Exposing the eCrime Ecosystem

ON DEMAND

Using Threat Intelligence to Get Ahead of Ransomware Attacks

Throughout 2020, enterprise ransomware increasingly threatened organizations in every industry worldwide  — and the threat continues. In the 2021 Global Threat Report, CrowdStrike outlined a vast, interconnected eCrime ecosystem with criminal adversaries existing to support enterprise ransomware operations. Many of these adversaries specialize and work in concert with each other, combining malicious services, ransomware distribution methods and monetization techniques to maximize their overall success and profitability.

In this CrowdCast, you will gain deeper insight into the eCrime ecosystem and learn how to use threat intelligence to prevent your organization from being victimized by ransomware adversaries and their cartels. Using real-world examples and demonstrations, CrowdStrike experts will show you how to better analyze, understand and successfully combat the most sophisticated ransomware threats.

Attend this webinar to:

  • Understand how criminal adversaries have expanded their ransomware activities — and made them even more potent
  • Gain insight on tactics such as extortion, data leak sites and the use of social media, underground forums and messaging apps
  • Learn how adversaries stepped up their development efforts, deploying a variety of inventive new methods to evade detection and confound defenders
  • See and understand how CrowdStrike provides full-spectrum intelligence capabilities that include adversary tradecraft, technical intelligence and digital risk monitoring.

Featured Speakers

Jason Rivera

Director, Strategic Threat Advisor Group, Global

Jason Rivera is an international intelligence, cybersecurity and national defense expert with over 13 years of experience innovating at the intersection of security operations and technology. Jason holds a Master’s degree in security studies from Georgetown University and a Master of Economics from the University of Oklahoma.

Prior to working in the private sector, Jason served as an intelligence officer in the U.S. Army, where he attained the rank of captain. In addition to serving in combat tours overseas, Jason held a variety of roles, including assignments at the National Security Agency (NSA) and the U.S. Cyber Command (USCYBERCOM). In the private sector, Jason has advised and led the development of cyber intelligence programs for Fortune 500 companies and U.S. government agencies.

Christian Rencken

Strategic Threat Advisor, Global Technical Lead – CrowdStrike Falcon® Intelligence Recon

Christian Rencken is a Strategic Threat Advisor and the Global Technical Lead for CrowdStrike Falcon® Intelligence Recon at CrowdStrike, where he brings a breadth of expertise to each of his clients. Christian’s experience spans the intelligence field and includes monitoring human cyber intelligence, such as the dark web, as well as strategic intelligence, includings tracking campaigns and profiling threat actors. Christian is a trusted intelligence advisor for Fortune 10 firms as well as small businesses and has worked with clients in numerous industry verticals.

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center