Skip to main content
The Pivot

The Pivot

By Maltego Technologies

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features an interview with experts from the industry and research fields and explores how they connect the dots.
Available on
Apple Podcasts Logo
Google Podcasts Logo
Spotify Logo
Currently playing episode

Teresa Walsh from FS-ISAC: Mapping Threat Intelligence Landscape Worldwide

The PivotJan 15, 2023

00:00
49:27
Jezer Ferreira: The Evolution of OSINT and Digital Safety Strategies

Jezer Ferreira: The Evolution of OSINT and Digital Safety Strategies

A passionate professor with recognized expertise in OSINT, Jezer Ferreira has made significant contributions to the field. He was pivotal in the inception of the Cyber Hunter Group, which subsequently led to the founding of the Osintomático Conference, which is the largest OSINT and Social Engineering event in Europe. Recognizing the synergy between OSINT and social engineering, he underscores their combined potential.


He serves as the Coordinator of Cyber Intelligence trainings at the Cyber Hunter Academy and is also a distinguished professor of OSINT and CySA in the Master of Cybersecurity and Cyber Defense program at the University of Santiago de Compostela, Spain. He was honored with "The Holy Guardian Angels - Friends of the National Police" medal in recognition of his collaborative efforts with the police to combat cyberterrorism.


In this episode, we journey through Jezer's beginnings in the OSINT realm, discuss the dynamic evolution of the discipline and its interconnected fields, and examine the generational changes in social media engagement. Beyond insights for OSINT and cybersecurity professionals, Jezer also offers valuable advice on how everyone can confidently navigate the internet by building safe habits.


00:00 Introduction

05:22 How did your career in OSINT start?

16:08 How are the OSINT discipline and its related areas evolving?

33:15 What have been the changes in the use of social media by different generations?

40:30 What are your recommendations for someone starting in the sector?

50:48 What role does Maltego play as a community and development tool?


■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.


■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on ⁠⁠⁠⁠YouTube⁠⁠⁠⁠. Don't forget to subscribe to our ⁠⁠⁠⁠Twitter⁠⁠⁠⁠⁠⁠⁠⁠LinkedIn⁠⁠⁠⁠, and Mastodon to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠⁠⁠⁠visit our website⁠⁠⁠⁠.

Nov 15, 202358:47
Daniel Card: A Real Deep Dive into the World of Cybersecurity

Daniel Card: A Real Deep Dive into the World of Cybersecurity

Daniel is a seasoned technology and cybersecurity professional who has worked with organizations globally to help protect, detect, and respond to cyber threats. He is active in the UK cyber community, serving on the UK Government Cyber Security Advisory Board. You can usually find him online conducting innovative research and seeking new ways to combat cybercrime.


In this episode, we draw upon Daniel's extensive experience and expertise as we delve into the world of cybersecurity together. We discuss some of the challenges posed by laws, the lack of understanding or misunderstanding from the public, as well as the collaboration between companies and cybersecurity professionals. During our conversation, Daniel also shares some commonly practiced security methodologies and examines the issues from personal, organizational, and global perspectives, calling for greater focus on global cyber defense.


0:00 Welcome!

01:15 How are you today?

03:15 What makes you come to the internet intelligence gathering mission?

08:24 Where do you get the list of websites to scan and what do you do with these websites?

14:45 How do you report the scanning results at such a broad scale?

16:48 Is it legal to scan domains in the UK?

24:07 The visibility gap from people's understanding of crime search

25:01 Security practice that most organizations overlook and the misunderstanding people have for cybersecurity

28:18 Tell us some commonly employed security methodologies within companies!

33:01 The lack of security practices and education on a personal level

42:18 Enabling humans to be the greatest strength for cybersecurity within companies and for society

51:33 The lack of focus on global cyber defense

59:17 Where did you start and how did you get into the cybersecurity world?

63:36 What are the three must-have attributes for people wanting to enter the industry?

67:44 The importance of asking questions in the field of cybersecurity

70:58 Looking at the attack from the national and worldwide perspective

75:55 Looking at the attack from the cybersecurity professional's perspective

79:42 Looking at the attack from the business side

87:40 The challenge cybersecurity professionals face when working with organizations

96:16 Closing

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.


■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on ⁠⁠⁠YouTube⁠⁠⁠. Don't forget to subscribe to our ⁠⁠⁠Twitter⁠⁠⁠ and ⁠⁠⁠LinkedIn⁠⁠⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠⁠⁠visit our website⁠⁠⁠.

