Podcast – Digital Desperados 3: VPN for Small Businesses and Shielding Your Ventures from Hackers Like Alberto Gonzalez

Libsyn:https://sites.libsyn.com/488183/episode-3-the-thrill-of-cybercrime-alberto-gonzalezs-digital-desperado-story

YouTube:https://youtu.be/HeM_pxPeFvw

Rumble: https://rumble.com/v3qg3em-episode-3-the-thrill-of-cybercrime-alberto-gonzalezs-digital-desperado-stor.html

Welcome to the digital frontier, where the line between security and vulnerability can be as thin as a misplaced click or an unsecured connection. For the savvy entrepreneurs and the diligent dreamers running the backbone of our economy—small businesses—navigating this landscape is not just about staying connected; it’s about staying protected. Enter the world of VPN for Small Businesses, a realm where SaferNet becomes your trusted shield, your silent guardian in the ceaseless battle against cyber threats.

In this week’s podcast, we dive deep into the chilling narratives that unfold in the darker corners of the web, tales that underscore the critical importance of cybersecurity. As small business owners, you’re not just managing operations; you’re safeguarding livelihoods, protecting dreams, and preserving legacies. That’s where a robust VPN service like SaferNet steps in—transforming your cyber defense from an afterthought into a fortress.

Our story today isn’t just a cautionary tale; it’s a wake-up call. We’re showcasing the pivotal role that a dedicated VPN for Small Businesses plays in fortifying your digital domain against the ever-evolving threats that lurk behind every byte and pixel. So, pull up a chair, plug in, and let’s explore how SaferNet VPN isn’t just a tool but an ally for businesses refusing to be the next cautionary headline.

Stay tuned as we unravel a ‘Digital Desperado’s’ journey—a reminder that no business is too small for big security with SaferNet VPN.

Intro: This episode of the Digital Desperados podcast is brought to you by SaferNet VPN, found online at SaferNet. com.

Jim Brangenberg: Hey, welcome to the Digital Desperados podcast featuring Dark Tales from the Web. Patrick McMurphy is here today to tell us our dark tale. I’m Jim Brangenberg, and I’ll serve as your story guide, and of course we got Brad Hawkins here with us from SaferNet to tell us how they can save the day in many and most situations, SaferNet. com. In fact, here’s a commercial. It is highlighting what SaferNet can do for you.

Intro: If it’s easy to use, you will use it. What if you had one place to monitor all the internet activity of everyone in your family? Attention iWork4Him listeners! Safeguard your business and family with SaferNet VPN. We deliver top notch cybersecurity with a user friendly approach.

Protect sensitive data with a virtual private network and shield loved ones from harmful content with 84 internet filters. Choose SaferNet VPN for peace of mind. Get secured now. Sign up at SaferNet. com. That’s SaferNet. com.

Jim Brangenberg: All right, Patrick, which dark tale are you telling us about today?

Patrick McMurphy: Yeah, so today I want to talk about Alberto Gonzalez.

He was the mastermind behind several major credit card heists. And now Alberto was born in 1981. He grew up in Miami. One of the worst things about Miami is that they beat Broncos 70 20 last night, but that’s the last we’ll talk about that because it’s an awful memory and I never want to revisit it. So alberto,

Jim Brangenberg: and it couldn’t be any more embarrassing than having Miami beat your team any time because Miami really hasn’t been very good for a long time and for them to beat your team, it is humiliating.

Patrick McMurphy: I agree. It’s awful. And my friend just, just kept doing impressions of Ace Ventura because you know, they had the Miami Dolphins, but it was just an all, they didn’t want to revisit that night. So Alberto was a kind of funny Parentage. So his, his, his father, Alberto senior, he was Cuban and he actually fled from Cuba on a raft.

He made himself to the United States. The raft got totaled in a storm and the Coast Guard actually picked him up and shipped him over to Miami. So Alberto was always kind of, he was, he was a tech kid. You know, he was always really interested in tech. So his, his father bought a PC when he was age 12, and he nearly immediately caught a virus.

