POPULARITY
All links and images can be found on CISO Series. Check out this post for the discussion that is the basis of our conversation on this week's episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is Dennis Pickett, vp, CISO, Westat. In this episode: Stop siloing cybersecurity Leading the charge A culture of ownership Preparing for resilience A huge thanks to our sponsor, Recorded Future Every day, security teams face an impossible challenge: sorting through millions of threats, each potentially critical. But somewhere in that noise are the signals you can't afford to miss. Recorded Future's gives you the power to outpace AI-driven threats through intelligence tuned specifically to your needs, enabling you to act with precision. Their advanced AI detects patterns human eyes might miss, while their experts provide context that machines alone cannot. Visit recordedfuture.com to learn more about securing what matters to your business.
All links and images for this episode can be found on CISO Series. Check out this post from Jerich Beason, CISO at WM, for the discussion that is the basis of our conversation on this week's episode co-hosted by me, David Spark, the producer of CISO Series, and Dan Walsh, CISO, Datavant. Joining us is Rinki Sethi, vp and CISO, BILL. In this episode: You need a solid foundation A lot depends on the role Underappreciated skills Structures and frameworks Huge thanks to our sponsor, Recorded Future Every day, security teams face an impossible challenge: sorting through millions of threats, each potentially critical. But somewhere in that noise are the signals you can't afford to miss. Recorded Future's gives you the power to outpace AI-driven threats through intelligence tuned specifically to your needs, enabling you to act with precision. Their advanced AI detects patterns human eyes might miss, while their experts provide context that machines alone cannot. Visit recordedfuture.com to learn more about securing what matters to your business.
Ekco, one of Europe's leading security-first managed service providers (MSP), has launched Cyber Defence Complete in Ireland - an all-in-one cybersecurity service that gives small and mid-sized businesses (SMBs) enterprise-grade cybersecurity protection without complexity. The number of attempted and successful cyberattacks is ever increasing and SMBs are attractive targets for attackers as, unlike larger organisations, they often lack the resources to recruit specialist in-house 24-7 cybersecurity teams. Cyber Defence Complete from Ekco integrates essential security coverage from leading vendors including Microsoft, CrowdStrike, and Recorded Future into a unified, streamlined solution. Built on CREST-accredited methodologies, it equips SMBs with comprehensive defensive capabilities - from visibility and detection to active defence - without requiring significant infrastructure changes. By simplifying cybersecurity complexity and uncertainty, Cyber Defence Complete provides businesses with a proactive advantage against threats, along with seamless access to world-class technologies and expert guidance in one cohesive service. Ekco's Cyber Defence Complete package includes 247365 Managed Extended Detection and Response (MXDR) monitoring, incident response, threat intelligence, and Security Information and Event Management (SIEM), ensuring SMBs are protected around the clock and offering peace of mind. It will be offered through flexible, tiered models designed to scale with businesses as they grow and mature. Lee Driver, Director of Cybersecurity at Ekco, said: "Small and medium-sized businesses face diverse cybersecurity challenges, and in today's threat landscape, fast, decisive action is critical. This is why we've launched Cyber Defence Complete - a comprehensive solution that removes uncertainty and complexity from cybersecurity for SMBs. Right from the outset, our package establishes a robust defensive foundation, encompassing threat detection, active monitoring, rapid incident response, and mitigation capabilities. "Our flexible, tiered approach ensures businesses receive exactly the level of protection they need, scaling seamlessly as they expand and mature. With Cyber Defence Complete, we're committed to levelling the cybersecurity playing field, empowering SMBs with enterprise-grade defence underpinned by expert support, so they can confidently focus on growing their businesses without the fear of cyber threats." Cyber Defence Complete is available in two tailored packages to meet diverse business needs: Standard: Offers a comprehensive suite of defensive capabilities, enabling businesses to adopt a proactive stance against cyber threats. Premium: Includes all features of the Standard package, with additional enhancements aimed at achieving robust cyber resilience. This tiered approach ensures that SMBs can access enterprise-grade security solutions that align with their growth stage and budget, providing cost-effective access to world-class security expertise without the need for significant in-house investment. To learn more about Ekco's new Cyber Defence Complete, please visit here. See more stories here. More about Irish Tech News Irish Tech News are Ireland's No. 1 Online Tech Publication and often Ireland's No.1 Tech Podcast too. You can find hundreds of fantastic previous episodes and subscribe using whatever platform you like via our Anchor.fm page here: https://anchor.fm/irish-tech-news If you'd like to be featured in an upcoming Podcast email us at Simon@IrishTechNews.ie now to discuss. Irish Tech News have a range of services available to help promote your business. Why not drop us a line at Info@IrishTechNews.ie now to find out more about how we can help you reach our audience. You can also find and follow us on Twitter, LinkedIn, Facebook, Instagram, TikTok and Snapchat.
In this episode of Gradient Dissent, host Lukas Biewald talks with Christopher Ahlberg, CEO of Recorded Future, a pioneering cybersecurity company leveraging AI to provide intelligence insights. Christopher shares his fascinating journey from founding data visualization startup Spotfire to building Recorded Future into an industry leader, eventually leading to its acquisition by Mastercard.They dive into gripping stories of cyber espionage, including how Recorded Future intercepted a hacker selling access to the U.S. Electoral Assistance Commission. Christopher also explains why the criminal underworld has shifted to platforms like Telegram, how AI is transforming both cyber threats and defenses, and the real-world implications of becoming an "undesirable enemy" of the Russian state.This episode offers unique insights into cybersecurity, AI-driven intelligence, entrepreneurship lessons from a two-time founder, and what happens when geopolitical tensions intersect with cutting-edge technology. A must-listen for anyone interested in cybersecurity, artificial intelligence, or the complex dynamics shaping global security.
In this episode of the Microsoft Threat Intelligence Podcast, host Sherrod DeGrippo is joined by ransomware experts Allan Liska from Recorded Future and Jonathan Braley, Director of Threat Intelligence for IT-ISAC, to get a pulse check on the current state of ransomware. They discuss how ransomware has shifted from simple attacks, like Locky, to more sophisticated, high-stakes campaigns targeting entire networks and demanding millions of dollars. Allan and Jonathan also highlight the rise of ransomware-as-a-service, the emergence of big game hunting attacks, and the increasingly professionalized criminal ecosystem surrounding ransomware. The conversation further explores the psychological aspects of cybercrime, focusing on the mindset of ransomware operators—particularly in Eastern Europe and Russia—where the line between crime and business can often be blurred. In this episode you'll learn: Why attackers now target entire networks instead of just single machines How cybercriminal groups turned ransomware into a profitable business model The unique challenges healthcare employees face during ransomware attacks Findings from IT-ISAC's recent ransomware reports Some questions we ask: How did the Colonial Pipeline attack lead to real-world actions? Will paying the ransom restore the organization's data and operations? What are the differences between ransomware from 10-12 years ago and ransomware today? Resources: View Allan Liska on LinkedIn View Jonathan Braley on LinkedIn View Sherrod DeGrippo on LinkedIn IT-ISAC Ransomware report Food and AG-ISAC Ransomware report Related Microsoft Podcasts: Afternoon Cyber Tea with Ann Johnson The BlueHat Podcast Uncovering Hidden Risks Discover and follow other Microsoft podcasts at microsoft.com/podcasts Get the latest threat intelligence insights and guidance at Microsoft Security Insider The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network.