Sep 15, 202301:38:48
Jane Frankland: Women In Cyber and IN Security Movement

Jane Frankland: Women In Cyber and IN Security Movement

Jane is a tech entrepreneur, book author, international speaker, and passionate women's change agent. She is the founder of the IN Security Movement and the author of In Security: Why a Failure to Attract and Retain Women in Cybersecurity is Making Us All Less Safe. With more than 25 years of experience in the field, Jane has built her own penetration company and held senior executive roles at information technology organizations.


Today she is represented by The London Speaking Bureau and is committed to establishing women in security as a standard, not an exception, through her consulting services, training programs, media appearances, speaking engagements, and the Women in Cybersecurity Podcast.


In this episode, Jane dives deep into the current landscape of the cyber world, elaborating on the challenges and presenting potential solutions. She discusses the 'enabler' knowledge gap between people in cybersecurity and company shareholders, the obstacles that women face when trying to get their foot in the door of the industry, and many more.


0:00 Welcome!

1:31 Tell us about yourself!

4:58 Tell us a bit about your work!

14:07 What got you into cyber world?

18:20 How to make the shareholders aware that people in cyber are 'enablers' in business?

24:19 The problem of the misleading and big requirements in the job specs

30:24 What is it like to expose and grow people in the industry?

38:22 What has it been like to empower women in cyber?

40:46 Why and how do women face more challenges in the industry?

49:34 Is woman empowerment in cyber more of a flipside analogy?

53:27 The importance of the diversity in workplace

56:05 Why do you think the gender risk analysis happens and how to fix it?

1:01:31 Tell us the top 3 attributes you would advise the newcomers to possess!

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.


■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on ⁠⁠YouTube⁠⁠. Don't forget to subscribe to our ⁠⁠Twitter⁠⁠ and ⁠⁠LinkedIn⁠⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠⁠visit our website⁠⁠.

Aug 15, 202301:08:09
Kevin Limonier: Exploring the world of Geopolitics and OSINT

Kevin Limonier: Exploring the world of Geopolitics and OSINT

Kevin Limonier is an expert in geopolitics. He holds the position of an associate professor in Geography and Slavic Studies at the French Institute of Geopolitics (Paris 8 University), serves as the deputy director of GEODE, and is a founding partner of Cassini, a company specializing in cartography and territorial intelligence. Previously, he worked as a lecturer at the Russian State University of Humanities (RGGU, Moscow) for several years.


As a specialist in the Russian-speaking internet and territorial innovation policies in the USSR and contemporary Russia, Kevin's geopolitical research focuses on developing new methods of mapping cyberspace, particularly in the post-Soviet context. His research Beyond “hybrid warfare”: a digital exploration of Russia’s entrepreneurs of influence is available online and accessible to the public. He is also interested in the methodology and epistemology of geopolitics.


In this episode, we delve into a variety of topics ranging from the meaning of OSINT within the field of geopolitics, the current limitations of OSINT, and some emerging challenges as the world and the internet rapidly evolve. We also discuss how authoritarian states, such as Russia, control their internet and its evolution over the years.


01:06 How do you envision OSINT in the context of geopolitics?

03:30 Tell us about your work and how you use OSINT!

07:11 How would the states employ and insert OSINT in a global geopolitical context

16:07 What are some of the limits of OSINT?

22:56 How does Russia control its internet and how has this control evolved over the years?

32:38 What's the difference between Russian Internet and Russian-speaking Internet?

38:09 What will happen to the countries using Russian internet services once Russia separates its internet from the world?

43:09 What is an entrepreneur of influence?

46:58 How does the system of entrepreneur of influence work?

55:51 What methodology did you use to track them down in Africa?


■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.


■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on ⁠⁠YouTube⁠⁠. Don't forget to subscribe to our ⁠⁠Twitter⁠⁠ and ⁠⁠LinkedIn⁠⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠⁠visit our website⁠⁠.

Jul 15, 202301:02:21
Henri Beek from DataExpert: Senior Law Enforcement OSINT Trainer

Henri Beek from DataExpert: Senior Law Enforcement OSINT Trainer

Henri Beek has more than 13 years of professional experience working in the Open-Source Intelligence (OSINT) space. Within his career, he has used OSINT for different types of investigations, ranging from fraud and employment screening to family protection, red teaming and cyber threat intelligence. Henri currently works at a company where he provides OSINT training and consultancy to law enforcement and related entities throughout Europe.