He immediately got a virus on the PC. So, you know, his father gets a technician over to fix the PC, and Alberto does not leave the technician alone. He’s just asking him like 20 questions. He just questioned him constantly, like how he got the virus, what viruses are, you know, how could you prevent it?

And it just, it took over Alberto’s mind. He was just so interested with this thing called a virus, you know, how can this happen? So, you know, Alberto’s, he’s going to high school and he kind of finds like minded individuals. He tells them about the virus, about hacking. And they actually end up hacking into NASA from their high school computers, which is just insane to think about.

The guys were brainiacs. The guys were actually brainiacs.

Brad Hawkins: Gosh, insane. And it actually happened in high school, in high school.

Patrick McMurphy: Yeah. And about a week after the event, the FBI show up in the high school. Who hacked Nazi? It took him a week to get there. I mean, he was pretty good. He was pretty good. But you know, Alberto just kind of, he brushed it off.

He thought it was pretty cool that the FBI came looking to him, looking for him. So he just kind of continued with more or less minor cybercrime because he didn’t want to get on their radar again. So he just kind of self educated himself in systems engineering, you know, how networks worked, all this kind of thing.

He specifically became very good at SQL injections. SQL injections are a funny thing. You’re really if you take any online form, any online form kind of, it uses, most of them use SQL, which is a programming language, but if you put in certain commands, you can start manipulating that form. And so what it allows you to do, It can actually open up back doors and into core systems.

And so this is what he was, this is what he was doing. Now he’s going to play him Albert.

Brad Hawkins: So Patrick, how does he inject the SQL? How does he get to that point? Now, I mean, there’s got to be some, I mean, we know about phishing, but how does he get that?

Patrick McMurphy: So, I mean, so he had been reading all these manuals and things, he’d been studying SQL and how you would commit an SQL attack.

Now, it’s not as easy anymore because, you know, system engineers have kind of caught out, caught on to how easy it was to do. But, so, we’ll say, you know, a login form, like, on a bank or something. You know, you enter your username and your password, but he would put in something like you know, and I’m going to start talking about programming here, so I’ll try not to get too bogged down in it, but he would say, like, You know, quote, username equals true, or something like that.

And so the system would then accept it as being a valid username. Whereas in fact, it’s not. He’s just manipulating the form itself. You don’t see it a lot anymore. It does still happen, by the way. SQL injections are still popular. But, it just kind of used to be Wild West back then. There was some great security on things.

Brad Hawkins: Yeah, that’s what, that’s what I think is amazing is you’ve got, you’ve got these young kids who from, from my perspective, they, they start out with just trying to get a little notoriety to be able to show their friends that, that they did something and then they start realizing that they can make some money and it just kind of, it kind of grows from there the simplicity that, that is out there, what’s, what’s amazing is you can go onto YouTube and, and learn some of this stuff because it’s so, it’s so simple and, you know, these guys are just sharing their knowledge and so we wonder, oh, we think we’re really safe going online and doing.

You know, doing our banking at Starbucks or whatever the case is, having no idea that there’s somebody sitting you know, five blocks away or five chairs away snagging all your banking data because you didn’t, you didn’t run your VPN or whatever the case is. So, but anyway,

Jim Brangenberg: back to the SQL injections. And Alberto Gonzales, but what’s he doing with this thing? What does he do? Go ahead.

Patrick McMurphy: Yeah, he’s making a ton of money. He’s just a teenager making a ton of money at this point with the SQL injections. And so he finishes up high school.

Jim Brangenberg: How’s he making money? How’s he making money?

Patrick McMurphy: Well, one of the things he’s doing with the SQL injections is specifically getting into people’s bank accounts.

So he’s getting a lot of their credit card information. Again, banking back then, online banking was in its infancy and the security was shockingly poor. So he’s just getting people’s online bank information as effectively. But when he finishes up high school, you know, a lot of people, you know, they might go to university, they might take up a trade.