In this episode of the Other Side of the Firewall podcast, hosts Ryan Williams Sr., Shannon Tynes, and Daniel Acevedo, along with special guest Alfredzo Nash, discuss the latest innovations in cybersecurity, particularly focusing on MasterCard's advancements in cyber threat intelligence. They explore the integration of AI in threat analysis, the importance of human interpretation in cybersecurity, and the future implications of these technologies. The conversation highlights the significance of real-time data in predicting cyber threats and the financial impact of cybersecurity investments. Article: Inside Recorded Future: Startup vibes, classic rock and the future of cybersecurity https://newsroom.mastercard.com/news/perspectives/2025/inside-recorded-future-startup-vibes-classic-rock-and-the-future-of-cybersecurity/?fbclid=IwZXh0bgNhZW0CMTAAAR1VbEUYXHttNWnwpdm1yhtLPvCgTf51TdlJiiKt0YwwavfBN2UgMv4kIpk_aem_9Sclum4Y86KzItVDpLMXsg Please LISTEN
In this episode of The Gate 15 Interview, Andy Jabbour speaks with Allan Liska. Allan Liska, threat intelligence analyst at Recorded Future, has more than 20 years of experience in information security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded Future, Allan has helped countless organisations improve their security posture using more effective intelligence. He is the author of “The Practice of Network Security, Building an Intelligence-Led Security Program”, “Securing NTP: A Quickstart Guide” and the co-author of “DNS Security: Defending the Domain Name System and Ransomware: Defending Against Digital Extortion.“, and “Ransomware: Understand. Prevent. Recover.” Learn more about Allan on LinkedIn.In the discussion Allan and Andy discuss: Allan's Background. Evolving Threats, mission creep and STDs (wait, what?) The ever-evolving threat of Ransomware and the value of collaboration Resilience: mental health, taking care of your people Roy Rogers, comic books and that's before we play Three Questions! The enduring and expensive threat of scams (#Take9!) Lots more!“Your data isn't going to be deleted.”Selected links: Recorded Future Green Archer
Guest: Allan Liska, CSIRT at Recorded Future, now part of Mastercard Topics: Ransomware has become a pervasive threat. Could you provide us with a brief overview of the current ransomware landscape? It's often said that ransomware is driven by pure profit. Can you remind us of the business model of ransomware gangs, including how they operate, their organizational structures, and their financial motivations? Ransomware gangs are becoming increasingly aggressive in their extortion tactics. Can you shed some light on these new tactics, such as data leaks, DDoS attacks, and threats to contact victims' customers or partners? What specific challenges and considerations arise when dealing with ransomware in cloud environments, and how can organizations adapt their security strategies to mitigate these risks? What are the key factors to consider when deciding whether or not to pay the ransom? What is the single most important piece of advice you would give to organizations looking to bolster their defenses against ransomware? Resources: Video (LinkedIn, YouTube) 2024 Data Breach Investigations Report EP89 Can We Escape Ransomware by Migrating to the Cloud? EP45 VirusTotal Insights on Ransomware Business and Technology EP29 Future of EDR: Is It Reason-able to Suggest XDR? EP204 Beyond PCAST: Phil Venables on the Future of Resilience and Leading Indicators
Recorded Future - Inside Threat Intelligence for Cyber Security
2024 was a banner year for cybercriminal takedowns. Recorded Future analyst Alexander Leslie talks about how ransomware has had to adapt and what the Trump administration's vow to take cryptocurrency mainstream will mean for the cyber criminals in 2025.
Este episodio de "Ciber Afterwork" con Eduardo Castillo, junto con los expertos Pablo San Emeterio y Mónica Valle, profundiza en el mundo crítico de la ciberseguridad, centrándose en las amenazas constantes de las brechas de datos y otros incidentes cibernéticos. La discusión destaca que la seguridad completa es inalcanzable, pero es esencial esforzarse por un alto nivel de protección. En este programa nos acompaña Lambert Hervé, Global Consumer Operations Manager en Panda Security con el que hablaremos de la importancia de protegernos frente a las brechas de datos. El episodio cubre varias áreas clave: La Evolución de las Amenazas Cibernéticas: Los anfitriones discuten cómo las amenazas cibernéticas cambian constantemente, enfatizando la importancia de comprender la inteligencia de amenazas para mantenerse a la vanguardia. Brechas de Datos: Una parte significativa del episodio se dedica a las brechas de datos, explicando qué son, cómo ocurren y sus impactos potenciales. La discusión detalla las consecuencias para las empresas, incluyendo pérdidas financieras, daños a la reputación y repercusiones legales. Ejemplos del Mundo Real: El programa utiliza ejemplos del mundo real, incluyendo el reciente ciberataque al grupo Tendam, donde se robaron más de 720 gigabytes de datos y se exigió un rescate a la empresa. También hay ejemplos de ataques a instituciones educativas y empresas. La Economía del Cibercrimen: Los anfitriones señalan los incentivos financieros detrás del cibercrimen, comparándolo con otras actividades criminales importantes, como el narcotráfico. La discusión también cubre cómo las empresas están comenzando a ver la ciberseguridad como un elemento central de sus operaciones, como lo demuestra la adquisición de Recorded Future, una empresa de inteligencia, por parte de Mastercard por 2.500 millones de dólares. Respuesta y Prevención de Incidentes: Los expertos discuten la necesidad de que las empresas tengan planes de respuesta a incidentes e implementen medidas de seguridad sólidas. También destacan la importancia de la supervisión continua, las auditorías de seguridad y la implementación de políticas y procedimientos claros. Protección de Datos Personales: El episodio enfatiza la necesidad de que las personas tomen medidas para proteger sus datos personales. Las recomendaciones incluyen cambiar contraseñas, habilitar la autenticación multifactor y monitorear las cuentas para detectar actividades sospechosas. Tráfico de Bots y Rendimiento del Sitio Web: Los anfitriones explican cómo los bots maliciosos pueden afectar negativamente el rendimiento del sitio web y consumir recursos. Discuten estrategias para detectar y bloquear dicho tráfico. La Importancia de la Cultura de Ciberseguridad: El programa enfatiza la importancia de desarrollar una cultura de ciberseguridad en las empresas y entre el público. Destaca la necesidad de que las personas sean más cautelosas y conscientes de los riesgos cibernéticos. Ranking de Ciberseguridad de España: El episodio cierra con la noticia positiva de que España ocupa el cuarto lugar a nivel mundial en ciberseguridad, destacando el compromiso y la preparación del país en la lucha contra el cibercrimen Twitter: @ciberafterwork Instagram: @ciberafterwork Panda Security: https://www.pandasecurity.com/es/ Zscaler: https://www.zscaler.es +info: https://psaneme.com/ https://bitlifemedia.com/ https://www.vapasec.com/ VAPASEC https://www.vapasec.com/ https://www.vapasec.com/webprotection/
In this holiday episode special, we're joined by Hamza Fodderwala, Executive Director at Morgan Stanley, where he leads cybersecurity equity coverage. He joined Morgan Stanley's software research team in early 2016 and leads coverage for public cybersecurity companies like Palo Alto Networks, CrowdStrike, Fortinet, SentinelOne, Okta, Zscaler, Cloudflare, Rapid7, Check Point, Qualys, Varonis and Tenable. Before Morgan Stanley, Hamza was an equity research associate at Susquehanna International Group covering the financial technology sector. Hamza graduated from New York University, with a Bachelor of Arts in Economics.We dive into Hamza's insights on the major customer buying patterns in cybersecurity throughout 2024 and what might shift in 2025. Hamza shares his observations on how the Generative AI boom is influencing product adoption in the industry, and whether enterprises are currently adopting AI security solutions. Additionally, we explore key trends from cybersecurity resellers, discuss what might unlock public equity markets for new IPOs, and which private cyber companies could go public next.Our discussion covers the cybersecurity M&A landscape, highlighting over $50B in deal volume this year with companies like Juniper, Darktrace, Recorded Future, Synopsys, Venafi, and more all getting acquired. Finally, Hamza shares lessons for founders, offering advice on identifying areas ripe for disruption, navigating the venture funding landscape, and building resilience in a competitive industry.
