Podcast appearances and mentions of allan liska

  • 43PODCASTS
  • 90EPISODES
  • 37mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • Apr 14, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about allan liska

Latest podcast episodes about allan liska

THE AWESOME COMICS PODCAST
Episode 511 - These Indie Comics Should be BIGGER!

THE AWESOME COMICS PODCAST

Play Episode Listen Later Apr 14, 2025 133:07


There are some indie comics and characters that have become huge global successes, moved into legend and lets face it, everyone knows about. What about those books and characters that have gone under the radar and should have been as big? Well Alan Henderson (The Penned Guins) joins the ACP gang to discuss what comics you should rediscover, or discover for the first time. We won't let them fade into time and neither should you! Also there is chat about creativity, conventions, great events to check out going forward and of course... lots of COMICS!! Great stuff to check out: The Best of Indie Comics: Words Only, Pie Press, Cerebus, Concrete, Martha Washington, Frank Miller, Dave Gibbons, Mars, First Comics, Groo, Sergio Aragones, Skeleton Key, Andy Watson, Amaze Inc, Liberty Meadows, Frank Cho, Mike Mauser, Miss Tree, Mike R.Cane, Starblazer, Boneyard, Richard Moore, NBM, The Press Guardian, Green Archer Comics, Allan Liska, The Dry Cleaner, TBH Comics, Tyrant Fall, Tribute Press, Caribou, Francis Todd, Incident Report, ADM Comics, My Sugar Baby: Adventure in Ukraine (Until the War), Lizzie Parsec Episode 4: back in Aelia, Hugh Newell, Penultimate Quest, Lars Brown

Microsoft Threat Intelligence Podcast
The Professionalization of the Ransomware Criminal Ecosystem

Microsoft Threat Intelligence Podcast

Play Episode Listen Later Mar 19, 2025 40:37


In this episode of the Microsoft Threat Intelligence Podcast, host Sherrod DeGrippo is joined by ransomware experts Allan Liska from Recorded Future and Jonathan Braley, Director of Threat Intelligence for IT-ISAC, to get a pulse check on the current state of ransomware.   They discuss how ransomware has shifted from simple attacks, like Locky, to more sophisticated, high-stakes campaigns targeting entire networks and demanding millions of dollars. Allan and Jonathan also highlight the rise of ransomware-as-a-service, the emergence of big game hunting attacks, and the increasingly professionalized criminal ecosystem surrounding ransomware. The conversation further explores the psychological aspects of cybercrime, focusing on the mindset of ransomware operators—particularly in Eastern Europe and Russia—where the line between crime and business can often be blurred.  In this episode you'll learn:       Why attackers now target entire networks instead of just single machines  How cybercriminal groups turned ransomware into a profitable business model  The unique challenges healthcare employees face during ransomware attacks  Findings from IT-ISAC's recent ransomware reports    Some questions we ask:        How did the Colonial Pipeline attack lead to real-world actions?  Will paying the ransom restore the organization's data and operations?  What are the differences between ransomware from 10-12 years ago and ransomware today?    Resources:   View Allan Liska on LinkedIn   View Jonathan Braley on LinkedIn   View Sherrod DeGrippo on LinkedIn     IT-ISAC Ransomware report  Food and AG-ISAC Ransomware report  Related Microsoft Podcasts:                    Afternoon Cyber Tea with Ann Johnson  The BlueHat Podcast  Uncovering Hidden Risks        Discover and follow other Microsoft podcasts at microsoft.com/podcasts     Get the latest threat intelligence insights and guidance at Microsoft Security Insider      The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network.  

The Gate 15 Podcast Channel
Weekly Security Sprint EP 100! Hitting the century mark with DOGE, CISA and insider threat

The Gate 15 Podcast Channel

Play Episode Listen Later Feb 25, 2025 25:46


In the 100th episode of the Security Sprint, Dave and Andy covered the following topics:Warm Open:·      H2OSecCon 2025 Call for Presentations Now Open Main Topic: DOGE, the Private Sector. Insider Threats & Info Sharing·      DOGE Now Has Access to the Top US Cybersecurity Agency·      DOGE employee Edward Coristine lands at CISAwith DHS email·      ISAC chief on CISA security rollbacks: ‘The sky isn't falling, yet.'·      The Gate 15 Interview EP 55. Allan Liska, Ransomware Sommelier. Threats, mental health, comic books and Diet Dr. Pepper·      Trump 2.0 Brings Cuts to Cyber, Consumer Protections·      DOGE will use AI to assess the responsesof federal workers who were told to justify their jobs via email·      PERSPECTIVE: Current U.S. GovernmentAdministration and the Risk of Increased Insider Threat·      Opinion: DOGE's US worker purge has created aspike in insider risk Quick Hits:·  Bybit Hack: Crypto exchange Bybit says it was hacked andlost around $1.4Bo  Risky Bulletin: North Korean hackers steal $1.5 billion from Bybito   Big Day for Crypto Goes South in a Hurry After a Giant Hacko  Ethereum Developer Counters Idea Of Blockchain Rollback Amid Bybit Hacko  Bybit's Phantom Hacker Becomes Ethereum's Shadow Whale by Fragmenting Fortune Across 54 Walletso  Bybit Hack Funds Funneled Through Meme Coins, Onchain Sleuth Reportso  Crisis Management in $1.4 Billion Hack Sets New Industry Standard, Bybit Officials Sayo  What the Bybit Hack Means for Crypto Security and the Future of Multisig Protection·      Stablecoin Bank Infini Earn Latest Hack Victim, Sees $49.5M USDC Flow Out to Attackers·      Apple is removing iCloud end-to-encryption features from the UK after government compelled it to add backdoors·      CISA and Partners Release Advisory on Ghost (Cring) Ransomware·      Risky Bulletin: BlackBasta implodes, internal chats leak online·      Salt Typhoon hackers exploited stolen credentials and a 7-year-old software flaw in Cisco systems·      Terror Thwarted: Man Threatening Violent Attacks On New York Shuls Arrested In Lincoln Tunnel On Friday Evening·      Early data show homicides dropped 16% in 2024

The Gate 15 Podcast Channel
The Gate 15 Interview EP 55. Allan Liska, Ransomware Sommelier. Threats, mental health, comic books and Diet Dr. Pepper

The Gate 15 Podcast Channel

Play Episode Listen Later Feb 24, 2025 37:16


In this episode of The Gate 15 Interview, Andy Jabbour speaks with Allan Liska. Allan Liska, threat intelligence analyst at Recorded Future, has more than 20 years of experience in information security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded Future, Allan has helped countless organisations improve their security posture using more effective intelligence. He is the author of “The Practice of Network Security, Building an Intelligence-Led Security Program”, “Securing NTP: A Quickstart Guide” and the co-author of “DNS Security: Defending the Domain Name System and Ransomware: Defending Against Digital Extortion.“, and “Ransomware: Understand. Prevent. Recover.” Learn more about Allan on LinkedIn.In the discussion Allan and Andy discuss: Allan's Background. Evolving Threats, mission creep and STDs (wait, what?) The ever-evolving threat of Ransomware and the value of collaboration Resilience: mental health, taking care of your people Roy Rogers, comic books and that's before we play Three Questions! The enduring and expensive threat of scams (#Take9!) Lots more!“Your data isn't going to be deleted.”Selected links: Recorded Future Green Archer

Breaking Badness
Cybersecurity's Evolution, 200 Puns Later!

Breaking Badness

Play Episode Listen Later Feb 16, 2025 44:36


Welcome to the 200th episode of Breaking Badness!

ITSPmagazine | Technology. Cybersecurity. Society
The Ransomware Threat and the Resilience Imperative | A HITRUST Collaborate 2024 Conversation with Allan Liska | On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Sep 14, 2024 24:19


Guest: Allan Liska, Senior Security Architect and Ransomware Specialist, Recorded Future [@RecordedFuture]On Linkedin | https://www.linkedin.com/in/allan2On Twitter | https://twitter.com/uuallan____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesIn this episode of the On Location with Sean and Marco podcast, recorded for the HITRUST Collaborate Conference in Dallas, TX, hosts Sean Martin and Marco Ciappelli engage in a dynamic conversation around the theme of cybersecurity in healthcare, specifically focusing on ransomware resilience. Sean and Marco are joined by Allan Liska for an insightful discussion on the current state of ransomware and the importance of proactive defenses.The episode begins with Sean and Marco acknowledging the hectic nature of their schedule, emphasizing their excitement for the upcoming events. Sean mentions his active participation at the HITRUST conference, working closely with risk management and compliance experts, while Marco expresses his envy yet supports Sean's engagements.Allan Liska, the guest of this episode, brings a wealth of knowledge as an intelligence analyst specializing in ransomware research at Recorded Future. Allan delineates the ongoing challenges faced by organizations, particularly in healthcare, in mitigating ransomware threats. He highlights the increase in law enforcement activities targeting ransomware groups, which has led to more internal drama within the cybercriminal community, making the topic more relatable and urgent for organizations.A substantial part of the conversation revolves around the significance of tabletop exercises in preparing organizations for ransomware incidents. Allan stresses that effective tabletop exercises must involve representatives from across the entire organization, ensuring comprehensive preparedness. The exercises should be engaging and realistic, incorporating lessons learned to update incident response plans continually. Allan also recommends keeping out-of-band communication methods ready, such as using Signal, to ensure seamless operations during a ransomware attack.The importance of leadership buy-in is underlined, with Allan explaining how having senior leaders understand and support these exercises can significantly enhance the overall security posture. The discussion touches on common pitfalls, such as the assumption that backups alone will suffice, highlighting the necessity of regular, holistic testing of recovery processes.The hosts also reflect on the collaborative aspect of the HITRUST conference, noting that it provides an invaluable opportunity for participants to network, share best practices, and learn from each other's experiences. That's precisely the spirit Allan hopes to capture during his session at the conference.In conclusion, this episode is a deep dive into the complexities of ransomware defense, offering practical advice and underscoring the collective effort required to protect healthcare systems against cyber threats. Sean and Marco invite listeners to stay engaged and informed through their podcast series, promising more enlightening discussions on critical cybersecurity topics.____________________________This Episode's SponsorsHITRUST: https://itspm.ag/itsphitweb____________________________Follow our HITRUST Collaborate 2024 coverage: https://www.itspmagazine.com/hitrust-collaborate-2024-information-risk-management-and-compliance-event-coverage-frisco-texasOn YouTube:

Redefining CyberSecurity
The Ransomware Threat and the Resilience Imperative | A HITRUST Collaborate 2024 Conversation with Allan Liska | On Location Coverage with Sean Martin and Marco Ciappelli

Redefining CyberSecurity

Play Episode Listen Later Sep 14, 2024 24:19


Guest: Allan Liska, Senior Security Architect and Ransomware Specialist, Recorded Future [@RecordedFuture]On Linkedin | https://www.linkedin.com/in/allan2On Twitter | https://twitter.com/uuallan____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesIn this episode of the On Location with Sean and Marco podcast, recorded for the HITRUST Collaborate Conference in Dallas, TX, hosts Sean Martin and Marco Ciappelli engage in a dynamic conversation around the theme of cybersecurity in healthcare, specifically focusing on ransomware resilience. Sean and Marco are joined by Allan Liska for an insightful discussion on the current state of ransomware and the importance of proactive defenses.The episode begins with Sean and Marco acknowledging the hectic nature of their schedule, emphasizing their excitement for the upcoming events. Sean mentions his active participation at the HITRUST conference, working closely with risk management and compliance experts, while Marco expresses his envy yet supports Sean's engagements.Allan Liska, the guest of this episode, brings a wealth of knowledge as an intelligence analyst specializing in ransomware research at Recorded Future. Allan delineates the ongoing challenges faced by organizations, particularly in healthcare, in mitigating ransomware threats. He highlights the increase in law enforcement activities targeting ransomware groups, which has led to more internal drama within the cybercriminal community, making the topic more relatable and urgent for organizations.A substantial part of the conversation revolves around the significance of tabletop exercises in preparing organizations for ransomware incidents. Allan stresses that effective tabletop exercises must involve representatives from across the entire organization, ensuring comprehensive preparedness. The exercises should be engaging and realistic, incorporating lessons learned to update incident response plans continually. Allan also recommends keeping out-of-band communication methods ready, such as using Signal, to ensure seamless operations during a ransomware attack.The importance of leadership buy-in is underlined, with Allan explaining how having senior leaders understand and support these exercises can significantly enhance the overall security posture. The discussion touches on common pitfalls, such as the assumption that backups alone will suffice, highlighting the necessity of regular, holistic testing of recovery processes.The hosts also reflect on the collaborative aspect of the HITRUST conference, noting that it provides an invaluable opportunity for participants to network, share best practices, and learn from each other's experiences. That's precisely the spirit Allan hopes to capture during his session at the conference.In conclusion, this episode is a deep dive into the complexities of ransomware defense, offering practical advice and underscoring the collective effort required to protect healthcare systems against cyber threats. Sean and Marco invite listeners to stay engaged and informed through their podcast series, promising more enlightening discussions on critical cybersecurity topics.____________________________This Episode's SponsorsHITRUST: https://itspm.ag/itsphitweb____________________________Follow our HITRUST Collaborate 2024 coverage: https://www.itspmagazine.com/hitrust-collaborate-2024-information-risk-management-and-compliance-event-coverage-frisco-texasOn YouTube:

Breaking Badness
[Mini Series] The Art of the Possible: Ben April and Allan Liska

Breaking Badness

Play Episode Listen Later May 22, 2024 52:53


In our second iteration of our mini-series, we'll speak with Ben April of Maltego and Allan Liska of Recorded Future. We'll cover topics such as AI, the LockBit ransomware gang, cybersecurity comic books, and more!

