Click for Full Transcript

Intro  0:01

Welcome to the  She Said Privacy/He Said Security Podcast. Like any good marriage, we will debate, evaluate, and sometimes quarrel about how privacy and security impact business in the 21st century.

Jodi Daniels  0:21

Hi, Jodi Daniels here. I’m the Founder and CEO of Red Clover Advisors, a certified women’s privacy consultancy. I’m a privacy consultant, and a Certified Information Privacy professional, providing practical privacy advice to overwhelmed companies.

Justin Daniels  0:37

Hi, Justin Daniels. Here I am a technology attorney who is passionate about helping companies solve complex cyber and privacy challenges during the lifecycle of their business. I’m the cyber quarterback helping clients design and implement cyber plans as well as helping them manage and recover from data breaches.

Jodi Daniels  0:56

And this episode is brought to you by Red Clover Advisors, we help companies to comply with data privacy laws and established customer trust so that they can grow and nurture integrity. We work with companies in a variety of fields, including technology, fast ecommerce, media and professional services. In short, we use data privacy to transform the way companies do business. Together, we’re creating a future where there’s greater trust between companies and consumers. To learn more, visit redcloveradvisors.com. So do we have with us today? Well,

Justin Daniels  1:34

I first want to know how are you doing today?

Jodi Daniels  1:36

I’m doing just tacky.

Justin Daniels  1:39

Okay, ducky,

Jodi Daniels  1:42

we’re on the heels of recording after some of my favorite days, which was data privacy day and national cookie day. Well, what about your video that was on data privacy day? About my video that was on data privacy? I just

Justin Daniels  1:54

want to know I can go and see my video. No, but this data privacy day and I have to rank up there with our wedding anniversary.

Jodi Daniels  2:00

Oh, well, I’m going to let our viewers decide that. Okay.

Justin Daniels  2:04

Well, let’s move on to introducing our guests who I think I can say as an International Man of Mystery. So we’re here today with Dr. Ondrej Krehel, who is a recognized worldwide expert for his digital forensic and ethical hacking. He holds a PhD in cybersecurity and digital forensics from Slovakia. Ondrej, welcome to the show. And am I being watched

Ondrej Krehel  2:34

as we speak? You are watch every day. And you know, like when you look at one of the challenge coins says that intelligence he has that the trust in God, everyone else we monitor, right? So yes, you are living under supervision and supervision that you have in life. So thank you really for having me today. So, and welcome to the world of being monitored. Wow,

Jodi Daniels  2:58

I am not sure how I feel about being monitored all the time, everywhere I go. But I I suppose this is the digital age that we are in. So with that being said, How did you find your way to this world of digital forensic and understanding that we’re all being monitored all day long?

Ondrej Krehel  3:19

To God, I definitely had the same haircut that Justin had that flow actually got my job, right. So it’s very important. It’s how you look. It’s not really what you know, in life. It’s never build a cup of belief or knowledge is just, you know, just play well. So I started very early, I was 19 years old. And two guys took me for a ride in a car and offered me a job at a at something brother to an intelligence agency here. And they told me that I can have a really interesting life. And there are few things that I have to give up for the life. So for example, I wasn’t dating anyone for four years, have you become a mystery man, I disappear and I was full time students basically went to school and every weekend was taken. They physically mentally exhaust me pretty much for years. And they always test you, right? It’s just you move to the career of an intelligence officer. And my role was primary in a cyber at a time, which 25 years ago say it was the you know, origination of many of the units including on estates, specialized Operations units, that started this type of work and recruitment, they realized that cyber warfare especially cyber going to become if you look at an NATO Article Five, afford domain to fight right outside of three domains that the warfare shall classify, and they basically tried to create a capacity of specialized cyber forces that were soldiers. So usually the way they sold us the idea was, look, you can be the next James Bond, right because that’s full of cyber is really going. And while the James Bond is really cool, but you know, old intelligence 75% intelligence really comes from a cyber so why don’t you become a cyber James Bond? I then whoever stayed around, stayed around Whoever you know, fall off the truck, as a part of a process foll off the truck every day. Usually the way that the agencies run this is they take what they call Magnificent Seven in a quarter on a month. And I was the only one I showed from the seven people who survived. But who survives to be there? Right? They’re all alive, right? But they after, you know, started falling apart in a training, so after a year, one of the only one who was left?