A short podcast updating listeners on the security news of the last few days, as prepared by Catalin Cimpanu and read by Claire Aird. Show notes Risky Bulletin: The growing influencer problem to national security
Managing vast amounts of data, reducing alert fatigue, and improving threat detection can all be accomplished with automation. This week on Feds At the Edge, we have three experts in automating cybersecurity response to provide guidance on best practices to deploy automation. They highlighted the need to establish a valid baseline for expected network behavior to identify deviations effectively, reducing false positives. Bob Costello, CIO at CISA, stressed keeping humans involved in the process, citing a recent incident where AI breached an organization, bypassed security features by defeating automation. Richard LaTulip, Field Chief Information Security Officer, Recorded Future, addressed resistance to AI in cybersecurity, warning that the overwhelming volume of attacks makes proper automation essential for staying competitive. Tune in on your favorite podcasting platform as we discuss how automation is essential but must be applied with caution and human oversight to ensure robust defense mechanisms.
Fraudology is presented by Sardine.Welcome to another episode of Fraudology with your host, Karisse Hendrick. In this episode, Karisse dives deep into the alarming rise of pig butchering scams, spotlighting a significant bust in Hong Kong that involved the use of deepfake technology and AI-generated personas to swindle victims out of millions. She also covers an important report from Capital One revealing a staggering 400% increase in synthetic ID fraud targeting the auto industry, underscoring how fraudsters are evolving their tactics. Lastly, Karisse sheds light on a comprehensive study by Recorded Future, which analyzed over a million stolen checks on Telegram, revealing eye-opening trends in check fraud across the eastern seaboard. Stay ahead in the fight against fraud with these crucial updates.Fraudology is hosted by Karisse Hendrick, a fraud fighter with decades of experience advising hundreds of the biggest ecommerce companies in the world on fraud, chargebacks, and other forms of abuse impacting a company's bottom line. Connect with her on LinkedIn She brings her experience, expertise, and extensive network of experts to this podcast semi weekly, on Tuesdays and Thursdays.
As the payment industry works to address security and fraud, they're moving beyond being consumers of security technology and becoming acquirers. Mastercard's recent acquisition of Recorded Future is the latest example of this trend. Jordan McKee and Scott Crawford return to discuss the dynamics on both sides of this equation with host Eric Hanselman. This is only the latest of nine transactions for Mastercard and it indicates the need for greater payment security in a number of ways. As transaction security is ratcheted up, attackers are shifting tactics. Identity fraud has become the stage on which this struggle is playing out. Fraud liability can fall to merchants and fraud prevention can build value for issuing banks. At the same time, banks want to minimize false declines to encourage use of their cards. Mastercard isn't the only payment company making acquisitions and it raises the question of this becoming a more viable exit path for security companies. The $2.65 billion deal is the thirteenth largest by a strategic acquirer in the 451 Research M&A Knowledgebase. American Express, Discover and Visa have been active in dealmaking, as well, but not yet at this scale. More S&P Global Content: A primer on payments orchestration Security Summer Camp 2024 and the elephant in the room For Mastercard, the future will be recorded MAKB Deal Analysis Payments, fraud prevention enhance strategic value for merchants – Highlights from VotE: Customer Experience & Commerce Emerging fraud typologies primer, Part 1: Fighting 'friendly fraud' in e-commerce Credits: Host/Author: Eric Hanselman Guests: Scott Crawford, Jordan McKee Producer/Editor: Donovan Menard Published With Assistance From: Sophie Carr, Feranmi Adeoshun, Kyra Smith
The latest from Mastercard is its mammoth acquisition of Recorded Future from private equity firm Insight Partners for $2.65 billion, according to Reuters. The acquisition will bring expanded threat intelligence capabilities to the New York-based payments firm, which recorded $9 trillion in gross dollar volumes last year, a metric that represents the total dollar value of all transactions processed. In this episode, host Paul John Spaulding is joined by Steve Morgan, Founder of Cybersecurity Ventures and Editor-in-Chief at Cybercrime Magazine, to discuss. The Cybercrime Magazine Update airs weekly and covers the latest news, interviews, podcasts, reports, videos, and special productions from Cybercrime Magazine, published by Cybersecurity Ventures. For more on cybersecurity, visit us at https://cybersecurityventures.com
In this week's live event, Chris is joined by Tom Wentworth, CMO of Recorded Future, to discuss the intricate collaboration between marketing leadership and finance. They dive deep into the often-overlooked aspect of bringing business acumen into financial planning, emphasizing the importance of marrying marketing metrics with business objectives to drive enterprise value. With Recorded Future's forthcoming acquisition by Mastercard, Tom shares valuable insights on aligning marketing strategies with organizational growth goals. The conversation shifts to annual planning and the use of marketing metrics that truly reflect a company's health. Chris and Tom examine the pitfalls of traditional marketing metrics and highlight how marketing leaders can better prepare for board meetings and annual strategy planning. The dialogue outlines the significance of FP&A in marketing processes and explores Tom's approach to integrating financial metrics into marketing planning. Keywords like pipeline creation, win rates, and ROI underline the episode, making it valuable for marketing professionals and business strategists looking to enhance their financial alignment. If you want to have a conversation with Chris and present your current questions, roadblocks, or projects you're working through, make sure to attend this weekly event every Tuesday at 12 central. Register here. Can't make the event but have a question for Chris? Submit it here. Thanks to our friends at Hatch for producing this episode. Get unlimited podcast editing at www.hatch.fm
In this episode of Unspoken Security, host Aj Nash sits down with Charity Wright, Principal Threat Intelligence Consultant at Recorded Future, to dive into the complexities of foreign influence on U.S. elections. They explore the evolving tactics used by nation-states like Russia and China, focusing on cyber threats, disinformation campaigns, and election interference. Charity highlights the growing concern over foreign actors exploiting vulnerabilities to weaken democracies.A key discussion point is the alarming rise of ransomware as a significant threat to the 2024 election. Charity explains how both nation-state and cybercriminal groups could disrupt critical infrastructure, potentially preventing voters from accessing polls or undermining public trust in the electoral process.The conversation wraps up by addressing how misinformation and disinformation campaigns have evolved, especially with the use of AI. Charity offers insights on how citizens can better identify credible sources and resist manipulative tactics designed to divide and destabilize.Send us a textSupport the show
“I let them know... You messed with the wrong parent.” Welcome back to What The Fraud? In the first episode of series two, Thomas Taraniuk is joined by world-leading cyber threat intelligence analyst, Charity Wright. Charity works as the ‘Principal Threat Intelligence Consultant' at cyber security company, Recorded Future, in the United States. Thomas and Charity take a look at how a leading financial service provider is enhancing its efforts in combating payment fraud. They delve into strategies for effectively integrating fraud prevention into a company's cybersecurity framework and explore how threat intelligence can strengthen anti-fraud measures. Charity also bravely shares a story involving her teenage son who unfortunately fell victim to a sextortion attack. She's now on a mission to spread awareness of the fraudsters behind these kinds of attacks and provide essential advice for parents. If you or someone you know has been a victim of sextortion, please visit: stopsextortion.com/get-help/ Sumsub's website: sumsub.com Sumsub's LinkedIn: linkedin.com/sumsub Sumsub's Facebook: facebook.com/sumsub Sumsub's Instagram: facebook.com/sumsubcom Sumsub's YouTube Channel: youtube.com/@sumsubcom Thomas Taraniuk on LinkedIn: linkedin.com/in/tomtaraniuk Charity Wright on LinkedIn: https://www.linkedin.com/in/cwillhoite/ Hosted on Acast. See acast.com/privacy for more information.
