SUBSCRIBE NOW
IN THIS ISSUE
PIPELINE RESOURCES

IoT: Yakuza Customer Experience

In his helmet, Ninan flinches, thinks a second, and responds: “Damn, another moxie needing rescue. And get that bug out of my stuff.” He brushes off the offending dragonfly as he tears open a drum cover and begins setting a shield up on a tripod. Ninan hands her a set of active sound modification ear plugs. “Put these in your ears. They are tuned to counter the weapon. It’s going to get noisy in here real soon.”  She stuffs the pair into her ears. Checking their fit, he continues, “My coms have been cut. I’m sending the access codes to a communications substation on the roof.  Can you set up a mesh link with your drones that can punch through this jamming?”  He pours out the collection of drones from his side pack.

“Dragonflies,” she says. “Bless you for retrieving these. They’re called dragonflies, not drones; thermal-powered polymer mussels drive ceramic wings - not gyro props. But yes, I’ll set it up.  It may take a few minutes to get these charged and get them all in position. I’ll send my existing charged dragonflies out first. Can you keep the company you brought off of us?”  This is punctuated by the ricocheting of slugs along the floor outside the nook they are sheltered in. She continues, “I don’t think they like you.” The combat wand she is holding breaks up into a swarm of dragonflies that speed off up the hall.

“I’m charging the LRAD now, Ms. Kiko.”

“Kiko-Lyn, no one calls me Kiko but my father, and I know my father.  You are no Jack Kennedy.”

Being German, it takes a data search in his onboard social wiki before he unravels and gets the juxtaposition of American pop culture references.  “Sure thing, young Miss,” he responds with a thick fake Texas accent and tipping an imaginary brimmed hat. “Now open your mouth, clench your butt, and squeeze your eyes shut.” He activates the LRAD.

Even in the acoustically dampened cone behind the device, Ninan sees her fold up like a leaf shriveling in a fire.  He maintains the signal as long as he thinks is safe for her and then cuts it off.  Transmitting Bluetooth to the plugs in her ears, he says, “Believe me, Miss. It was much, much worse for the shooters out there.”  She just swallows and nods, smelling shit in the distance.  The firefight has gone completely silent.

Ninan asks her, “Jorge thinks you may have spent some time mapping out this building.  Did you find any server or network access points?”

She nods and points back down the hall.  “Two corridors that way. About 30 meters.  But you’ll need to breach a locked door.”

He taps an artificial leg.  “Not a problem Miss.”

Patch Management

Ninan begins the physical incursion to the rack of servers with the installation of the initial lightweight incursion dongle. He carries Jorge’s black bag and Doug’s custom forensics pre-loaded dongles which will be used to collect and analyze device data.  Doug’s programs are for use on laptops and personal servers. They are programmed to grab recent usage history, account info for social media sites and cloud services, connection data and the like. He passes them to Kiko-Lyn, “Use these on any personal computers you can find. They will queue data and transmit it when our network comes up, but pull them before we leave.” He tears off server panels and jacks black bag dongles into a switch maintenance port along with several servers and data arrays. 

Kiko Lyn taps his shoulder. “The dragonflies are all in position and camouflaged. Attempting remote connection.” Suddenly, Kiko-Lyn jumps up and down in a burst of excitement. “I’ve got Aunt Rachael; she’s standing by as part of Jorge’s operations.”

“Tell him I’m activating the lightweight cracking software in 15 seconds.  Then it’s his game to find the data he needs, disable the auto guns and release the exit doors.  Meanwhile, I’m going to set up the LRAD and release another pulse.”

“Will it harm the dragonflies?”

“No, the LRAD can punch drones from the air, but that is a different configuration where it emits a focused remote sonic bang.” 

Kiko interrupts him, “Have you ever considered whirligigs?”

Patience waning, he ignores her this time. “If you do get indication that hostile drones are being dispatched for us, try and give me a few minutes warning so I can cut over to DSR.” Finishing the defense setup, Ninan tears off more rack panels and jacks the master dongle into a switch maintenance port.

“Commencing surveillance.” Serious now, Kiko-Lyn lies back against the wall and brings up the operations center chatter. “Over to you, Jorge.”

Back at his Operations Center, acting like a director in a live broadcast, Jorge cues his team.  “Begin Act Three: Cyber Incursion. Doug and Rachael, Hacksystracker will model and display the incursion hack. Once our dongles are activated, among the initial routines are system and network probes. These feed the modeler which is part of the deep residual neural network installed locally in a GPU cloud off Hong Kong. The results are sent to the displays here. System execution tracking is modeled in Hilbert space and reproduced on displays here as multi-color traces in three dimensions: specifically, code locality, type of system call, and on y-axis, time.  It shows points of data capture and system crashes as colored icons. Our team has spent the last several hours training and testing this iteration of our proprietary hacking neural net.”

Jorge, “Heads up team. We now have a toe-hold in the system. Look for those weak points, guys, nothing is too small to be noticed and exploited.” To Rachael and Doug he adds, “Pedro on console one is brute force attacking the network architecture. If we can’t own it, we will crash it. Leo on console two will find and scan personal files, and seek keys and architecture diagrams. His sub team will dump and analyze all the data they find. The rest of the first row slingers are identifying operating systems, checking patch levels, and keying appropriate canned cracker routines. Currently they are installing light-weight tools to pave the way for bigger programs where it looks like a prize awaits. The group sitting around the table will be reverse engineering any new stuff we see.  If you see an unutilized exploit, sing out and I’ll assign a follow up.  They will be speaking Spanish among themselves, but this is not our first customer live pony show. Anything they need to report to us will be called out in English.”



FEATURED SPONSOR:

Latest Updates





Subscribe to our YouTube Channel