Jodi Daniels  5:31

Well, that was quite the interesting story. So are you working on a cybersecurity James Bond Like movie?

Ondrej Krehel  5:38

No, but I do have a lot of stories like that. And I feel very privileged that in 2019, I probably collected around 40 to $45,000, just for speaking engagements. And I donated all that money to charity. Right, and people want to hear a lot of stories from stories that you can find on me is I was involved in UBS case. And Switzerland, for example, when a Swiss secrecy law were broken, I was there for six months of flying back and forth to Zurich. And I did all that operation. So we were privileged that I was part of like a very high sensitive operation, for example, Mr. Madoff of here in the city, I should work on his estate. So as a matter of, you know, on some of the things that I did, as a part of two active conflict in the Middle East that the United States had at some point of time, so two very privileged that I built something unique, and it’s trust.

Jodi Daniels  6:35

My chest is the pinnacle of so many different different layers. We could talk about that all day long.

Justin Daniels  6:41

So, Ondrej, kind of bringing us forward to your current role as the founder and CEO of LIFARS, can you talk a little bit about LIFARS and the specific industries in which your organization focuses?

Ondrej Krehel  6:54

The main reason why we exist is that at a midsize business, there is a limited cyber 911 of that phone call, the companies can actually call. And I really enjoy working with the FBI Secret Service in a city. And when I see how many victims they had, how many people tried to reach out to them for help, and they just not just sometimes impossible, right to just to get that level of attention. The reason why we create this company and what I realized what what was really unique opportunity is that the private cyber 911, that phone call when someone needs basically a specific surgeon for cyber surgery, when they really need to go through this incident and event that happened to them, and they just want to have access to someone who’s going to help them. So what do we primarily do it a life as we help around 300 victims a year or cybercrime? Right, and we work with them. Some of them we can say, some of them we cannot sick, meaning that a trade activates already so deeply in the system that we can eradicate and contain that incident very quickly. The as a virtue of it, you can think of it almost like you come into emergency room that the movie like the cyber hospital, and we move into cyber rehab, and then we do some advisory right into it. So the business really what we are in is primarily incident response. And then we do some work on managed care by Bucha. Monitoring on top of what they do we have an advisory practice and they have an offensive team basically tried to penetrate the network because we need to test what are the weaknesses almost like you go to the doctor, and you scan the body? What are the other weaknesses in the body? Right? So we have a team that actually does that. So me basically our cyber 007 response thing that you call us, then we just appear out of nowhere and we solve your issues.

Jodi Daniels  8:47

Your whole like sticker campaign.

Justin Daniels  8:49

I want to see I think he shows up in an Aston Martin. That’s what I think.

Jodi Daniels  8:55

Credit often, you know, so many companies think they have cyber insurance. And that’s it. They have an incident they have a cyber insurance plan. They’re all there. They’re done. They’re ready to deal with that issue. But we all know here that cyber insurance is not the end all be all and how are you seeing changes in what’s happening within cyber insurance impacting the kind of work that life insurance is doing?

Ondrej Krehel  9:21

Yeah, so insurance is great, but he you should take it almost like your health insurance. Just because you have health insurance, you still have to see doctors, but tell him what to look at the problem three kinds of sicknesses, cyber that you can have, can have a cyber cancer, you can have a cyber flu, or you can have a cyber call. Cyber call is easy. You got a spear phishing email, you probably know what to do like over counter medication, you know few vitamins and you pretty much out of the hook. Cyber flu is a little more right people. Not maybe completely serious but people die part of it. Some people don’t most of the people don’t die, right has the ramifications if you really get it like a really bad flu. If you look at the pandemic what’s going on, right so it’s like took a virus type of pandemic, you probably need some doctors, you probably some science, we probably need some surgeons coming in a specialized surgeons from a legal cyber privacy world to deal with this right. So it’s not you’re not going to be alone in this probably in it. But the good news is that unless you are that for Final 6%, you’re going to die. Right? So the good news is the most of the people survived this. Cyber cyber cancer that’s problematic. That’s almost like a military unit nation state attacking your enterprise, almost like you have no chance. It’s not something that you can protect or, or not even easily detect. It’s almost like tomorrow, or two jets decided to attack your house and blow to Tomahawk to house right, you can call police station, but you know, they might not have any power to stop to jet and they are going to stop definitely two missiles running your house. Right. So that’s the power he’s dealing with. And if you get the federal cancer, that’s my take two, three years, you may not may not get out, it’s just very hard again, and you need to deploy very specialized forces tried to get you out of the problem. And they might not still, they still might not cure the problem. They’re just going to keep you out of water for how long? And I’m going to get you completely out of this. It’s very question. So in LIFARS we used to try to educate everyone and tell them look, insurance is great. But insurance is your bill. Is your coverage. Now who’s gonna really help you? Right? Yeah, some insurance have panels. But now, if you ran in New York City, with your car, an individual, would you want to be represented by insurance attorney? Yes or no. And most people will tell No, I want to have my own representation, I want to manage my own destiny. So I see that as a double edged sword, meaning the insurance is great. But insurance, my work for that cyber call, or cyber flu, but definitely not for cancer people, it’s just not going to work. Because those people want their own legal representation, and are going to go to firms that can give them independent representation of the issue.

