The Fight Against Ransomware, with Allan Liska


Episode Artwork
1.0x
0% played 00:00 00:00
Jan 08 2024 27 mins   1

This month’s guest of the Cyber Insider is Allan Liska, Senior Security Architect and Ransomware Specialist, Recorded Future. With more than 20 years of experience in ransomware and information security, Allan Liska has improved countless organizations’ security posture using more effective intelligence. Liska provides ransomware-related counsel and key recommendations to major global corporations and government agencies, sitting on national ransomware task forces and speaking at global conferences. Liska has worked as both a security practitioner and an ethical hacker at Symantec, iSIGHT Partners, FireEye, and Recorded Future. Regularly cited in The Washington Post, Bloomberg, The New York Times, and NBC News, he is a leading voice in ransomware and intelligence security. Liska has authored numerous books including “The Practice of Network Security”, “Building an Intelligence-Led Security Program”, “Securing NTP: A Quickstart Guide”, “Ransomware: Defending Against Digital Extortion”. “DNS Security: Defending the Domain Name System” and “Ransomware: Understand.Prevent.Recover.” He is also the creator of the first ransomware-themed comic book, Yours Truly, Johnny Dollar.

In this thought-provoking discussion, Allan shares his thoughts on the current state of cyber insecurity, the role of the cybersecurity industry, and the challenges posed by ransomware. He also explores potential solutions and strategies to combat this growing threat.

"I think the International Ransomware Task Force has been doing a lot of great work with information sharing. We need to bring more countries into that and improve that information sharing so that we can arrest these people wherever they are."

Allan shares his insights on the rise of ransomware variants and the increase in ransomware extortion sites. This conversation also touches on the effectiveness of law enforcement efforts, the role of cyber insurance companies, and the presence of ransomware actors on social media platforms.

Our guest concludes by suggesting diplomatic and law enforcement actions to disrupt the support structure for ransomware operators and the need for stricter reporting requirements for ransom payments.

"If you pay a ransom, you have to report it before you pay the ransom again. If nothing else, maybe we can get some law enforcement tracing".

All this and much more is discussed in this episode of The Cyber Insider podcast by Emsisoft, the award-winning cybersecurity company delivering top-notch security solutions for over 20 years.

Be sure to tune in and subscribe to The Cyber Insider to get your monthly inside scoop on cybersecurity.

Hosts:
Luke Connolly – partner manager at Emsisoft
Brett Callow – threat analyst at Emsisoft

Intro/outro music: “Intro funk” by Lowtone.