Click Here artwork

Click Here

403 episodes - English - Latest episode: 1 day ago - ★★★★★ - 92 ratings

The podcast that tells true stories about the people making and breaking our digital world. We take listeners into the world of cyber and intelligence without all the techie jargon.
Every Tuesday and Friday, former NPR investigations correspondent Dina Temple-Raston and the team draw back the curtain on ransomware attacks, mysterious hackers, and the people who are trying to stop them.

Tech News News cyber cybersecurity intel security threatintelligence
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

103 Business Outcomes and the CISO's Success

April 15, 2019 16:00 - 28 minutes

Joining us today is Dana Pickett. He’s CISO for Edwards Performance Solutions, as well as a principal for the cybersecurity services they offer. With over three decades in the industry, Dana has witnessed the inception and evolution of cybersecurity, from mainframes to the IoT. He shares his thoughts on what it takes to be a successful CISO, the importance of focusing on business outcomes, effective communication with the board, proactive versus reactive threat intelligence, the utility of f...

102 Approaching Privacy as a Business Plan for Data

April 08, 2019 16:00 - 32 minutes

Our guest today is Michelle Dennedy. She’s vice president and chief privacy officer for Cisco. An outspoken advocate for building technologies that not only enhance our lives but also promote integrity and respect for people regardless of their level of technical sophistication, Michelle is leading the charge for better understanding and implementation of privacy and data security policies around the world. Our conversation includes her thoughts on why organizations find privacy so challengi...

101 Questions to Ask When Shopping for Threat Intelligence

April 01, 2019 21:14 - 26 minutes

Our guest today is Brian Martin, vice president of vulnerability intelligence at Risk Based Security, a company that provides risk identification and security management tools leveraging their data-breach and vulnerability intelligence. Brian shares his experience turning data into meaningful, actionable intelligence, common misperceptions he’s encountered along the way, and why he thinks companies shopping around for threat intelligence need to be careful to ask the right questions.

100 The grugq Illuminates Influence Operations

March 25, 2019 16:00 - 34 minutes

To celebrate one hundred episodes of our show, we’ve got a special guest this week. The grugq is well-known in hacker and information security circles around the world, and a respected voice at conferences and on social media. He’s a bit mysterious, preferring to keep his real name under wraps. The grugq joins us this week to discuss influence operations — their history, why they work, and how recent examples like the Russian meddling in the 2016 U.S. elections might be a sign of things to come.

099 Chinese Charm Attempts to Alter American Political Opinion

March 18, 2019 16:00 - 27 minutes

There’s an increasing awareness of foreign influence on American institutions through social media. U.S. intelligence agencies have asserted that Russians made a concerted effort to disrupt and influence the 2016 presidential election, and there’s widespread evidence that Russia continues to sow the seeds of discord with the aim of eroding Westerners’ trust and confidence in their political systems and social norms. Recorded Future’s Insikt Group recently published findings from their resear...

098 Tools, Training, and Threat Intelligence Empower Phishing Defense description

March 11, 2019 05:30 - 23 minutes

Our guest today is Mollie MacDougall, threat intelligence manager at Cofense, a company that specializes in phishing defense, threat intelligence, and cyber incident response. She shares the story of her unconventional professional journey and the role she plays in coordinating communications between technical and non-technical people in her own organization, as well as her insights on the broad spectrum of phishing threats organizations face, how they are quickly evolving, and the most effec...

097 Security Needs to Be Easy to Use and Easy to Explain

March 04, 2019 17:00 - 22 minutes

Our guest today is Chris Betz, senior vice president and chief security officer at CenturyLink. His career journey has led him through a variety of well-known organizations, including the U.S. Air Force, NSA, CBS, Microsoft, Apple, and now CenturyLink. He shares some of the lessons he’s learned along the way, his leadership style, the challenges he sees the industry facing in the near future, as well as his thoughts on threat intelligence and privacy.

096 Ransomware Trends to Watch in 2019

February 25, 2019 17:00 - 27 minutes

2018 was an interesting year for ransomware — there were more documented ransomware campaigns than the year before, but there was also a feeling that the focus had shifted to other forms of cybercrime, like cryptojacking. Our guest today is Allan Liska, senior solutions architect at Recorded Future. He’s the author of a recently published blog post, “4 Ransomware Trends to Watch in 2019.” We discuss the growth of the ransomware market, its impact (or lack thereof), the most effective avenues...