Jodi Daniels  12:03

I really like how you separated those out, I think that’s really helpful for people to understand. And there’s certainly those who believe in prevention, and reaction. And there’s a sweet spot kind of in the middle. And we all know that as much prevention and work that we can do, unfortunately, there’s going to be as you point out some of those cancers

Ondrej Krehel  12:24

that are going to infect us. So

Justin Daniels  12:26

Ondrej, another thing I wanted to ask you about when you’re going in to help people more along the proactive side is, why is it a good idea for clients to do a data map as part of their cybersecurity program when it comes to identifying their data, where it is on their network?

Ondrej Krehel  12:47

For threat actors, especially will be seen, and some of the recent development out of the Eastern Europe, very, very easy, are very skilled individuals, and most of them are part of highly specialized cyber military operations. And they can go around your two factor authentication, they know how to do that, for example, we’ve seen people having parked and dual very easily, and they know exactly know how to take over your two factor and they’re going to go directly through your doors to main door, they’re going to become you know, there are your digital copy that’s walking in a building. So they will get access to data that you have access. They just have to profile the right people to take actions on the data. So mapping data and organization, it’s very important understand where they reside, and then how the access is controlled. Meaning if I’m at a 3am, accessing some of our forensic reports that probably have problems. Because most likely, trust me, I’m usually sleeping at 3am Unless I’m traveling somewhere. And I enjoy my morning run. So I’m you know, I tried to be in a bed or on it 1112. So I have a pattern, right how I live, I have a pattern, I have a list. So if someone is taking over my identity, walking through the data, that organization at some very different time or even like, right now we’re talking someone is using my identity to actually browse the files, right. So I thought that this issue, but understanding every organization needs to understand where the data actually is, what the data actually is structure is unstructured, and how you really govern the authentication and authorization access to it. And of course you can, you also have to live in assumption that when you do this day data mapping project as a commercial organization, you’re not going to be protected everything. Again, is this this cyber cancer cyber called issue, but you just can’t. Yeah, you’re trying to stay healthy, you’re doing your best thing that a best effort. You do your best at a point of time at a day when you woke up in the morning at your best but it’s not in your control, not in your hands. The same you should feel about a data. Yes, you create a data you store data data is all around the place, but it’s probably out of your control. Partially it is out of your control, even though people download the spreadsheet is they forget temporary solutions to the issues, you always gonna have 5% of the data that you don’t control that organization. And now how do you really get around that issue that your employees and individuals contracts that have access to your data in a certain way that you will not like them to have? At the same time, you still need to understand who has that access? And how to work with that risk? So

Justin Daniels  15:34

kind of as a follow up question, I was having lunch yesterday, and I heard about the latest scheme involving the IRS where they try to steal your social security number, and use it so that if they’re an Uber driver or an independent contractor, they get paid using your social security number, so that the 1099, and the tax on that money goes to you even though the money actually went to them. And then that was like, wow, I hadn’t heard of that before. And so Ondrej, I’d love to get your thoughts about any of the new types of ransomware variants that you might be seeing in the last six months that maybe aren’t getting publicized just yet.

