image of breaking badness
Breaking Badness
Breaking Badness

150. Thrifty, Nifty, Never Shifty (Part I)


Episode 150 of the Breaking Badness Podcast

We’ve reached another milestone…150 episodes of the infosec podcast you know and love: Breaking Badness! I haven’t been with the podcast since the beginning, but in the year I’ve worked on it, I’ve definitely grown in many ways, both in infosecurity knowledge and Adobe Audition chops 😄

There’s so much that goes into making any podcast that 150 episodes is definitely something to celebrate. If you’d like to learn more about the origins of Breaking Badness, I’d encourage you to roll back to our 100th episode. For our 150th episode, we thought it would be fun to take our Voices From Infosec concept and interview our hosts and DomainTools teammates so you can get better acquainted with us. 

We of course have our three main co-hosts: Kelsey LaBelle, Tim Helming, and Taylor Wilkes-Pierce, but we’re also lucky enough to have such enthusiastic and engaged colleagues here at DomainTools who are willing to stand in on the podcast when needed. I can’t tell you how great it is to ask someone, “Hey Tim will be at GrrCon this week, would you like to be on the podcast?” and receive a resounding, “YES!” 

Because so many folks at DomainTools are willing to share their infosec knowledge on the podcast, I’m excited that you’ll get a peek behind the scenes to learn more about who everyone is as a person, both at DomainTools and what they like to do outside of work. In Part I of this two part special, we’ll talk to Kelsey, Tim, Taylor, and Ian Campbell, but the party continues next week as we talk to Daniel Schwalbe, Sean McNee, Aaron Gee-Clough, and Kelly Molloy

Favorite Breaking Badness Moments

I don’t want to give too much away here, but one of the questions I’ve asked those who have been on the podcast regularly or multiple times was to share their favorite moment. I think Kelsey said it best that it’s getting to work with such great people to make this podcast come to life. It’s definitely a lot of work, but it’s fun and the team definitely works well together to make this show happen on a weekly basis. 

Other favorite memories include guests we’ve had on the podcast before. As mentioned above, we’ve had great episodes in our Voices From Infosec Series including, but not limited to Harshil Parkih, Caitlin Kiska, Paul Vixie, and so many others.  

Most recently, we shared an episode that was a little different, but has quickly become a DomainTools favorite, which is our Special Report with Quadrant Security. You’ll hear several DomainTools team members list it as one of their favorite moments of the podcast, and for good reason. Champ Clark III and Steven Drenning-Blalock of Quadrant Security share the story of how their team thwarted the Black Basta Ransomware group, and their telling is truly gripping; it’s easy to see how it’s become a new favorite memory. 

What’s Next For Breaking Badness? 

Tim touches on this a bit during his interview, but in the immediate future, DomainTools will be at RSA in San Francisco in April and we’re excited to share that we’ll be doing the podcast at the show! We’re excited to get back to our roots and talk to folks on the road again. 

Thank You To The Breaking Badness Team and Our Listeners

Thank you so much to everyone who makes this show possible. We’re very fortunate to have a strong team with people willing to step in when others can’t be on the pod. 150 episodes would not be possible without help from the following: 

  • Thank you to Tim Helming who usually records and edits these episodes. He’s also willing to jump in and teach others (like myself) the finer points of Adobe Audition so I may provide some respite when needed.
  • Fatima Saladis who is a fantastic teammate working on the backend to ensure the podcast audio and blog post are ready to share on the DomainTools website each week.
  • Once again, thank you to John Roderick who created the music for Breaking Badness. He was actually on the 100th episode if you’d like to give that a listen. 
  • Thank you to Kelsey LaBelle who has passed the torch and has entrusted me to run with the podcast. I’m grateful for the runway you’ve given me to create my own punny names for episodes and the creative freedom I have (even if that means throwing a wrench in Two Truths and a Lie allowing Daniel to do ALL lies or ALL truths 😄)
  • Thank you to YOU, our audience for tuning in and supporting us. 150 episodes would not be possible without you and you’re the reason we continue to ideate and create the best podcast possible. 

We hope you enjoyed this episode and getting to know the team a bit better, but don’t forget to stop back next week as we share Part II of our 150th episode extravaganza! 


That’s about all we have for this week, you can find us on Twitter @domaintools, all of the articles mentioned in our podcast will always be included on our podcast recap. Catch us Wednesdays at 9 AM Pacific time when we publish our next podcast and blog.

*A special thanks to John Roderick for our incredible podcast music!