Breaking Badness
Breaking Badness Book Club #3

Breaking Badness

Play Episode Listen Later Jan 31, 2024 90:42


This week on the Breaking Badness podcast, Allan Liska and Jon DiMaggio join Kali Fencl to discuss Jon's book, The Art of Cyberwarfare, along with other favorite cybersecurity picks!

The CyberWire
Russia here, Russia there, Russia everywhere.

The CyberWire

Play Episode Listen Later Dec 8, 2023 32:05


Legal action against Star Blizzard's FSB operators. A critical Bluetooth vulnerability has been discovered. How the GRU faked celebrity videos in its Doppelgänger campaign. The persistence of Log4j vulnerabilities. Lack of encryption as a contributor to data loss. Supply chain breaches plague the energy sector. Our guest is Allan Liska, creator of a new comic book featuring the adventures of Johnny Dollar, a hard-nosed cyber insurance investigator. And Russian activists make clever use of QR codes. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Guest Allan Liska, creator of Green Archer Comics, shares the first installment in a new comic book series: "Yours Truly, Johnny Dollar #1." The series follows the adventures of Johnny Dollar, a hard-nosed cyber insurance investigator, as he takes on ransomware attacks, insider threats and more. The series is based on a popular radio serial of the same name that ran from 1949 through 1962, now reimagined for the digital age. Selected Reading Russian FSB Cyber Actor Star Blizzard Continues Worldwide Spear-phishing Campaigns (CISA) The cyberattacks also allegedly took aim at U.S. energy networks and American spies. (Wall Street Journal) Russian Star Blizzard hackers linked to efforts to hamper war crimes investigation (The Guardian) U.S. Takes Action to Further Disrupt Russian Cyber Activities (US Department of State) Rewards for Justice (Rewards for Justice) Two Russian Nationals Working with Russia's Federal Security Service Charged with Global Computer Intrusion Campaign (US Department of Justice) United States and the United Kingdom Sanction Members of Russian State Intelligence-Sponsored Advanced Persistent Threat Group (US Department of Treasury) Critical Bluetooth Flaw Exposes Android, Apple & Linux Devices to Takeover (DarkReading) Obfuscation and AI Content in the Russian Influence Network “Doppelgänger” Signals Evolving Tactics (Recorded Future) Russian influence and cyber operations adapt for long haul and exploit war fatigue (Microsoft) State of Log4j Vulnerabilities: How Much Did Log4Shell Change? (Veracode) ESG Report Operationalizing Encryption and Key Management (Fortanix) Russian opposition activists use QR codes to spread anti-Putin messages (The Record) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our 5 question survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc.

Lock and Code
Why a ransomware gang tattled on its victim, with Allan Liska

Lock and Code

Play Episode Listen Later Dec 4, 2023 35:17


Like the grade-school dweeb who reminds their teacher to assign tonight's homework, or the power-tripping homeowner who threatens every neighbor with an HOA citation, the ransomware group ALPHV can now add itself to a shameful roster of pathetic, little tattle-tales.In November, the ransomware gang ALPHV, which also goes by the name Black Cat, notified the US Securities and Exchange Commission about the Costa Mesa-based software company MeridianLink, alleging that the company had failed to notify the government about a data breach. Under newly announced rules by the US Securities and Exchange Commission (SEC), public companies will be expected to notify the government agency about “material cybersecurity incidents” within four days of determining whether such an incident could have impacted the company's stock prices or any investment decisions from the public.According to ALPHV, MeridianLink had violated that rule. But how did ALPHV know about this alleged breach?Simple. They claimed to have done it.“It has come to our attention that MeridianLink, in light of a significant breach compromising customer data and operational information, has failed to file the requisite disclosure under Item 1.05 of Form 8-K within the stipulated four business days, as mandated by the new SEC rules,” wrote ALPHV in a complaint that the group claimed to have filed with the US government.The victim, MeridianLink, refuted the claims. According to a MeridianLink spokesperson, while the company confirmed a cybersecurity incident, it denied the severity of the incident.“Based on our investigation to date, we have identified no evidence of unauthorized access to our production platforms, and the incident has caused minimal business interruption,” a MeridianLink spokesperson said at the time. “If we determine that any consumer personal information was involved in this incident, we will provide notifications as required by law.”This week on the Lock and Code podcast with host David Ruiz, we speak to Recorded Future intelligence analyst Allan Liska about what ALPHV could hope to accomplish with its SEC complaint, whether similar threats have been made in the past under other regulatory regime, and what organizations everywhere should know about ransomware attacks going into the new year. One big takeaway, Liska said, is that attacks are getting bigger, bolder, and brasher.“There are no protections anymore,” Liska said. “For a while, some ransomware actors were like, ‘No, we won't go after hospitals, or we won't do this, or we won't do that.' Those protections all seem to have flown out the window, and they'll go after anything and anyone that will make them money. It doesn't matter how small they are or how big they are.”Liska continued:“We've seen ransomware actors go after food banks. You're not going to get a ransom from a food bank. Don't do that.”Tune in today to listen to the full conversation.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0...

ITSPmagazine | Technology. Cybersecurity. Society
New Comic Book | Yours Truly, Johnny Dollar #1 | A Conversation with Allan Liska | Redefining CyberSecurity Podcast with Sean Martin

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Nov 28, 2023 37:15


Guest: Allan Liska, Owner at Green Archer ComicsOn Linkedin | https://www.linkedin.com/in/allan2On Twitter | https://twitter.com/uuallan____________________________Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin____________________________This Episode's SponsorsImperva | https://itspm.ag/imperva277117988Pentera | https://itspm.ag/penteri67a___________________________Episode NotesIn this episode of Redefining CyberSecurity, host Sean Martin chats with Allan Liska, a cybersecurity professional and comic book writer. Allan shares his journey of creating the comic book series "Yours Truly, Johnny Dollar," which follows the adventures of a cyber insurance investigator battling ransomware. While the focus is on entertaining and escapism, there is also an educational component, keeping the technical aspects true to life without boring readers.Allan discusses the catharsis and wish fulfillment he experiences through the comic book medium, allowing the protagonist to do things that are not possible in real-life cybersecurity cases. He highlights the importance of problem-solving and investigation, drawing parallels between incident response professionals and the character's approach to challenges. The conversation delves into the process of turning the story into a comic book format, including hiring artists, finding a publisher, and running a successful Kickstarter campaign.Allan expresses his gratitude for the support he received from the cybersecurity community and the challenges of running a small business. They explore the creative process of adapting technical descriptions into a visually appealing comic book format, emphasizing the need for an independent editor to ensure the story flows visually. Allan reflects on the intersection of cybersecurity and storytelling, discussing the theme of wish fulfillment and the heroic role of threat intelligence analysts.About the Comic BookA new comic book series featuring Johnny Dollar, the star of the 1940s - 60s radio serial of the same name! He is back fighting ransomware and more!Written by Allan Liska, the comic is based on CBS Radio's popular serialized drama of the same name that ran from 1949 through 1962. Known as “the man with the action-packed expense account,” Johnny Dollar has been reimagined and brought into the digital age to fight ransomware as a hard-nosed cyber insurance investigator.In this first issue, Johnny Dollar is called to Johnstown, Pennsylvania to investigate a ransomware attack against Gotham Steel. The insurance company is concerned that there may be a company insider helping the ransomware group. Johnny quickly realizes something is off with this case and must race to find the insider, while avoiding attacks from Russian thugs, before the company caves in and pays the ransom.____________________________Watch this and other videos on ITSPmagazine's YouTube ChannelRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

Redefining CyberSecurity
New Comic Book | Yours Truly, Johnny Dollar #1 | A Conversation with Allan Liska | Redefining CyberSecurity Podcast with Sean Martin

Redefining CyberSecurity

Play Episode Listen Later Nov 28, 2023 37:15


Guest: Allan Liska, Owner at Green Archer ComicsOn Linkedin | https://www.linkedin.com/in/allan2On Twitter | https://twitter.com/uuallan____________________________Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin____________________________This Episode's SponsorsImperva | https://itspm.ag/imperva277117988Pentera | https://itspm.ag/penteri67a___________________________Episode NotesIn this episode of Redefining CyberSecurity, host Sean Martin chats with Allan Liska, a cybersecurity professional and comic book writer. Allan shares his journey of creating the comic book series "Yours Truly, Johnny Dollar," which follows the adventures of a cyber insurance investigator battling ransomware. While the focus is on entertaining and escapism, there is also an educational component, keeping the technical aspects true to life without boring readers. Allan discusses the catharsis and wish fulfillment he experiences through the comic book medium, allowing the protagonist to do things that are not possible in real-life cybersecurity cases. He highlights the importance of problem-solving and investigation, drawing parallels between incident response professionals and the character's approach to challenges. The conversation delves into the process of turning the story into a comic book format, including hiring artists, finding a publisher, and running a successful Kickstarter campaign.Allan expresses his gratitude for the support he received from the cybersecurity community and the challenges of running a small business. They explore the creative process of adapting technical descriptions into a visually appealing comic book format, emphasizing the need for an independent editor to ensure the story flows visually. Allan reflects on the intersection of cybersecurity and storytelling, discussing the theme of wish fulfillment and the heroic role of threat intelligence analysts.About the Comic BookA new comic book series featuring Johnny Dollar, the star of the 1940s - 60s radio serial of the same name! He is back fighting ransomware and more!Written by Allan Liska, the comic is based on CBS Radio's popular serialized drama of the same name that ran from 1949 through 1962. Known as “the man with the action-packed expense account,” Johnny Dollar has been reimagined and brought into the digital age to fight ransomware as a hard-nosed cyber insurance investigator.In this first issue, Johnny Dollar is called to Johnstown, Pennsylvania to investigate a ransomware attack against Gotham Steel. The insurance company is concerned that there may be a company insider helping the ransomware group. Johnny quickly realizes something is off with this case and must race to find the insider, while avoiding attacks from Russian thugs, before the company caves in and pays the ransom.Watch this and other videos on ITSPmagazine's YouTube ChannelRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

The FitMoney Podcast
How Can We Protect Our Money from Scams? with Allan Liska

The FitMoney Podcast

Play Episode Listen Later Oct 25, 2023 23:19


On this episode, FitMoney Executive Director Jessica Pelletier is joined by Allan Liska, a Threat Intelligence Analyst at Recorded Future, to discuss the common financial scams and frauds spenders and savers of all ages come across, how we recognize them, and then protect ourselves from. With the rise of online banking, payment apps, and more digital forms of spending and saving, it's important we keep ourselves and our families or students, educated on what they should look out for.Connect with FitMoney:Website: http://fitmoney.orgInstagram: http://instagram.com/learnfitmoneyTwitter: http://twitter.com/learnfitmoneyFitMoney Programs:Join the $uperSquad: http://supersquad.fitmoney.orgCertificate: http://fitmoney.org/certificateK-12 Curriculum: http://fitmoney.org/curriculumpreview

Risky Business News
Sponsored: Airlock Digital's co-founders on securing PowerShell

Risky Business News

Play Episode Listen Later Oct 15, 2023


In this Risky Business News sponsor interview, Catalin Cimpanu talks with Airlock Digital founders Daniel Schell and David Cottingham about the recent Microsoft Digital Defense Report and the problems that come with trying to properly secure PowerShell. Show notes Microsoft Digital Defense Report 2023 (MDDR) | Microsoft Security Insider Resources for deprecated features in the Windows client - What's new in Windows | Microsoft Learn The evolution of Windows authentication | Windows IT Pro Blog Is Securing PowerShell a Lost Cause? - by Allan Liska

Data Protection Gumbo
216: How Ransomware Changed the Cybersecurity Landscape - Recorded Future

Data Protection Gumbo

Play Episode Listen Later Oct 10, 2023 29:48


We journey through the history of ransomware with Allan Liska from the Computer Security Incident Response Team at Recorded Future. From its early origins to its current impact on infrastructure deployment and disaster recovery, Allan provides a comprehensive overview, sharing expert insights into data protection strategies for both on-prem and cloud environments, and emphasizing the importance of understanding data ownership in the evolving cybersecurity landscape.