In this episode, we peek into OSINT investigations from back in 2008, when it was still called "desk research" and conducted with plenty of paperwork. Extending the topic, Henri also brings up the access problems such as the takedown of Facebook Graph. He also points out that investigators should be more mindful of the information they are sharing online and be keen on examining the source and reliability of the contents.


0:00 Welcome!

1:23 What got you into OSINT?

2:31 Where did you start doing OSINT?

6:36 Have you encountered access problems while researching? In which sphere?

17:18 What's the definition of Red Team and its exercises?

20:29 Tell us the hallmark investigation of yours!

25:01 What are the tools you use for investigations?

31:41 Do you think we are oversharing OSINT resources?

35:51 What is stifiling the access to the information?

48:09 How does one start off one of the OSINT branches?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.


■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on ⁠YouTube⁠. Don't forget to subscribe to our ⁠Twitter⁠ and ⁠LinkedIn⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠visit our website⁠.

Jun 15, 202358:58
Nico Dekens from ShadowDragon: Make The World A Safer Place With OSINT

Nico Dekens from ShadowDragon: Make The World A Safer Place With OSINT

Nico Dekens, known as the Dutch_OsintGuy online, is an All Source Analyst specializing in Open Source Intelligence (OSINT), online Human Intelligence (HUMINT) and Online investigations. He has over 20 years of experience as an all source Intelligence Analyst at Dutch Law Enforcement.


Nico eats, sleeps, and lives everything which has to do with OSINT, online investigations, Intelligence gathering and Analysis. He is very active within the OSINT community, being the Co-founder of the OSINTCurio.us project and a SANS Institute instructor. Currently, Nico is working as the Director of Intelligence, Collection Innovation at ShadowDragon.


In this episode, Nico provides valuable insights into his investigations on the decentralized web, experiences of saving people from the ongoing Ukrainian war, as well as concerns for the polarized-bound world. He also touches a bit on Vicarious Trauma with himself as an example and offers a few prevention tips in the end.


0:00 Welcome!

01:08 Tell us a bit about yourself!

10:35 What was it like running threads of investigations years ago?

16:26 Have you done any investigations revolving around the DAO or decentralized web?

20:25 What are the tools you use for investigations?

26:14 Have you seen people hindered by only using specific tools?

30:05 As an investigator, what's your biggest concern with the world changing drastically now?

43:38 How does saving lives make you feel?

48:59 Where will people start if they want to do what you are doing now?

49:09 What are the three things you would say to someone getting into this field?

52:36 Tell us about Vicarious Trauma!

56:09 Does Vicarious Trauma also cover people being numb to horrific materials?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.


■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on ⁠YouTube⁠. Don't forget to subscribe to our ⁠Twitter⁠ and ⁠LinkedIn⁠ to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, ⁠visit our website⁠.

May 15, 202301:02:06
Hakan Tanriverdi from Bayerischer Rundfunk: Cybersecurity & Ethical Hacking Journalist

Hakan Tanriverdi from Bayerischer Rundfunk: Cybersecurity & Ethical Hacking Journalist

Hakan Tanriverdi is a reporter at the German public broadcaster, Bayerischer Rundfunk. He covers information and cybersecurity, mainly focusing on hacking groups and who they're working for. The investigations tend to be more on the technical side and are assisted by scripts, scrapers, and databases. He is also the producer of the podcast series, Der Mann in Merkels Rechner - Jagd auf Putins Hacker (The Man In Merkel’s Computer – Hunting Down Putin’s Hackers), uncovering the German parliament hack, which went viral later.


In this episode, Hakan elaborates on how he unfolds the world of OSINT and hacking and his thoughts on how Snowden leaks and Panama Papers changed how reporters investigate. He also touches on the production of Der Mann in Merkels Rechner – Jagd auf Putins Hacker podcast series, explaining how he came to record the podcast and the whole story of the hack.


0:00 Welcome!

0:50 Tell us a bit about yourself!

4:08 What got you into OSINT?

12:11 Tell us about the exciting conferences you've attended!

15:17 What was the Snowden Leaks like for you as an experience?

17:26 How do you think the Snowden Leaks and Panama Papers were handled?

21:44 Tell us about the investigation of the German parliament hack!

32:26 What motivates you to dive into cybercrimes?

38:10 Tell us your passion projects other than hacking!

