Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

006 Insikt: Insights to Intelligence

006 Insikt: Insights to Intelligence

FromInside Security Intelligence


006 Insikt: Insights to Intelligence

FromInside Security Intelligence

ratings:
Length:
13 minutes
Released:
May 15, 2017
Format:
Podcast episode

Description

Turning information into actionable intelligence is a critical activity for organizations of all types and sizes. The challenge remains sifting through the enormous amount of data coming at us from all angles and at ever-increasing rates.
In this episode, we give the scoop on Recorded Future’s new team dedicated to helping organizations overcome these challenges.
Insikt Group is a team of veteran threat researchers that back up the intelligence analysts, engineers, and data scientists that create and deliver our products. The word “insikt” is Swedish for insight and highlights the team’s core mission of finding insights that reduce risks.
We speak once again with Levi Gundert, Vice President of Intelligence and Strategy at Recorded Future. We cover some of the research being done by the Insikt Group, including “Fatboy,” a new ransomware-as-a-service product, as well as how Chinese and Russian cyber communities are digging into malware from the April Shadow Brokers release.
Released:
May 15, 2017
Format:
Podcast episode

Titles in the series (100)

Recorded Future takes you inside the world of cyber threat intelligence. We’re sharing stories from the trenches and the operations floor as well as giving you the skinny on established and emerging adversaries. We also talk current events, technical tradecraft, and offer up insights on the big picture issues in our industry. Join the Recorded Future team, special guests, and our partners from the CyberWire to learn everything you want to know (and maybe some things you’d rather not know) about the world of cyber threat intelligence.