Podchaser Logo
Home
Adversary Universe Podcast

CrowdStrike

Adversary Universe Podcast

A Technology, News and Tech News podcast
Good podcast? Give it some love!
Adversary Universe Podcast

CrowdStrike

Adversary Universe Podcast

Episodes
Adversary Universe Podcast

CrowdStrike

Adversary Universe Podcast

A Technology, News and Tech News podcast
Good podcast? Give it some love!
Rate Podcast

Episodes of Adversary Universe Podcast

Mark All
Search Episodes...
What happens when there is a takedown of a major cybercriminal group or law enforcement activity has a major impact on its leadership?In this episode, Adam and Cristian unpack what happens in the aftermath of a takedown, including how some gro
How do adversaries react when they know they’re being tracked? How do they respond to organizations that are on to them — and how do they know what the defenders know?In this episode, Adam and Cristian explore how adversary behavior shifts as
What happens when two cyber superpowers — and the most populous countries in the world — target one another? Tensions between China and India have been rising in recent years, and it’s time we take a deep dive into the many factors at play.In
Social engineering is not a new threat — adversaries have long used psychological manipulation to gain access, money, information and more. But as we learn in this episode from Shelly Giesbrecht, Director of Professional Services at CrowdStrike
The rise of hacktivism — the use of hacking techniques to make a statement supporting a political or social cause — is often associated with the Occupy Wall Street movement and the Anonymous hacktivist collective. But the practice of hacking as
Organizations fear adversaries will attack. Threat hunters assume adversaries are already in the system — and their investigations seek unusual behavior that may indicate malicious activity is afoot.Andrew Munchbach, CrowdStrike’s Global VP, F
Today’s conversation explores a common question around adversary activity: Why does attribution matter? When a cyberattack hits, why go to the trouble of learning who is behind it? Each attempt at an intrusion can reveal a lot about an adversar
The National Security Agency’s Cybersecurity Collaboration Center (CCC) was created based on a growing need for the public and private sectors to work together and share insights to understand adversaries’ intentions, as well as the scope and s
CrowdStrike Chief Security Officer Shawn Henry joined CrowdStrike as employee number 19 after a 24-year career at the FBI, where he retired as the Bureau’s Executive Assistant Director. Today, he joins Adam and Cristian for a wide-ranging conv
The days of automated cyberattacks are dwindling: last year CrowdStrike saw a 60% jump in interactive intrusions, a type of attack in which a human is on the other side, working to break in and navigating their target environment as soon as the
CrowdStrike has long said, “You don’t have a malware problem — you have an adversary problem.” Much like we analyze the malware and tools used in cyberattacks, we must also learn about the people who orchestrate them.Adam and Cristian are joi
Though the inner workings of North Korea remain a mystery to much of the world, its global cyber activity has been tracked and analyzed for years. CrowdStrike’s Counter Adversary Operations team, which tracks five North Korean threat actors, ha
Cristian is joined by CrowdStrike Global CTO Elia Zaitsev to revisit the world of AI and large language models (LLMs), this time from the perspective of modern defenders. While this space has seen explosive growth in the past year, most organi
In mid-December 2023, an adversary CrowdStrike tracks as VOODOO BEAR targeted Ukrainian telecom provider Kyivstar, wreaking havoc and disrupting thousands of systems and assets. The Russia-linked adversary has for years treated Ukraine as its
It has been a whirlwind year for the cybersecurity industry. In this episode of the Adversary Universe podcast, we revisit clips from standout episodes of 2023. Tune in to catch pieces of our conversations on the evolution of cloud-focused cyb
Organizations around the world must navigate a growing number of cyber incident reporting regulations mandated by government bodies. In the U.S., these regulations come from agencies including the Securities and Exchange Commission (SEC), Fede
Today’s adversaries are working smarter, not harder — and it’s clear in the way their tactics are evolving. In this episode, Adam and Cristian explore the way adversaries are shifting their focus to data extortion. Instead of deploying noisy r
At a time when breaches make headlines daily, the healthcare sector is among the most popular adversary targets. Cyberattacks against healthcare organizations have spiked in recent years, disrupting patient care, jeopardizing safety and privac
“Iran’s digital presence is something we don’t want to underestimate.” Though its cyber activity has been making headlines during a dynamic past few weeks, Iran’s history as a major player in the threat landscape spans decades. In this episode
China is the source of some of the most prolific and aggressive nation-state cyber activity organizations face. Every business vertical, across every geography, is affected by China’s unrelenting focus on growth and power. In this episode, Ada
A cyberattack is any security team’s worst nightmare — but the earlier a breach is detected, the faster you can respond and mitigate the damage. In this episode, we’ll share the warning signs that could indicate a breach has occurred, the imme
When an adversary seeks entry into an organization, they no longer need to develop their own vulnerability exploits or steal credentials. Many turn to access brokers, the sellers of credentials, exploits and other tools threat actors can buy a
Adversaries are moving and innovating at a rapid pace — but so are we. In this bonus episode, Adam and Cristian chat about the biggest announcements from Fal.Con, CrowdStrike’s annual conference, which took place last week in Las Vegas. Tune i
Artificial intelligence. It’s the hot topic in cybersecurity today. Everyone is curious about it, excited about its use cases and nervous about the problems it may cause in the wrong hands. Adam and Cristian get right into the questions you wa
School is back in session — and adversaries have already done their homework. They know educational institutions often lack the resources and expertise to keep up with the wave of ransomware, data extortion and other attacks pummeling their sy
Rate

Join Podchaser to...

  • Rate podcasts and episodes
  • Follow podcasts and creators
  • Create podcast and episode lists
  • & much more

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features