Ondrej Krehel  16:13

Yeah, we did one on a grave. So I suggest you guys read the maybe the paper is published on our website, do you see these groups evolving to like, almost, and you’re gonna upgrade this? Justin, that’s, like a third party liability. Right. So they take the data, especially of the parties that you that the organization actually has. And they threaten an organization to publish the data, right and publish data for third parties or recognize harm in the US legal system, right. So they understand exactly what they’re doing, like the ransom extortion itself, that you recover the systems? Yeah, that’s kind of okay. They do that. But it’s almost like a special force. It’s right. When you see the special forces that are tagged with a book full force, right? They detonate the door, they blow few grenades, a lot of smoke coming in. That’s That’s right. Right. But the real bullets that are being shot at a target are the bullets of data exfiltration. And I think that the fact that every organization has some data that they cannot have disclosed, and everyone has them, right. I’m sure that everyone has them, right. So the fact that, oh, we don’t have anything, no, it’s not true, you do have, right everyone has personal data, or employee data, anything that you can be extorted on that can now be publicly available. And that’s called a threat acquisition basically playing. And that’s why they are able to get the seven figures, type of payments, highest ransom we can be had in I think 2020 was $35 million. Very similar to colonial Colonial Pipeline, right. So if you do this type of incidence, you’re looking between 30 to 50 million, or in some, and again, it comes from the data disclosure, not necessarily from packing in and just make systems not available. It’s really more about extra training data and take them out organization. And I think that’s where the whole cyber extortion market is going. I’ll get something that you have. And I’m going to extract you all that information. By the way, yes, in between, I’m going to cause a lot of harm to you, and I’m going to detonate the grenade, I’m going to detonate a lot of smoke, and you’re gonna have a hard time to recover. But the real pain comes to deal with what Stalin?

Jodi Daniels  18:22

Yeah, that sounds like lots of fun.

Justin Daniels  18:25

I like the analogies here, particularly about what’s going on in Eastern Europe, it seems rather appropriate given the nation state type of capabilities. But I know that’s a separate podcast, but Jodi, why don’t you get the next one,

Jodi Daniels  18:38

we’re gonna move over to the United States state situation. So what’s happening here is a proliferation of state privacy laws, and kind of curious of how you see the potential of more states passing their own different privacy law, creating a patchwork framework, and how that’s impacting the work that you all do. And what you’re seeing in the marketplace.

Ondrej Krehel  19:03

I see privacy as a really nice green movement and cybersecurity. Look, you do need to have some, I would say a regulatory legal touch point to any issue in life, right? So if you look at how accounting books are being ran, and videos don’t run the same cybersecurity the same rigid type of environment. Unfortunately, we don’t have a privacy czar or like a federal oversight in the US or any privacy. And I guess the sectoral approach for us is something that maybe regulators life or don’t like to look at in the European privacy. You see they have one directive, it also doesn’t work right? It’s like a very optimistic but then it has its own implications why when you try to implement one framework for all it doesn’t fit all right. So if we understand it, it really understand the two in my view, I would say that some of the states are very radical by look at the Massachusetts cybersecurity standards so they take their own posts In the bottom right encryption standards, so you see how some of the states have different type of requirements in terms of privacy and how data being shared with the citizens of that jurisdiction. But overall, from my point of view, I welcome any privacy movement at any state, right? It’s it means that someone is really thinking of, or those citizens of that state, what is really harm to them, when their identities are being disclosed. One of the generals that died, former Gru general, which is a Russian intelligence unit, very similar to our intelligence agency units. Now his name was corrupt. Cole said the number one rule of this Russian intelligence officers on the cyberspace was making Americans digitally naked. And he said digital naked? No, of course, you guys don’t have to get right means your data is being exposed and for sale. So around 100 50 million of Americans right now are naked out there. By the literally naked, I’m not sure one of them, right. So you can buy our records, you can do anything you want with our records. By but the goal basically, of these foreign nations is to bring America into digitally naked type of society, the very successful by so So now, how do you deal with issues where nation states basically conducted disciple operations and people like myself? What can you do? And the answer is pretty much nothing. Because we provided a resource to too many people. There’s too many people and too many institutions, do whatever they want, and they get hacked, and data gets get exposed, and it’s out there. So the fact that I get a letter with a two year protection, not going to help me, I’ll make it for life. Right. So how am I dealing with this issue, being naked for life, to have the privacy folks at every stage is going to start looking into this? I’m of course I don’t anything radical. I’m not saying that should be like a radical. State. You look at what happened in Estonia, this they ran right now everything through PKI. You don’t even have a child if the parents don’t put the cards in the computer. Right? It says it’s there. But it doesn’t exist that much. Right. So I’m not saying we have to go dead radical about the whole PKI and basically blockchain that are implemented in Estonia, you know, way back, right? So maybe not maybe not that far. But at the same time, something needs to happen here. And it’s not happening. I’m naked, so I’m still digitally naked.