No Password Required
No Password Required Podcast Episode 41 — Allan Liska

No Password Required

Play Episode Listen Later Sep 26, 2023 57:16


Allan Liska —Threat Intelligence Analyst at Recorded Future, the Ransomware Sommelier, and a guy with a mildly exciting expense account Allan Liska is a Threat Intelligence Analyst at Recorded Future. In this episode, Allan returns to No Password Required to talk with Carlton Fields Attorney Jack Clabby and KnowBe4's Kayley Melton about his experiences in the ever-evolving battlefield of cyber threats, what has changed in ransomware since his first time on the show, and his perspective on the power of AI in the battle against cyber threats. He also updates us on his passion project: the upcoming release of the Yours Truly, Johnny Dollar comic book. In this thrilling new venture, Allan breathes new life into iconic insurance investigator Johnny Dollar by casting him in a role that hits close to home: a ransomware investigator. The best part was that he gifted the No Password Required team the chance to act out a scene from the comic. Jack and Kayley also talk about the dismantling of Qakbot, marking one of the largest-ever U.S.-led enforcement actions against a botnet (and also marking one of the best U.S. mission titles - Operation Duck Hunt.) You can follow Allan on LinkedIn here: https://www.linkedin.com/in/allan2/ You can follow Allan on Twitter here: @uuallan You can learn more about Recorded Future here: https://www.recordedfuture.com/

Carlton Fields Podcasts
No Password Required: Threat Intelligence Analyst at Recorded Future, the Ransomware Sommelier, and a Guy With a Mildly Exciting Expense Account

Carlton Fields Podcasts

Play Episode Listen Later Sep 26, 2023 57:16


Allan Liska is a threat intelligence analyst at Recorded Future. In this episode, Allan returns to No Password Required to talk with Carlton Fields attorney Jack Clabby and KnowBe4's Kayley Melton about his experiences in the ever-evolving battlefield of cyber threats, what has changed in ransomware since his first time on the show, and his perspective on […]

Minimum Competence
Thurs 9/14 - Hackers Target MGM and Caesars, Law Firm DEI Initiatives in Flux, Citi Undergoes C-Suite Rejigger, and a Connecticut Town Sues the IRS

Minimum Competence

Play Episode Listen Later Sep 14, 2023 10:04


On this day in legal history, September 14, 1918, Eugene Debs was sentenced to ten years in prison for opposing the United States entry into World War I. In the early 20th century, Eugene V. Debs, a prominent socialist and labor organizer, rose to prominence as a vocal critic of capitalist structures and the American involvement in the First World War. Born to French immigrants in Indiana, Debs left school at 14 to work on the railways, a decision that sparked his lifelong commitment to labor rights. Over the years, he became a significant figure in the labor movement, aligning with the Democratic Party and even serving a term in the state legislature.In the mid-1890s, after departing from the Brotherhood of Locomotive Firemen over disagreements about its direction, Debs formed the American Railway Union (ARU), envisioning it as a united front for railway workers. Despite early victories, the ARU met a crushing defeat during the Pullman Strike of 1894, which saw Debs imprisoned and led him to reassess his political stance, firmly adopting socialism. In the following years, Debs became the face of the burgeoning Socialist Party in the US, running for president multiple times under its banner.By the time World War I approached, Debs and the Socialist Party vehemently opposed American involvement, viewing it as a venture serving corporate interests at the expense of the working class. Despite shifts in public opinion favoring the war, they maintained their anti-war stance, drawing the ire of the government, especially after the enactment of the Espionage Act of 1917 which penalized interference with military operations or recruitment.In 1918, Debs delivered a fiery speech in Canton, Ohio, criticizing the war and the government's manipulation of the working class. This act brought him under the scrutiny of the U.S. Department of Justice, leading to his arrest and subsequent conviction for sedition under the Espionage Act, a move that Debs viewed as an unconstitutional curb on free speech. Despite a swift and largely predetermined trial, Debs utilized his court appearance as a platform to defend his views and the principle of free speech. Sentenced to ten years in prison on September 14, 1918, Debs remained undeterred, utilizing his time behind bars to continue advocating for socialism, albeit without preaching to his fellow inmates. Even as World War I came to an end, the judiciary upheld Debs' conviction, showcasing the government's stringent stance against anti-war and socialist narratives during this tumultuous period in American history.In the lead-up to the 1920 presidential election, Debs made his fifth bid for the presidency as a socialist candidate, even as he campaigned from prison where he was serving out his ten year sentence. Despite his incarceration, Debs' anti-war message resonated with a significant portion of the American populace, securing nearly a million votes–for context, the winner, Warren Harding, had about 16 million votes. Debs' efforts were somewhat vindicated when President Harding commuted his sentence in 1921, and he was released amidst applause from fellow inmates and at least a portion of the American populace. After a brief meeting with Harding in Washington D.C., he returned to a warm welcome in his hometown. However, his declining health coupled with the diminishing popularity of the Socialist Party marked the end of his active political life; Debs passed away in 1926, leaving a lasting impact on American politics.Though perhaps most notably, and perhaps the final insult for Debs, is his forever being referred to when someone wants to make the point that a presidential candidate could theoretically run from prison. Invariably, that has connected his name to some sordid characters through the years.The hacking group Scattered Spider, also known as UNC3944, targeted MGM Resorts International, a renowned gaming giant valued at $14 billion, causing significant system disruptions across various operations including in locations like Las Vegas and Macau. A significant cybersecurity issue prompted the company to shut down several of its systems as it undertakes an in-depth investigation into the breach. Notably, MGM Resorts operates over 30 hotels and gaming venues globally. The breach, which had a noticeable impact on MGM's daily operations, including the disabling of slot machines as per social media posts, has spurred a law enforcement probe. Simultaneously, it is affecting the company's stock shares adversely, with a potential detrimental effect on MGM's credit rating as warned by Moody's.Scattered Spider has a track record of targeting not just business process outsourcing (BPO) and telecom companies, but more recently critical infrastructure organizations, utilizing complex tradecraft which is challenging to defend against, even for organizations with mature security systems. Despite the relatively young and perhaps less experienced demographic of the group, they represent a substantial threat to large organizations in the U.S, as noted by Charles Carmakal of Mandiant Intelligence. According to security firm Crowdstrike, the group often employs social engineering tactics to manipulate users into relinquishing sensitive login details, which helps them to bypass multi-factor authentication security measures.The ongoing FBI investigation into the incident underlines the seriousness of the threat posed by the group, which appears to have turned its focus onto casino operations, finding them to be lucrative targets for financially-motivated cybercrimes. Casinos, heavily reliant on technology for their business operations, face heightened risks and operational disruptions from such cyber-attacks. Given the current focus on casinos, industry experts like Allan Liska of Recorded Future advise global casino operations to be on heightened alert, as the attention garnered by these incidents could spur copycat attacks. This situation demonstrates the inherent risks in the heavy reliance on technology in business operations, as noted in a Moody's report, and indicates a pressing need for fortified cybersecurity measures in the industry.MGM, Caesars Hacked by ‘Scattered Spider' in Span of Weeks (2)MGM Resorts breached by 'Scattered Spider' hackers: sources | ReutersAs backlash against diversity, equity, and inclusion (DEI) initiatives mounts, several prominent law firms are altering their strategies both internally and for their clients. Gibson Dunn & Crutcher revised its diversity scholarship criteria recently, emphasizing the eligibility of all law students demonstrating a commitment to diversity in the profession, as confirmed by chief diversity officer Zakiyyah Salim-Williams. Moreover, McGuireWoods has joined other firms in forming dedicated teams to help clients navigate the increasing scrutiny and legal challenges targeted at corporate DEI programs, aiming to minimize legal risks and advising on government investigations pertaining to diversity policies. This move comes as a response to escalating legal threats following the U.S. Supreme Court's decision against race-conscious admissions policies in colleges, which spurred wider challenges to diversity initiatives. Concurrently, several law firms, including Morrison & Foerster and Perkins Coie, are defending against lawsuits alleging that their diversity fellowships discriminate against white applicants. These shifts denote a broader trend where law firms are reevaluating and amending their DEI programs to avoid potential legal confrontations while maintaining their diversity goals.Gibson Dunn Changes Diversity Award Criteria as Firms Face SuitsLaw firms target DEI backlash as their own diversity programs draw fireCitigroup Inc. is gearing up for a significant restructuring initiative, the largest in two decades, under the direction of CEO Jane Fraser. This move, aimed at reversing a persistent decline in the stock price, will see the company operate five primary businesses, doing away with the roles of three regional chiefs who supervised activities in approximately 160 countries. A reshuffle at the top echelons sees new roles for at least four of Fraser's senior deputies, and a search is underway for a head of banking. This structural overhaul is anticipated to lead to numerous job cuts, particularly in back-office functions, although precise numbers are yet to be determined.Fraser acknowledges that these tough decisions might not be well-received universally within the company. Despite a recent rise, the company's shares have plummeted around 40% since Fraser assumed her role in early 2021. The newly formed five main operating units are spearheaded by Shahmir Khaliq, Andy Morton, Gonzalo Luchetti, Peter Babej (interim), and soon-to-join Andy Sieg. This adjustment is predicted to enhance coordination within the company, albeit with risks of unwanted exits and internal discord, as noted by Wells Fargo analyst, Mike Mayo. As the firm gears up to reduce its burgeoning workforce, which currently stands at 240,000, a significant focus will be on evaluating positions tied to eliminated sectors and regions.Citi Plans Job Cuts as It Revamps Top Management Structure (4)The Town of Westport in Connecticut is suing the IRS to reclaim approximately $466,638, alleging that the federal agency incorrectly assessed and collected taxes in the 2020 tax year. According to the lawsuit filed in the US District Court for the District of Connecticut, the IRS wrongly applied $354,302 and $88,440, which the town had paid in payroll taxes for the second quarter, to the first quarter of the same year. Consequently, a $4.5 million payroll tax deposit made by the town in the first quarter was mistakenly treated as a credit for other taxable years, creating an “artificial deficit” in 2020 and resulting in overpayments in other tax periods.The town also contends that the IRS transferred $113,300 from the 2020 first quarter funds to settle a civil penalty from the fourth quarter of 2018, but failed to inform the town until September 2020. This mistake has apparently generated erroneous penalties for underpayment in various tax quarters. Despite Westport's requests for refunds, they haven't received any response from the IRS, which also hasn't commented on the case publicly. Connecticut Town Sues US to Recover $460,000 in Tax Refunds Get full access to Minimum Competence - Daily Legal News Podcast at www.minimumcomp.com/subscribe

Breaking Badness
[Bonus Episode] Voices from Infosec - Allan Liska Returns!

Breaking Badness

Play Episode Listen Later Aug 16, 2023 50:34


A second week of Breaking Badness with a special guest?