SummaryIn this episode of the In/Organic Podcast, host Christian Hassold explains the “why” behind MasterCard's $2.6 billion acquisition of Recorded Future. Christian's breakdown of the acquisition story explains Recorded Future's role in cybersecurity, national security, and how the CIA venture arm, In-Q-Tel landed on their cap table. The discussion includes context on the origins of Recorded Future, its unusually limited capital requirements, and how Recorded Future has likely out performed many other companies that achieved near billion-dollar valuations over the past five years.TakeawaysMasterCard acquired Recorded Future for $2.65 billion.Recorded Future is a significant player in cybersecurity.The CIA's investment highlights the strategic importance of Recorded Future.Cybercrime poses a $9 trillion threat globally.Recorded Future provides intelligence for both businesses and governments.Recorded Future's growth rate was impressive at 25% CAGR.The deal represents a 7.8x revenue multiple, indicating strong market confidence.Chapters00:00 Introduction02:43 Overview of Mastercard's Acquisition of Recorded Future03:20 Analyzing Mastercard's Acquisition Strategy03:56 Use Case: Credit Card & Fraud Transactions07:31 Use Case: Protecting & Defending Assets10:02 What Is Recorded Future?12:33 In-Q-Tel and CIA's Involvement18:22 What's Next for Recorded Future?18:58 ConclusionConnect with Christian & In/organic PodcastChristian's LinkedIn: https://www.linkedin.com/in/hassold/In/organic on LinkedIn: https://www.linkedin.com/company/inorganic-podcastIn/organic on YouTube: https://www.youtube.com/@InorganicPodcast/featuredEpisode Referenceshttps://www.mastercard.com/news/press/2024/september/mastercard-invests-in-continued-defense-of-global-digital-economy-with-acquisition-of-recorded-future/https://b2b.mastercard.com/news-and-insights/blog/ecommerce-fraud-trends-and-statistics-merchants-need-to-know-in-2024/https://www.theinformation.com/briefings/insight-sells-cyber-firm-to-mastercard-for-2-65-billionhttps://www.statista.com/forecasts/1280009/cost-cybercrime-worldwide Hosted on Acast. See acast.com/privacy for more information.
Mai menü:Critical Vulnerabilities in IBM QRadar Lets Attackers Trigger Arbitrary Code RemotelyFortinet Data Breach Impacts Customer InformationPalo Alto Networks Patches Dozens of VulnerabilitiesRAMBO ATTACK!German air traffic control agency confirms cyberattack, says operations unaffectedTransport for London hit by cyber incident - developingMastercard to acquire Recorded Future for $2.65B1.3 Million Android TV Boxes Infected by Vo1d MalwarePIXHELL Elérhetőségeink:TelegramTwitterInstagramFacebookMail: info@hackeslangos.show
In this collaborative episode of Cyber Coffee Hour and The Other Side of the Firewall, hosts Dr. Joseph J. Burt Miller Jr., Ryan Williams Sr., Alfredo B. Nash Jr., Shannon Tynes, and Daniel Acevedo discuss the recent acquisition of Recorded Future by Mastercard. They explore the significance of this acquisition in enhancing Mastercard's cybersecurity capabilities, the implications for the digital economy, and the importance of representation in the podcasting space. The conversation highlights the challenges and opportunities in the cybersecurity industry, emphasizing the need for proactive measures against cyber threats and the role of the community in fostering growth and collaboration among content creators. The Cyber Coffee Hour: https://www.youtube.com/ @CyberCoffeeHour Please LISTEN
On this week's show, Patrick Gray and Adam Boileau discuss the weeks security news, including: Hezbollah's attempts to avoid SIGINT with pagers ends in explosions The US shines many bright lights on RT's disinfo role Australia counters Chinese bullying in the Pacific Valid accounts are the most prevalent entry point, says CISA's data Ivanti and Fortinet vie for worst vendor of the week Krebs writes up the shift towards charging The Com with terrorism And much, much more… This week's episode is sponsored by Push Security, who bring security visibility to where it needs to be these days – the browser. Luke Jennings joins this week's show to discuss how phish-kit crews are driving the arms race forward, and how detection has to adapt and go where the users are. This episode is also available on Youtube. Show notes Israel planted explosives in Hezbollah's Taiwan-made pagers, sources say | Reuters How Hezbollah used pagers and couriers to counter Israel's high tech surveillance | Reuters Biden administration unveils new evidence of RT's key role in Russian intelligence operations globally | CNN Politics Meta bans RT days after U.S. accused Russian outlet of disinformation U.S. to file charges in Trump campaign hacking case, officials say China suspected of hacking diplomatic body for Pacific islands region Chinese-made port cranes in US included 'backdoor' modems, House report says Stolen account info still chief risk for federal agencies, annual CISA audit finds Notice of Recent Security Incident | Fortinet Blog WordPress.org to require two-factor authentication for plugin developers | CyberScoop Multiple attacks force CISA to order agencies to upgrade or remove end-of-life Ivanti appliance Ivanti Endpoint Manager and Ivanti Endpoint Manager Security Suite and Ivanti Cloud Service Application (CSA) - End Of Life (EOL) The Dark Nexus Between Harm Groups and ‘The Com' – Krebs on Security Feds sentence 12 crypto thieves behind SIM swaps, home invasions Ex-CrowdStrike employees detail rising technical errors before July outage | Semafor Post-CrowdStrike Fallout: Microsoft Redesigning EDR Vendor Access to Windows Kernel - SecurityWeek Apple seeks dismissal of its NSO Group lawsuit, citing risk of exposing ‘vital security information' US hits Intellexa spyware maker with more sanctions (1) BolivarCucuta on X: "Encuentran muerto al ciudadano israelí Yariv Bokor en Medellín En un apartamento de El Poblado, Medellín, fue encontrado sin vida el ciudadano israelí Yariv Bokor, con aparentes signos de violencia. Bokor estaba vinculado a la empresa Sandvine, la cual tiene relación con NSO https://t.co/EeY1os1omW" / X Instagram to bolster privacy and safety features for millions of teen users Mastercard buys Recorded Future for $2.65 billion | CyberScoop
Drex covers critical updates in the cybersecurity landscape. 23andMe faces a $30 million payout to nearly 6.5 million users after a major data breach. Meanwhile, MasterCard makes headlines with its $2.6 billion acquisition of Recorded Future, enhancing its cybersecurity capabilities. Drex also discuss recent misinformation campaigns surrounding U.S. voter registration data, aimed at undermining election confidence.Remember, Stay a little paranoid.Subscribe: https://www.thisweekhealth.com/subscribe/Linkedin: https://www.linkedin.com/company/ThisWeekHealthTwitter: https://twitter.com/thisweekhealthDonate: Alex's Lemonade Stand: Foundation for Childhood Cancer - https://www.alexslemonade.org/mypage/3173454
Guest: Allan Liska, Senior Security Architect and Ransomware Specialist, Recorded Future [@RecordedFuture]On Linkedin | https://www.linkedin.com/in/allan2On Twitter | https://twitter.com/uuallan____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesIn this episode of the On Location with Sean and Marco podcast, recorded for the HITRUST Collaborate Conference in Dallas, TX, hosts Sean Martin and Marco Ciappelli engage in a dynamic conversation around the theme of cybersecurity in healthcare, specifically focusing on ransomware resilience. Sean and Marco are joined by Allan Liska for an insightful discussion on the current state of ransomware and the importance of proactive defenses.The episode begins with Sean and Marco acknowledging the hectic nature of their schedule, emphasizing their excitement for the upcoming events. Sean mentions his active participation at the HITRUST conference, working closely with risk management and compliance experts, while Marco expresses his envy yet supports Sean's engagements.Allan Liska, the guest of this episode, brings a wealth of knowledge as an intelligence analyst specializing in ransomware research at Recorded Future. Allan delineates the ongoing challenges faced by organizations, particularly in healthcare, in mitigating ransomware threats. He highlights the increase in law enforcement activities targeting ransomware groups, which has led to more internal drama within the cybercriminal community, making the topic more relatable and urgent for organizations.A substantial part of the conversation revolves around the significance of tabletop exercises in preparing organizations for ransomware incidents. Allan stresses that effective tabletop exercises must involve representatives from across the entire organization, ensuring comprehensive preparedness. The exercises should be engaging and realistic, incorporating lessons learned to update incident response plans continually. Allan also recommends keeping out-of-band communication methods ready, such as using Signal, to ensure seamless operations during a ransomware attack.The importance of leadership buy-in is underlined, with Allan explaining how having senior leaders understand and support these exercises can significantly enhance the overall security posture. The discussion touches on common pitfalls, such as the assumption that backups alone will suffice, highlighting the necessity of regular, holistic testing of recovery processes.The hosts also reflect on the collaborative aspect of the HITRUST conference, noting that it provides an invaluable opportunity for participants to network, share best practices, and learn from each other's experiences. That's precisely the spirit Allan hopes to capture during his session at the conference.In conclusion, this episode is a deep dive into the complexities of ransomware defense, offering practical advice and underscoring the collective effort required to protect healthcare systems against cyber threats. Sean and Marco invite listeners to stay engaged and informed through their podcast series, promising more enlightening discussions on critical cybersecurity topics.____________________________This Episode's SponsorsHITRUST: https://itspm.ag/itsphitweb____________________________Follow our HITRUST Collaborate 2024 coverage: https://www.itspmagazine.com/hitrust-collaborate-2024-information-risk-management-and-compliance-event-coverage-frisco-texasOn YouTube:
