Fraud Management & Cybercrime , Next-Generation Technologies & Secure Development , Ransomware

The Underground Tunnel Into the Future of Ransomware

Intel 471's Michael DeBolt Says Anti-Ransomware Actions Will Take Time
Michael DeBolt, chief intelligence officer, Intel 471

What is the future of ransomware, and is it going to continue with the same intensity of the last few years?

Michael DeBolt, the chief intelligence officer with cybercrime intelligence firm Intel 471, says that the future of this crime is hard to predict, but it's not going away soon.

DeBolt says organizations are getting better at detecting early signs of a ransomware attack and receiving intelligence on what threat actors are doing. Governments are closely watching cryptocurrency exchanges to track and stop the flow of money and are implementing sanctions on actors and organizations accused of being associated with ransomware.

In this video interview with Information Security Media Group, DeBolt discusses:

  • How to analyze the impact of ransomware through a new lens;
  • If pure data extortion may surpass the use of file-encrypting malware;
  • The effects of ransomware on cryptocurrency.

DeBolt leads a team of threat intelligence experts tracking financially motivated threat actors, producing intelligence to protect customers. Prior to Intel 471, he served as the U.S. representative and head of cybercrime intelligence at Interpol. He also led national security cyber counterintelligence operations as a special agent at the U.S. Naval Criminal Investigative Service. He's a U.S. Marine Corps veteran who served combat tours of duty as an infantry scout leader.


About the Author

Jeremy Kirk

Jeremy Kirk

Executive Editor, Security and Technology, ISMG

Kirk was executive editor for security and technology for Information Security Media Group. Reporting from Sydney, Australia, he created "The Ransomware Files" podcast, which tells the harrowing stories of IT pros who have fought back against ransomware.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.asia, you agree to our use of cookies.