Coffee Talk with SURGe
Coffee Talk with SURGe: The Interview Series featuring Allan Liska

Coffee Talk with SURGe

Play Episode Listen Later Jun 14, 2023 37:58


Join Coffee Talk with SURGe for our bi-weekly interview series. This week, SURGe member Shannon Davis interviews Allan Liska, threat intelligence analyst at Recorded Future and author of Ransomware: Understand. Prevent. Recover. They'll talk about the threat of ransomware, including recent trends, the impact of hack-back operations, and how organizations can become more resilient against attacks.  Links:  Watch the episode livestream Follow Allan on Twitter Learn more about Allan's book  

Dark Mode Podcast
#51 - Defending Against Digital Extortion & Ransomware - Allan Liska

Dark Mode Podcast

Play Episode Listen Later Jun 11, 2023 51:11


In this episode @GabeMarzano & @BenSullivan host Allan Liska who is a Senior Security Architect & Ransomware Specialist at Recorded Future. With 20+ years of experience in information security, Allan has helped many companies improve their security posture through intelligence and ransomware-related counsel. Allan also sits on national ransomware task forces, speaks at global conferences, and is the author of various best-selling books on intelligence, ransomware and digital extortion. // SUPPORT THIS CHANNEL //

Decrypted
McAfee Bonus: Q&A

Decrypted

Play Episode Listen Later May 16, 2023 24:12


A live Q&A with this season's host, Jamie Tarabay, and a cybersecurity expert featured in the series, Allan Liska. This bonus episode was recorded following a live production of “Foundering: The John McAfee Story” in San Francisco at the RSA Conference in April 2023. The conversation, moderated by Foundering's editor Mark Milian, explores the reporting process for the show and McAfee's lasting impact on the digital security industry.See omnystudio.com/listener for privacy information.

Breaking Badness
[Mini Series] Stronger Together feat. Jamie Williams, Jon DiMaggio, Corey Thuen, and Renee Burton

Breaking Badness

Play Episode Listen Later May 10, 2023 48:54


Welcome to episode number two of our Breaking Badness Mini-Series: Stronger Together! We hope you had a chance to check out last week's episode of our conversation with Allan Liska. This week we're going to be hearing from Jamie Williams, Jon DiMaggio, Corey Thuen, and Renee Burton as we continue to focus on RSA's 2023 theme: Stronger Together. We cover a lot of ground in these interviews, but the theme we keep coming back to is how we can take our individual specialities and come together to give bad actors more bad days.

Lock and Code
The rise of "Franken-ransomware," with Allan Liska

Lock and Code

Play Episode Listen Later May 8, 2023 51:01


Ransomware is becoming bespoke, and that could mean trouble for businesses and law enforcement investigators. It wasn't always like this. For a few years now, ransomware operators have congregated around a relatively new model of crime called "Ransomware-as-a-Service." In the Ransomware-as-a-Service model, or RaaS model, ransomware itself is not delivered to victims by the same criminals that make the ransomware. Instead, it is used almost "on loan" by criminal groups called "affiliates" who carry out attacks with the ransomware and, if successful, pay a share of their ill-gotten gains back to the ransomware's creators.This model allows ransomware developers to significantly increase their reach and their illegal hauls. By essentially leasing out their malicious code to smaller groups of cybercriminals around the world, the ransomware developers can carry out more attacks, steal more money from victims, and avoid any isolated law enforcement action that would put their business in the ground, as the arrest of one affiliate group won't stop the work of dozens of others. And not only do ransomware developers lean on other cybercriminals to carry out attacks, they also rely on an entire network of criminals to carry out smaller, specialized tasks. There are "Initial Access Brokers" who break into company networks and then sell that illegal method of access online. "You also have coders that you can contract out to," Liska said. "You have pen testers that you can contract out to. You can contract negotiators if you want. You can contract translators if you want."But as Liska explained, as the ransomware "business" spreads out, so do new weak points: disgruntled criminals. "This whole underground marketplace that exists to serve ransomware means that your small group can do a lot," Liska said. "But that also means that you are entrusting the keys to your kingdom to these random contractors that you're paying in Bitcoin every now and then. And that, for example, is why the LockBit code got leaked—dude didn't pay his contractor."With plenty of leaked code now circulating online, some smaller cybercriminals gangs have taken to making minor alterations and then sending that new variant of ransomware out into the world—no affiliate model needed. "Most of what we see is just repurposed code and we see a lot of what I call 'Franken-ransomware.'" Today, on the Lock and Code podcast with host David Ruiz, Liska explains why Franken-ransomware poses unique challenges to future victims, cybersecurity companies, and law enforcement investigators. Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)

Breaking Badness
[Mini Series] Stronger Together with Allan Liska

Breaking Badness

Play Episode Listen Later May 3, 2023 35:47


In this episode for the Stronger Together Mini-Series, we are joined by Allan Liska, Ransomware Researcher at Recorded Future. We sat down (or rather, stood and leaned against a wall away from noise) to discuss his path to infosec, interesting talks at RSA, liberal arts and cybersecurity, a pending passion project, and general geeking out over DNS.

Cracking Cyber Security Podcast from TEISS
teissTalk: Matching intelligence to defence improvements

Cracking Cyber Security Podcast from TEISS

Play Episode Listen Later Dec 13, 2022 46:20


This is the audio-only version of our twice-weekly cyber security talk show, teissTalk.  Join us twice a week for free by visiting www.teiss.co.uk/teisstalkThe panel discussion is titledteissTalk: Matching intelligence to defence improvementsMoving from reactive to proactive security - where to begin a threat intelligence gathering functionCan security teams make use of the dark web and other non-traditional threat intelligence?Prioritising your defence efforts – where to deploy your budget and resourceThis episode is hosted by Thom Langfordhttps://www.linkedin.com/in/thomlangford/Larry Cameron, Chief Information Security Officer, Anti-Human-Trafficking Intelligence Initiativehttps://www.linkedin.com/in/larrycameron80/Simon Goldsmith, Director of Information Security, OVOhttps://www.linkedin.com/in/smg-cyber/Sam Flockhart, Cyber Threat Intelligence Manager, Santander UKhttps://www.linkedin.com/in/sam-flockhart-1b666685/Allan Liska, Intelligence Analyst, CSIRT Recorded Futurehttps://www.linkedin.com/in/allan2/

DISCARDED: Tales From the Threat Research Trenches
Investigating Wine Fraud with the Ransomware Sommelier

DISCARDED: Tales From the Threat Research Trenches

Play Episode Listen Later Sep 27, 2022


All for wine, and wine for all. But only if it isn't fraudulent. In July 2022, Allan Liska, an analyst at Recorded Future and wine expert, released some new research on counterfeit wine, spirits and cheese. Allan joins the show as our first ever external guest to give us an overview of what that research entailed and the different types of wine fraud he's observed. By the end of this episode, we'll all be partners in cybercrime and wine. Join us as we discuss: What is wine fraud and the different types of fraud that fall under the counterfeit umbrella How the pandemic impacted wine fraud due to happy hours Some of the techniques that wine fraudsters are using to try to legitimize the fake wines Allan's favorite fall wines and recommendations for food pairings Check out these resources we mentioned: https://www.recordedfuture.com/lockdown-rise-wine-domain-scammer https://www.recordedfuture.com/counterfeit-wine-spirits-cheese https://www.proofpoint.com/us/blog/threat-insight/bec-taxonomy-invoice-fraud https://www.decanter.com/wine-news/worlds-most-expensive-bottle-claimed-fake-as-renowned-collector-sued-93457/#:~:text=A%20billionaire%20Florida%20wine%20collector,to%20Thomas%20Jefferson%20are%20fakes https://www.cbsnews.com/news/billionaire-spends-35m-to-investigate-400k-wine-fraud/ https://kermitlynch.com/ https://twitter.com/uuallan/status/1561124207727153153 Keep up with the latest tales from the threat research trenches by subscribing to DISCARDED in Apple Podcasts, Spotify, or wherever you get podcasts. Thanks for listening!

Speed to Modern Tech
Hacks and attacks: how businesses recover from ransomware

Speed to Modern Tech

Play Episode Listen Later Aug 3, 2022 21:07


Ransomware is one of the biggest forms of cybercrime that businesses face today. And the threat is only growing – in 2021, businesses suffered 50% more cyberattack attempts per week than in 2020.  Hundreds of US companies, big and small, are targeted by cyber criminals who breach their system, steal data and hold it for ransom. What can businesses do to recover from or prevent such an attack? In this episode, host Tori Weldon explores how ransomware attacks take place and what businesses can do to fight back. You'll hear from Alban Brooke, head of marketing at Buzzsprout, a podcast hosting company that faced a ransomware attack in 2021, and Allan Liska, a ransomware researcher and a cyber security expert, who has decades of experience tracking and fighting ransomware attacks. You'll also hear from the technologists at KPMG, Marcus Brakewood and Jason Haward-Grau, who are on the front lines of helping companies who face ransomware attacks.Speed to Modern Technology is an original podcast from KPMG. For more details on this episode, including transcripts, links and speaker bios, go to: listen.kpmg.us/techpodcastRansomware. 

Cybersecurity: Amplified And Intensified
68 - Cybersecurity Round Table May 2022

Cybersecurity: Amplified And Intensified

Play Episode Listen Later May 25, 2022 58:41


On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future, Jon Murchison and Xavier Salinas of Blackpoint Cyber and John Wetzel of Recorded Future to discuss ongoing events and incidents as they relate to cybersecurity. This episode is available on YouTube: https://www.youtube.com/watch?v=5WspCPjlFic Check out the following podcasts. Blackpoint Cyber https://blackpointcyber.com/resources/podcast/ Recorded Future https://therecord.media/podcast/ Matt Lee https://www.youtube.com/c/CyberMattLee Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://anchor.fm/amplifiedandintensified/support

Cybersecurity: Amplified And Intensified
54 - Cybersecurity Round Table Vince Crisler, Matt Lee, Allan Liska and Xavier Salinas.

Cybersecurity: Amplified And Intensified

Play Episode Listen Later Feb 23, 2022 54:52


On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future and Xavier Salinas of Blackpoint Cyber to discuss ongoing events and incidents as they relate to cybersecurity. January 2022 Dark Cubed Webinar tomorrow Thursday February 24 2022 at 12 PM EST https://darkcubed.zoom.us/webinar/register/WN_BJ-z_J72Q06f_-XKHgT9Gg Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Matt Lee https://cybermattlee.com https://www.twitter.com/cybermattlee https://www.linkedin.com/in/cybermattlee/ https://www.youtube.com/cybermattlee Allan Liska https://www.linkedin.com/in/allan2/ https://twitter.com/uuallan https://recordedfuture.com Jon Murchison https://www.linkedin.com/in/jon-murchison-b92898b5/ https://www.blackpointcyber.com Xavier Salinas https://www.linkedin.com/in/xavier-salinas-security/ https://www.blackpointcyber.com Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemmvaemm --- Support this podcast: https://anchor.fm/amplifiedandintensified/support

Decipher Security Podcast

Allan Liska, intelligence analyst with Recorded Future, discusses the challenges that organizations face in implementing security measures to protect against ransomware, and how ransomware actors are evolving their tactics, services-for-hire models and victimology.

ZDNet Security Update
How hackers exploit cyber insurance policies to make more money from ransomware attacks

ZDNet Security Update

Play Episode Listen Later Feb 8, 2022 18:56


ZDNet Security Update: Danny Palmer talks to Recorded Future's Allan Liska about how cyber insurance, a policy designed to protect against ransomware, could be fueling attacks instead. Learn more about your ad choices. Visit megaphone.fm/adchoices

Cybersecurity: Amplified And Intensified
49 - Cybersecurity Round Table Vince Crisler, Matt Lee, Allan Liska, Jon Murchison and John Wetzel.

