BLUE
Profile banner
AS
Allan “Ransomware Sommelier” Liska
@ransomwaresommelier.com
Intelligence Analyst/Ransomware Researcher at Recorded Future | Author | Certified Sommelier | Wanna Be Photographer | Comic Book Creator www.allan.vin/rtfm
914 followers776 following316 posts
ASransomwaresommelier.com

Move toward the Signal model of letting you have more control over your work.

1
ASransomwaresommelier.com

I love that @selenalarson.bsky.social is talking my language… Remember folks, it is only a Champagne attack if it comes from the Champagne Region of France, otherwise it is a Sparkling attack. [Dad joke, FTW]

Champagne Attack Chains on a Kool-Aid Budget
Champagne Attack Chains on a Kool-Aid Budget

Hello to all our Pumpkin Spice cyber friends! Join host Selena Larson and today’s co-host, Tim Kromphardt, as they chat with Joe Wise, Senior Threat Researcher

1
ASransomwaresommelier.com

*jagoff

0
ASransomwaresommelier.com

I am sure you have!

0
ASransomwaresommelier.com

Media isn’t just under attack, but vendors/suppliers to Media Companies are also under attack.

0
ASransomwaresommelier.com

Ransomware actors like to say they are just “businessmen” no different from cybersecurity companies. They are not. They destroy people’s lives, disrupt people trying to do their jobs and they cause irreparable damage. They deserve nothing but contempt (and a drone strike). via @bloomberg.com

A Danish CEO's Lessons From a Ransomware Bankruptcy
A Danish CEO's Lessons From a Ransomware Bankruptcy

What happens when a small business can’t afford a ransomware payment? But first…

0
ASransomwaresommelier.com

Happy Friday! The campaign for the collected issues of Yours Truly, Johnny Dollar is live and we’d love your support. If you love comics about a ransomware fighting action hero you’ll love this! And it includes a bonus “Christmas Special!” Perfect gift for your ransomware-fighting friends!

The Complete Yours Truly, Johnny Dollar Comic Collection!
The Complete Yours Truly, Johnny Dollar Comic Collection!

Collects issues 1-4 of Yours Truly, Johnny Dollar plus a BRAND NEW 20-page Christmas Special.

0
ASransomwaresommelier.com

I don’t think people realize just how vulnerable our water infrastructure is to attack. 4500+ different entities all operating independently with different budgets and regulations. It’s more luck than anything else that something catastrophic hasn’t happened. via @jgreig.bsky.social

CISA warns of continuing attacks on water systems after Kansas town reports incident
CISA warns of continuing attacks on water systems after Kansas town reports incident

Government-run water systems are still at risk of attack by cybercriminals and nation-states, according to a new advisory from the U.S.’s top cybersecurity agency.

0
Profile banner
AS
Allan “Ransomware Sommelier” Liska
@ransomwaresommelier.com
Intelligence Analyst/Ransomware Researcher at Recorded Future | Author | Certified Sommelier | Wanna Be Photographer | Comic Book Creator www.allan.vin/rtfm
914 followers776 following316 posts