095 The Challenges of Authentication at Scale and Quantifying Risk

February 18, 2019 17:00 - 23 minutes

This week, we welcome back Levi Gundert, Recorded Future’s vice president of intelligence and risk. In a wide-ranging conversation, we discuss Insikt Group’s research into APT10, the challenges of authentication at scale, the importance of framing communication in terms of quantifying risk, and what it means to be an ethical hacker. Levi also shares the potential trends he’ll be following in the coming year.

094 The Value Proposition of Finished Intelligence

February 11, 2019 17:00 - 17 minutes

On today’s show, we take a closer look at finished intelligence. What are the best ways to define it, who’s the best audience for it, and how can you be sure you’re getting the best bang for your buck when you request it? And what’s the best plan for dialing in finished intelligence when it comes to managing resources and supplementing the other types of intelligence your organization may generate or consume? Joining us to help answer these questions is David Carver, team lead for subscripti...

093 Active Threat Hunting Within Your Organization

February 04, 2019 17:00 - 22 minutes

Our guest today is Mike Morris, chief technology officer at root9B, where he’s chief architect behind the design and integration of their Active Adversary Pursuit threat hunting platform. Mike began his career in the U.S. Air Force and was an integral part of many of the Department of Defense’s pioneering efforts to help protect the nation’s cyber infrastructure. Mike shares the story of his professional journey from the military to the private sector, his philosophy on threat hunting and thr...

092 Managing Third-Party Risk in Real Time

January 28, 2019 17:00 - 18 minutes

Many organizations find themselves faced with the challenge of managing third-party risk, working with business partners, vendors, and suppliers to ensure that they are handling security and managing vulnerabilities at an acceptable level. Traditionally, this has been accomplished through static assessments — snapshots of a security posture at a specific moment in time — done at regular intervals. There are limitations to this approach, since businesses don’t operate in static environments, a...

091 NopSec Analyzes the NVD for Their Annual Risk and Vulnerability Report

January 21, 2019 17:00 - 26 minutes

Each year, security firm NopSec publishes their annual State of Vulnerability Risk Management Report, analyzing all of the vulnerabilities listed in the National Vulnerability Database, the NVD, along with those uploaded to their own platform by their clients. They consider a number of factors, including CVSS score, description, type, and vendor affected, to see which factors contribute to vulnerabilities being incorporated into malware and exploited in the wild. For this year’s report, NopS...

090 Secure Identity and Access Management

January 14, 2019 17:00 - 26 minutes

Our guest today is Robb Reck, chief information security officer at Ping Identity. With nearly 20 years of experience in IT security, compliance, and systems and networking, Robb has witnessed the evolution of the space. He shares his professional journey, his management style and philosophy when it comes to hiring, and where he sees the intersection of identity management and threat intelligence. We’ll hear about his role with Ping Identity, protecting the organization and its customers, an...

089 Putting Artificial Intelligence to Work

January 07, 2019 17:00 - 30 minutes

Our guest this week is Thomas H. Davenport. He’s a world-renowned thought leader and author, and is the president’s distinguished professor of information technology and management at Babson College, a fellow of the MIT Center for Digital Business, and an independent senior advisor to Deloitte Analytics. Tom Davenport is author and co-author of 15 books and more than 100 articles. He helps organizations to revitalize their management practices in areas such as analytics, information and know...

088 Pioneering Proactive Approaches to Power Protection

December 31, 2018 17:00 - 24 minutes

Schneider Electric is a global energy management and automation company headquartered in France, employing over 144,000 people around the world. With a history dating back to the 1830s, these days Schneider Electric enjoys success in industrial control systems, industrial safety systems, electric power distribution and grid automation, smart grid technology, and data center power and cooling. Our guest today is Andrew Kling, senior director of cybersecurity and system architecture at Schneid...

