Beers with Talos Podcast artwork

Beers with Talos Podcast

154 episodes - English - Latest episode: 19 days ago - ★★★★★ - 143 ratings

Threats, Beers, and No Silver Bullets. Listen to Talos security experts as they bring their hot takes on current security topics and Talos research to the table. Along the way, Mitch, Matt and a rotating chair of special guests will talk about anything (and we mean anything) that's on their minds, from the latest YouTube trends to Olympic curling etiquette. New episodes every other Thursday.

Technology News Tech News security threat intelligence malware vuln dev day zeroday intel vulnerability
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

Shiny Happy Election Security (And Ninjas)

May 21, 2019 19:56 - 1 hour - 41.8 MB

Recorded 5/10/19 - Election security has been a dominant headline for some time, so it’s high time we take a look at what that landscape looks like - where we are today, and how we got there in the first place (hint: there were deeper unintended consequences than Shiny Happy People on REM’s “Out of Time” album). We anticipate gathering some first-time listeners due to the topic of this podcast… to you we say welcome - and yes, it’s always like this. Matt kicks us off today discussing the gre...

I Don’t Trust You Because I Care

April 30, 2019 12:38 - 59 minutes - 40.8 MB

Recorded 4/26/19 - Since Craig decided to skip the podcast today, we decided to invite one of Austin’s top actual security experts, Wendy Nather, to stop by. After Mitch is done being a fanboy, Wendy breaks down zero-trust, beyond the marketing story of a world without a perimeter. We spend most of the time discussing what zero trust looks like as security model and how it can be implemented in the real world. We also dive into usability and “good enough” security. Full show notes available ...

Sea Turtles Yeeting Packets

April 17, 2019 20:11 - 1 hour - 42.1 MB

Recorded 4/12/19 - Today we rip through a few other things to spend most of our time discussing Sea Turtle - the latest DNS hijacking campaign uncovered by Talos. Also, Joel causes the biggest blockchain outburst in some time. Special thanks for today’s podcast goes to Danny Adamantis, Talos researcher on the Sea Turtle campaign. Danny was going to be with us today, but experienced some technical issues that prevented that from happening. RIP Danny’s mic 4-12-19. Full show notes on the Talos...

Operating Under the Cover of… Nothing

April 05, 2019 16:33 - 1 hour - 41.5 MB

Recorded 3/29/19 - Matt and Joel are both on the road this week, and Omar Santos from Cisco PSIRT joins the crew to discuss malware posing as ransomware and defending against supply chain attacks. We go deeper on the Talos story exposing criminal groups operating in the open on social media platforms like Facebook - and the implications of criminal groups leveraging social networking. Facebook has removed the disclosed groups, so we discuss the best-effort ways to play whack-a-mole with bad...

POS Malware, RSA Highlights, and SOL OpSec Fails

March 20, 2019 14:53 - 57 minutes - 39.7 MB

Recorded 3/15/19 - We recorded this after coming back from RSA, with some on-location highlights included! This EP opens a bit more thought provoking than we typically do, and we move toward discussing POS malware, like Glitch. After the RSA highlights, we discuss OpSec fails, and Nigel becomes a Burning Man convert after learning there are people there on drugs with rockets that he watch for funsies. Full show notes on the Talos blog

Loaders or Trojans, and RSA preview

March 05, 2019 08:13 - 32 minutes - 22 MB

Recorded 3/1/19 - This is a super short EP - we are trying to get it our for RSA and Matt is MIA today. We are covering the basics of loaders (and the difference between loaders and trojans). We also talk about some RSA activities we have coming at RSA!!Full show notes on the Talos blog.

Loaders or Trojans, and RSA preview

March 05, 2019 08:13 - 32 minutes - 22 MB

Recorded 3/1/19 - This is a super short EP - we are trying to get it our for RSA and Matt is MIA today. We are covering the basics of loaders (and the difference between loaders and trojans). We also talk about some RSA activities we have coming at RSA!!Full show notes on the Talos blog.

Privacy, Underwear, and Arias

February 26, 2019 04:15 - 1 hour - 60.1 MB

Recorded 2/15/19 - We are joined by special guest Michelle Dennedy, VP and Chief Privacy Officer at Cisco. This is a long EP that is worth every minute - covering everything from the modern privacy landscape, privacy as a fundamental human right, and all the ways you didn’t know underwear can protect you. We were a bit concerned about having a VP on, but after Michelle knocked us around a bit we figured out what was up… however, if this is the last EP you see listed, I think we all know wha...