Cybersecurity: Amplified And Intensified

Play Episode Listen Later Jan 26, 2022 58:32


On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future, Jon Murchison of Blackpoint Cyber and John Wetzel of Recorded Future to discuss ongoing events and incidents as they relate to cybersecurity. January 2022 Vince Crisler https://www.linkedin.com/in/vincecrisler/ https://darkcubed.com/ Matt Lee https://cybermattlee.com https://www.twitter.com/cybermattlee https://www.linkedin.com/in/cybermattlee/ https://www.youtube.com/cybermattlee Allan Liska https://www.linkedin.com/in/allan2/ https://twitter.com/uuallan https://recordedfuture.com Jon Murchison https://www.linkedin.com/in/jon-murchison-b92898b5/ https://www.blackpointcyber.com John Wetzel https://www.linkedin.com/in/johnawetzel https://twitter.com/johnwetzel https://recordedfuture.com Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemmvaemm --- Support this podcast: https://anchor.fm/amplifiedandintensified/support

The CyberWire
Ukrainian crisis continues, with attendant risk of hybrid warfare. MoonBounce malware in the wild. Pirate radio hacks a number station.

The CyberWire

Play Episode Listen Later Jan 22, 2022 27:16


US and Russian talks over Ukraine conclude with an agreement to further exchanges next week. Western governments continue to recommend vigilance against the threat of Russian cyberattacks against critical infrastructure. The US Treasury Department sanctions four Ukrainian nationals for their work on behalf of Russia's FSB and its influence operations. A firmware bootkit is discovered in the wild. Security turnover at Twitter. Caleb Barlow looks at wifi hygiene. Our guest is Allan Liska on his latest ransomware book. And a number station gets hacked, in style. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/14

Cybersecurity: Amplified And Intensified
Khonsari Ransomware exploiting Log4J/Log4Shell with Allan Liska, CSIRT at Recorded Future - Escalate, Exfiltrate & Encrypt - Round 15

Cybersecurity: Amplified And Intensified

Play Episode Listen Later Dec 17, 2021 15:52


On today's episode Allan Liska of Recorded Future digs into the Khonsari Ransomware sample Eric submitted to Hybrid Analysis. https://www.hybrid-analysis.com/sample/f2e3f685256e5f31b05fc9f9ca470f527d7fdae28fa3190c8eba179473e20789 Allan Liska is an intelligence architect at Recorded Future. Allan has more than 15 years experience in the world of security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded Future, Allan has helped countless organizations improve their security posture using more effective intelligence. He is the author of The Practice of Network Security, Building an Intelligence-Led Security Program, and Securing NTP: A Quickstart Guide and the coauthor of DNS Security: Defending the Domain Name System and Ransomware: Defending Against Digital Extortion. Allan Liska https://www.linkedin.com/in/allan2/ https://twitter.com/uuallan https://recordedfuture.com Eric Taylor https://www.linkedin.com/in/ransomware/ https://twitter.com/barricadecyber https://www.barricadecyber.com https://www.buymeacoffee.com/erictaylor Shiva Maharaj https://www.linkedin.com/in/shivamaharaj https://twitter.com/kontinuummsp https://www.kontinuum.com/ https://www.buymeacoffee.com/shivaemm --- Support this podcast: https://anchor.fm/amplifiedandintensified/support

Recorded Future - Inside Threat Intelligence for Cyber Security
236 Preparing for the Next Ransomware Generation

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Nov 29, 2021 21:44


On this week's show we welcome back Recorded Future's Allan Liska to discuss his newly published book, Ransomware: Understand, Prevent, Recover. In the years since Allan co- authored his previous book on ransomware much has changed, with an increased sophistication from the threat actors, higher ransom demands and extortion thrown into the mix. Allan Liska explains these changes, and provides his expert insights on what organizations need to do to protect themselves from this continuing threat. 

Inside Security Intelligence
236 Preparing for the Next Ransomware Generation

Inside Security Intelligence

Play Episode Listen Later Nov 29, 2021 20:59


On this week's show we welcome back Recorded Future's Allan Liska to discuss his newly published book, Ransomware: Understand, Prevent, Recover. In the years since Allan co- authored his previous book on ransomware much has changed, with an increased sophistication from the threat actors, higher ransom demands and extortion thrown into the mix. Allan Liska explains these changes, and provides his expert insights on what organizations need to do to protect themselves from this continuing threat. 

No Password Required
Allan Liska - the No Password Required LOST episode recorded just after everything changed

No Password Required

Play Episode Listen Later Nov 22, 2021 48:31


In this early-pandemic episode, Allan Liska, a senior security architect at Recorded Future discusses ransomware, why the best cybersecurity advice will almost never land you a talk at Black Hat, and why calling someone JarJar cuts way deeper than calling them a script kitty. The team also discusses Alan's path into the cybersecurity world; we knew the No Password Required tradition of atypical paths into the cyber world was safe when he started his journey with a sociology degree and a willingness to crawl under a desk.

Cybersecurity: Amplified And Intensified
Episode 36 - Allan Liska, CSIRT at Recorded Future - Ransomware & Incident Response

Cybersecurity: Amplified And Intensified

Play Episode Listen Later Nov 8, 2021 49:54


Allan Liska is an intelligence architect at Recorded Future. Allan has more than 15 years experience in the world of security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded Future, Allan has helped countless organizations improve their security posture using more effective intelligence. He is the author of The Practice of Network Security, Building an Intelligence-Led Security Program, and Securing NTP: A Quickstart Guide and the coauthor of DNS Security: Defending the Domain Name System and Ransomware: Defending Against Digital Extortion.Allan Liskahttps://www.linkedin.com/in/allan2/https://twitter.com/uuallanhttps://recordedfuture.comEric Taylorhttps://www.linkedin.com/in/ransomware/https://twitter.com/barricadecyberhttps://www.barricadecyber.comShiva Maharajhttps://www.linkedin.com/in/shivamaharajhttps://twitter.com/kontinuummsphttps://www.kontinuum.com/ If you are interested in CrowdStrike and/or Dark Cubed or just want to have a conversation, please feel free to get in touch with us.Buy Eric a Coffee Eric Taylor is Educating folks around cyber securityBuy Shiva a Coffee IT support that's actually supportive. --- Support this podcast: https://anchor.fm/amplifiedandintensified/support

La Wikly

14 de julio | Nueva YorkHola, maricoper. Anita quiere celebrar.Bienvenido a La Wikly diaria, una columna de actualidad y dos titulares rápidos para pasar el resto del día bien informado. Si quieres comentar las noticias en nuestra comunidad privada de Discord, puedes entrar rellenando este formulario.Leer esta newsletter te llevará 7 minutos y 38 segundos.El gran debate de nuestro tiempo. Yo soy 2. Bienvenido a La Wikly.⚽️ Crónica de victoriasPor Anita PereyraEste fin de semana, se celebraron dos grandes finales del fútbol profesional masculino: la Eurocopa y la Copa América.* En la Eurocopa, Reino Unido contra Italia, ganó Italia por penales 3 a 2.* En la Copa América, Brasil contra Argentina, ganó Argentina 1 a 0.* Ahora, quédate conmigo por los memes y la controversia racial.Disclaimer: soy argentina y jugué de local en una de estas victorias, así que esta newsletter va a tener un formato un poco diferente para permitirme compartirles lo más auténticamente posible el sentimiento maravilloso que me llena el corazón cada vez que veo la foto que encabeza este texto.Maracaná, BrasilCuando la Selección Argentina está en la cancha, siempre detiene el tiempo y lo organiza todo en torno a esos once muchachos, los nuevos y los de siempre. Y persiguen una pelota con las esperanzas de millones de argentinos pegados a la pantalla del televisor.* Mirá este repartidor argentino que se quedó viendo el partido en la casa a donde llevó el paquete:Cuando metimos el gol que, sin saberlo, nos iba a dar la victoria, los gritos de triunfo se debieron haber escuchado desde la otra punta de la Vía Láctea. Además, vino de la mano de un viejo conocido, el flaco Ángel Di María, que se dejó hasta el tobillo jugando.* Si googleas “tobillo Di María”, las posibilidades de que te cruces con una foto que viralizó su esposa del pie destruido son altas.* Pero VAMOS ARGENTINA CARAJO:Vaya uno a saber cuántos corazones se paralizaron cuando el delantero brasilero Richarlison de Andrade hizo entrar la pelota a nuestro arco. La rápida anulación por fuera de juego hizo de eficaz RCP.* Este video de unos boludos en camioneta resume bastante bien el sentimiento general con el casi gol:El partido culminó con ese 1a 0, la selección brasileña completamente mufada y Neymar en un mar de lágrimas.* Ahora es cuando le doy la razón a todos los que dicen que los argentinos somos malos ganadores, pero este meme es una de las mejores cosas que nos pasó:* También podría decir que Brasil se lo buscó con la canchereada del presidente Jair Bolsonaro algunos días antes, que días antes le dijo al presidente argentino "Les vamos a ganar 5 a 0". Seguimos esperando, campeón.* Acá la abuela se los deja más claro que yo:Y aunque se perdió una oportunidad maravillosa de hacer un gol histórico, no puedo hablar de esta victoria sin hablar de Lionel Messi. El mismo que cuando terminó el partido fue captado por las cámaras en la cancha celebrando la victoria con su esposa por teléfono.* No es el único argentino romántico, acá te dejo uno que compite cabeza a cabeza:Messi tiene esa magia que trasciende fronteras, que hizo emocionarse hasta las lágrimas a muchos cuando levantó la copa, y que se tradujo en festejos por su victoria a todo lo ancho del mundo.* En este hilo hay festejos en España, Bangladesh, India, China, Indonesia, Israel, Canadá, Ghana, Nigeria y más.* Aunque mi video favorito es el de la Base Marambio, Antártida:Así que mientras la Selección se abrazaba en la pantalla, segundos después de que el referí anunciara el final del partido y la victoria argentina, en el corazón de miles de argentinos florecía ese sentimiento extraño de orgullo por la patria que la mayoría abrazamos sin cuestionamientos.Wembley, InglaterraAl día siguiente, la atención se concentró en la otra copa. Tras empatarle a Reino Unido ese gol que marcó Luke Shaw en los primeros dos minutos, la conquista más rápida en una final de la Euro, la selección italiana optó por un juego más defensivo.* La selección inglesa hizo lo suyo, y el partido fue irremediablemente a un alargue que se tradujo en definición por penales donde Donnarumma, el arquero italiano, se consagró como héroe para los suyos.* Acá podés ver un resumen de goles y penales.Para muchos, las victorias italiana y argentina estuvieron bendecidas por el mismo patrono: Diego Armando Maradona, quien falleció el año pasado a fines de noviembre debido a una insuficiencia cardíaca.* El ídolo era especialmente querido en Nápoles, con cuyo equipo consiguió algunas de sus victorias más memorables y donde incluso renombraron al estadio en su honor tras su deceso.* Además, “si Inglaterra aparece de un lado del campo de juego, Diego Armando Maradona siempre estará del otro”, como escribía alguien en TyC Sports.* Desde el asunto de Malvinas, en Argentina se canta “el que no salta es un inglés” y se exhibe con orgullo ese resentimiento profundo que data de aquel enfrentamiento insular en 1982.En este final de la Euro, el Diego estuvo presente, inmortalizado para siempre en la pierna izquierda del jugador número diez de la selección italiana, Lorenzo Insigne.Muchos argentinos se sumaron al festejo de la victoria italiana. Y no sólo por la obvia rivalidad con Reino Unido, sino también porque para muchos es una segunda patria.* Este tweet de @AbriltheDuchess, que relata vía hilos historias de la corona (especialmente inglesa), resume la situación bastante bien:Sin embargo, no hubo festejos para todo el mundo. La selección inglesa en particular se vio muy afectada, no sólo por el resultado del partido sino por la reacción racista en algunos sectores de la sociedad que culpó a sus jugadores negros de la derrota.* Marcus Rashford, de 23 años; Jadon Sancho, de 21; y Bukayo Saka, de 19, fueron el blanco de una tormenta de abusos raciales en línea después de que erraran los penaltis que definieron la final.El equipo había destacado el tema del racismo al arrodillarse antes de todos sus partidos señalando que era una simple muestra de solidaridad contra la discriminación racial.* No obstante, algunos fanáticos han abucheado el gesto y los críticos lo ven como una politización del deporte y una expresión de simpatía por la política de extrema izquierda.“Este equipo de Inglaterra merece ser elogiado como héroes, no abusado racialmente en las redes sociales. Los responsables de este espantoso abuso deberían avergonzarse de sí mismos”, escribió en Twitter el primer ministro británico Boris Johnson.Para cerrar, vuelvo a mi patria y les dejo esta crónica de Martín Caparrós sobre la victoria argentina. Es un golazo. Literal y figurativamente.

