show episodes
 
Modern adversaries are relentless. Today’s threat actors target organizations around the world with sophisticated cyberattacks. Who are they? What are they after? And most importantly, how can you defend against them? Welcome to the Adversary Universe podcast, where CrowdStrike answers all of these questions — and more. Join our hosts, a pioneer in adversary intelligence and a specialist in cybersecurity technology, as they unmask the threat actors targeting your organization.
  continue reading
 
Artwork

1
The Labyrinth Project

The Labyrinth Project at UCLA

Unsubscribe
Unsubscribe
Monthly
 
Exploring the Maze of Nature in Los Angeles.The Labyrinth Project explores the diverse and surprising ways in which Los Angeles is full of different natures--- a veritable trophic cascade of the absurd and surprising. Wetlands, lawns, rats, cats, coyotes, mountain lions interact with human affect, state power, indigenous politics, aesthetic pleasure, local governmental power and much more. It is a collaborative research project at UCLA, based in the Institute for Society and Genetics, and in ...
  continue reading
 
Loading …
show series
 
Organizations fear adversaries will attack. Threat hunters assume adversaries are already in the system — and their investigations seek unusual behavior that may indicate malicious activity is afoot. Andrew Munchbach, CrowdStrike’s VP of Global Enterprise Sales Engineering, joins Adam and Cristian in this week’s episode to explore what threat hunti…
  continue reading
 
Today’s conversation explores a common question around adversary activity: Why does attribution matter? When a cyberattack hits, why go to the trouble of learning who is behind it? Each attempt at an intrusion can reveal a lot about an adversary — who they are, what they’re doing and what their motivations may be. This information can not only info…
  continue reading
 
The National Security Agency’s Cybersecurity Collaboration Center (CCC) was created based on a growing need for the public and private sectors to work together and share insights to understand adversaries’ intentions, as well as the scope and scale of their activity. In this special episode of the Adversary Universe podcast, Adam and Cristian are j…
  continue reading
 
CrowdStrike Chief Security Officer Shawn Henry joined CrowdStrike as employee number 19 after a 24-year career at the FBI, where he retired as the Bureau’s Executive Assistant Director. Today, he joins Adam and Cristian for a wide-ranging conversation exploring his early days at CrowdStrike and transition to the private sector, his perspective on t…
  continue reading
 
The days of automated cyberattacks are dwindling: last year CrowdStrike saw a 60% jump in interactive intrusions, a type of attack in which a human is on the other side, working to break in and navigating their target environment as soon as they gain access. Most (75% of) attacks in 2023 didn’t involve malware at all — in nearly all cases, the adve…
  continue reading
 
CrowdStrike has long said, “You don’t have a malware problem — you have an adversary problem.” Much like we analyze the malware and tools used in cyberattacks, we must also learn about the people who orchestrate them. Adam and Cristian are joined by Cameron Malin, a behavioral profiler who specializes in understanding adversaries and the “why” behi…
  continue reading
 
Though the inner workings of North Korea remain a mystery to much of the world, its global cyber activity has been tracked and analyzed for years. CrowdStrike’s Counter Adversary Operations team, which tracks five North Korean threat actors, has a unique perspective on the country’s evolution as a global cybersecurity threat and the many ways it ha…
  continue reading
 
Cristian is joined by CrowdStrike Global CTO Elia Zaitsev to revisit the world of AI and large language models (LLMs), this time from the perspective of modern defenders. While this space has seen explosive growth in the past year, most organizations are still working to determine how LLM technology fits into their cybersecurity strategies. In this…
  continue reading
 
In mid-December 2023, an adversary CrowdStrike tracks as VOODOO BEAR targeted Ukrainian telecom provider Kyivstar, wreaking havoc and disrupting thousands of systems and assets. The Russia-linked adversary has for years treated Ukraine as its “lab of offensive cyber operations”, testing attack techniques and demonstrating the destructive behavior i…
  continue reading
 