Privacy Pwnd: ExileRAT and Collecting Bad Karma

February 14, 2019 18:20 - 48 minutes - 33 MB

Recorded 2/1/19 - Today we discuss threats that bridge the gap between violating privacy and classic cybersecurity threats - malware and systems that are tracking voices of dissent and using their own devices as recon tools against them. The two cases cited in this EP are ExileRAT, a trojan delivered via malicious Office docs targeting supporters of the Tibetan government-in-exile; and Karma, a zero-touch toolkit used by at least one nation-state to remotely surveil essentially all the valua...

SoHo Attacks, IoT Devices, and the Cesspool Setting

January 22, 2019 19:55 - 1 hour - 44.8 MB

Recorded 1/18/19 - We have a extended roundtable today (even more than usual) because we accidentally discussed some relevant security topics in the meantime. Eventually, we move on to talk about recent releases, primarily the Pylocky decryptor and more IoT vulnerabilities. We move on to discuss what’s going on in the SoHo device space, with some specific advice and a lot of rage. This EP closes out discussing the release of Holger’s DDR plug-in (download available) and reminding everyone o...

Fun with 2018’s Worst and Talks We Want to Hear

January 17, 2019 01:04 - 1 hour - 54.3 MB

Recorded 1/7/18 - Most of the EP (after an extended Roundtable - we all had a lot to get out after time off), we look back at the 2018 Year-in-Malware Review – Olympic Destroyer, VPNFilter, MDM and other unique, large-scale, or otherwise interesting bits of malware that Talos encountered. We also discuss the things we would love to see conference talks about in the new year. Of course, we use that to announce the CFP for Talos Threat Research Summit 2019. If you do defense and want to talk t...

Espionage, Encryption, and CISO Square One

December 14, 2018 19:39 - 1 hour - 46.6 MB

Recorded 12/7/18 - Several of us are under the weather, but the show must go on. We did our best, as always. After running through some recent research, we spend a good bit of this EP looking through the lens of a recent breach at the first things a new security leader should get a handle on - what questions need to be answered? What information and practices are day-1 vital? We wrap up taking a look at a slew of vulns Talos uncovered in secure messaging apps.Full show notes on the Talos blog

To the Moon, Everyone!

November 21, 2018 20:05 - 1 hour - 43.3 MB

Recorded 11/16/18 - Cyber moonshot, baby! It’s just like that time the US raced everyone to the moon, except completely different and in-no-way related! Do we need a “cyber moonshot”? Is the plan that was just released the way to get there? …and holy crap if Craig didn’t actually prepare for this podcast with notes and everything. We genuinely hope that you enjoy our rants over the Thanksgiving holiday break (for our American friends) or just at work like usual for the rest of you that don...

Sex, Money, and Malware

November 14, 2018 16:02 - 1 hour - 79.1 MB

Recorded 11/9/18 - We tried to make this episode last week, but thanks to some technical difficulties, we ended up calling that one a practice. Here is take two, focused on recent sextorition scams, the pending machine learning apocolyse (hint: it’s neither). We also review why vuln discovery and red teams are the most import line items in your security budget by looking a recent story where being breached cost dozens of lives. Full show notes on the Talos blog

BWT XL feat. SuperMicro, Giant Patches, and More Mobile Malware

October 24, 2018 18:38 - 1 hour - 54 MB

Recorded 10/19/18 - In celebration of EP40 and hitting over 1 million downloads(!!!), we go XL. This EP is a little long, we go a bit deeper than usual to discuss a few things that are highly unusual - namely, the XL patches dropped by Oracle, and the XL questions surrounding the Bloomberg/SuperMicro story. We also talk about a few mobile threats we have seen and what we have brewing in the mobile threat space.Full show notes available on the Talos blog

VB 2018 Rundown and Prevalent Problems with PDF

October 19, 2018 16:16 - 42 minutes - 29.4 MB

Recorded 10/5/18 - Quick chat to get to know this week’s special guests from the Talos Outreach team - Paul Rascagneres, Vanja Svajcer, and Warren Mercer. We discuss everyone’s work being presented at Virus Bulletin, and Paul and Warren being nominated the Péter Szőr Award. We also cover a lot of vuln discovery work recently released around various PDF softwareFull show notes available on the Talos Blog

More Fun with VPNFilter, Getting Pwnd via Spreadsheet

September 28, 2018 16:26 - 40 minutes - 28.1 MB

Recorded 9/21/18 - The whole crew is back together! On the agenda today - VPNFilter part III, now with more known third stage payloads! As much as we have talked about multi-part posts, you know we wouldn’t post if it wasn’t important (on the blog, that is. That rule obvs doesn’t apply here) We are also releasing a related open source tool - WInbox Protocol Dissector. Finally, delve into an AV avoiding DDE and jump off into defense in depth.Full show notes on the Talos blog.