The Daily Sun-Up
Colorado Sun Daily Sun-Up: Last minute frenzy as Colorado legislative session comes to a close; The Arkansas River flood

The Daily Sun-Up

Play Episode Listen Later Jun 3, 2021 8:10


Good Morning, Colorado, you’re listening to the Daily Sun-Up with the Colorado Sun. It’s Thursday June 3rd   Today - As the legislative session comes to a close some of the biggest bills have JUST hit the governor’s desk. So how is this last minute frenzy affecting the critical legislation that’s still on the table?   But before we begin, let’s go back in time with some Colorado history adapted from historian Derek R Everett’s book “Colorado Day by Day”:   Today, we take you back to June 3rd, 1921 when a flood devastated Pueblo. It swept away hundreds of homes and caused great loss of life. The Arkansas River flood remains one of Colorado’s deadliest and most destructive natural disasters. Local governments ended up claiming nearly $20 million in damage.   Now, our feature story.   Colorado lawmakers are working at a breakneck pace to wrap up 2021 lawmaking. Some of the biggest bills of the session moved on to the governor’s desk on Wednesday, including an ambitious transportation finance program. But pundits are waiting with baited breath to see what happens with other critical legislation, including a plan to drive down the cost of health care. Politics reporter Jesse Paul explains how the last minute frenzy is shaping new laws.   Read more about the fast and furious pace in the final days of the lawmaking session at coloradosun.com.   And Before we go, here are a few stories that you should know about today:   Colorado has expanded the coronavirus vaccine sweepstakes to include people between the ages of 12 and 17. The first of five drawings for $50,000 scholarships is scheduled for Monday. Money for the winners will be placed in a 529 college savings account that can be drawn on to pay for tuition at any higher-ed institution, including credentialed technical programs. The idea behind the drawings is to get more young people inoculated against COVID. Coloradans ages 12-17 who get a coronavirus vaccine are eligible for $50,000 scholarships under new sweepstakes   Lawmakers worried about increasing the misuse of high-potency cannabis by people under the age of 21 are taking aim at medical marijuana users. House Bill 1317 would expand use of the software the state uses to track cannabis from seed to sale to keep track of daily purchases by medical marijuana patients and prevent them from exceeding limits. Although recreational marijuana is limited to people age 21 and older, people of all ages can get a medical card. And some advocates say teen M-M-J patients buy large quantities of high-potency cannabis products and distribute it to unauthorized users.  JBS in Greeley is resuming beef production after a ransomware attack over the weekend shut down lines worldwide. Cybersecurity expert Allan Liska says JBS was the largest food manufacturer yet to be hit by ransomware, in which criminal hackers paralyze entire networks by scrambling their data. He said at least 40 food companies have been targeted by ransomware gangs over the last year, including brewer Molson Coors and E & J Gallo Winery.   https://coloradosun.com/2021/06/02/jbs-cyberattack-greeley-beef-processing/ For more information on all of these stories, visit our website, www.coloradosun.com. And don’t forget to tune in again tomorrow for a special holiday episode. Now, a quick message from our editor.   The Colorado Sun is non-partisan and completely independent. We're always dedicated to telling the in-depth stories we need today more than ever. And The Sun is supported by readers and listeners like you.   Right now, you can head to ColoradoSun.com and become a member. Starting at $5 per month for a basic membership and if you bump it up to $20 per month, you’ll get access to our exclusive politics and outdoors newsletters. Thanks for starting your morning with us and don’t forget to tune in again tomorrow. See omnystudio.com/listener for privacy information.

The Dark State
HSE Cyber Attack

The Dark State

Play Episode Listen Later May 25, 2021 46:24


John Mooney presents a special episode on the cyber attack which has collapsed Ireland's healthcare services. Allan Liska of Recorded Future and Simon Woodworth of University College Cork provide expert analysis on the cyber attack.

Inside Security Intelligence
202 Ransomware and Extortion Evolve More Brazen Tactics

Inside Security Intelligence

Play Episode Listen Later Mar 29, 2021 20:58


For this week's show we welcome back Allan Liska, a member of Recorded Future's CSIRT security team. Allan updates us on the latest trends he and his colleagues are tracking on the ransomware and online extortion fronts. We discuss the growing sophistication of the tools and tactics attackers are using, and the remarkable brazenness with which they do their business.

Recorded Future - Inside Threat Intelligence for Cyber Security
202 Ransomware and Extortion Evolve More Brazen Tactics

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Mar 29, 2021 20:59


For this week’s show we welcome back Allan Liska, a member of Recorded Future’s CSIRT security team. Allan updates us on the latest trends he and his colleagues are tracking on the ransomware and online extortion fronts. We discuss the growing sophistication of the tools and tactics attackers are using, and the remarkable brazenness with which they do their business.

Hashtag Realtalk with Aaron Bregg
Episode 30 - A High Level Look at Threat Intelligence

Hashtag Realtalk with Aaron Bregg

Play Episode Listen Later Jan 12, 2021 50:18


In this episode I have a special co-host, Alex Ronquillo, and we spoke with Allan Liska about Threat Intelligence and how SMBs can use it. Alex is a Internet Threat Hunter from rec. Allan is a Threat Intelligence Analyst from Recorded Future.Talking Points:Why as a SMB should you care about threat intel?What are the must have capabilities / resources that a company should have before investing in a threat intelligence platform?Are some SMBs starting to understand protecting their 'brand'What is everyone getting wrong their 3rd party suppliers?What are the biggest changes, if any, they've seen in 2020 regarding threat actors?Why Threat Intel needs to expand outside of your SOC in 2021Will AI mature in 2021?

Inside Security Intelligence
164 A Grab Bag of Pulse Reports

Inside Security Intelligence

Play Episode Listen Later Jun 22, 2020 17:52


Recorded Future's Allan Liska is our guest once again this week. This time, he brings a collection of interesting trends and anomalies that he and his team have been tracking. They publish these on the Recorded Future website under the title of “pulse reports.” We'll take a closer look at ransomware in international financial institutions, credential leaks in the biotech and pharmaceutical industries, as well as the rise of retail phishing campaigns in the midst of the global pandemic.

Recorded Future - Inside Threat Intelligence for Cyber Security

Recorded Future’s Allan Liska is our guest once again this week. This time, he brings a collection of interesting trends and anomalies that he and his team have been tracking. They publish these on the Recorded Future website under the title of “pulse reports.” We’ll take a closer look at ransomware in international financial institutions, credential leaks in the biotech and pharmaceutical industries, as well as the rise of retail phishing campaigns in the midst of the global pandemic.

Breaking Badness
42. Not Just Phishing For the Halibut with Allan Liska

Breaking Badness

Play Episode Listen Later Apr 8, 2020 41:29


42. Not Just Phishing For the Halibut with Allan Liska by DomainTools

Research Saturday
A rough year ahead for ransomware attacks - and how to stop them.

Research Saturday

Play Episode Listen Later Apr 4, 2020 15:52


2020 is shaping up to be a rough year. Ransomware attacks will continue to grow as cybercriminals get more sophisticated in their methods and expand their reach. Allan Liska, Senior Analyst at Recorded Future, shares their findings and predictions in a new report.  The research can be found here: 5 Ransomware Trends to Watch in 2020

The CyberWire
A rough year ahead for ransomware attacks - and how to stop them.

The CyberWire

Play Episode Listen Later Apr 4, 2020 12:04


2020 is shaping up to be a rough year. Ransomware attacks will continue to grow as cybercriminals get more sophisticated in their methods and expand their reach. Allan Liska, Senior Analyst at Recorded Future, shares their findings and predictions in a new report.  The research can be found here: 5 Ransomware Trends to Watch in 2020 The CyberWire's Research Saturday is presented by Juniper Networks. Thanks to our sponsor Enveil, closing the last gap in data security.

The CyberWire
Active ICS threats. TrickBot and TrickMo. RCE vulnerability in Windows. Google ejects click-fraud malware infested apps from Play. Attackers hit WHO, hospitals, and biomedical research.

The CyberWire

Play Episode Listen Later Mar 24, 2020 20:38


WildPressure APT targets industrial systems in the Middle East. ICS attack tools show increasing commodification. TrickMo works against secure banking. Microsoft warns of RCE vulnerability in the way Windows renders fonts. Click fraud malware found in childrens’ apps sold in Google Play. DarkHotel attacks the World Health Organization. Ransomware hits Parisian hospitals and a British biomedical research firm. More COVID-19 phishbait. Ben Yelin from UMD CHHS on Coronavirus detecting cameras, guest is Allan Liska from Recorded Future on security in the time of Coronavirus. For links to all of today's stories check our our CyberWire daily news brief: https://thecyberwire.com/issues/issues2020/March/CyberWire_2020_03_24.html Support our show

Recorded Future - Inside Threat Intelligence for Cyber Security
151 Meeting the Security Challenges of a Global Pandemic

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Mar 23, 2020 19:50


The COVID-19 global pandemic has set us all back on our heels, as we make adjustments to our day-to-day lives and prepare for what is yet to come. The situation is evolving quickly, and when it comes to security, there are a number of concerns — starting with the massive shift for many to working from home. Add to that the general feeling of unease that comes with so much uncertainty, along with threat actors who are all too willing to take advantage of the situation. Allan Liska is a threat intelligence analyst at Recorded Future, and he returns to our show with some practical advice for staying safe and protecting your organization during this time.

Inside Security Intelligence
151 Meeting the Security Challenges of a Global Pandemic

Inside Security Intelligence

Play Episode Listen Later Mar 23, 2020 19:49


The COVID-19 global pandemic has set us all back on our heels, as we make adjustments to our day-to-day lives and prepare for what is yet to come. The situation is evolving quickly, and when it comes to security, there are a number of concerns — starting with the massive shift for many to working from home. Add to that the general feeling of unease that comes with so much uncertainty, along with threat actors who are all too willing to take advantage of the situation. Allan Liska is a threat intelligence analyst at Recorded Future, and he returns to our show with some practical advice for staying safe and protecting your organization during this time.

Inside Security Intelligence
138 Insights From a Distinguished Law Enforcement Veteran

Inside Security Intelligence

Play Episode Listen Later Dec 16, 2019 17:59


Our guest this week is Edward Davis. He's president and CEO of The Edward Davis Company, a business strategy and security services firm, but he is perhaps best known for his role as former police commissioner for the city of Boston — a role he held during the tragic Boston Marathon bombing in 2013. In the aftermath of that event, he was the face of the city, as his team coordinated and collaborated with other local and national law enforcement agencies. We discuss his experience with the Boston Marathon bombing, get his insights on law enforcement in the age of ransomware, and hear his thoughts on the role of threat intelligence. Joining this episode's conversation is Recorded Future's Allan Liska.

Recorded Future - Inside Threat Intelligence for Cyber Security
138 Insights From a Distinguished Law Enforcement Veteran

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Dec 16, 2019 18:00


Our guest this week is Edward Davis. He’s president and CEO of The Edward Davis Company, a business strategy and security services firm, but he is perhaps best known for his role as former police commissioner for the city of Boston — a role he held during the tragic Boston Marathon bombing in 2013. In the aftermath of that event, he was the face of the city, as his team coordinated and collaborated with other local and national law enforcement agencies. We discuss his experience with the Boston Marathon bombing, get his insights on law enforcement in the age of ransomware, and hear his thoughts on the role of threat intelligence. Joining this episode’s conversation is Recorded Future’s Allan Liska.

Inside Security Intelligence
125 Coming to a City or Town Near You: Ransomware

Inside Security Intelligence

Play Episode Listen Later Sep 16, 2019 22:53


There has been a growing number of ransomware attacks targeting cities and towns across the U.S. Once hit, cities and towns face a number of tough decisions — pay the ransom, restore from backup — and all of this happens with a backdrop of needing to provide vital services to citizens. To add insult to injury, many cities and towns face tight IT and security budgets. They've been asking for more security and better backup tools, but are quite often being told that the money is simply not there. Recorded Future's Allan Liska knows a thing or two about ransomware. He's co-author of the book, “Ransomware: Defending Against Digital Extortion,” and he recently published the results of some ransomware research that he and his team at Recorded Future have been working on. He'll share their findings, along with advice for keeping your organization safe.