42:31 What are the three pieces of advice you would give to novices?


■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.


■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

Apr 15, 202347:26
Zaid Sabih from zSecurity: Looking at Hacking From Another Angle

Zaid Sabih from zSecurity: Looking at Hacking From Another Angle

Zaid Sabih is an ethical hacker, a computer scientist, and the founder and CEO of zSecurity. He has valuable & tremendous experience in the field of ethical hacking. In 2013, he started teaching his first network hacking course, which led him to publish a number of online ethical hacking courses, each focusing on a specific topic, all of which are dominating ethical hacking. Now, Zaid has more than 800,000 students worldwide.

In this episode, Zaid sits down with Maltego host Bradley Taylor, recalling what led him into cybersecurity and infosec, later establishing his own company, zSecurity. He also talks about his opinoin on the term "hacking" and CTF platforms, providing 3 tips for becoming a successful bug bounty hunter in the end.

0:00 Welcome!

0:40 How's everything in Dublin?

2:25 Tell us a bit about yourself!

4:06 What got you into cybersecurity and infosec?

9:28 How old were you when establishing zSecurity?

11:14 What is it like to be a full-scale pentest teacher?

13:15 Do you do motivation topics with your students?

14:59 Any hobbies besides hacking?

16:06 Tell us about your investigations with Maltego!

18:51 Tell us about zSecurity's bug bounty platform!

22:16 What are the specific scoping requirements?

23:55 What are your thoughts on the CTF platforms?

32:02 What are your thoughts on the term 'hacking'?

37:29 What is your opinion on live hacking interviews?

39:18 Share with us 3 tips to become a successful bug bounty hunter!

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify, Apple Podcasts, and Google Podcasts. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Mar 15, 202344:42
Palenath: OPSEC & How to Secure Your Own Privacy in OSINT Investigations

Palenath: OPSEC & How to Secure Your Own Privacy in OSINT Investigations

Palenath is an OSINT & hacking enthusiast and a speaker at Barbhack, UnlockYourBrain, Stack Overflow, Barbhack as well as Lehack. He coded several OSINT software and published them on GitHub. He also proactively participated in several OSINT CTFs, winning competitions held by Trace Labs, Maltego, and UnlockYourBrain.
 

In this episode, Palenath walks us through his journey on how he comes to program OSINT tools as well as his own experience of getting support from OSINT community, recommending websites and communities for beginners. He also shares with us his opinions on OPSEC and provides basic hygiene guidelines for researchers to protect their privacy while conducting investigations.


0:00 Welcome!

0:39 Tell us a bit about yourself!

1:11 Are there any particular fields you are interested in?

2:05 Tell us about the OSINT tools you program!

3:10 Do you have a GitHub?

4:16 Give us an example of the support from OSINT community!

6:11 Is it a good idea to make OSINT tools available to the public?

11:37 Have you ever worked with journalists?

14:36 How did you get started in OSINT?

17:26 Any recommendations for beginners, such as communities or websites?

19:06 What makes you cautious about privacy?

21:33 What are the basic hygiene OPSEC procedures for researchers?

26:08 Do you recommend using another phone to activate an account?

29:45 Share with us any OPSEC fails you've heard!

32:14 What is EPIEOS.com?

33:56 How you came to create OSINT tools?

37:49 Are there any OSINT tools you admire?

40:49 What do you think about tools like AI black box?

42:08 Any other communities you would like to mention?


■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify, Apple Podcasts, and Google Podcasts. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.


Feb 15, 202344:37
Teresa Walsh from FS-ISAC: Mapping Threat Intelligence Landscape Worldwide

Teresa Walsh from FS-ISAC: Mapping Threat Intelligence Landscape Worldwide

Teresa Walsh leads the FS-ISAC’s Global Intelligence Office (GIO) to protect the financial sector against cyber threats by delivering actionable strategic, operational, and tactical intelligence products. Based in the United Kingdom, she oversees FS-ISAC’s global member-sharing operations and a team of regional intelligence officers and analysts who monitor emerging threats. Teresa began her career as a civilian intelligence analyst with the US Naval Criminal Investigative Service (NCIS) and holds a master’s in political science with a focus on international relations from the University of Missouri-Columbia.

In this interview, Teresa shares with us her work as a GIO and provides insights into the differences between traditional intelligence and cyber intelligence as well as which industry adjusts swiftly in alleviating risks than others. Last but not least, she also offers advice to those who would like to become an intelligence practitioner.