Snort 3 Beta Uses Multithreading. It’s Super Effective!

September 17, 2018 18:11 - 43 minutes - 29.6 MB

Recorded 9/7/18 - We have Joel back this week (and he is very happy to have himself back), but we lost Matt and we’re still wishing Nigel a speedy recovery from becoming bionic. This EP, we cover the latest findings in Talos MDM research and go over the exciting changes in the newly released Snort 3 beta (your move, Valve.). Bill reprises his role from last week as sentient seat filler that makes good jokes. See the full show notes on the Talos blog.

There Are Few Shades in the Grey Market

August 30, 2018 19:51 - 51 minutes - 35.7 MB

Recorded 8/24/18 - We’re finally back in the studio after Hacker Summer Camp! Sadly, due to summer vacations and becoming bionic, we are missing Joel and Nigel respectively. We end up discussing most of our topics through the lens of Matt’s frequent Twitter polls. We also find out he bribes followers with free sporks. Craig brings the discussion on the details of Remcos, and go through some interesting points on the emerging grey markets in security software and vuln disco. The crew closes ...

Live from the RiRa at Black Hat

August 16, 2018 04:28 - 1 hour - 56.6 MB

Recorded 8/8/18 - We decided to broadcast while we were all together at Black Hat - and invited everyone over for lunch and beers. Since we had a room full of people, we made this EP “choose your own podcast” and tooks topics from the audience. Neil Jenkins from the Cyber Threat Alliance came by to bestow befitting superhero swag on Matt and Adam for their work on VPNFilter. Headlining this event is our very special guest - Dave Bittner from The CyberWire. Full show notes podcast blog post

Click Here to Assign New Mobile Device Owner

July 26, 2018 20:12 - 1 hour - 46.6 MB

Recorded 7/20/18 - This week, we touch on several topics, but we spend the lion’s share of the EP discussing MDM. We are joined by Aaron Woland and spend a great deal of time discussing how these attacks work and how these are attacks happen to users of all devices across platforms. We talk about the differences in how MDM is handled across different OS flavors, and the similarities in how the attacks happen (hint: users ignoring the warnings). Click here for the full show notes on the blog

Change the Conversation or the People Having It?

July 15, 2018 21:26 - 48 minutes - 56.1 MB

Recorded 7/6/18 - This episode is a bit less technical than most as we take on how the security conversation is happening and who is a part of it. Coincidentally (we promise), that dovetails in with Matt’s contention that everybody just needs to stop acting with unending self-interest. Once again, Craig goes on vacation and all hell breaks loose, giving birth to a new concept in ransomware - Send us Bitcoin or we send Craig to a remote island for a month. Also - we are going to be doing a li...

Live from Orlando Pt 2: Take All the Things Off the Internet

June 27, 2018 17:47 - 45 minutes - 31.4 MB

Recorded 6/13/18 - Still live in Orlando, just this time from the lovely lobby bar at the convention center hotel. We are joined by Lurene Grenier to dig a bit deeper on her keynote from TTRS. Lurene is here to give you the offensive view of attacking your network. If you want a hot take on defense from someone who is pure offense, well… buckle up and break out your cord cutting scissors. You are already saying “We can’t do that!” Lurene is telling you that if you decide to take this serio...

Live from Cisco Live! - VPNFilter Update and Our First Summit Recap

June 21, 2018 22:28 - 1 hour - 45 MB

Recorded 6/12/18 - Special episode for two reasons! To start, we are recording one-take live from CiscoTV Studio B at Cisco Live in Orlando, FL. - which leads to the second reason, there is video of this episode in the show notes blog post! Join us as we cover the VPNFilter update Talos released June 6th and we recap the inaugural Cisco Talos Threat Research Summit. Check out the full show notes Ed. Note - This is what no content editing looks like

VPNFilter, the Unfiltered Story

May 29, 2018 15:51 - 1 hour - 42.1 MB

Recorded 5/25/18 - As you can expect, this EP focuses on VPNFilter. We discuss how we got involved, why Talos made the decision to disclose when we did, and we cover many details of the malware itself. There is a lot of background to this ongoing discussion. Take a peek behind the curtain of the defense against this attack as we cover many different aspects of the malware, the attack, and the mitigation. Show notes on the Talos Blog

This is a PSA: Stop Clicking. There is No Prince.

