Hacker Valley Red Episode 4 - Alissa Knight

Hacker Valley Studio - A podcast by Hacker Valley Media - Tuesdays

Categories:

On this episode of Hacker Valley Studio, hosts Ron and Chris speak with Alissa Knight, author of the book Hacking Connected Cars and self described “recovering hacker.” Their conversation covers content creation, API’s and hacking cars.   Alissa grew up in Seattle, Washington where there was a big art scene. She began building her own computers and running her own boards at an early age. She says a lot of people don’t know that she started out in the BBS scene back in the 90’s. At seventeen she hacked into a government network and was arrested. Eventually, the charges were dropped on a technicality and she went on to work for the US Intelligence Community in cyber warfare.   Alissa’s first start-up was a web design company where she ran a Lennox webserver around the time the teardrop attack in Lennox servers. The people she rented office space from were teardropping her web hosting server. She picked up a book on cyber security, and got introduced into the world of cyber security through necessity. She had a passion for finding vulnerabilities, and understanding things that were difficult to understand, which is what brought her to embedded systems. The rest she says is history.   As the episode ends, Alissa talks about her YouTube Channel, KnighTV. She says she’s always been an artist, and always wanted to do things at 200%. Her following is relatively new, at the beginning of 2019 she only had 4 followers on Twitter and now she’s passed the threshold to be part of the YouTube Partner Program. She wanted a cinematic experience for the viewer to stand out and not be just another video for the viewer. For anyone interested in getting started in being a breaker, she’s posted a couple videos on the topic, and explains there are many resources at their disposal. She says this line of work takes grit, and in her opinion a passion for reading.   2:08 - The episode and guest are introduced. 3:19 - Alissa gives an overview of her background. 6:29 - How Alissa’s career began. 10:16 - Do you have to program to hack? 14:26 - What led Alissa to hacking cars? 24:55 - Alissa explains what people get wrong about the red team. 29:25 - Alissa answers the question, “is there an unhackable device?” 36:54 - How KnightTV came into being. 41:08 - Alissa gives her advice on where to start getting into cyber security   Links: Learn more about Hacker Valley Studio Support Hacker Valley Studio on Patreon Follow Hacker Valley Studio on Twitter Follow Ronald Eddings on Twitter Follow Chris Cochran on Twitter Follow Alissa Knight on Twitter Subscribe to Alissa’s YouTube Channel Learn more about the season sponsor, RiskIQ

Visit the podcast's native language site