Guest: Allan Liska, Senior Security Architect and Ransomware Specialist, Recorded Future [@RecordedFuture]On Linkedin | https://www.linkedin.com/in/allan2On Twitter | https://twitter.com/uuallan____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesIn this episode of the On Location with Sean and Marco podcast, recorded for the HITRUST Collaborate Conference in Dallas, TX, hosts Sean Martin and Marco Ciappelli engage in a dynamic conversation around the theme of cybersecurity in healthcare, specifically focusing on ransomware resilience. Sean and Marco are joined by Allan Liska for an insightful discussion on the current state of ransomware and the importance of proactive defenses.The episode begins with Sean and Marco acknowledging the hectic nature of their schedule, emphasizing their excitement for the upcoming events. Sean mentions his active participation at the HITRUST conference, working closely with risk management and compliance experts, while Marco expresses his envy yet supports Sean's engagements.Allan Liska, the guest of this episode, brings a wealth of knowledge as an intelligence analyst specializing in ransomware research at Recorded Future. Allan delineates the ongoing challenges faced by organizations, particularly in healthcare, in mitigating ransomware threats. He highlights the increase in law enforcement activities targeting ransomware groups, which has led to more internal drama within the cybercriminal community, making the topic more relatable and urgent for organizations.A substantial part of the conversation revolves around the significance of tabletop exercises in preparing organizations for ransomware incidents. Allan stresses that effective tabletop exercises must involve representatives from across the entire organization, ensuring comprehensive preparedness. The exercises should be engaging and realistic, incorporating lessons learned to update incident response plans continually. Allan also recommends keeping out-of-band communication methods ready, such as using Signal, to ensure seamless operations during a ransomware attack.The importance of leadership buy-in is underlined, with Allan explaining how having senior leaders understand and support these exercises can significantly enhance the overall security posture. The discussion touches on common pitfalls, such as the assumption that backups alone will suffice, highlighting the necessity of regular, holistic testing of recovery processes.The hosts also reflect on the collaborative aspect of the HITRUST conference, noting that it provides an invaluable opportunity for participants to network, share best practices, and learn from each other's experiences. That's precisely the spirit Allan hopes to capture during his session at the conference.In conclusion, this episode is a deep dive into the complexities of ransomware defense, offering practical advice and underscoring the collective effort required to protect healthcare systems against cyber threats. Sean and Marco invite listeners to stay engaged and informed through their podcast series, promising more enlightening discussions on critical cybersecurity topics.____________________________This Episode's SponsorsHITRUST: https://itspm.ag/itsphitweb____________________________Follow our HITRUST Collaborate 2024 coverage: https://www.itspmagazine.com/hitrust-collaborate-2024-information-risk-management-and-compliance-event-coverage-frisco-texasOn YouTube:
Plus: Allies of Donald Trump work on plans to privatize mortgage giants Fannie Mae and Freddie Mac. And, Mastercard buys cybersecurity company Recorded Future to bolster fraud prevention. Luke Vargas hosts. Sign up for WSJ's free What's News newsletter. Learn more about your ad choices. Visit megaphone.fm/adchoices
Cadet Blizzard is part of Russia's elite GRU Unit. Apache releases a security update for its open-source ERP system. SonicWall has issued an urgent advisory for a critical vulnerability. Researchers uncover a novel technique exploiting Linux's Pluggable Authentication Modules. Google's kCTF team has discloses a critical security vulnerability affecting the Linux kernel's netfilter component. Predator spyware has resurfaced. US health care firm Confidant Health exposes 5.3 terabytes of sensitive health information. Dealing with the National Public Data breach. On our Solution Spotlight: Mary Haigh, Global CISO of BAE Systems, speaks with N2K's Simone Petrella about moving beyond the technical to build an effective cybersecurity team. An AI music streaming scheme strikes a sour note. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On our Solution Spotlight segment, Mary Haigh, Global CISO of BAE Systems, speaks with N2K President Simone Petrella about moving beyond the technical to build a cybersecurity team. Selected Reading Russia's Most Notorious Special Forces Unit Now Has Its Own Cyber Warfare Team (WIRED) Apache Makes Another Attempt at Patching Exploited RCE in OFBiz (SecurityWeek) SonicWall Access Control Vulnerability Exploited in the Wild (GB Hackers) Linux Pluggable Authentication Modules Abused to Create Backdoors (Cyber Security News) PoC Exploit Released for Linux Kernel Vulnerability that Allows Root Access (Cyber Security News) Predator spyware resurfaces with signs of activity, Recorded Future says (CyberScoop) Therapy Sessions Exposed by Mental Health Care Firm's Unsecured Database (WIRED) Frustration Trying to Opt-Out After the National Public Data Breach (Security Boulevard) Musician charged with $10M streaming royalties fraud using AI and bots (Bleeping Computer) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Recorded Future - Inside Threat Intelligence for Cyber Security
Today, we're talking to TJ Nelson at Recorded Future in a bid to understand how the CrowdStrike outage caused millions of computers around the world to fade to black.
Thank you all so much for listening to B2B Revenue Vitals as we hit our 200th episode!! In this week's live event, Chris explores the intersection of marketing, finance, and sales, emphasizing the importance of a cohesive go-to-market strategy. Chris kicks off the conversation by emphasizing the critical need for alignment across various functions within an organization. Drawing from his recent experience consulting with executive teams, he underscores the emerging role of a cross-functional leader to bridge the gaps between finance, sales, marketing, and operations. Reflecting on the July Expert Session with Tom Wentworth, CMO of Recorded Future, Chris highlights the pivotal relationship between marketing and finance, specifically CFO interactions, for optimizing budget allocation and strategy shifts. He also emphasizes the inadequacy of internal RevOps teams to address overarching data architecture and roadmaps, advocating for a hybrid talent model that blends internal resources with external expertise. Chris elaborates on the need to detach from conventional attribution models, instead focusing on business metrics like growth rate and unit economics as primary indicators of marketing effectiveness. If you want to have a conversation with Chris and present your current questions, roadblocks, or projects you're working through, make sure to attend this weekly event every Tuesday at 12 central. Register here. Can't make the event but have a question for Chris? Submit it here. Thanks to our friends at Hatch for producing this episode. Get unlimited podcast editing at www.hatch.fm
We cover today the convergence of humanity and technology in today's marketing landscape, featuring insights from Karna Crawford, CMO at Marqeta, and Tom Wentworth, CMO at Recorded Future. In this episode, Karna shares her insights on how to bring a little bit of humanity into B2B marketing — while still getting all the benefits of modern-day technology. And Tom takes us through his strategic use of in-house media to build trust and credibility in the cybersecurity space.