It has been a whirlwind year for the cybersecurity industry. In this episode of the Adversary Universe podcast, we revisit clips from standout episodes of 2023. Tune in to catch pieces of our conversations on the evolution of cloud-focused cyberattacks, the rise of cyber activity from Iran and China, the process of discovering and mitigating vulner…
  continue reading
 
Organizations around the world must navigate a growing number of cyber incident reporting regulations mandated by government bodies. In the U.S., these regulations come from agencies including the Securities and Exchange Commission (SEC), Federal Trade Commission (FTC), Cybersecurity and Infrastructure Security Agency (CISA) and others. This “alpha…
  continue reading
 
Today’s adversaries are working smarter, not harder — and it’s clear in the way their tactics are evolving. In this episode, Adam and Cristian explore the way adversaries are shifting their focus to data extortion. Instead of deploying noisy ransomware, more threat actors are quietly stealing data and threatening to publicly leak it if they’re not …
  continue reading
 
At a time when breaches make headlines daily, the healthcare sector is among the most popular adversary targets. Cyberattacks against healthcare organizations have spiked in recent years, disrupting patient care, jeopardizing safety and privacy, and obstructing compliance with industry regulations. In this episode, Cristian is joined by Dennis Egan…
  continue reading
 
“Iran’s digital presence is something we don’t want to underestimate.” Though its cyber activity has been making headlines during a dynamic past few weeks, Iran’s history as a major player in the threat landscape spans decades. In this episode, Adam and Cristian take you back to the days of Stuxnet and trace Iran’s evolution from nascent threat act…
  continue reading
 
China is the source of some of the most prolific and aggressive nation-state cyber activity organizations face. Every business vertical, across every geography, is affected by China’s unrelenting focus on growth and power. In this episode, Adam and Cristian take you through the evolution of Chinese threat activity from the early 2010s through today…
  continue reading
 
A cyberattack is any security team’s worst nightmare — but the earlier a breach is detected, the faster you can respond and mitigate the damage. In this episode, we’ll share the warning signs that could indicate a breach has occurred, the immediate next steps to take in the incident response process, and why having the right data is essential to a …
  continue reading
 
When an adversary seeks entry into an organization, they no longer need to develop their own vulnerability exploits or steal credentials. Many turn to access brokers, the sellers of credentials, exploits and other tools threat actors can buy and use to gain initial access. In this episode, we discuss who access brokers are, how they gain and sell a…
  continue reading
 
Adversaries are moving and innovating at a rapid pace — but so are we. In this bonus episode, Adam and Cristian chat about the biggest announcements from Fal.Con, CrowdStrike’s annual conference, which took place last week in Las Vegas. Tune in to hear their take on new and developing technologies like Charlotte AI Investigator and Falcon Foundry, …
  continue reading
 
Artificial intelligence. It’s the hot topic in cybersecurity today. Everyone is curious about it, excited about its use cases and nervous about the problems it may cause in the wrong hands. Adam and Cristian get right into the questions you want answered: How are adversaries using AI today? How might they use it in the future? What should businesse…
  continue reading
 
School is back in session — and adversaries have already done their homework. They know educational institutions often lack the resources and expertise to keep up with the wave of ransomware, data extortion and other attacks pummeling their systems. Cristian and Adam examine why schools are a common target, the threats they face and how they can be…
  continue reading
 
Vulnerabilities are the unlocked doors allowing adversaries a foothold into your organization. Left unpatched, they provide an entryway for intruders to break in, move laterally and wreak havoc. This episode shares everything you want to know about vulnerability intelligence: What types of vulnerabilities are most common? How should organizations p…
  continue reading
 
“Scary and incredible.” “Terrifying.” Adam and Cristian dig into new data from CrowdStrike’s recently formed Counter Adversary Operations Unit. A new report reveals adversaries are growing faster and smarter, with a focus on collecting identities and pilfering cloud environments. In this episode, learn what’s behind the massive 583% year-over-year …
  continue reading
 
Multiple U.S. government agencies were recently breached after adversaries exploited vulnerabilities in Microsoft’s Azure Active Directory. With Microsoft vulnerabilities at the heart of some of the worst breaches in recent history, many in the cybersecurity industry are beginning to wonder: Do the dangers of the Microsoft monoculture outweigh the …
  continue reading
 