What, what Alberto does is that he moves to New Jersey and he founds a hacking group on a website called Shadow Crew. And you know, time and time again, we come across these edgy names in the hacking world. They all love shadow and darkness and all this, you know, they’re teenagers, but they’re very dangerous teenagers.

And so ShadowCrew actually ends up having 4, 000 registered members on the website and what’s happening on ShadowCrew is that Gonzalez and his inner circle, they would hack websites, get credit card information, and then he would sell that information on the ShadowCrew website. And he’s, Alberto is actually a really fair businessman, he has very strict policies on the website.

For example, if you brought a credit card information on the website, and it proved to be invalid, he would give you a full refund. You don’t see that a lot in the hacking world, people kind of take your money and run, but Alberto has a reputation to keep, so he’s quite fair with it. I mean, it probably sounds like I’m stoling the great virtues of hackers here, but genuinely, he was… What he was doing was good stuff, if you remember.

Brad Hawkins: Comparatively, he’s amazing.

Patrick McMurphy: Yeah. And so, kind of fast forward to 2003. So what Gonzalez is doing at this point is that he would have blank debit cards. And he would load up these debit cards with information he’s stolen online. And so Alberto would go up to an ATM near midnight, okay, because after midnight, the daily limit on debit cards resets, you know, maybe you can withdraw, I don’t know, we’ll say 1, 000 a day, but after midnight, it resets, and so he’s going up to all these ATMs at about, I don’t know, five minutes to midnight, take out the withdrawal amount, and then do it again five minutes after, and so he’s doing this in Manhattan, and And a detective is investigating car thefts, and he sees this suspicious individual wearing a wig, and a kind of long jacket, and he’s like,

okay, that’s very clearly a man in a woman’s wig, at an ATM card, or at an ATM machine, looking very shifty.

And so, he goes up, he arrests him, and he arrests him, and, you know, they take him in for questioning. Alberto cracks immediately under questioning and the police realize they’re dealing with a really big fish. He’s a big hacker. You know, he’s got all this credit card information, debit card information.

And so what the authorities do is that they call in I believe it’s actually the secret service. They, they call it in the secret service. And they enlist Alberto in this thing called Operation Firewall. And Operation Firewall is effectively about exposing other hackers, specifically those from ShadowCrew.

And they’ve got the biggest fish from ShadowCrew in their custody. So, yeah, they start working together. The Secret Service in their reports, a lot of it’s declassified now. They say that he’s actually very, he’s a very nice guy, really easy to get on with, very smart. Just a great intellect for like fraud and network systems.

So He kind of reveals how he contacts ShadowCrew. They use a very specific VPN. It’s not SaferNet, thankfully, but they use a very specific VPN when contacting each other, so, you know, use, use SaferNet if you want to be a hacker, maybe VPN for you, but… So, he basically, he rats out his friends is what he does.

There was 19 ShadowCrew members were arrested. They had found out that there was 4. 3 million dollars had, had been stolen by ShadowCrew over the few years. And so at the end, Alberto, he avoids jail and he goes back to Miami. And the story doesn’t end there.

Jim Brangenberg: Okay, well, before we get to the rest of the story, before we get to the rest of the story…

I need to see Brad Hawkins, where SaferNet could have helped save the day in here, because to me, if somebody is getting a hold of my credit card information, if somebody is trying to get into my computer, is SaferNet going to keep those people from getting onto my computer to watch what I’m doing?

Brad Hawkins: Oh, we’re absolutely stopping them from getting onto your computer.

If you’re running SaferNet 24 7 like it’s designed to run you’re not, you’re, They’re, what we do is we make it extremely difficult for someone to be able to access the computer. If you make an error and you click on a phishing email or something like that, where you’re opening the door to, to your own demise.

But well, actually, if you turn it off, you’re opening your door. But if you click on it, we’re going to stop you. We got this pretty little door that pops up on your computer screen with a. With a desert scene saying, you’re not going here. It stops you right there. You’re not allowed to go any further.