Justin Daniels  22:31

So Ondrej, can I interject for just one second? So you just said the words Estonia and blockchain and for the benefit of our listeners, would you like to explain a little bit the radical experiment that Estonia is doing? Because I think on this issue, I might be a little bit of a radical.

Ondrej Krehel  22:48

So Estonia had to move something after they tagged by Russia, to prove to complete digital identity and they had to decentralize. Basically, every department, I think they have like a 30 departments and implemented blockchain technology many years back, I was telecall, 15. We didn’t call the blockchain equal of PKI. Right? So basically, but it’s a ledger when you enter the people in a system. And that’s how they interact. And then basically, you have a card that has a chip, your ID that you are carrying, right now has a chip. And everything has to be done through the ships, meaning you have a reader on a computer. And then now you are the parents to Justin and, Jodi, you have a baby, right? You have to put that right in the hospitals into the system, and then your child has been born is now actually born. Right? If you don’t do that, even though your child is right there, it’s not born doesn’t exist. What happens if I lose my card? Well, then you’re not going to get your child. So you better not to do that.

Jodi Daniels  23:45

I mean, I can imagine people are trying to steal the we’re gonna go back to old fashioned crime where people are probably trying to steal the cards.

Ondrej Krehel  23:52

Yeah, you can do you can think of it almost like protecting with a pen, right? You can have a, say four digit PIN. If people steal your ATM card, right? They can pull the cash, but it probably they can do some transactions, if it’s, you know, credit or debit card, and you know, it’s authorized. But you can also block that, right? You can just say, look, I only pulling the cash, I don’t want anything to be able to charge for this car. I don’t want this being used, right? So the same way you can you have a simple pin four digit PIN that you protect that chip. So they basically if they steal your car, they still have to get that pin to make it work, right. So it’s not the easiest thing to do. Of course, someone can overlook your shoulder, too bad for you. If that happens, and then steal your car, that might happen. Right? So the race the race to do that. Also, if you you know, like let’s say on a computer, we are pretty savvy. And if let’s say you’re using that car too often, we can actually find a four digit that you’re typing right on a keyboard because you can just use the very unique microscope to see which one, you know, keys are touched the most. Right? So we have a ways to do that.

Jodi Daniels  24:52

I think there’s a lot of cultural awareness and change that has to happen. I can’t tell you how many places we go and they ask for your social and all kinds of information. and that they, they just don’t need. There’s other ways that they could validate whoever we are. And you’re absolutely right. The numbers are everywhere the information is everywhere. And even it always, I find it interesting, it’ll be on the form, I leave it blank, no one ever comes back and says, I can’t have XYZ, most of the time without filling that out. And yet, you have oodles of people who just fill it out, because it’s there and you feel like oh, there’s a, there’s a place I’m supposed to fill it out. I feel like we have a huge shift that has to happen. For businesses and people. If the people stopped filling it out, and the businesses stop asking, we might be able to inch our way towards at least a little bit less information, or a couple

Justin Daniels  25:37

more stories from under things that he’s done in the past that with his Aston Martin. But anyway, Ondrej, you said something earlier about multi factor authentication. And it kind of leads us up to our kind of personal segment is given all of your experience doing a lot of really interesting things. For people like Jodi and I are just our listeners, what is your best security tip.

Ondrej Krehel  26:05

And your best security tip is really, I would say, four times in a year, the same like you’ve got an adapter, client, find a cyber doctor, someone that you know, or someone attorney like yourself or cyber privacy individuals, right. So pick your four people you will want to talk to in a year, for half an hour to an hour. Why? Because education is everything. I believe the knowledge is power, which you know, which you don’t know in a life, the same way you’re treating your health. The same way you should treat your cyber, you are more important digital world as you are in physical world. Sorry to say that, but most not many people meet you in the physical world, that they meet you in a digital space. And everyone is too close to everyone is a few milliseconds from you. On Internet, once you use that phone, once you use that computer, you have a 4 billion people in the same room, less than a few milliseconds from you. But it’s how you protect yourself not getting infected from all those individuals, right that are literally around you. So the best security is four times a year. Talk to the people who know. Right? When we don’t know, we go to the people who know and talk to them and ask them Look, I have my phone when I’m supposed to do it this. How do you secure a phone? Now I have a computer? How supposed to secure my computer? What happens when everything goes wrong? What do you do? Right? You have to be curious about your digital well being about your digital hygiene. Have you really conducted life very important. And you also touch on the aspects? Right? If you filled the form, whatever. My point is dry all the time. Don’t be honest. Okay, who is telling you that you have to answer the questions? What’s the name of your dog on internet means it’s your password reset? Don’t put the name of your dog. Please don’t lie above name of your dog. Okay, now all the time.