087 Leadership and Buy-In Help Protect BT's Global Networks

December 17, 2018 17:00 - 24 minutes

BT is a global telecommunications giant, headquartered in London with over 100,000 employees all over the world. In addition to telephone services in Great Britain, BT provides broadband internet, fiber-optic communications, digital television, and even supply chain management services. They also provide IT and network security services. Our guest today is Mark Hughes, who served as the CEO of BT Security from 2013 to 2018. He oversaw the security of BT’s internal networks and assets, as wel...

086 Bringing Collaboration to Real-Time Data Feeds

December 10, 2018 17:00 - 24 minutes

Our guest today is Aaron Gee-Clough. He’s chief technology officer for King & Union, a company that aims to bring increased collaboration to threat intelligence analysts, allowing them to more easily visualize and manage threat data in real time. We discuss the benefits and challenges in bringing meaningful, actionable threat intelligence to small and mid-sized organizations, what he thinks machine learning can and cannot bring to the table, the distinction between threat intelligence and li...

085 Controlling Online Access in Yemen's War Zone

December 03, 2018 17:00 - 23 minutes

Recorded Future’s Insikt Group recently published research titled “Underlying Dimensions of Yemen’s Civil War: Control of the Internet.” It’s a detailed analysis of the role the internet has played in this ongoing bloody conflict, as rival factions fight to gain control of information, access, and infrastructure. Local and international interests all come in to play. Here to guide us through the research are Recorded Future’s Winnona DeSombre, threat intelligence researcher, and Greg Lesnewi...

084 Bringing Intelligence Community Experience to the Private Sector

November 26, 2018 17:00 - 24 minutes

Our guest today is Jason Kichen. He’s director of cybersecurity services at Versive, a cybersecurity company that delivers advanced threat detection and automation. Prior to Versive, Jason spent nearly 15 years in the U.S. Intelligence Community as an expert in technical and offensive cyber operations. He was responsible for the design and execution of advanced technical operations all over the world. He has two Director of National Intelligence Meritorious Unit Citations and a National Inte...

083 The What? So What? and the Why? Why? Why?

November 19, 2018 17:00 - 20 minutes

Today we welcome Maggie McDaniel, senior director of Insikt Group at Recorded Future. She’s had leadership positions in the U.S. government intelligence community, as well as the financial services sector. We’ll be discussing her recent blog post, “Communicating Threat Intelligence Relevance.” In it, she describes a framework that helps get to the core of what matters, helps explain what it means for your organization, and provides justification to the powers that be, all while improving com...

082 Bringing Government Experience to Financial Services Security

November 12, 2018 17:00 - 21 minutes

Joining us today is Derrick Pendleton. He’s a senior digital forensic incident response analyst at Legg Mason in Baltimore. He shares his experience cutting his teeth on security within the federal government, the specific benefits he believes that environment provided, and how he’s brought those skills to his work protecting the employees, partners, and customers of Legg Mason, one of the largest asset management firms in the world. We’ll get his take on threat intelligence and incident res...

081 Thwarting Organized Crime and Protecting Major Telecoms

November 05, 2018 17:00 - 26 minutes

Our guest today is Dale Drew. He’s chief security officer at Zayo Group, a global provider of communications, colocation, and cloud infrastructure. Previously, he’s held leadership positions at some of the largest and most influential telecommunications companies in the world, including CenturyLink, Level 3 Communications, and MCI Communications. He shares the story of his unlikely start in the security industry, sparked by a stolen family checkbook, which led to a position with the Arizona ...

080 Blending Threat Intelligence With Cyber Risk Frameworks

October 29, 2018 16:00 - 24 minutes

Our guest today is Rick Tracy. He’s chief security officer at Telos, a cybersecurity, IT risk management and compliance, secure mobility, and identity management company. In addition to his duties as CSO, Rick is co-inventor of Xacta, a cyber risk management platform. Rick shares his experience from over three decades in the industry, his thoughts on regulations like GDPR and what we might expect to see here in the U.S., how he handles briefing his board of directors, the helpful utility of t...

079 Advanced Security Tactics From Down Under

October 22, 2018 16:00 - 24 minutes

Joining us today is Nicolas Cairns, director of Aegis 9 Security Intelligence, a cybersecurity firm located in Canberra, Australia. In his career, Nicolas has worked in both offensive and defensive cybersecurity operations, threat intelligence, malware analysis, digital forensics and incident response, as well as threat and risk assessment. He shares his experience building a career in security, transitioning from the military to the private sector, having a hand in Australia’s first intelli...

