Malicious Life Podcast: The Story of L0pht Heavy Industries, Part 1

'L0pht', or 'L0pht Heavy Industries' was one of the most influential hacker collectives of the '90s: its members were even invited to testify in front of the Congress on the current state of Internet security.

In this episode, four of L0pht's founding members - Count Zero, Weld Pond, Kingpin and Dildog - talk about the beginning and influence of the L0pht on cybersecurity. - check it out...

Chris Wysopal
About the Guest

Chris Wysopal (Weld Pond)

Founder & CTO at Veracode

Chris Wysopal is Co-Founder and Chief Technology Officer at Veracode, which pioneered the concept of using automated static binary analysis to discover vulnerabilities in software. He is a member of the executive team. Prior to Veracode, Chris was vice president of research and development at security consultancy @stake, which was acquired by Symantec.

Cris Thomas
About the Guest

Cris Thomas (Space Rogue)

Computer Researcher

Cris Thomas is an American Cyber Security Researcher, White Hat hacker, and a founding member and researcher at the high-profile hacker security think tank L0pht Heavy Industries.

Cris Thomas was one of seven L0pht members who testified before the U.S. Senate Committee on Governmental Affairs (1999) on the topic of government and homeland computer security, specifically warning of internet vulnerabilities and claiming that the group could "take down the internet within 30 minutes".

John Lester
About the Guest

John Lester (Count Zero)

Director of Community and Business Development at Acadicus

John is a community builder, product leader, software developer and fintech pioneer. He’s led projects and teams from startups to Fortune 100 companies, and his background includes neuroscience research, infosec, 3d virtual worlds, knowledge management and education.

Christien Rioux
About the Guest

Christien Rioux (Dildog)

Security at Undisclosed Building Revolutionary Software and Hardware

Christien Rioux, also known by his handle DilDog, is the co-founder and chief scientist for the Burlington, Massachusetts based company Veracode, for which he is the main patent holder.

DilDog is best known as the author of the original code for Back Orifice 2000, an open source remote administration tool.

Joe Grand
About the Guest

Joe Grand (Kingpin)

Product designer, hardware hacker & TV host

Joe Grand is an American electrical engineer, inventor, and hardware hacker, known in the hacker community as Kingpin. He specializes in "finding security flaws in hardware devices and educating engineers on how to increase the security of their designs."

ran-levi-headshot
About the Host

Ran Levi

Born in Israel in 1975, Malicious Life Podcast host Ran studied Electrical Engineering at the Technion Institute of Technology, and worked as an electronics engineer and programmer for several High Tech companies in Israel.

In 2007, created the popular Israeli podcast Making History. He is author of three books (all in Hebrew): Perpetuum Mobile: About the history of Perpetual Motion Machines; The Little University of Science: A book about all of Science (well, the important bits, anyway) in bite-sized chunks; Battle of Minds: About the history of computer malware.

About The Malicious Life Podcast

Malicious Life by Cybereason exposes the human and financial powers operating under the surface that make cybercrime what it is today. Malicious Life explores the people and the stories behind the cybersecurity industry and its evolution. Host Ran Levi interviews hackers and industry experts, discussing the hacking culture of the 1970s and 80s, the subsequent rise of viruses in the 1990s and today’s advanced cyber threats.

Malicious Life theme music: ‘Circuits’ by TKMusic, licensed under Creative Commons License. Malicious Life podcast is sponsored and produced by Cybereason. Subscribe and listen on your favorite platform:

All Posts by Malicious Life Podcast