But the key is, is that you are running it when you’re operating within SaferNet, you’re running into a VPN tunnel 24 seven, and you can navigate the web wherever you want to go. And not get access. If you might drop onto a website with a virus, just like you know, the beginning of this story, he got a virus.

If you stop into a website, we’ve got a V we got virus protection inside our VPN. So it stops you from being able to bring a virus onto your computer. So yes, we are doing. Amazing work. Our, our, our developers have done an absolutely amazing job of, of creating this VPN tunnel that keeps you safe.

Jim Brangenberg: SaferNet. com. Get protected now. SaferNet. com. Alright, so, Alberto Gonzalez goes down to Miami. He gets to go back to the lavish lifestyle on South Beach.

Patrick McMurphy: Yeah, I’ve been a Dolphins fan. Sadly, but yeah, so I mean, as I said, the story could have ended there, but it didn’t. So, what the Secret Service later learned, was that Alberto Gonzalez is the master of deception.

So the whole time he worked as a government informant, he was actually moonlighting as just an insanely successful hacker. He was playing the secret service the whole time. He was living this lavish lifestyle. So he actually had this very tough drug habit. He was taking ecstasy, ketamine, a lot of cocaine.

He was so tal well, okay, maybe not that he was so talented, but he was his work ethic was so intense that he took anti narcoleptics to stay awake while he was hacking, so the guy just didn’t sleep, he just hacked people all day and night. Yeah, he’s driving luxury cars, he’s staying in high end hotels, he actually threw a birthday party for himself that cost 75, 000.

He was making so much money, and if you ever watch that show Narcos, this will sound familiar, but he was making so much money that he had to bury the

dollars in his back garden to avoid suspicion because he didn’t want it going through the banks. So he was just digging holes and We have an address! We have an address to where he lives!

Jim, I scoped it out earlier. It’s all gone, by the way. I’ll have a new laptop next week. Now one of the biggest attacks Gonzales did during this time, what Alberto Gonzales did during this time was the, the TJX companies which is TJ Maxx in the U. S. called TK, TK Maxx in Europe, if we’ve any European listeners.

So that, that attack was actually over the course two years. And during that time, he stole 45 million credit card and debit card numbers, which is insane. It is insane. He sold all that information on the dark web. He made millions. He made absolute millions out of this. And I kind of, I don’t want to get too much into his, all his attacks here because the list is as long as my arm.

But he was, he was attacking OfficeMax, Barnes and Nobles, Dave and Buster’s, most notably the Heartland payment systems he attacked. He used the old SQL injections on this, and he compromised 130 million credit, credit and debit card numbers out of that. But that one specifically put him back on the radar, and he kind of made some mistakes that the, you know, the authorities were on to him again.

And so in March 2010, Alborosie was arrested. He’s sentenced to 20 years in prison. And actually gets another 20 year sentence later on when they can pin another crime on him. They’re basically running concurrently he’s like, in Narragansett prison. So right now he’s in the Federal Medical Center.

He’s there because it’s actually for, I suppose how do I say this, high risk prisoners with, who have some mental illness. So he’s believed to have Asperger’s syndrome. I don’t think he’s been officially diagnosed, but that’s, that’s kind of the common thought on it.

Jim Brangenberg: He’s super brilliant.

Patrick McMurphy: Yeah. Yeah, exactly.

I mean, look, yeah, sorry. Go ahead Brad.

Brad Hawkins: So, so how old is this guy now? I mean, has he, has he been doing this for a long time or? He said

Jim Brangenberg: he was born in 81, so, oh, 81. Okay. So think I’m 42 years old.

Patrick McMurphy: Yeah, so he’s, yeah, 42 now. One, one of the interesting things about him though his time in prison, he’s very, very open to the journalists.

So he, he’s actually talked a lot about hacking about the lifestyle. And so I have some great quotes from so he degraded for a couple of years ago, and he said that whatever morality I should have been feeling was trumped by the thrill. So he actually did. He doesn’t actually didn’t really seem to care about the money.