Recorded Future - Inside Threat Intelligence for Cyber Security
125 Coming to a City or Town Near You: Ransomware

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Sep 16, 2019 22:54


There has been a growing number of ransomware attacks targeting cities and towns across the U.S. Once hit, cities and towns face a number of tough decisions — pay the ransom, restore from backup — and all of this happens with a backdrop of needing to provide vital services to citizens. To add insult to injury, many cities and towns face tight IT and security budgets. They’ve been asking for more security and better backup tools, but are quite often being told that the money is simply not there. Recorded Future’s Allan Liska knows a thing or two about ransomware. He’s co-author of the book, “Ransomware: Defending Against Digital Extortion,” and he recently published the results of some ransomware research that he and his team at Recorded Future have been working on. He’ll share their findings, along with advice for keeping your organization safe.

Armstrong & Getty Extra Large Interviews
The Scourge of Ransomware Attacks. Allan Liska talks to Armstrong & Getty

Armstrong & Getty Extra Large Interviews

Play Episode Listen Later Aug 23, 2019 7:58


Cyberattacks on municipal systems are growing in number. Cyber threat intelligence analyst Allan Liska joins Jack & Joe to explain the wave of ransomware attacks that have taken place recently.

The Threatpost Podcast
Texas Ransomware Attack: What We Know So Far

The Threatpost Podcast

Play Episode Listen Later Aug 21, 2019 22:39


Threatpost talks to Allan Liska, with Recorded Future, about the ongoing ransomware attacks of more than 20 Texas entities. What do we know so far?  Why is this so different from other ransomware attacks? And will cities continue to be plagued by ransomware threats? 

Inside Security Intelligence
112 Making the Most of the NIST Cybersecurity Framework

Inside Security Intelligence

Play Episode Listen Later Jun 17, 2019 29:27


The NIST Cybersecurity Framework has become a valuable tool for evaluating security across a variety of business sectors. Originally published in 2014 and targeting critical infrastructure, the framework continues to evolve to meet the changing needs of organizations in the U.S. and around the world. Its popularity stems from its thoroughness, applicability, and approachability. Our guests today are Ken Durbin, senior strategist for global government affairs and cybersecurity at Symantec, and Allan Liska, senior solutions architect at Recorded Future. They're going to walk us through the NIST Cybersecurity Framework and help us understand how to make the most of it within our own organizations.

Recorded Future - Inside Threat Intelligence for Cyber Security
112 Making the Most of the NIST Cybersecurity Framework

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Jun 17, 2019 29:28


The NIST Cybersecurity Framework has become a valuable tool for evaluating security across a variety of business sectors. Originally published in 2014 and targeting critical infrastructure, the framework continues to evolve to meet the changing needs of organizations in the U.S. and around the world. Its popularity stems from its thoroughness, applicability, and approachability. Our guests today are Ken Durbin, senior strategist for global government affairs and cybersecurity at Symantec, and Allan Liska, senior solutions architect at Recorded Future. They’re going to walk us through the NIST Cybersecurity Framework and help us understand how to make the most of it within our own organizations.

Inside Security Intelligence
106 A Fresh Take on Defining Threat Intelligence

Inside Security Intelligence

Play Episode Listen Later May 6, 2019 25:59


In this episode, we check in with Recorded Future's Levi Gundert and Allan Liska for a refresher on threat intelligence, including how they have come to describe it and why some people have a hard time wrapping their heads around what, exactly, it is and is not. We'll find out whether threat intelligence is for everyone, and if so, how organizations of different sizes can best engage and make use of actionable threat intelligence. And we'll learn how combining the strengths of human analysts with the capabilities of state-of-the-art machine learning provides the best of both worlds.

Recorded Future - Inside Threat Intelligence for Cyber Security
106 A Fresh Take on Defining Threat Intelligence

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later May 6, 2019 26:00


In this episode, we check in with Recorded Future’s Levi Gundert and Allan Liska for a refresher on threat intelligence, including how they have come to describe it and why some people have a hard time wrapping their heads around what, exactly, it is and is not. We’ll find out whether threat intelligence is for everyone, and if so, how organizations of different sizes can best engage and make use of actionable threat intelligence. And we’ll learn how combining the strengths of human analysts with the capabilities of state-of-the-art machine learning provides the best of both worlds.

Bsides Liverpool Podcast
Tim Gallo and Allan Liska from BSides Bordeaux

Bsides Liverpool Podcast

Play Episode Listen Later Mar 13, 2019 41:21


Tim and Allan tell Jenny what they've learnt from staging BSides Bordeaux, dispensing sage advice to the Brides Liverpool Team. Learn what to focus on and when to help successfully hold a BSides event.  To see the Fake Wine talk from Suzanne Mustacich click the link here.  To see BSides Bordeaux's site click the link here.  To follow what we are doing and get the latest news try Twitter, where we are @BsidesLivrpool and the website by clicking this link here. 

Paul's Security Weekly
We All Was In High School - Paul's Security Weekly #596

Paul's Security Weekly

Play Episode Listen Later Mar 2, 2019 189:23


This week, we welcome Allan Liska, Senior Solutions Architect at our sponsor Recorded Future, to talk about Catching Up To The Hype w/ Threat Intelligence! In the second interview, we welcome David Marble, President and CEO at OSHEAN Incorporated, to talk about what to expect at at this years Rhode Island Cybersecurity Exchange Day! In the Security News, YouTube controversy on ALL fronts, Cisco SOHO wireless VPN firewalls and routers open to attack, Ring doorbell flaw opens door to spying, bot plagues, free hacking toolkits, and everything you need to know about the Huawei controversy!   Get Trending Threat Insights Delivered to Your Inbox, at: https://securityweekly.com/recordedfuture OSHEAN is hosting RI Cybersecurity Exchange Day on March 13th at the O'Hare Academic Building at Salve Regina in Newport, RI! Register Now at https://OSHEAN.org/events.   Full Show Notes: https://wiki.securityweekly.com/Episode596 Visit https://www.securityweekly.com/psw for all the latest episodes!   Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly (Video-Only)
Threat Intelligence, Recorded Future - Paul's Security Weekly #596

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Mar 2, 2019 53:06


Allan Liska is the Senior Solutions Architect at Recorded Future. Allan talks about threat intelligence – no longer just for the secret squirrels among us. While the term can elicit reactions ranging from exasperated sigh to flashbacks of security buzzword bingo circa 2015, Recorded Future is delivering on the industry promise – actionable intelligence for all security pros. Get Trending Threat Insights Delivered to Your Inbox, at: https://securityweekly.com/recordedfuture Full Show Notes: https://wiki.securityweekly.com/Episode596 Follow us on Twitter: https://www.twitter.com/securityweekly

Paul's Security Weekly TV
Threat Intelligence, Recorded Future - Paul's Security Weekly #596

Paul's Security Weekly TV

Play Episode Listen Later Mar 2, 2019 53:06


Allan Liska is the Senior Solutions Architect at Recorded Future. Allan talks about threat intelligence – no longer just for the secret squirrels among us. While the term can elicit reactions ranging from exasperated sigh to flashbacks of security buzzword bingo circa 2015, Recorded Future is delivering on the industry promise – actionable intelligence for all security pros. Get Trending Threat Insights Delivered to Your Inbox, at: https://securityweekly.com/recordedfuture Full Show Notes: https://wiki.securityweekly.com/Episode596 Follow us on Twitter: https://www.twitter.com/securityweekly

Paul's Security Weekly (Podcast-Only)
We All Was In High School - Paul's Security Weekly #596

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Mar 2, 2019 189:23


This week, we welcome Allan Liska, Senior Solutions Architect at our sponsor Recorded Future, to talk about Catching Up To The Hype w/ Threat Intelligence! In the second interview, we welcome David Marble, President and CEO at OSHEAN Incorporated, to talk about what to expect at at this years Rhode Island Cybersecurity Exchange Day! In the Security News, YouTube controversy on ALL fronts, Cisco SOHO wireless VPN firewalls and routers open to attack, Ring doorbell flaw opens door to spying, bot plagues, free hacking toolkits, and everything you need to know about the Huawei controversy!   Get Trending Threat Insights Delivered to Your Inbox, at: https://securityweekly.com/recordedfuture OSHEAN is hosting RI Cybersecurity Exchange Day on March 13th at the O'Hare Academic Building at Salve Regina in Newport, RI! Register Now at https://OSHEAN.org/events.   Full Show Notes: https://wiki.securityweekly.com/Episode596 Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Inside Security Intelligence
096 Ransomware Trends to Watch in 2019

Inside Security Intelligence

Play Episode Listen Later Feb 25, 2019 26:42


2018 was an interesting year for ransomware — there were more documented ransomware campaigns than the year before, but there was also a feeling that the focus had shifted to other forms of cybercrime, like cryptojacking. Our guest today is Allan Liska, senior solutions architect at Recorded Future. He's the author of a recently published blog post, “4 Ransomware Trends to Watch in 2019.” We discuss the growth of the ransomware market, its impact (or lack thereof), the most effective avenues for ransomware infection, how one strain has found success by bucking the trends, and the increasingly fuzzy line between criminal groups and nation-state actors.

Recorded Future - Inside Threat Intelligence for Cyber Security
096 Ransomware Trends to Watch in 2019

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Feb 25, 2019 26:43


2018 was an interesting year for ransomware — there were more documented ransomware campaigns than the year before, but there was also a feeling that the focus had shifted to other forms of cybercrime, like cryptojacking. Our guest today is Allan Liska, senior solutions architect at Recorded Future. He’s the author of a recently published blog post, “4 Ransomware Trends to Watch in 2019.” We discuss the growth of the ransomware market, its impact (or lack thereof), the most effective avenues for ransomware infection, how one strain has found success by bucking the trends, and the increasingly fuzzy line between criminal groups and nation-state actors.

Firewalls Don't Stop Dragons Podcast
How to Protect Yourself From Ransomware

Firewalls Don't Stop Dragons Podcast

Play Episode Listen Later Oct 8, 2018


Ransomware, the malware that locks up your data and hold it for ransom, has been growing by leaps and bounds in the past few years, WHY? Because it works. Hackers trick you into installing the malware which encrypts your most precious files and demands that you pay Bitcoin to get the key that unlocks them. It’s like a burglar broke into your house and put all your valuables in a safe in your living room, demanding payment for the combination. Allan Liska explains why ransomware has become a favorite tool of both hackers and nation states, how to protect your computers, and even what you can do if you are unfortunate enough to be infected. Allan Liska is an intelligence analyst at Recorded Future. Allan has more than 15 years’ experience in information security and has worked as both a blue teamer and a red teamer for the intelligence community and the private sector. Allan has helped countless organizations improve their security posture using more effective and integrated intelligence. Allan is also one of the organizers of BSides Bordeaux and has presented at security conferences around the world on a variety of topics. He is the author of The Practice of Network Security, Building an Intelligence-Led Security Program, and Securing NTP: A Quickstart Guide and the co-author of DNS Security: Defending the Domain Name System and Ransomware: Defending Against Digital Extortion. For Further Insight: Ransomwhere (Ransomware protection for Mac): https://objective-see.com/products/ransomwhere.html No More Ransom (if you get infected): https://www.nomoreransom.org/ Website: www.bsidesbdx.org Twitter: https://twitter.com/uuallan LinkedIn: https://www.linkedin.com/in/allan2/

Recorded Future - Inside Threat Intelligence for Cyber Security
074 Fears of GDPR-Triggered Spam So Far Unfounded

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Sep 17, 2018 16:56


Chances are you’re familiar with GDPR, the European Union’s General Data Protection Regulation. It went into full effect back in May of this year, with the goal of improving the privacy and security of European citizens in particular, but the global community overall as well. One of the impacts of GDPR was that it made the WHOIS database private. WHOIS is the searchable online directory of domain name registrations, and some security researchers had concerns that spammers might take advantage of this anonymity to increase their registration rate of domain names, making it easier for them to send out their spam. Allan Liska is a senior security architect at Recorded Future and analyzed several months’ worth of data on spam rates to see if the expected uptick came to pass. Allan wasn’t alone on this project — he had assistance from his son, Bruce, who interned at Recorded Future this past summer and co-authored the report. We’ll hear from Bruce as well.