May 17, 2018 03:15 - 56 minutes - 38.7 MB

Recorded 5/11/18 - First and foremost, we recorded this EP one day before our “birthday”. We want to thank everyone, especially you (the listeners), who have let us do this for the last year racking up over half a million downloads! In this EP, we welcome special guest Nick Biasini from Talos Outreach - we set out to talk about several topics, but spend most of our time with Nick around the idea of building a stronger culture of cybersecurity and what it would take to raise the baseline. W...

APT, BGP, RCEs, and an Old RAT

May 05, 2018 02:30 - 51 minutes - 35.6 MB

Recorded 4/27/18 - Special guest intro this week from Chippah. We chat about what defines an “APT”, the recent BGP attacks, and the progress of GravityRAT. We also get an update on Vuln Discovery and the spate of recent releases. Matt has specific feelings about USB-C and his new computer.

Smart Install, Vuln Process Realities, and Professional Wrestling

April 20, 2018 19:20 - 51 minutes - 35.1 MB

Recorded 4/13/18 - We just upgraded all our gear, so naturally we had a straight tech meltdown this week and we saved it the best we could. Matt will sound way better next week. Promise. We cover Smart Installer. Again. But that leads down a discussion of security versus convenience that leads to us discussing the process of vuln disclosure - how vendor discussions, release dates, and policies work in the real world. Seriously, we grounded Matt’s computer for misbehaving with the audio.

Talos is Holding a Conference, and the Evolving Battle at the Edge

April 06, 2018 19:17 - 1 hour - 44.1 MB

Recorded 3/29/18 - Joel is sitting out this week and Bill Largent from the Outreach team fills in. We are pretty sure he was just wrong late trying to live on Joel Mean Time, which is now a GitHub project thanks to Moses (link below). We cover a wide range in this episode, so stay with us! We chat about the Talos Threat Research Summit coming in June, we wonder where the carrots to match the sticks in security are, and the value of finding your own damn vulns. The last part of the show s...

WE’LL DO IT LIVE!!

March 20, 2018 04:34 - 1 hour - 41.9 MB

Recorded 3/13/18 - LIVE from San Jose, CA. First of all - we still have a podcast and jobs, so ostensibly, we did okay hosting the meeting event we talked about last time. There may have even been an award involved, just sayin’. Since we were all in one place together and we didn’t get fired, we decided to do our podcast live after the meeting for an audience. We are joined by Talos Sr. Director Matt Watchinski this episode, discussing such existential questions as “why security?” and more...

Reflections on DDoS and Bad Authentication Schemes

March 08, 2018 21:09 - 1 hour - 43.3 MB

Recorded 3/2/18 - Craig is out this week, but the rest of the crew goes through COINHORDER and Memcached and takes a deeper look at authentication and passwords. We cover an overview of reflection attacks and how some passwords schemes that are meant to protect, actually cause harm. We also bid you farewell, since our next episode is supposed to be live after the crew hosts a meeting that stands a not-insignificant chance of getting us all fired. Wish us luck - and send us questions that c...

Eternal Fauxmance: Attribution Easter Eggs

February 23, 2018 00:55 - 1 hour - 43.9 MB

Recorded 2/16/18 - This week, Mitch learns about starting a show without Matt with no other plans to control Craig in place. The team discusses Olympic Destroyer and then takes on attribution in light of recent developments with Nyetya. We look at what attribution actually takes and the ease and commonality of planting false flags.

Forget the ASA, Rob Joyce Favorited Craig’s Tweet

February 06, 2018 19:07 - 1 hour - 48 MB

Recorded 2/2/18 - Guests two EPs in a row! We are joined by Omar Santos from Cisco PSIRT to discuss CVE-2018-0101, the Cisco ASA Remote Code Execution and Denial of Service Vulnerability. See the PSIRT post below for latest updates. We also discuss Crypto miners overtaking ransomware, a Flash 0-day carrying a known ROKRAT payload (huh??), and we couldn’t escape discussing Autosploit because Rob Joyce faved one of Craig’s tweets.

