Episode

Ep 50: Operation Glowing Symphony
listen on Spotify
1:14:10
Published: Wed Oct 30 2019
Description

Operation Inherent Resolve was started in 2016 which aimed to combat ISIS. It was a combined joint task force lead by the US military. Operation Inherent Resolve sent troops, ships, and air strikes to Iraq and Syria to fire weapons upon ISIS military. It’s widely known that US military engaged with ISIS in this way. But what you may not have heard, is the story of how the US military also combated ISIS over the Internet. This is the story of how the US hacked ISIS. Sponsors This episode was sponsored by Linode. Linode supplies you with virtual servers. Visit linode.com/darknet and when signing up with a new account use code darknet2019 to get a $20 credit on your next project. Support for this episode comes from Honeybook. HoneyBook is an online business management tool that organizes your client communications, bookings, contracts, and invoices – all in one place. Visit [honeybook.com/darknet] to get 50% off your subscription. Support for this episode comes from Check Point. Check Point makes firewalls and security appliances you can use to combat the latest generation of cyber attacks. Upgrade your cybersecurity at CheckPoint.com Learn more about your ad choices. Visit podcastchoices.com/adchoices

Chapters
The establishment of a caliphate by ISIS in Mosul meant that they had their own nation with their own soldiers, police, and leadership.
00:00 - 07:10 (07:10)
listen on Spotify
ISIS
Summary

The establishment of a caliphate by ISIS in Mosul meant that they had their own nation with their own soldiers, police, and leadership. In other news, there has been a shooting on Parliament Hill in Ottawa which resulted in the death of a Canadian soldier and a suspect.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
A former member of the US Cyber Command mission team discusses their mission statement which includes conducting offensive cyberspace operations and shares a rare interview as a member of the command team.
07:10 - 13:50 (06:39)
listen on Spotify
US Cyber Command
Summary

A former member of the US Cyber Command mission team discusses their mission statement which includes conducting offensive cyberspace operations and shares a rare interview as a member of the command team.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
The US Cyber Command is capable of hacking into ISIS media, which covers everything involved in the production of their magazines, videos, logos, attack claims, social media accounts, and websites, which could lead to gaining vital information from private messages in a complex hack.
13:50 - 22:09 (08:18)
listen on Spotify
US Cyber Command
Summary

The US Cyber Command is capable of hacking into ISIS media, which covers everything involved in the production of their magazines, videos, logos, attack claims, social media accounts, and websites, which could lead to gaining vital information from private messages in a complex hack.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
The concept of symphonies of destruction in military warfare is compared to the potential impact of cyber warfare on media and publicity surrounding attacks.
22:09 - 31:00 (08:51)
listen on Spotify
Cyber Warfare
Summary

The concept of symphonies of destruction in military warfare is compared to the potential impact of cyber warfare on media and publicity surrounding attacks. The speaker highlights a lack of focus on cyber operations in the past but has come to realize the potential significance in diminishing an attack's media impact.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
The role of a Cyber Mission Commander is to oversee a specific cyber operation and ensure that the mission is accomplished as planned, while also ensuring compliance with legal regulations related to cyber attacks.
31:00 - 38:49 (07:48)
listen on Spotify
Cybersecurity
Summary

The role of a Cyber Mission Commander is to oversee a specific cyber operation and ensure that the mission is accomplished as planned, while also ensuring compliance with legal regulations related to cyber attacks.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
Anonymous, a loosely associated international network of activist and hacktivist entities, has played a significant role in countering ISIS activities online, including reporting Facebook users and Instagram accounts that they identified as ISIS members, getting them banned and their accounts taken down.
38:49 - 47:21 (08:31)
listen on Spotify
Anonymous
Summary

Anonymous, a loosely associated international network of activist and hacktivist entities, has played a significant role in countering ISIS activities online, including reporting Facebook users and Instagram accounts that they identified as ISIS members, getting them banned and their accounts taken down.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
Two teams spend time pivoting and preparing for a cyber attack on a network, discussing infrastructure and potential exploits.
47:21 - 52:13 (04:52)
listen on Spotify
Cybersecurity
Summary

Two teams spend time pivoting and preparing for a cyber attack on a network, discussing infrastructure and potential exploits. Late nights and weekends are spent conducting necessary preparations to avoid getting caught.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
The attackers moved through the network, hitting targets all over the place, wiping hard drives, taking control of accounts, and destroying systems in any way they could.
52:13 - 57:10 (04:56)
listen on Spotify
Cybersecurity
Summary

The attackers moved through the network, hitting targets all over the place, wiping hard drives, taking control of accounts, and destroying systems in any way they could. An ad for DRADA, a cloud compliance software, was also inserted in the transcript.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
The podcast discusses how the military manages secure file sharing from the front lines to the high-level offices and the importance of secure communication to prevent unauthorized access.
57:10 - 1:05:32 (08:21)
listen on Spotify
Military Technology
Summary

The podcast discusses how the military manages secure file sharing from the front lines to the high-level offices and the importance of secure communication to prevent unauthorized access.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
US is conducting offensive cyber operations resulting in destruction akin to Stuxnet.
1:05:32 - 1:13:20 (07:48)
listen on Spotify
Cybersecurity
Summary

US is conducting offensive cyber operations resulting in destruction akin to Stuxnet. Public missions have revealed attacks on accounts, networks, cell phones and slowing down computers.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries
The commander of the US Cyber Command shares a firsthand account of hacking into ISIS systems, a story that was approved by the US government before being shared publicly on the Darknet Diaries podcast.
1:13:20 - 1:14:23 (01:02)
listen on Spotify
US Cyber Command
Summary

The commander of the US Cyber Command shares a firsthand account of hacking into ISIS systems, a story that was approved by the US government before being shared publicly on the Darknet Diaries podcast.

Episode
Ep 50: Operation Glowing Symphony
Podcast
Darknet Diaries