A former American IRS investigator responsible for some of the earliest dark market takedowns has been in Nigerian custody since February. Neither Nigerian nor the US authorities seem to be distinguishing Tigran Gambaryan from Binance, the company where he works. The Click Here podcast from Recorded Future News is a bi-weekly tech news podcast and this episode features Jacob Silverman, the host of The Naked Emperor: Understood to help dive into this story. More episodes of Click Here are available at: https://therecord.media/podcast
This episode features an interview with Tom Wentworth, CMO at Recorded Future, the world's largest threat intelligence company, working with over 1,600 businesses and government organizations across more than 74 countries.In this episode, Tom talks about building Recorded Future News, a separate P&L that has become one of the largest cyber intelligence news sites, and a trusted media entity that breaks important news in the cybersecurity/intelligence world.Key Takeaways:Brand building is not just about creating awareness, it is about building trust and building relationships. Sometimes, the only information you need to determine ROI is whether your clients and prospects feel your initiative provides them with value.A quick way to fail as a CMO is to run someone else's playbook. Make sure that you understand the current company and context; create a bespoke plan. Quote: “If you think about brand building, what most people do in cyber security, when they get to be Recorded Future size, we're about over 300 million in ARR, which makes us a pretty good sized company. What most companies our size do, is they go buy an F1 sponsorship, or they go put their logo on some sports team's jersey. And that's cool. That's a cool way to get in front of people, but I don't think it builds trust. Like, why would I trust this vendor just because their logo is on a jersey or their logo is on a car? That just tells me they've got a lot of money to spend. So we said, instead of going to do that, the way that we're going to build awareness for Recorded Future and build a relationship with our audience is through news and then through a podcast, which I'll talk about a little bit too. So that's our brand awareness investment. We feel very confident that people who fall in love with our news are also going to like our product. I don't have to prove it, in the sense that I don't have to have this super complicated attribution scheme. We just ask our clients and our prospects, ‘Hey, do you like Recorded Future News?' And they love it. That's just about enough for us.”Episode Timestamps:*(04:22) The Trust Tree: Becoming a fan of account-based marketing *(25:34) The Playbook: Building Recorded Future News*(43:45) Quick Hits: Tom's quick Hits Sponsor:Pipeline Visionaries is brought to you by Qualified.com, the #1 Conversational Marketing platform for companies that use Salesforce and the secret weapon for pipeline pros. The world's leading enterprise brands trust Qualified to instantly meet with buyers, right on their website, and maximize sales pipeline. Visit Qualified.com to learn more.Links:Connect with Ian on LinkedInConnect with Tom on LinkedInLearn more about Recorded Future Learn more about Caspian Studios
In today's episode, we discuss how infostealer malware logs helped Recorded Future's Insikt Group identify 3,324 unique accounts involved in child sexual abuse activities (https://www.bleepingcomputer.com/news/security/infostealer-malware-logs-used-to-identify-child-abuse-website-members/). We also unpack the Twilio Authy API breach, where an unauthenticated endpoint exposed millions of MFA user phone numbers, making them vulnerable to SIM swapping attacks (https://www.bleepingcomputer.com/news/security/hackers-abused-api-to-verify-millions-of-authy-mfa-phone-numbers/). Lastly, Microsoft researchers warn of critical vulnerabilities in Rockwell Automation PanelView Plus devices that could lead to remote code execution and denial of service attacks if not properly patched (https://www.cybersecuritydive.com/news/microsoft-warns-risk-rockwell-automation/720608/). Video Episode: https://youtu.be/cEplej8E11k Sign up for digestible cyber news delivered to your inbox: news.thedailydecrypt.com Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/ Logo Design by https://www.zackgraber.com/ Tags: Recorded Future, malware, infostealer, child sexual abuse material, CSAM, law enforcement, Twilio, API endpoint, Authy, MFA, SIM swapping, Microsoft, Rockwell Automation, PanelView Plus, vulnerabilities, cyber security, stolen credentials, hackers, denial-of-service, industrial operations Search Phrases: Recorded Future infostealer investigation malware logs exposing CSAM offenders Twilio unsecured API vulnerability Authy MFA phone number breach SIM swapping attack prevention Microsoft Rockwell Automation vulnerabilities protecting PanelView Plus devices critical vulnerabilities in industrial devices law enforcement using stolen malware logs safeguarding against API endpoint breaches
Cybersecurity firm Recorded Future counted 44 health-care-related incidents in the month after Change Healthcare's payment came to light—the most it's ever seen in a single month. Learn more about your ad choices. Visit podcastchoices.com/adchoices
In today's episode, we delve into the latest cybersecurity incidents, including Cylance confirming old data sold by Sp1d3r for $750,000, ongoing disruptions in the NHS due to a Russian Qilin ransomware attack, and Google's takedown of coordinated influence campaigns linked to China, Russia, and Indonesia. We also highlight Snowflake account breaches connected to recent data compromises at Advance Auto Parts, Santander, and Ticketmaster. Join us as we explore the implications of these attacks and the latest reports from BleepingComputer, The Guardian, and The Hacker News. References: https://www.bleepingcomputer.com/news/security/cylance-confirms-data-breach-linked-to-third-party-platform/ https://thehackernews.com/2024/06/google-takes-down-influence-campaigns.html https://www.theguardian.com/society/article/2024/jun/11/cyber-attack-on-london-hospitals-to-take-many-months-to-resolve Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/ Logo Design by https://www.zackgraber.com/ Tags: Sp1d3r, Cylance, Snowflake, UNC5537, Google, YouTube, Blogger, Propaganda, Russian hackers, NHS, Disruption, Mitigate Search Phrases: Notorious hacker Sp1d3r data breach Cylance marketing data dark web Snowflake cybersecurity vulnerabilities UNC5537 Snowflake account security Google influence operation crackdown YouTube channel shutdown China propaganda Blogger blog purge misinformation Russia Russian hackers NHS disruption NHS cybersecurity breach recovery Mitigating hacker impact on NHS Cylance confirms data breach linked to 'third-party' platform https://www.bleepingcomputer.com/news/security/cylance-confirms-data-breach-linked-to-third-party-platform/ ---`Flash Briefing: Data Breach Disclosure: Cylance confirmed that data being sold on a hacking forum is legitimate but old, stolen from a third-party platform. The data allegedly includes 34 million customer and employee emails and personally identifiable information. Source: BleepingComputer. Threat Actor Activity: A hacker known as Sp1d3r is selling the stolen data for $750,000. Researchers indicated this data seems to be old marketing information. BlackBerry Cylance stated no current customers or sensitive data are impacted. Source: Dark Web Informer. Snowflake Links: The same threat actor, Sp1d3r, is also selling 3TB of data from Advance Auto Parts, allegedly breached through a Snowflake account. Other recent breaches at Santander, Ticketmaster, and QuoteWizard also link to Snowflake attacks. Source: BleepingComputer. Credential Theft: Attackers used stolen customer credentials to target Snowflake accounts without multi-factor authentication (MFA). Mandiant linked these attacks to a financially motivated threat actor, UNC5537, who has been active since at least 2020. Source: Mandiant. Recommendations: Ensure all accounts, particularly those related to third-party platforms, have MFA