Justin Daniels  28:03

My mother’s brand, my grandmother’s name is now going to be Ondrej Krehel. I don’t know who’s gonna be there. Yeah, and, you know, my grandma,

Ondrej Krehel  28:13

and then and then they’ll use that Jodi, right? Like, see if they’re gonna come back and says, Hey, you give us wrong information. Because they don’t need it. Right? I always if I don’t have to put my date of birth or whatever, but look for me, but my game is over. Right? If someone needs my data, he actually can get the full my data including my social avatar. So for me, the game is over. I’m digital naked, I get it. Right. But at the same time, if I don’t have to provide it, and I don’t have to be honest about it. And I see that people who are asking us is just nonsense. I don’t I don’t give them right information. And you know what, most of these people don’t have to come back to us. You give us wrong information. But you said God, they don’t need it. They collect it, but they don’t care. So why are they collecting in the first place when they don’t need it? Right. So my my pointer is like, I know it sounds to be awful, but lie all the time on internet.

Jodi Daniels  29:04

I can see the social graphic right there. Tip of the podcast: lie on the internet. So when you are not giving such wisdom, what do you like to do for fun?

Ondrej Krehel  29:20

Um, I’m very active person. I wake up in the morning and go for a run now like I do three miles in a park. So I like to spend time in nature. I love skiing, hiking and being little being outdoors is something that I like. Also like reading documentaries and watching anything like interviews with individuals that you know accomplish something in the life. And truly I truly enjoy that. I don’t know much about celebrities, like we had two celebrities here. We have like a few supermodels from Victoria’s Secret. A few singers that you know of, and I don’t know anyone. And some of them even told me like when we were on a call to the FBI guys, whenever I’m one of you don’t really know who I am right now. I’m really sorry, I don’t. So who do you know? I know Charlie Rose that I don’t know Charles yet. I don’t know.

Jodi Daniels  30:08

Why maybe, maybe do you know them, but you’re lying.

Ondrej Krehel  30:12

That’s a possible possibility. But it’s not my interest. I’m only interested to people who have a mission and a vision in life. I’m always looking why people do what they do. And I’m very curious what they believe in, right? So I’m aligned with people who know what they believe in. And they have really some vision in life. Or I have my own things and reasoning, why I’m passionate about something, what I do. And by the way, I probably would do what I do, even if they didn’t pay me, I’m so passionate about what I do. And passionate being the a team player at a league player all my life, and never want to be guy was sitting on a bench. And I always want to be out there to play. I’m always ready for a competition, I’m always ready for a fight. It’s just the type of person I am. And my my always my vision was that this is what I want to be, these are the people I want to be around. And I want to fight for the cause. And for me to call it that I want to help the cyber victims. And I’m going to get in complete with the discipline of finishing the rest. Even on my own dime, you cross my path, you want to walk past the criminal, period.

Jodi Daniels  31:16

It’s good to have you on on our side. So if someone wanted to hear more about what LIFARS does, and how to connect with you, what’s the best place to do that?

Ondrej Krehel  31:28

Um, the best is us, we have a contact form on the site, you know, feel free to reach out to the forum. There are a few emails, we also have like the address, which is again, it’s not real, by the way, you come to the location. It’s not real, right? So it’s the people who pick up our mail, but they don’t even know where we are, right. So they live a life that we need to leave but contact us through the forums, feel free to reach out on LinkedIn. And if you really need us, they’ll tell you what to come and who to call.

Jodi Daniels  31:58

We’ve really enjoyed our time here together. I know I’ve learned a tremendous amount and it’s been full of fun and laughter so thank you so much for sharing all this great insight with us.

Justin Daniels  32:10

I told you this was gonna be a fun episode.

Jodi Daniels  32:14

It was a fun episode. Thank you. You’re welcome.

Outro  32:23

Thanks for listening to the She Said Privacy/He Said Security Podcast. If you haven’t already, be sure to click Subscribe to get future episodes and check us out on LinkedIn. See you next time.

Privacy doesn’t have to be complicated.