How to Hire the Best, Attribution Without Apaches is Useless

January 26, 2018 20:55 - 1 hour - 46.4 MB

It is a packed episode this time! We are joined by Edmund from the Talos Outreach Group to chat about Threat Modeling after we make our way through attribution and Group 123, hipster artisanal patching (hand flipped bits!), and spend a good bit of time talking about how Talos identifies the cream of the crop when we are hiring.

Crypto, Vuln Disco, and the Spectre Meltdown

January 18, 2018 05:32 - 1 hour - 46.1 MB

This is easily our best podcast of 2018 (so far). The crew discusses the recent spike in crypto-mania sweeping the globe and also goes in-depth on how vulnerability discovery plays a critical role in overall security. Plus, the crew all (shockingly) have different takes on Spectre/Meltdown and Craig decides to up the ante with the killer robots.

The "Best" of Beers with Talos 2017

December 29, 2017 21:49 - 1 hour - 41.2 MB

Quotes intended, we think you know why. Mitch takes control to present the best of the first (partial) year of the podcast. He covers some of our guests, some of our favorite non-security bits, and a look back at our in-the-moment view of some of the top stories of the year. Things you can look forward to: Mitch struggling through sailing solo with bad bits and unnecessary ukulele music, and a not-at-all-contrived apology for permanently deleting the hilarious fallout from an embarrassing f...

Kitties in My Blockchain, Obfuscating Pronunciations, and Other Security Stuff

December 15, 2017 15:35 - 1 hour - 52.5 MB

It’s the last full episode of the year! Thanks to you and the diligent work of Matt’s loving mother, the first 17 EPs of Beers with Talos were downloaded over 200,000 times in 2017! To show our gratitude, we are giving you not one, but TWO roundtables this week and even a special bonus rant! Also, Mitch can’t say words good, and Craig reads us stories from the blog!

Greek Gods, Trojans, and the Spice Girls as Spirit Animals

November 21, 2017 18:59 - 58 minutes - 40.4 MB

Matt hijacks the Roundtable to tell us which Spice Girl each host is, because where else does a PR gimmick from KFC lead? Also, what’s worse than clicking a search result and getting a slideshow listicle? Getting a trojan payload when searching for banking forms (but that is the only thing that is worse - ARE YOU LISTENING BUZZFEED?). We also discuss the misnaming of troll farms and how patching and proper network segmentation are your friends - unlike anyone who publishes clickbait slidesho...

Strong Copy - Bad Rabbit and the Nyetya Connection

November 03, 2017 04:01 - 1 hour - 51.9 MB

The crew takes on Apache OpenOffice vulns and when you need one CVE versus one hundred. We spend a lot of time discussing signal to noise ratio and Twitter canaries getting things wrong. Of course, we also discuss Bad Rabbit, its relationship to Nyetya, and why OpenOffice vulns are a worry, even to businesses that are run like hippie communes. As per usual, we mostly just make bad jokes.

Landing a Job, Phishing Midstream, and Paul’s IDA Palette

October 18, 2017 03:38 - 1 hour - 43.3 MB

In this EP, we take on interviewing and finding a job with technical questions and tests (hint: don’t oversell yourself, and make sure your mute button actually works). We also talk about enabling users with security as opposed to hobbling them. When Craig brings up the Google Home Mini beta test issues, he ends up taking a ration over his choices in handling the situation. We also discuss some clever new phishing techniques that insert malware links mid-conversation with a trusted party.

Ranking Threats and Avoiding Bush League Breach Response

October 03, 2017 19:29 - 1 hour - 42.7 MB

We haven’t gone around the table and introduced ourselves in some time (about 50k downloads ago), so we take the time we usually complain about things at the top of the show to do that. We have seen a massive amount of “top-tier” threats in the last six months or so. While it might seem like comparing apples and oranges (hint: it is), the crew takes a stab at ranking these recent threats/attacks: CCleaner, Deloitte, Equifax, Nyetya, SEC, Shamoon2, WannaCry. Shockingly, all of us have a dif...

A Vast CCleanup, Strutting Your Stuff, and the Ex$ploit Economy

September 20, 2017 14:37 - 1 hour - 42.2 MB

Struts - when to patch and when to patch with a vengeance. In light of the Equifax breach, we discuss how patching can make you live better days, Never look back and say, Could have been me. Naturally, that covo leads into the biggest story of the week around Pwning the Supply Chain - CCleaner, Python, and Nyetya style. Avast made some mistakes, but every tech company is susceptible to supply chain attacks. What can companies do to protect themselves and how can users adopt a stronger sec...

