even photos of fake IDs, is a very particular skill set—it’s like a trade in the criminal underground. You don’t need that anymore.Joseph Cox, 404 Media co-founderTune in today.
    You can also find us on Apple Podcasts, Spotify, and a...

    • 36 min
    If only you had to worry about malware, with Jason Haddix

    If only you had to worry about malware, with Jason Haddix

    If your IT and security teams think malware is bad, wait until they learn about everything else.
    In 2024, the modern cyberattack is a segmented, prolonged, and professional effort, in which specialists create strictly financial alliances to plant malware on unsuspecting employees, steal corporate credentials, slip into business networks, and, for a period of days if not weeks, simply sit and watch and test and prod, escalating their privileges while refraining from installing any noisy hacking tools that could be flagged by detection-based antivirus scans.
    In fact, some attacks have gone so "quiet" that they involve no malware at all. Last year, some ransomware gangs refrained from deploying ransomware in their own attacks, opting to steal sensitive data and then threaten to publish it online if their victims refused to pay up—a method of extracting a ransom that is entirely without ransomware.
    Understandably, security teams are outflanked. Defending against sophisticated, multifaceted attacks takes resources, technologies, and human expertise. But not every organization has that at hand.
    What, then, are IT-constrained businesses to do?
    Today, on the Lock and Code podcast with host David Ruiz, we speak with Jason Haddix, the former Chief Information Security Officer at the videogame developer Ubisoft, about how he and his colleagues from other companies faced off against modern adversaries who, during a prolonged crime spree, plundered employee credentials from the dark web, subverted corporate 2FA protections, and leaned heavily on internal web access to steal sensitive documentation.
    Haddix, who launched his own cybersecurity training and consulting firm Arcanum Information Security this year, said he learned so much during his time at Ubisoft that he and his peers in the industry coined a new, humorous term for attacks that abuse internet-connected platforms: "A browser and a dream."
    "When you first hear that, you're like, 'Okay, what could a browser give you inside of an organization?'" But Haddix made it clear:
    "On the internal LAN, you have knowledge bases like SharePoint, Confluence, MediaWiki. You have dev and project management sites like Trello, local Jira, local Redmine. You have source code managers, which are managed via websites—Git, GitHub, GitLab, Bitbucket, Subversion. You have repo management, build servers, dev platforms, configuration, management platforms, operations, front ends. These are all websites."
    Tune in today.
    You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.
    For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.
    Show notes and credits:
    Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)
    Licensed under Creative Commons: By Attribution 4.0 License
    http://creativecommons.org/licenses/by/4.0/
    Outro Music: “Good God” by Wowa (unminus.com)
    LLM Prompt Injection Game: https://gandalf.lakera.ai/
    Overwhelmed by modern cyberthreats? ThreatDown can...

    • 40 min

Customer Reviews

4.8 out of 5
33 Ratings

33 Ratings

Ghost of Samuel Eells ,

Podcast host? More like Dreamycast host.

I have personally seen David Ruiz without a shirt on and you don’t need to be an astronaut to know it is out of this world. Just like this podcast series, it is firm, informative, and only gets better in low lighting.

nicholasname ,

Interview with gen Z teen was frustrating

I was really intrigued by the questions that David introduced in the recent re-aired episode intro on the interview with Nitya. For context, I’m in my mid-twenties (cusp of gen Z and millennial) so I find the generational difference in online awareness really interesting. Thus, I found the interview with Nitya to be frustrating and boring. Her answers felt quite judgmental of others’ experiences with social media. No context was given on who she is - i understand her parents may want privacy but her answers were presented like a breakthrough understanding about gen Z as a whole, as opposed to acknowledging that she’s just an individual. Ex: “since Nitya is a minor, we won’t be sharing about her personal info, but she first used a computer in year X, and is not a frequent social media user, which our listeners may be surprised by…”. I’m a loyal Malwarebytes customer and really wanted to like this episode. But I guess I’ll have to try again or give up.

ahughes42 ,

Excellent history and overview of Macs and Malware

I was using UNIX in 1978 and continued for over 40 years. People who ran the computer network in Electrical Engineering at Purdue were very interested in malware, worms as I recall, as they first appeared on the scene and popped up on occasion. I was at a electronics show in Huston, TX in the early 80s and went with the head of our computer network to Xerox and saw/used the first mouse, so I was impressed when I saw the Macs and had to have one. I too thought the Mac was virus proof, assuming the propriety nature of the of the software and difficulty sharing software kept it safe, but when OS X came and the internet blossomed I knew that the UNIX based OS was vulnerable. I loved being able to get to the command line and continue using it even today, though not nearly as often. I still imagine that the popularity of Windows and its vulnerabilities makes it a bigger target, but in reality with the complexity of todays software I see how important it is to use Malwarebytes to protect the Apple devices our family has.

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
The Neuron: AI Explained
The Neuron
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
No Priors: Artificial Intelligence | Technology | Startups
Conviction | Pod People
Acquired
Ben Gilbert and David Rosenthal
BG2Pod with Brad Gerstner and Bill Gurley
BG2Pod

You Might Also Like

Click Here
Recorded Future News
Malicious Life
Malicious Life
Darknet Diaries
Jack Rhysider
Security, Spoken
SpokenLayer
Hacking Humans
N2K Networks
Smashing Security
Graham Cluley & Carole Theriault