Most organizations rely on cloud services or infrastructure to power their day-to-day operations — and adversaries know it. In this episode, we’ll explore how threat actors use the cloud to their advantage: how they breach cloud environments, the actions they take once they’re in, and the ways they use the cloud as a tool in their attacks. We’ll al…
  continue reading
 
Behind every cyberattack, there is an adversary. These adversaries target organizations large and small, across all industries, to steal money, information and more from their victims. Understanding these adversaries can help you protect your business — and we’re here to help. In the first episode of the Adversary Universe Podcast, we introduce you…
  continue reading
 
Welcome to the Adversary Universe podcast, the best place to learn about the threat actors behind today’s cyberattacks. We’ll dig deep into the adversaries we’re tracking here at CrowdStrike, the tactics and techniques they employ, threats we’ve seen in the wild, and most importantly, how all of this information can help you better defend your orga…
  continue reading
 
You just saw a coyote on the street in front of your apartment. What should you think? In this episode, Coyotes in the Cloud, Spencer Robins asks whether you actually saw that coyote or whether maybe you’ve followed a ghost into another political storm in Los Angeles. Part of the UCLA Labyrinth Research Project, more at https://labyrinth.garden/…
  continue reading
 
Are you doing your part to save the planet today? Surely you’ve thought about it. All around you there are signs urging you to recycle, to save water, to use less energy. In this episode, Emma Horton asks why we feel so bad for not doing our part, and whether it’s healthy to keep trying. Part of the UCLA Labyrinth Research Project, more at https://…
  continue reading
 
In this episode, produced by Christopher Kelty, we ask, “what can you live with” in Los Angeles? It’s a simple question without any good answers. It’s a deeply cultural question, about why we love some animals and hate others, and how that never works out well. Part of the UCLA Labyrinth Research Project, more at https://labyrinth.garden/…
  continue reading
 
In this episode JP and Alex interview Michael Lee. They discuss model complexity and generative models, the differences between cognitive models and machine learning, whether and when preregistration of models is useful, and Michael’s undying love of cricket. Follow us on Twitter: https://twitter.com/TheBayesFactor Follow us on Facebook: https://ww…
  continue reading
 
In this episode JP and Alex interview Zoltan Dienes. They discuss Zoltan's passion for the martial arts, why Bayesian inference could be more Popperian than you might think, and the easiest way to start using Bayesian statistics in practice. - Follow us on Twitter: https://twitter.com/TheBayesFactor - Follow us on Facebook: https://www.facebook.com…
  continue reading
 
In this seventh episode Alex interviews Liz Page-Gould and Alex Danvers during the 2017 SIPS meeting. They discuss the value in learning the scripting language R, their perspectives on teaching statistics at the undergraduate and graduate level, and the value of model comparison tools such as the Bayes factor for evaluating psychological theories. …
  continue reading
 
In this sixth episode Alex interviews two early career psychological researchers, Michèle Nuijten and John Sakaluk. Michèle is an assistant professor in the department of methodology and statistics at Tilburg University, and John is an assistant professor in the department of psychology at the University of Victoria. They discuss their experiences …
  continue reading
 
In this fourth episode Alex interviews two prominent journal editors in psychology, Dan Simons and Steve Lindsay. Dan is professor of Psychology at the university of Illinois and chief editor of Advances in Methods and Practices in psychological science. Steve is professor of psychology at university of Victoria and chief editor at Psychological Sc…
  continue reading
 
Episode 2: show notes In this second episode, Alex and JP interview Eric-Jan (E.-J.) Wagenmakers. Among other things, they discuss how E.-J. got into Bayesian statistics, chess addiction, and the P < .005 controversy. Visit our website: https://sites.tufts.edu/hilab/podcast/ Follow us on Twitter: https://twitter.com/TheBayesFactor Follow us on Face…
  continue reading
 
Loading …

Quick Reference Guide