078 Intelligence Sharing to Protect Ourselves and Each Other

October 15, 2018 16:00 - 29 minutes

Our guest today is Paul Kurtz. He’s the co-founder and CEO of TruSTAR Technology, a company that develops collaborative intelligence-sharing platforms with the goal of streamlining the distribution of actionable information for cybersecurity professionals. Paul Kurtz began working in cybersecurity at the White House in the late 1990s, and later served in senior positions relating to critical infrastructure and counterterrorism on the White House's National Security and Homeland Security Coun...

077 Threat Intelligence by the Book

October 08, 2018 16:00 - 21 minutes

The Recorded Future team is proud to have recently published its first book, “The Threat Intelligence Handbook — A Practical Guide for Security Teams to Unlocking the Power of Intelligence.” The book aims to provide readers with the information they’ll need to integrate threat intelligence into their organizations, to ensure that it’s actionable, and to put it in the hands of people who can most effectively make use of it. Joining us once again is Recorded Future’s Chris Pace, who served as ...

076 Infect Others With Your Security Passion

October 01, 2018 16:00 - 24 minutes

Our guest today is Tod Beardsley. He’s director of research at Rapid7, a cybersecurity company providing technology, services, and research to organizations around the world. Tod manages software vulnerability research efforts at Rapid7, handles vulnerability disclosures, contributes to Rapid7's data science-driven research projects, and serves as the primary spokesperson for Rapid7 on security and research topics in the media and on podcasts like this one. Tod shares his professional journe...

075 Dr. Johannes Ullrich and the SANS Internet Storm Center

September 24, 2018 16:00 - 21 minutes

The SANS Institute is a well-known and respected cooperative research and education organization. Since its founding in 1989, it’s worked with over 165,000 security professionals around the world, providing training and certification. It also provides free access to a huge library of research documents about information security, and it runs the Internet Storm Center, which it describes as the internet’s early warning system. Our guest today is Dr. Johannes Ullrich, and he’s responsible for ...

074 Fears of GDPR-Triggered Spam So Far Unfounded

September 17, 2018 16:00 - 17 minutes

Chances are you’re familiar with GDPR, the European Union’s General Data Protection Regulation. It went into full effect back in May of this year, with the goal of improving the privacy and security of European citizens in particular, but the global community overall as well. One of the impacts of GDPR was that it made the WHOIS database private. WHOIS is the searchable online directory of domain name registrations, and some security researchers had concerns that spammers might take advantag...

073 Protecting the Brand, Products and People at Perdue Farms

September 10, 2018 16:00 - 19 minutes

Perdue Farms is a major U.S. agricultural business, best known for its processing of chicken, turkey, and pork, and is one the nation’s top providers of grain. Founded nearly a century ago as a “mom-and-pop” business with a small flock of chickens, today the company marks sales in excess of $6.5 billion a year and has over 20,000 employees. Chris Wolski is head of information security and data protection at Perdue Farms, and he joins us to describe the unique intersection of cyber and physic...

072 Russia's Vulnerability Database Focuses Inward

September 04, 2018 16:00 - 25 minutes

Researchers from Recorded Future’s Insikt Group have previously analyzed both the U.S. and Chinese national vulnerability databases, examining the speed of publication of cybersecurity vulnerabilities, and how each respective country considers its NVD in the broader context of the national mission of cyber defense and operations. Recorded Future’s research team recently set their investigative sights on Russia’s vulnerability database to see how it compares. Priscilla Moriuchi is director of...

071 A European View of Cyber Security

August 27, 2018 16:00 - 23 minutes

We’ve got a special episode of the Recorded Future podcast for this week. Staffan Truvé, Recorded Future’s CTO and co-founder, returns to the show to lead a conversation with our guest Rolf Rosenvinge. Rolf is CEO of RCG – CyberInsights, a Stockholm-based cybersecurity management consulting firm. He shares his views on the state of cybersecurity in the EU; the effects GDPR is having; the evolving relationship between CTOs, CISOs, and boards; and the role of threat intelligence as we look towa...