It’s just having the knowledge that he was smarter than whoever he was hacking that that was his thing. That was his drug. And so he said that he. Well, the exact quote is, I should have just done my time in 2003, that’s after the TJ Maxx attack. I should have manned up and did it. I would be getting out by now.

So he feels he should have quit when he was ahead. But you know, he’s in prison for the rest of his life, most likely. But he’s a very interesting character to, you know, if you listen to his phone calls from prison or anything. He was just all about the thrill.

Brad Hawkins: That’s what’s amazing is, is just trying to understand the logic behind what it is that’s happening.

Cause I mean, there’s, the internet’s not going away and, and hackers are just getting more and more sophisticated and knowledgeable about what it is that they’re doing. And so to understand. Why it is, what is the motivation? You think that, you know, it’s all about just stealing. Well, it might be in the, in the very beginning until they have enough money, but you know, there’s a lot of people that are all about, Oh, I’ve got to, I’ve got to show my friends I have the access.

I got to, I got to outdo the, the people around me. And when you start realizing that it’s not just about money, it actually increases the risk. Because there’s so much more to it. So it’s really kind of an amazing process to really understand the logic and the thinking behind these guys.

Patrick McMurphy: Yeah. Cause I mean, I mean, I mean, can you imagine being 14 years old and you hack NASA, imagine that rush?

I mean, you know, NASA employs people

Jim Brangenberg: or was the rush when the principal came with the guys with the blue FBI. I’m going to get you out of the out of the study hall that day.

Brad Hawkins: Sitting around the lunchroom saying I did that. I did that. That was me. That’s right.

Jim Brangenberg: I mean, I. Yeah, you heard it here. The internet and everything digital can and does have a digital dark side with super many dark players.

It’s why you need SaferNet by your side. Thanks to SaferNet for supporting our efforts to bring these stories to your ears and giving them the exposure that they need for your own security and the safety of those you love and those you work with. Check out safer net. com. Don’t get messed up by one of these hackers get secure today till next time click only on the attachments you trust from those you trust and delete the rest and if you get those attachments and those links from your mother who’s in her 90s Don’t click on them anyway, or you may become the next victim of a Digital Desperado.

Outro: This episode of the Digital Desperados podcast is brought to you by SaferNet VPN, found online at SaferNet. com.

World War III started on your computer when Al Gore unleashed the internet in 1994. Want to fortify your business against cyber attacks? SaferNet VPN is the answer. Our easy to use cybersecurity app protects your enterprise on all fronts.

Plus, secure your family’s online journey with powerful internet filters. Embrace simple yet robust cybersecurity with SaferNet VPN now. Get secured now. Sign up at SaferNet. com. That’s SaferNet. com.

As we reach the end of today’s digital odyssey, it’s clear that the threats facing small businesses in the vast expanse of the internet are not just tales meant to scare us into action—they are real, they are present, and they are ever-changing. But fear not, for the shield of cybersecurity is within your grasp. SaferNet VPN is more than just a service; it’s a commitment to the safety and integrity of your business’s digital presence.

Small businesses are the lifeblood of innovation and progress, and they deserve protection that is both powerful and affordable. With SaferNet VPN, you’re not only investing in state-of-the-art cybersecurity but also in peace of mind. Whether you’re fending off the silent threats of cybercrime or ensuring your remote workforce remains secure and productive, SaferNet is your partner in this ongoing battle.

VPN for Small Businesses

Remember, in the digital realm, complacency can be the chink in your armor. So equip your business with SaferNet VPN, where robust security meets simplicity. Don’t let your business be the next target for the digital desperados out there. Fortify your digital defenses, take control of your internet safety, and navigate the web with the confidence that comes from knowing you’re protected.

Thank you for joining us on the Digital Desperados podcast. Secure your digital world today at SaferNet.com and make ‘VPN for Small Businesses’ not just a search term, but a cornerstone of your business strategy.

Until next time, stay vigilant, stay secure, and stay connected with SaferNet VPN.