0:00 Welcome!

01:45 Tell us a bit about yourself!

02:54 What is it like to wake up with information coming from worldwide?

05:18 What is it like to work in the intelligence industry?

07:52 What is the biggest challenge for getting the traditional SOC team to think differently about the intelligence and use it versus jamming millions of IPs into a tip?

14:47 How much intelligence is derived/propagated from OSINT?

18:41 Are there any industries evolving faster in mitigating risks than the others?

20:51 Do you use any specific tools to gather intel?

23:03 Where to start in the intelligence industry?

31:40 Tell us about an unforgettable investigation!

37:31 How's the house renovation going?

45:49 Tell us 3 most important advice for intelligence partitioner wannabes!


■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify, Apple Podcasts, and Google Podcasts. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Jan 15, 202349:27
Gisela Perez de Acha: Data Privacy Lawyer Ascended Investigative Reporter

Gisela Perez de Acha: Data Privacy Lawyer Ascended Investigative Reporter

Gisela is a a human rights lawyer, an open source researcher at Berkeley Law’s Human Rights Center Investigations Lab, and a trainer at Amnesty International’s Digital Verification Corps, a global network of volunteers who fact-checks social media posts about war crimes and human rights violations. She reports on extremism and other topics for the Investigative Reporting Program with a focus on digital forensics and network analysis. She is also cybersecurity expert and a digital safety trainer with PEN America.

In this interview, Gisela talks about the knowledge she gained from several  OSINT investigations, which later led to her multi-career journey in journalism, investigative reporting, and OSINT investigations. By sharing her experiences as an OSINTer, she answers questions on how to deal with mental distress when faced with threats and the top 3 must-have tools for her investigations.

0:00 Welcome!

1:10 Tell us a bit about yourself!

4:25 What gets you into intelligence and investigations?

9:08 How do you balance and keep going with multiple careers?

15:31 Tell us the craziest experience you have!

20:12 Has your perosnal safety been threatened when investigating?

25:00 How do you deal with mental distress?

31:39 What was it like winning a team Polk Award with «American Insurrection»?

34:52 What are the top 3 tools you cannot live without?

40:06 What advice would you give to inspire the listeners?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.


Dec 15, 202246:24
Léa Ronzaud from Graphika: Internet Mapping & State Operations Recognition

Léa Ronzaud from Graphika: Internet Mapping & State Operations Recognition

Léa is an investigator at Graphika, specializing in online investigations, state influence operations, and European extremist groups. She was a known part of the team that exposed Secondary Infection as well as the recent competing Russian and French influence operations in the Central African Republic. Léa holds a dual Master's degree in Geopolitics of the post-Soviet space from the French Institute of Geopolitics and the Russian State University for the Humanities.

In this episode, Léa elaborates on the projects she has done with Graphika, including how she conducts internet mapping and recognizes state operations. She also shares with us the ethics in OSINT investigations with her own redline as an example and digs into the ongoing war in Ukraine and the upcoming French presidential election.

0:00 Welcome!

0:28 Tell us a bit about yourself!

3:58 Does decivilizing or attacking a country have multiple layers?

4:41 Tell us about the internet mapping at Graphika!

15:49 How do you analyse the slide between bots and real people?

17:14 How do you recognize state operation?

28:18 The ethics in OSINT

38:03 How has your job influenced your vision of and relationship with Russia?

40:28 What's your take on the war in Ukraine, disinformation-wise?

45:41 Why did the people focusing on COVID earlier shift quickly to pivot the war?

50:11 Anything to share about the approaching French presidential election?

56:39 Any fears that foreign agents or vicious people will dominate online communities?

1:01:00 Any shoutout you wanted to give?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Nov 15, 202201:01:45
Vicente Diaz from VirusTotal: Exploring the World of Threat Hunting

Vicente Diaz from VirusTotal: Exploring the World of Threat Hunting

Vicente Diaz is a specialist in Threat Intelligence and Threat Hunting. He works in the VirusTotal team in Google as Threat Intelligence Strategist and holds a degree in Computer Science and an MSc in Artificial Intelligence.

On the latest The Pivot episode, Vicente shares his threat hunting journey and what threat intelligence means to him. By introducing us to his work in VirusTotal and his role within the company, Vicente shares some of his most interesting and relevant investigations, the toolkits he uses the most, and how anyone can get started with threat hunting. Vicente also gives some tips and tricks into how anyone, people and corporates, can protect themselves from the current crises surrounding privacy and threat intelligence.