IrmaGerd! The Internet Ate Our Podcast

September 14, 2017 19:40 - 57 minutes - 39.2 MB

Matt runs the ship this week in Mitch’s absence. Craig and Nigel are joined by Bill Largent and Joel was… in a meeting? The crew discusses ambulance chasing and crying wolf in the security industry and also what the security press is doing to perpetuate questionable reporting. We also chat at length about what exactly goes into vulnerability discovery, chaining exploits, and the months of work to get to those “12 seconds” of glory at Pwn2Own. Did we mention the internet ate our attempted ...

This is How the Internet Ends, Not with a Whimper but with Cyber Mercenaries

August 29, 2017 05:45 - 1 hour - 42.6 MB

Off the top: Better late than never? On top of being distributed all around the planet this week, we had some technical issues with our recording platform. Matt’s audio remained a challenge; it is rough this week. Bear with us, the audio quality will be back to what you have come to expect next episode. If you would like to speak to the manager, please hold. The last several years have seen a continuing surge in booters, DDOS, and combined exploit campaigns for-hire coming out of Asia and ...

Being FIRST and Conveying Doubt (That It’s a Conference Hangover)

August 08, 2017 19:14 - 58 minutes - 40 MB

The BlackHat/DEFCON recovery episode. This one may be a touch rough, with some great gems. We discuss why music in 1994 was so terrible, including a BWT rendition of some classic Ace of Bass. The FIRST tool is discussed in some detail, how using our IDA Pro plug-in saves time a reduces duplication of effort. A vital topic in this EP is Matt’s post “On Conveying Doubt” how can intel professionals couch our findings in the appropriate amount of certainty. We discuss Warren’s amazing shorts ...

The Doctor is In, Just in Time for Vegas

July 24, 2017 18:41 - 59 minutes - 40.7 MB

This is a special episode, we are joined by long-time friend of Talos, Dr. Adam J. O’Donnell, PhD. Adam is the founder/co-founder of many amazing technologies, including Immunet and had created the core technologies of many tools on the frontlines of cybe rwarfare. He gives us a candid look at his process in building security technologies, his interest in the arts, and why you should let him know about any heart conditions before going out for the evening. This is our last podcast before Bl...

We'll Make Great Pet(ya)s

July 10, 2017 15:54 - 1 hour - 43.6 MB

Nyetya, NotPetya, PetrWrap, ExPetr, whatever you want to call it - although Nyetya is clearly the most clever name, not that Warren and I came up with it or anything - has wrecked havoc on the Ukraine and multinational companies doing business there. This episode takes a deep look at the threat, the vectors used, and how it worked. We also discuss how organizations can protect themselves from this and similar threats that we will likely see in the future. Feedback question: Send us links ...

This Podcast is Clearly Fake News

June 28, 2017 14:34 - 1 hour - 41.7 MB

Special guest and Talos team member Sean Baird comes by to discuss the Fake News Challenge - and the Talos team, Solat in the Swen, taking first place in stage 1. Nigel displays a disturbing lack of faith in Python. Joel and Matthew both provide an insane amount of valuable commentary compared to previous episodes. The part of Matthew Olney is being played by Kate Nolan. Joel Esler is being played by Dave Maynor. Feedback question: Why should we let Joel back on the podcast? Tweet us @T...

Enter the Talos, But Please Use a Unique Password

June 13, 2017 19:43 - 1 hour - 41.4 MB

The team discusses how to get into threat intel and join a team like Talos. There are many routes to enter the Talos, but no exits. Seriously, they won’t let me leave. Passwords, vaults, and other access controls are discussed more in-depth as well. Mitch opens the show discussing poor life choices like drinking with folks from Norn Iron, Nigel divulges details of his life-long obsession with men in shorts, Matt forces his team to endure war games in suburban Baltimore, Joel threatens to ...

It Has Been 0-days Since this Term was Abused

May 30, 2017 17:06 - 45 minutes - 31.4 MB

The crew talks about the potential of Samba echoing WannaCry and blocking SMB ports (but you already did that, RIGHT?). Also, get a history lesson and proper usage guidance on words like 0-day, backdoor, and other terms that the industry loves to hype and abuse for extra clicks. Feedback question: What is stuck in Joel’s head? Tweet us @TalosSecurity or email us [email protected]

Twitter Mentions

@talossecurity 1 Episode
@nohackme 1 Episode