070 Chinese Espionage Activity Tracks Economic Development Efforts

August 20, 2018 16:00 - 25 minutes

Researchers from Recorded Future’s Insikt Group have been tracking new malware targeting the Tibetan community, continuing an ongoing effort by the Chinese state to use cyberespionage to keep tabs on perceived domestic threats. They’ve uncovered a sophisticated new backdoor with some peculiar characteristics, and also concluded that many of these activities are being originated from servers located at a major Chinese research university. Winnona DeSombre and Sanil Chohan, threat intelligence...

069 A CISO's Journey From City to the Private Sector

August 13, 2018 16:00 - 26 minutes

Our guest is Gary Hayslip. He’s vice president and chief information security officer at Webroot, a cybersecurity and threat intelligence company. Prior to joining Webroot he was the CISO for the city of San Diego, and before that served active duty with the U.S. Navy and as a U.S. Federal Government employee. He’s the author of the "CISO Desk Reference Guide," and is an active cyber evangelist and popular keynote speaker. He shares his thoughts on team building, recruiting talent in a high...

068 Protecting Missiles From Malware

August 06, 2018 16:00 - 21 minutes

Raytheon is one of the largest defense contractors in the world, with over 60 thousand employees and annual revenues near $25 billion. They’ve been in business for nearly a hundred years, with humble beginnings in vacuum tube manufacturing, RADAR systems and microwaves during World War II, and post-war expansions into everything from missiles and aircraft to refrigeration and robotics. Our guest today is Michael Daly, chief technology officer for cybersecurity at Raytheon. He shares his expe...

067 Quantifying Cyber Risk

July 30, 2018 16:00 - 26 minutes

This week we’re joined by Alexander Schlager, executive director of security services at Verizon. He has experience in both the technical and sales sides of the communications and security worlds, having gained experience in a variety of positions around the globe. Our conversation focuses on his belief that organizations need to concentrate on quantifying their cyber risk, and using what they learn to evaluate and plan their security programs. He explains why Verizon invests in reports like ...

066 Securing Your Firmware

July 23, 2018 16:00 - 43 minutes

These days, most of us have a pretty good handle on protecting the software our computers run from viruses and other types of malware. We’re careful about downloading and installing software from unknown, insecure sources, and run antivirus applications to help keep everything safe. But what about the system-level code that runs deep within the devices we rely on every day? What about the firmware? Our guest today is Terry Dunlap. He’s CEO and co-founder of ReFirm Labs, a tech startup that’s...

065 Enabling Deeper Board-Level Understanding

July 16, 2018 16:00 - 21 minutes

Our guest today is Bryan Littlefair. He’s CEO at Cambridge Cyber Advisers, and previously held the Global CISO position at Aviva and Vodafone Group. His current focus is working with board-level executives to enable a deeper understanding of cybersecurity and how it relates to business risk. He shares his thoughts on the communications gap between IT professionals and board members, effective ways to overcome it, and the importance of threat intelligence in gauging risk and setting priorities.

064 How to Keep Finished Intelligence Fresh

July 09, 2018 16:00 - 25 minutes

Our guest today is Storm Swendsboe. He’s an analyst services manager at Recorded Future, leading a team of intelligence analysts providing on-demand reports for their customers. In our conversation he explains the different types of reports his team provides, with a focus on finished intelligence. Swendsboe answers questions like where does finished intelligence it fits in an organization’s threat intelligence strategy? How it can be customized for specific audiences? And how to make sure a r...

063 Protecting Critical Infrastructure

July 02, 2018 16:00 - 21 minutes

Our guest today is Joe Slowik. He works in adversary hunting and threat intelligence at Dragos, a company specializing in securing industrial control systems and critical infrastructure. He shares the story of his unconventional path to a career in security, including time in the U.S. Navy and at Los Alamos National Labs, where protecting scientists, engineers, and researchers presented its own unique set of challenges. He shares his informed opinions on threat intelligence, with tips on how,...

062 Securing the C-Suite

June 25, 2018 16:00 - 21 minutes

In this episode of the Recorded Future podcast, we explore the unique challenges associated with securing your C-Suite executives. Not only are they attractive targets for scammers and fraudsters, when it comes to security, they’re often afforded a level of flexibility and deference not given to other employees. What’s the most effective approach for educating executives on the critical role of security, and how do you extend that behavior beyond the office walls? In a world where business em...