0:00 Welcome!

0:47 Tell us a bit about yourself!

3:17 Where and how did you start getting into threat intelligence investigations?

6:11 What does threat intellignece mean to you and what are you working on right now? 

11:15 What is VirusTortal and what is your role within the company?

14:24 Can you share an interesting investigation done with VirusTotal?

20:03 Are there any interesting, yet dark, threat actor groups involved while conducting an investigation?

27:37 Have you been targeted in your activities?

31:05 How often do these investigations create targeting problems?

34:55 What are the toolkits that you use frequently?

38:10 Do you have any passion projects outside the threat intelligence sphere?

41:31 How to get strarted in threat hunting?

46:07 Tell us the top 3 tools/methods people can use to protect themselves!

50:55 Any other interesting stories you would like to share?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Oct 15, 202252:23
Rae Baker: Graphic Designer Turned Senior OSINT Analyst & Educator

Rae Baker: Graphic Designer Turned Senior OSINT Analyst & Educator

After spending more than 15 years as a graphic designer, Rae Baker decided that it was time for a career change. Now, she is passionate about corporate reconnaissance as well as scam/fraud tracking and currently works as a Senior Open Source Intelligence Analyst for a large consulting firm.

As an OSINT Curious Advisory Board member, Rae also works closely with other OSINT practitioners in the field to educate and inspire those within the OSINT community. Additionally, she is the Open Source Intelligence team lead with Operation Safe Escape, which is a 501(c)(3) non-profit comprising of security professionals tasked with keeping domestic violence victims hidden from their abusers, a volunteer with Innocent Lives Foundation, as well as a Trace Labs Black Badge winner.

In this interview, we will dive into her experiences as someone starting in OSINT from scratch and becoming a well-known OSINT blogger, researcher, and advocate and her tips and recommendations for those who are on the same path.

0:00 Welcome!

1:33 Tell us about yourself!

3:33 How did you get into OSINT and what kept you in the field?

6:05 How do you pick your research topics?

7:20 Tell us about your blog "Wondersmith Rae"!

8:16 Would you tell us a bit about a recent investigation you dived into?

10:38 How did you get into martitime OSINT?

13:17 What kind of tools do you use for maritime investigations?

14:37 What are good OSINT resources you recommend?

16:32 Any tips or suggestions about writing blogs?

18:31 What are the 3 most important things you would share with OSINT practitioners?

23:55 Any suggestions for OSINT beginners?

25:40 Do you feel struggled finding free tools available for your investigations?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Sep 15, 202228:12
Katie Paxton-Fear: The Bug Bounty Hunter & YouTube Creator

Katie Paxton-Fear: The Bug Bounty Hunter & YouTube Creator

Dr. Katie Paxton-Fear is a Cybersecurity Lecturer at Manchester Metropolitan University and Technical Community Manager at Bugcrowd, but she’s probably most well known for her hobby: In her free time, she’s a hacker and a YouTube educator.

Since 2019, she has found more than 30 vulnerabilities in real software in production, when she first got into hacking “accidentally.” She got her start in security thanks to a mentorship at a HackerOne live hacking event in 2019 where she found her first two bugs in Uber, despite it being her first-time hacking. After being invited as a mentee again in Vegas during DEFCON, she realized the privilege she had and once she got home, she started making videos teaching others how to get into hacking.

Since then, she has made more than 50 educational videos on a range of topics, explaining beginner vulnerabilities, tools, APIs, note-taking, and mobile hacking. She is interested in the intersection of data and web application vulnerabilities and developing understanding from noise.

In this interview, we will dive into:

  • Katie's journey and experience of being a bug bounty hunter
  • How OSINT plays a role in Kaite's projects
  • Katie's aspiration of teaching and creating educational content
  • Three of the most important things that helped Katie become who she is

0:00 Welcome!

2:03 Tell us about yourself!

4:33 How did you feel when you found your first bug bounty?

8:02 Is OSINT revelant to your work?

10:54 How should a person choose their targets?

13:46 How do you establish and maintain your motivation?

18:24 Could you tell us a bit about your recent projects?

21:31 What motivated you to start creating and sharing content on YouTube?

30:07 What learning resources would you recommend for anyone interested in OSINT or bug bounty?

36:19 What are your plans for the future?