Inside Security Intelligence
074 Fears of GDPR-Triggered Spam So Far Unfounded

Inside Security Intelligence

Play Episode Listen Later Sep 17, 2018 16:55


Chances are you're familiar with GDPR, the European Union's General Data Protection Regulation. It went into full effect back in May of this year, with the goal of improving the privacy and security of European citizens in particular, but the global community overall as well. One of the impacts of GDPR was that it made the WHOIS database private. WHOIS is the searchable online directory of domain name registrations, and some security researchers had concerns that spammers might take advantage of this anonymity to increase their registration rate of domain names, making it easier for them to send out their spam. Allan Liska is a senior security architect at Recorded Future and analyzed several months' worth of data on spam rates to see if the expected uptick came to pass. Allan wasn't alone on this project — he had assistance from his son, Bruce, who interned at Recorded Future this past summer and co-authored the report. We'll hear from Bruce as well.

Cyber Security Threat Actions This Week
Smarter AI Ransomware: Your 5 Best Chances

Cyber Security Threat Actions This Week

Play Episode Listen Later Jun 13, 2018 30:52


Ransomware, like any other attack, is not inevitable if you can stop the attacker at even one step along a kill chain. We look specifically at the 5 steps of a ransomware as an example of how to improve your odds of avoiding a breach. Stewart Cawthray from Thomson Reuters, Allan Liska from Recorded Future, Tim Gallo from FireEye and Birat Niraula from CapitalOne provide lots of great advice!

Cyber Security Threat Actions This Week
Your cloud security roadmap

Cyber Security Threat Actions This Week

Play Episode Listen Later May 30, 2018 31:14


Cloud ushers in new security challenges, while alleviating others. My guests, Stu Solomon, CTO at Optiv and Allan Liska, senior analyst at Recorded Future apply the NIST Cybersecurity Framework to draw out key elements of consideration for your security in the cloud. If you're using Microsoft Azure, Amazon AWS, Google Cloud Platform or myriad other IaaS, PaaS and SaaS offerings, we hope you'll find this episode of value.

Cyber Security Threat Actions This Week
Threat intel in 5 steps

Cyber Security Threat Actions This Week

Play Episode Listen Later May 16, 2018 35:15


If you're new to security threat intelligence or want to refine your threat intel program, get details on the latest tools and techniques in 5 phases of the Threat Intel Lifecycle that my guests explain. Allan Liska from Recorded Future, Tim Gallo from FireEye and Wadeed Mian from ISA draw from their decades of experience to help you make the most of your threat intel program.

The OSINTion
Ransomware (with Allan Liska & Tim Gallo)

The OSINTion

Play Episode Listen Later Apr 19, 2018 90:38


Ransomware (with Allan Liska & Tim Gallo) Advanced Persistent Security Podcast Episode 43 Guests: Allan Liska and Tim Gallo April 19, 2018 If you enjoy this podcast, be sure to give ... The post Ransomware (with Allan Liska & Tim Gallo) first appeared on Advanced Persistent Security. --- Send in a voice message: https://podcasters.spotify.com/pod/show/the-osintion/message Support this podcast: https://podcasters.spotify.com/pod/show/the-osintion/support

ransomware allan liska advanced persistent security tim gallo
Advanced Persistent Security
Ransomware (with Allan Liska & Tim Gallo)

Advanced Persistent Security

Play Episode Listen Later Apr 19, 2018 90:39


Ransomware (with Allan Liska & Tim Gallo) Advanced Persistent Security Podcast Episode 43 Guests: Allan Liska and Tim Gallo April 19, 2018 If you enjoy this podcast, be sure to give ...

Recorded Future - Inside Threat Intelligence for Cyber Security
044 Takeaways From the Gartner Threat Intelligence Market Guide

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Feb 19, 2018 27:52


The research and advisory firm Gartner recently took a closer look at security threat intelligence, and published a comprehensive report with their findings, the Gartner Market Guide for Security Threat Intelligence Products and Services. The report explains the different use cases for threat intelligence, makes recommendations for how best to implement it in your organization, and provides guidance on evaluating vendors. In this episode of the Recorded Future podcast we are joined once again by Allan Liska, senior threat intelligence analyst at Recorded Future, to walk through some of the key takeaways from the Gartner report, and to see how the report aligns with Allan’s experience. You can download a free copy of the report at: https://go.recordedfuture.com/gartner-market-guide

Inside Security Intelligence
044 Takeaways From the Gartner Threat Intelligence Market Guide

Inside Security Intelligence

Play Episode Listen Later Feb 19, 2018 27:07


The research and advisory firm Gartner recently took a closer look at security threat intelligence, and published a comprehensive report with their findings, the Gartner Market Guide for Security Threat Intelligence Products and Services. The report explains the different use cases for threat intelligence, makes recommendations for how best to implement it in your organization, and provides guidance on evaluating vendors. In this episode of the Recorded Future podcast we are joined once again by Allan Liska, senior threat intelligence analyst at Recorded Future, to walk through some of the key takeaways from the Gartner report, and to see how the report aligns with Allan's experience. You can download a free copy of the report at: https://go.recordedfuture.com/gartner-market-guide

Recorded Future - Inside Threat Intelligence for Cyber Security
032 The Practical in Practice — Use Cases for Threat Intelligence

Recorded Future - Inside Threat Intelligence for Cyber Security

Play Episode Listen Later Nov 20, 2017 26:56


In this episode of the Recorded Future podcast, we take a closer look at the practical application of threat intelligence. Some security teams still meet threat intelligence with a skeptical eye, wondering how adding even more information to the flow of data they’re already receiving could improve their security posture. In reality, they’re likely already using some degree of threat intelligence even if they don’t realize it. We’ll explore ways that organizations can determine how much threat intelligence is the right amount, when it’s time to engage with a third-party provider, and when it’s not. We’ll review case studies from FaceBook and Akamai, and we’ll discuss the importance of context when transforming information into intelligence. Our guide this week is Allan Liska. He’s a Solutions Architect at Recorded Future, and author of the newly published e-book Threat Intelligence in Practice.

Inside Security Intelligence
032 The Practical in Practice — Use Cases for Threat Intelligence

Inside Security Intelligence

Play Episode Listen Later Nov 20, 2017 26:11


In this episode of the Recorded Future podcast, we take a closer look at the practical application of threat intelligence. Some security teams still meet threat intelligence with a skeptical eye, wondering how adding even more information to the flow of data they're already receiving could improve their security posture. In reality, they're likely already using some degree of threat intelligence even if they don't realize it. We'll explore ways that organizations can determine how much threat intelligence is the right amount, when it's time to engage with a third-party provider, and when it's not. We'll review case studies from FaceBook and Akamai, and we'll discuss the importance of context when transforming information into intelligence. Our guide this week is Allan Liska. He's a Solutions Architect at Recorded Future, and author of the newly published e-book Threat Intelligence in Practice.

Inside Security Intelligence
014 WannaCry About NotPetya?

Inside Security Intelligence

Play Episode Listen Later Jul 10, 2017 17:36


As we pass the midpoint of 2017, we've had more than a few high-profile malware attacks. Two of the biggest have been WannaCry, the ransomware attack that went worldwide in May, and NotPetya, the destructive campaign that targeted Ukraine in June, but rapidly became a global menace, creating widespread fear and confusion, not to mention business disruptions. Observers are still settling on a final name for NotPetya, by the way. It's being called Petya, Nyetya, and GoldenEye, but for this show we're going to go with NotPetya. In this episode, we're joined again by Allan Liska, Senior Solutions Architect at Recorded Future, and author of “Ransomware – Defending Against Digital Extortion.” He'll share his insights on both attacks, and walk us through how his team grappled with the challenge of understanding and communicating the threat to industry. We'll also talk about what these two attacks mean for the future — do they represent harbingers of the “big one” we all fear? Time to panic? Tune in and find out.

Recorded Future - Inside Threat Intelligence for Cyber Security

As we pass the midpoint of 2017, we’ve had more than a few high-profile malware attacks. Two of the biggest have been WannaCry, the ransomware attack that went worldwide in May, and NotPetya, the destructive campaign that targeted Ukraine in June, but rapidly became a global menace, creating widespread fear and confusion, not to mention business disruptions. Observers are still settling on a final name for NotPetya, by the way. It’s being called Petya, Nyetya, and GoldenEye, but for this show we’re going to go with NotPetya. In this episode, we’re joined again by Allan Liska, Senior Solutions Architect at Recorded Future, and author of “Ransomware – Defending Against Digital Extortion.” He’ll share his insights on both attacks, and walk us through how his team grappled with the challenge of understanding and communicating the threat to industry. We’ll also talk about what these two attacks mean for the future — do they represent harbingers of the “big one” we all fear? Time to panic? Tune in and find out.

Inside Security Intelligence
005 Ransomware by the Book

Inside Security Intelligence

Play Episode Listen Later May 8, 2017 17:14


Looking back at predictions about what to expect in cyber security in 2017, one thing on just about everyone's list was ransomware. It's quickly risen to one of today's top cyber threats and shows no signs of slowing down. In this episode, we speak with someone who quite literally wrote the book on ransomware. Allan Liska is a Senior Solutions Architect at Recorded Future, and coauthor of the book, “Ransomware – Defending Against Digital Extortion,” published by O'Reilly. In our conversation, we give some background the emergence of ransomware, some of the varieties organizations might encounter, how businesses can protect themselves, the pros and cons of paying up, and of course, the value of threat intelligence when it comes to dealing with the very real risks posed by ransomware. 

Recorded Future - Inside Threat Intelligence for Cyber Security

Looking back at predictions about what to expect in cyber security in 2017, one thing on just about everyone’s list was ransomware. It’s quickly risen to one of today’s top cyber threats and shows no signs of slowing down. In this episode, we speak with someone who quite literally wrote the book on ransomware. Allan Liska is a Senior Solutions Architect at Recorded Future, and coauthor of the book, “Ransomware – Defending Against Digital Extortion,” published by O'Reilly. In our conversation, we give some background the emergence of ransomware, some of the varieties organizations might encounter, how businesses can protect themselves, the pros and cons of paying up, and of course, the value of threat intelligence when it comes to dealing with the very real risks posed by ransomware. 

The CyberWire
Influence operations and elections, and the difficulty of doing anything about them. Dynamite phishing investigation. Snake hisses at Macs. Fatboy at your (criminal) service.

The CyberWire

Play Episode Listen Later May 5, 2017 20:02


In today's podcast we hear about elections and election influence operations in Europe, and the difficulty of taming Fancy Bear. Some weekend reading. The Google Docs worm and dynamite phishing incident takes an odd (but implausible) turn. Snake malware seems poised to strike at Mac users. We welcome Johannes Ulrich from SANS and the Internet Stormcenter Podcast. Allan Liska outlines his book on ransomware. And there's a new product in the crimeware-as-a-service souk: it's called "Fatboy," it speaks Russian, and yes, it's ransomware.

Security – Software Engineering Daily
Ransomware with Tim Gallo and Allan Liska

Security – Software Engineering Daily

Play Episode Listen Later Apr 27, 2017 53:32


Ransomware uses software to extort people. A piece of ransomware might arrive in your inbox looking like a PDF, or a link to a website with a redirect. Ransomware is often distributed using social engineering. The email address might resemble someone you know, or a transactional email from a company like Uber or Amazon. Tim The post Ransomware with Tim Gallo and Allan Liska appeared first on Software Engineering Daily.

FightRansomware Podcast
FightRansomware Podcast: 'Ransomware: Defending Against Digital Extortion'

FightRansomware Podcast

Play Episode Listen Later Apr 7, 2017 25:51


Cybersecurity experts Allan Liska and Tim Gallo, co-authors of the new O'Reilly book, "Ransomware: Defending Against Digital Extortion," visit the podcast to talk about the latest trends in data protection. Liska is a solutions architect at Recorded Future, a provider of real-time threat intelligence that helps organizations fight ransomware and other cyberthreats. Gallo is a Cybersecurity Specialist Engineer at Symantec, a leading provider IT security solutions for businesses of all sizes. Get expert advice on how to defend against digital extortion. Listen to the FightRansomware Podcast today.