061 How to Empower Teams With Threat Intelligence

June 18, 2018 16:00 - 27 minutes

In this episode of the Recorded Future podcast, we examine how threat intelligence applies to a variety of roles within an organization, and how security professionals can integrate it to empower their team to operate with greater speed and efficiency. How does threat intelligence apply to SOCs, to incident response, or vulnerability management? And how do corporate leaders make the case that threat intelligence is a worthwhile investment? Joining us to address these questions is Chris Pace,...

060 Optimizing the Intelligence Cycle at Optum

June 11, 2018 16:00 - 32 minutes

Our guest today is Vince Peeler. He’s the manager of cyber intelligence services at Optum, one of the largest healthcare and services providers in the world. He shares his unlikely journey from a career as a naval aviator to cybersecurity, and how lessons he learned in the military help inform his approach to cyber threats today. We’ll also focus on the intelligence cycle, and the role it can play in organizing and focusing the efforts of cybersecurity teams. He offers tips on integrating thr...

059 Keeping Verizon's DBIR Trusted and Relevant

June 04, 2018 16:00 - 26 minutes

Each year Verizon publishes its Data Breach Investigation Report, or DBIR, the annual survey of the state of cybersecurity using data gathered from tens of thousands of incidents from around the world. It’s earned a reputation as a must-read report, for its thoroughness and approachability. Marc Spitler is a senior manager of Verizon Security Research, and one of the lead authors of the report. He joins us to share the behind-the-scenes story of what goes into the DBIR, how his team chooses ...

058 McAfee's Steve Povolny Leads Threat Research

May 29, 2018 16:00 - 23 minutes

Our guest today is Steve Povolny, head of advanced threat research at McAfee. We’ll learn how he came to lead his team of researchers at the well-known security company, his philosophy on leadership, and why investing in research makes sense for McAfee (and most companies). We’ll also cover how to strike a balance between maintaining a healthy competitive advantage in the marketplace, while contributing to the larger threat research community and helping to make the world a safer place. He sh...

057 ICS Security Concerns Explained

May 21, 2018 16:00 - 25 minutes

Our guest today is Joe Weiss. He’s the managing partner of Applied Control Solutions, a firm that provides consulting services to optimize and secure industrial control systems. He’s been in the industry for over 40 years and has earned a reputation as an outspoken and sometimes contrarian advocate for improved ICS security. He’s been a featured speaker at dozens of conferences, has written countless book and articles, and has testified before Congress multiple times. Our conversation center...

056 Iran Retaliation Likely After Nuclear Deal Dropped

May 14, 2018 16:00 - 18 minutes

For the past six month or so, researchers in Recorded Future’s Insikt Group have been dissecting the structure of cyber operations groups within the Islamic Republic of Iran. In recent years that nation has regularly used offensive cyber campaigns in response to sanctions or other provocations. On May 8, 2018, President Trump announced the U.S. will withdraw from the Iran nuclear deal, leading to concerns that Iran is likely to respond with cyberattacks on Western businesses. Levi Gundert jo...

055 Former GCHQ Andy France Targets Big Cyber Problems

May 07, 2018 16:00 - 29 minutes

We welcome cybersecurity leader and entrepreneur Andy France, in a conversation led by Recorded Future Co-Founder and CEO Christopher Ahlberg. Andy France’s career in cybersecurity spans over four decades, including positions as the deputy director of cyber defense for the UK government, along with positions at Darktrace, Deloitte, GSK, and Lloyds Banking Group. He serves on a number of cybersecurity advisory boards, and is currently the co-founder and director at Prevalent AI. Andy France a...

054 NYC CISO Geoff Brown on Public Privacy and Security

April 30, 2018 16:00 - 20 minutes

This week we welcome back to our show Geoff Brown, chief information security officer for the City of New York. In a city with 8 million citizens that’s also a global center of commerce, innovation, and tourism, protecting the public when they use publicly available online resources is an effort toward making everyone safer. New York City’s leadership is in the process of implementing a new initiative they’re calling “NYC Secure” that aims to better protect the city’s residents, workers, and...