39:44 What are the 3 most important things that helped you along the way and that you would share with fellow practitioners?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Aug 18, 202244:07
Julie Jones: How To Become A World-Class Investigator

Julie Jones: How To Become A World-Class Investigator

After working as a police detective, undercover operator, and behavioral and geographic profiler for 10 years, Julie Jones enters the intelligence unit and develops her passion for technology by using the internet to investigate crimes. As an Intelligence Specialist, Julie uses all-source intelligence with a focus on online OSINT, social media intelligence, and ethical and proportionate practices for covert and undercover investigations to solve complex problems for corporations, governments, law enforcement, and non-profits worldwide. 

In this episode, Julie shares what leads her into internet investigations, how she keeps up with the curve, her experiences in international investigations, the topics she is passionate about, the definition of coercive control as well as her work around cults.

In this episode, Julie talks about:

  • Tips/techniques to stay on top of the curve
  • What is it like to engage in international crimes investigations and how she navigates it
  • Why she is passionate about humanitarian investigations
  • What is coercive control
  • Her work around cults
  • What should we focus on to improve as investigators

0:00 Welcome!

1:05 Tell us about yourself!

17:19 What are the tips/techniques to stay on top of the curve?

29:37 What is it like to engage in international investigations and how do you navigate it?

39:17 What are the things that you are passionate about?

42:17 What is coercive control?

44:41Tell us about your work around cults.

51:40 What should we focus on to improve as investigators?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Jul 21, 202257:46
Micah Hoffman from The OSINT Curious Project: Sharing OSINT Techniques with the World

Micah Hoffman from The OSINT Curious Project: Sharing OSINT Techniques with the World

Devoting himself to the OSINT world for more than decades, Micah Hoffman is a highly active member of the Cyber Security and OSINT communities. Micah works with the federal government, commercial, and internal customers and conducts many different Cyber Security tasks, such as penetration testing, OSINT investigations, and risk assessment.

Micah is also the president of The OSINT Curious Project, the Principal Investigator and owner of Spotlight Infosec, the founder of the My OSINT Training, and the co-founder of the OSINT Games CTF Experience.

In this episode, Micah talks about:

  • How he lands in OSINT
  • Skillsets required for OSINTers
  • Future challenges and suggestions
  • Recommendations for OSINT beginners
  • How The OSINT Curious Project starts
  • Challenges for forming the OSINT community and solutions
  • His professional projects and CTFs
  • His favorite OSINT tools
  • Advice for investigators to protect themselves
  • An interesting investigation he had before
  • Areas OSINTers need to deep dive into
  • His personal goals for the future

0:00 Welcome!

0:41 Brief intro about Micah Hoffman

2:36 What brought you into the world OSINT?

5:57 What skills do you think OSINTers need nowadays?

8:21 What do you think about the future and upcoming challenges?

11:47 What are your recommendations for beginners?

14:25 How did The OSINT Curious Project start?

16:47 What are the challenges to build OSINT community and solutions?

19:37 Tell us about your training & professional projects!

24:35 Let's talk about the CTFs!

28:14 Share with us some upcoming projects!

29:28 What are your favorite OSINT tools?

31:58 Any advice for investigatiors to protect themselves?

35:52 Tell us an interesting investigation!

40:56 What are the areas/challenges OSINTers need to deep dive to handle?

43:27 What are your personal goals in the future?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Jun 17, 202246:23
Child Sexual Abuse Material & How to Investigate CSAM

Child Sexual Abuse Material & How to Investigate CSAM

Homeland Security Investigations (HSI), the investigative unit of Immigration and Customs Enforcement (ICE), announced it initiated 4,224 child exploitation cases during the 2019 fiscal year, which began in October 2018 and concluded at the end of September. Those cases led to a total of 3,771 criminal arrests, and the identification or rescue of 1,066 victims.

In this episode, The Pivot hosts and Maltego Subject Matter Experts Joe Ryan and Mario Rojas dive into the alarming topic: Child Sexual Abuse Material (CSAM) and how investigators and organizations can support the fight against it. They touch upon the following topics:

1. What technologies are involved in the production, identification, and detection of CSAM

2. Recent headlines that have to do with CSAM

3. How CSAM is investigated

4. What other types of CSAM are out there and where we can find information or reports about CSAM

5. How to prevent the spread of CSAM or get involved in the fight against CSAM

0:00 Welcome!

0:27 Tell us about yourself!