enabled. Regularly update and rotate credentials, and implement network allow lists to restrict access to trusted locations. Source: CrowdStrike, Mandiant. Ongoing Notifications: Snowflake and Mandiant have notified around 165 organizations about potential exposure to these attacks, emphasizing the importance of cybersecurity hygiene and proactive measures. Source: Snowflake. Google Takes Down Influence Campaigns Tied to China, Indonesia, and Russia https://thehackernews.com/2024/06/google-takes-down-influence-campaigns.html ---`- Google Takes Down Inauthentic Channels: Google dismantled a coordinated influence operation connected to the People's Republic of China, removing 1,320 YouTube channels and 1,177 Blogger blogs spreading content about China and U.S. foreign affairs. (Source: Google Threat Analysis Group) Influence Operations Linked to Indonesia: Google also terminated accounts linked to two influence operations from Indonesia that supported the ruling party, further showcasing the global nature of these coordinated efforts. (Source: Google Threat Analysis Group) Russian Influence Network Dismantled: Google removed 378 YouTube channels operated by a Russian consulting firm that spread pro-Russia and anti-Ukraine content, highlighting the ongoing digital battlegrounds. (Source: Google Threat Analysis Group) Monetary Motives Behind Fake Content: Financial incentives drove a network linked to individuals from the Philippines and India, spreading English and Norwegian content about food, sports, and lifestyle topics. (Source: Google Threat Analysis Group) Global Influence Campaigns: Networks from Pakistan, France, Russia, and Myanmar also faced shutdowns for spreading politically charged and nationalistic content, illustrating the diverse sources of disinformation. (Source: Google Threat Analysis Group) Meta and OpenAI Disrupt Tel Aviv-Based Operation: Meta and OpenAI disrupted a Tel Aviv-based influence operation dubbed Storm-1099, which targeted U.S. and Canadian audiences with content regarding the Israel-Hamas conflict. (Source: Meta via CyberScoop) Israel's Ministry of Diaspora Affairs Linked: The New York Times reported Israel's Ministry of Diaspora Affairs funded the covert influence campaign with around $2 million, marking another instance of state-sponsored disinformation. (Source: The New York Times) Microsoft Warns of Russian Disinformation: Microsoft warned of increasing Russian disinformation campaigns targeting the 2024 Summer Olympics in Paris, using AI-generated content to undermine the event and spread fear. (Source: Microsoft Threat Analysis Center) Olympics as a Cyber Threat Target: Google-owned Mandiant and Recorded Future identified the Paris Olympics as a high-risk target for cyber threats, including ransomware, espionage, and hacktivist attacks, emphasizing the need for robust cybersecurity measures. (Source: Mandiant and Recorded Future) Cyber-attack on London hospitals to take ‘many months' to resolve https://www.theguardian.com/society/article/2024/jun/11/cyber-attack-on-london-hospitals-to-take-many-months-to-resolve --- Cyber-attack Impact Duration: A senior NHS source warned that the cyber-attack disrupting hospitals and GP surgeries in London may take "many months" to resolve. Key recovery factors: understanding hacker access, affected records, and data retrievability. Scope and Perpetrators: Six NHS trusts and numerous GP practices in south-east London, serving 2 million patients, are affected. Russian Qilin gang believed responsible, using ransomware to lock systems and demand money for decryption keys. Service Disruptions: Critical incident declared due to inability to perform non-urgent operations, including cancer procedures and planned C-sections. Blood test analysis severely restricted, forcing rationing and cancellation of many medical procedures. Recovery Challenges: IT systems encrypted by attackers force victims to rebuild infrastructure, even if decrypted. Former NCSC head, Ciaran Martin, noted that recovery from such attacks often takes weeks or months. Mitigation Efforts: NHS London region employs "mutual aid" by redistributing tasks to unaffected trusts to mitigate care delivery impact. Example: Patients with heart issues transferred from affected hospitals to St George's hospital. Leadership Insights: NHS England's chief executive, Amanda Pritchard, emphasized the vulnerability to international events and the critical, often unseen, role of pathology services. Ongoing Threats: Qilin gang typically also steals data, posting it on the dark web for extortion if ransom isn't paid. No data has been posted yet.
In our second iteration of our mini-series, we'll speak with Ben April of Maltego and Allan Liska of Recorded Future. We'll cover topics such as AI, the LockBit ransomware gang, cybersecurity comic books, and more!
We're back on the road at RSA 2024 talking with thought leaders in the infosecurity space! Be sure to check in weekly as we share nine interviews with folks from Recorded Future, Gutsy, Maltego, Aembit, MITRE, EmberOT, Optery, Rubrik, and NINJIO.
Send us a Text Message.Its important to learn how threat actors are making moves and how they are evolving. Todays episode contains my notes from the Recorded Future's Annual Report 2023 on threat intelligence.#cybersecuritySupport the Show.Google Drive link for Podcast content:https://drive.google.com/drive/folders/10vmcQ-oqqFDPojywrfYousPcqhvisnkoMy Profile on LinkedIn: https://www.linkedin.com/in/prashantmishra11/Youtube Channnel : https://www.youtube.com/@TheCybermanShow Twitter handle https://twitter.com/prashant_cyber PS: The views are my own and dont reflect any views from my employer.
For this episode, Robby is joined by Levi Gundert, Chief Security Officer at the cybersecurity company Recorded Future and author of the book The Risk Business – what leaders need to know about intelligence and risk-based security.Levi shares from his decades of experience in the threat and risk space – and Robby picks his brain about a broad set of security topics ranging from telling the risk story and categorising risk, to darknet monitoring and infiltration, and using chatbots for security analysis and risk management.
The Twenty Minute VC: Venture Capital | Startup Funding | The Pitch
Dave Kellogg is one of the OGs of Saas. Among his many accomplishments, Dave was the CMO of Business Objects where he helped scale the business from $30M to $1BN in revenue. Dave has also been a CEO twice, once scaling the business from $0 to $80M and the other business from $8M to $50M before selling it. Dave is also an advisor to some of the best including GainSight, Logickull, MongoDB, Pigment, Recorded Future, and Tableau. In Today's Episode with Dave Kellogg We Discuss: 1. What are the Metrics That Matter: Why is CAC payback period such a flawed metric? What is CAC ratio? Why is it more effective than understanding payback? Why is gross revenue retention more important than net revenue retention? What are the single biggest mistakes that founders make when using metrics today? 2. How to Build and Scale the Best Sales Teams: Why should founders hire three sales reps at one time? What is the benefit? What are the three different types of sales calls all teams must have? What should all CEOs and Heads of Sales ask of their sales team in forecasting? What is the single biggest mistake most companies make in forecasting? How should a CEO/board member respond to a sales team that lets a deal slip to next quarter? 3. Are CFOs Buying New Tech and How to Win Renewals: Are CFOs open for business? How has the top down sales process changed in the last year? Why is the way that startups think about renewals completely broken? What are the three different types of customer success teams we have today? What is the core role of customer success? How can we incentivise them to sell more? 4. Mastering Product Marketing, Customer Profiles and Crossing the Chasm: How can we use product marketing to increase sales velocity? What is the single biggest risk in product marketing today? What does Dave mean when he says "an ICP starts as an aspiration and becomes a regression?"
