Adversary Universe Podcast
Modern adversaries are relentless. Today’s threat actors target organizations around the world with sophisticated cyberattacks. Who are they? What are they after? And most importantly, how can you defend against them? Welcome to the Adversary Universe podcast, where CrowdStrike answers all of these questions — and more. Join our hosts, a pioneer in adversary intelligence and a specialist in cybersecurity technology, as they unmask the threat actors targeting your organization.
Episodes
Thursday Nov 02, 2023
Thursday Nov 02, 2023
China is the source of some of the most prolific and aggressive nation-state cyber activity organizations face.
Every business vertical, across every geography, is affected by China’s unrelenting focus on growth and power. In this episode, Adam and Cristian take you through the evolution of Chinese threat activity from the early 2010s through today, closely examining the myriad ways they seek to build influence, the industries they target along the way and the threat actors linked to Chinese cyberattacks.
Additional resources:
Download your copy of the 2023 Global Threat Report
Get your custom threat landscape
Read CrowdStrike's Research and Intel blogs
Thursday Oct 19, 2023
Thursday Oct 19, 2023
A cyberattack is any security team’s worst nightmare — but the earlier a breach is detected, the faster you can respond and mitigate the damage.
In this episode, we’ll share the warning signs that could indicate a breach has occurred, the immediate next steps to take in the incident response process, and why having the right data is essential to a successful recovery.
Please note that all references to "Falcon" in this episode refer to the CrowdStrike Falcon® platform.
Thursday Oct 05, 2023
Thursday Oct 05, 2023
When an adversary seeks entry into an organization, they no longer need to develop their own vulnerability exploits or steal credentials.
Many turn to access brokers, the sellers of credentials, exploits and other tools threat actors can buy and use to gain initial access. In this episode, we discuss who access brokers are, how they gain and sell access, and their crucial role in the cybercrime ecosystem.
Friday Sep 29, 2023
Friday Sep 29, 2023
Adversaries are moving and innovating at a rapid pace — but so are we.
In this bonus episode, Adam and Cristian chat about the biggest announcements from Fal.Con, CrowdStrike’s annual conference, which took place last week in Las Vegas. Tune in to hear their take on new and developing technologies like Charlotte AI Investigator and Falcon Foundry, why they’re excited about the Bionic acquisition and some of the standout moments in an action-packed week.
Some brief disclaimers about products discussed in this episode:
Charlotte AI is a text-based interface in the Falcon platform; it does not support voice interaction at this time
Charlotte AI is currently available for private beta only. Watch CrowdStrike.com for future information about general availability
Charlotte AI Investigator is a feature of Falcon Raptor and designed for incident investigation. The Raptor release further accelerates the evolution of Charlotte AI, CrowdStrike’s generative AI cybersecurity analyst.
Thursday Sep 21, 2023
Thursday Sep 21, 2023
Artificial intelligence. It’s the hot topic in cybersecurity today.
Everyone is curious about it, excited about its use cases and nervous about the problems it may cause in the wrong hands. Adam and Cristian get right into the questions you want answered: How are adversaries using AI today? How might they use it in the future? What should businesses really be worried about? Tune in to learn the truth behind these questions — and more — in this breakdown of adversaries’ use of AI.
Thursday Sep 07, 2023
Thursday Sep 07, 2023
School is back in session — and adversaries have already done their homework.
They know educational institutions often lack the resources and expertise to keep up with the wave of ransomware, data extortion and other attacks pummeling their systems. Cristian and Adam examine why schools are a common target, the threats they face and how they can best defend themselves. In this episode, we also hear from special guest Jason Rooks, CIO at Parkway School District, who shares his perspective on fighting modern threats and creating a culture of cybersecurity.
Learn More:
There are five crucial security components security teams must consider for securing educational environments to allow them to have visibility, threat detection and response capabilities to stop adversaries. Download this eBook to learn about CrowdStrike’s expanded partnership with Google covering these components: 5 Easy Steps for School Cybersecurity . Watch this on-demand CrowdCast to hear about the major ways that ransomware has evolved and understand how modern endpoint security solutions outsmart adversaries: Ransomware Isn’t Dead, It’s Growing Up: How to Evolve Your Defenses at Pace
Thursday Aug 24, 2023
Thursday Aug 24, 2023
Vulnerabilities are the unlocked doors allowing adversaries a foothold into your organization.
Left unpatched, they provide an entryway for intruders to break in, move laterally and wreak havoc. This episode shares everything you want to know about vulnerability intelligence: What types of vulnerabilities are most common? How should organizations prioritize patching? What is an n-day flaw? Learn the answers to these questions, and more, from Adam, Cristian, and special guest Nina Padavil, Solutions Engineer and Threat Advisor at CrowdStrike.
Learn more about External Attack Surface Management challenges and recommendations: https://www.crowdstrike.com/cybersecurity-101/external-attack-surface-management/ Read CrowdStrike's latest blog covering how External Attack Surface Management enhances Cloud security: https://www.crowdstrike.com/blog/enhance-cloud-security-with-easm/
Thursday Aug 10, 2023
Thursday Aug 10, 2023
“Scary and incredible.” “Terrifying.”
Adam and Cristian dig into new data from CrowdStrike’s recently formed Counter Adversary Operations Unit. A new report reveals adversaries are growing faster and smarter, with a focus on collecting identities and pilfering cloud environments.
In this episode, learn what’s behind the massive 583% year-over-year jump in Kerberoasting attacks and the 147% jump in access broker ads, as well as how to keep up with adversaries with breakout times down to 79 minutes.
Learn more:
Get your copy of the CrowdStrike 2023 Overwatch Threat Hunting Report: crowdstrike.com/threat-hunting-report
Thursday Aug 03, 2023
Thursday Aug 03, 2023
Multiple U.S. government agencies were recently breached after adversaries exploited vulnerabilities in Microsoft’s Azure Active Directory. With Microsoft vulnerabilities at the heart of some of the worst breaches in recent history, many in the cybersecurity industry are beginning to wonder: Do the dangers of the Microsoft monoculture outweigh the benefits?
In this special bonus episode, Adam and Cristian break down this breach and examine the history of breaches exploiting Microsoft technology on their path to answer a pivotal question: Has Microsoft's monoculture become a national security risk?
Learn more:
Your choice of security provider is critical to reducing cyber risk. Learn why customers trust CrowdStrike over Microsoft to protect their organization: https://www.crowdstrike.com/microsoft-risk/
Join an upcoming hands-on lab to experience why 8 out of 10 times, when an enterprise runs a proof of value test, they choose CrowdStrike: https://experiencethedifferencebetweencsandmsft.splashthat.com/
Thursday Jul 27, 2023
Thursday Jul 27, 2023
Most organizations rely on cloud services or infrastructure to power their day-to-day operations — and adversaries know it. In this episode, we’ll explore how threat actors use the cloud to their advantage: how they breach cloud environments, the actions they take once they’re in, and the ways they use the cloud as a tool in their attacks. We’ll also discuss how organizations often unknowingly put their cloud environments at risk and the steps they can take to strengthen their cloud security.
The cloud is the new attack surface. Get an overview of today’s cloud threat landscape and actionable steps to combat cloud adversaries in the on-demand replay of CrowdStrike’s Cloud Threat Summit. Watch now: https://www.crowdstrike.com/events/cloud-threat-summit/