1:20 How CSAM is a subject close to us

4:43 What is CSAM and other related terminologies

9:35 What is the prevalence of CSAM?

14:37 What are the technologies involved in the production of CSAM?

21:46 Can you explain the Apple case on SCAM reporting?

27:41 Big companies efforts: PhotoDNA Microsoft, Apple

30:49 What is a hash collision?

35:51 Could you walk us through the investigation of SCAM?

47:45 How to investigate CSAM as a non-law-enforcement person?

55:55 Are there any other types of CSAM?

1:07:00 Any places to find more information or report CSAM?

1:08:32 How can online platforms like Facebook help report CSAM?

1:11:06 What can non-technical individuals do to help?

1:14:47 Reach out to us if any questions!

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

May 19, 202201:17:14
Kicks & Chips: Deep Dive into Scalper Bots

Kicks & Chips: Deep Dive into Scalper Bots

Scalper bots are designed to automatically buy a large amount of an exclusive item such as tickets, sneakers, or GPUs, often to resell them for profit.

In this episode, The Pivot host, Bradley Taylor sits down with Maltego Subject Matter Experts Mathieu Gaucheler and Threat Intelligence Analyst Liv Rowley to explore the following aspects of the scalper bot world:

  1. How scalper bots work
  2. Trends & details of the products targeted by scalper bots
  3. Pricing & plans of the bots on the market
  4. Ways the bots bypass counter-measures

0:00 Welcome!

0:33 Tell us about yourself!

1:29 What brought you to the scalper box?

3:21 How long do you think the scalper bots have been running?

4:50 Do you think the retailers are doing much to counter the scalper bots?

7:33 Is there any other method you think the retailers could use?

8:57 Are there specific platforms or applications the scalpers are using?

10:55 Is it illegal to run bots operations?

12:08 Could you tell us something interesting you found during the research?

17:00 Does it require a lot of knowledge to run bots applications and platforms?

19:28 What did you use and how did you start to do all these researches?

21:54 Do you think the sellers /users of these bots qualified as cyber criminal activity?

23:50 What were the odd things you saw bots targeting?

25:33 Has there been any specific activity in specific regions/platforms?

31:01 How are the bots bundle package priced?

32:40 How did you feel and what ran through your mind after the research?

35:05 What advice would you give to the new budding retailers?

38:41 Anything you would like to add?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Apr 21, 202242:03
Ritu Gill from OSINT Techniques: Everything about OSINT

Ritu Gill from OSINT Techniques: Everything about OSINT

Ritu Gill is an Intelligence Analyst with 14 years of experience working in open-source intelligence (OSINT). After a 12-year career with the Royal Canadian Mounted Police (RCMP), Ritu set up a consulting business providing OSINT training and research to law enforcement and related entities across North America.

In this episode, Ritu shares her OSINT research, projects, journey, and experiences with The Pivot hosts Bradley Taylor and Maltego Subject Matter Expert Carlos Fragoso.

0:00 Welcome!

0:45 Tell us about yourself!

1:05 What got you into OSINT?

2:21 What were the resources you started with?

4:30 Tell us the project fascinated you the most!

7:25 How was the feedback for the shooting map?

9:27 Any tips for people who want to get into OSINT?

16:32 Are there specific tools/techniques you use in your investigations?

20:29 Could you elaborate on the OSINTcurio.us project and the articles you wrote?

27:01 How to creat sock puppets with photo validation?

29:25 How does it differ to develop an account on a platform for various purposes?

31:49 Tell us about your website "OSINT Techniques"!

34:41 What do you think is impacting our investigatioins nowadays?

41:05 Tell us something interesting happened at the beginning of your career!

44:09 What are the 3 things to pass on to anyone getting into this field?

■ About The Pivot

Brought to you by Maltego, The Pivot deep dives into topics pivoting from information security to the criminal underground. Each episode features interviews with experts from the industry and research fields and explores how they connect the dots.

■ About Maltego

Used by investigators worldwide, Maltego is a graphical link analysis tool that allows users to mine, merge, and map data from OSINT and third-party data integrations for all sorts of investigations—cybersecurity, person of interest, fraud, and more.

The podcast streams free on Spotify. You can also watch it all go down on YouTube. Don't forget to subscribe to our Twitter and LinkedIn to stay on top of our latest updates, tutorials, webinars, and deep dives. For more information about Maltego, visit our website.

Mar 17, 202248:06