Richard LaTulip, Field CISO at Recorded Future, is a former Special Agent in the U.S. Secret Service, Cyber Intelligence Section. In this episode, he joins host Charlie Osborne to discuss his experience hunting down cybercriminals, which required him to go undercover to locate, identify, and unmask the threat actors wreaking havoc in the digital world, as well as how this experience will give him new perspectives as a CISO. • For more on cybersecurity, visit us at https://cybersecurityventures.com
This episode covers reports with warnings to application developers from Recorded Future and Gitlab; how an accounting company was victimized by a phishing message, and more
Like the grade-school dweeb who reminds their teacher to assign tonight's homework, or the power-tripping homeowner who threatens every neighbor with an HOA citation, the ransomware group ALPHV can now add itself to a shameful roster of pathetic, little tattle-tales.In November, the ransomware gang ALPHV, which also goes by the name Black Cat, notified the US Securities and Exchange Commission about the Costa Mesa-based software company MeridianLink, alleging that the company had failed to notify the government about a data breach. Under newly announced rules by the US Securities and Exchange Commission (SEC), public companies will be expected to notify the government agency about “material cybersecurity incidents” within four days of determining whether such an incident could have impacted the company's stock prices or any investment decisions from the public.According to ALPHV, MeridianLink had violated that rule. But how did ALPHV know about this alleged breach?Simple. They claimed to have done it.“It has come to our attention that MeridianLink, in light of a significant breach compromising customer data and operational information, has failed to file the requisite disclosure under Item 1.05 of Form 8-K within the stipulated four business days, as mandated by the new SEC rules,” wrote ALPHV in a complaint that the group claimed to have filed with the US government.The victim, MeridianLink, refuted the claims. According to a MeridianLink spokesperson, while the company confirmed a cybersecurity incident, it denied the severity of the incident.“Based on our investigation to date, we have identified no evidence of unauthorized access to our production platforms, and the incident has caused minimal business interruption,” a MeridianLink spokesperson said at the time. “If we determine that any consumer personal information was involved in this incident, we will provide notifications as required by law.”This week on the Lock and Code podcast with host David Ruiz, we speak to Recorded Future intelligence analyst Allan Liska about what ALPHV could hope to accomplish with its SEC complaint, whether similar threats have been made in the past under other regulatory regime, and what organizations everywhere should know about ransomware attacks going into the new year. One big takeaway, Liska said, is that attacks are getting bigger, bolder, and brasher.“There are no protections anymore,” Liska said. “For a while, some ransomware actors were like, ‘No, we won't go after hospitals, or we won't do this, or we won't do that.' Those protections all seem to have flown out the window, and they'll go after anything and anyone that will make them money. It doesn't matter how small they are or how big they are.”Liska continued:“We've seen ransomware actors go after food banks. You're not going to get a ransom from a food bank. Don't do that.”Tune in today to listen to the full conversation.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0...
On this episode, FitMoney Executive Director Jessica Pelletier is joined by Allan Liska, a Threat Intelligence Analyst at Recorded Future, to discuss the common financial scams and frauds spenders and savers of all ages come across, how we recognize them, and then protect ourselves from. With the rise of online banking, payment apps, and more digital forms of spending and saving, it's important we keep ourselves and our families or students, educated on what they should look out for.Connect with FitMoney:Website: http://fitmoney.orgInstagram: http://instagram.com/learnfitmoneyTwitter: http://twitter.com/learnfitmoneyFitMoney Programs:Join the $uperSquad: http://supersquad.fitmoney.orgCertificate: http://fitmoney.org/certificateK-12 Curriculum: http://fitmoney.org/curriculumpreview
We journey through the history of ransomware with Allan Liska from the Computer Security Incident Response Team at Recorded Future. From its early origins to its current impact on infrastructure deployment and disaster recovery, Allan provides a comprehensive overview, sharing expert insights into data protection strategies for both on-prem and cloud environments, and emphasizing the importance of understanding data ownership in the evolving cybersecurity landscape.
Allan Liska —Threat Intelligence Analyst at Recorded Future, the Ransomware Sommelier, and a guy with a mildly exciting expense account Allan Liska is a Threat Intelligence Analyst at Recorded Future. In this episode, Allan returns to No Password Required to talk with Carlton Fields Attorney Jack Clabby and KnowBe4's Kayley Melton about his experiences in the ever-evolving battlefield of cyber threats, what has changed in ransomware since his first time on the show, and his perspective on the power of AI in the battle against cyber threats. He also updates us on his passion project: the upcoming release of the Yours Truly, Johnny Dollar comic book. In this thrilling new venture, Allan breathes new life into iconic insurance investigator Johnny Dollar by casting him in a role that hits close to home: a ransomware investigator. The best part was that he gifted the No Password Required team the chance to act out a scene from the comic. Jack and Kayley also talk about the dismantling of Qakbot, marking one of the largest-ever U.S.-led enforcement actions against a botnet (and also marking one of the best U.S. mission titles - Operation Duck Hunt.) You can follow Allan on LinkedIn here: https://www.linkedin.com/in/allan2/ You can follow Allan on Twitter here: @uuallan You can learn more about Recorded Future here: https://www.recordedfuture.com/
When we started this show, we knew we wanted it to be unabashedly for operators, with expert guests sharing lessons from those who had been there, done that. But this episode's guest made us realize that the show can not only be the place to reflect on the hard-earned lessons our guests have to share, but we can also be the place where operators can come to brainstorm, to debate, and to hypothesize about what's to come. That guest is Tom Wentworth. Tom is the CMO of Recorded Future. As AI use cases explode and new technologies emerge, Tom, like all of us, is trying to adjust to the new possibilities available to him. But unlike most of us, Tom is already plotting where he, and his team at Recorded Future, will take advantage of these tectonic shifts.In our conversation, Tom and I discuss the macro shift from best of breed tools to all-in-one platforms, he teaches me why data sets, not features will be the differentiators of software products moving forward, and we both realize together that those previously fluffy product roadmaps may actually mean a lot more than they used to. Like this episode? Be sure to leave a ⭐️⭐️⭐️⭐️⭐️⭐️ review and share the pod with your friends! You can connect with Sean on LinkedIn and Twitter @Seany_Biz, or subscribe to our YouTube channel.This episode is brought to you by the RevOps experts at Fullcast.io, the go-to-market planning platform. To learn more about them, visit fullcast.io and tell them Sean sent you!
Since it launched in November of last year, ChatGPT has been subject to widespread attention. Cyber criminals have been quick to try to find ways to abuse the AI tool for their own purposes, from improving their phishing emails and supporting money-making schemes, to writing malware. Could ChatGPT help lower entry barriers for less skilled cyber criminals to be? To answer that question, Lawfare fellow in technology policy and law Eugenia Lostri sat down with Alexander Leslie, associate threat intelligence analyst at Recorded Future. Alexander was the lead analyst for the recent report, “I, Chatbot,” which looked at how threat actors are trying to misuse ChatGPT. They discussed who are the threat actors that can benefit from it the most, the impact this will have on the cybercrime-as-a-service business model, and how to think through mitigation strategies. Support this show http://supporter.acast.com/lawfare. Hosted on Acast. See acast.com/privacy for more information.
CISA adds to its Known Exploited Vulnerability Catalog. Attacks against industrial systems. DNV is recovering from ransomware. Chinese cyberespionage is reported against Iran. The persistence of nuisance-level hacktivism. Robert M. Lee from Dragos outlines pipeline security. Our guest is Yasmin Abdi from Snap on bringing her team up to speed with zero trust. And a side-effect of Russia's war: a drop in paycard fraud. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/11 Selected reading. Bolster Your Company Defenses With Zero Trust Edge (iBoss) CISA Adds One Known Exploited Vulnerability to Catalog (CISA) GE Digital Proficy Historian (CISA) Mitsubishi Electric MELSEC iQ-F, iQ-R Series (CISA) Siemens SINEC INS (CISA) Contec CONPROSYS HMI System (CHS) Update A (CISA) Nozomi Networks Researchers Take a Deep Look into the ICS Threat Landscape (Nozomi Networks) A look at IoT/ICS threats. (CyberWire) DNV's fleet management software recovering from ransomware attack. (CyberWire) DNV says up to 1,000 ships affected by ransomware attack (Computing) Ransomware attack on maritime software impacts 1,000 ships (The Record from Recorded Future News) Chinese Playful Taurus Activity in Iran (Unit 42) Playful Taurus: a Chinese APT active against Iran. (CyberWire) Russian hackers allegedly tried to disrupt a Ukrainian press briefing about cyberattacks (Axios) Russia's Ukraine War Drives 62% Slump in Stolen Cards (Infosecurity Magazine) Annual Payment Fraud Intelligence Report: 2022 (Recorded Future)