Latest Cyber security news Podcast Episodes

Talos Takes artwork

The many shades of LilacSquid

Talos Takes - June 14, 2024 08:00 - 10 minutes
Anna Bennett, one of Talos' threat hunters, joins the show this week to talk about one of her recent findings — the LilacSquid APT. This is a newly discovered threat actor that Talos found hiding on networks for months and years at a time, silently stealing sensitive information the entire time....

Talos Takes artwork

A mid-year checkin on Volt Typhoon

Talos Takes - June 07, 2024 08:00 - 11 minutes
The Volt Typhoon threat actor is one of the longest-running cybersecurity storylines this year. The Chinese state-sponsored actor has already been accused of a range of attacks, specifically targeting critical infrastructure and U.S. military bases. Since it's been a few months without any new d...

Talos Takes artwork

How much has AI helped bad actors who spread disinformation?

Talos Takes - May 31, 2024 08:00 - 19 minutes
Inspired by his quotes in a recent CNBC article, Jon Munshaw wanted to have Martin Lee on the show this week to discuss AI and how adversaries can use these tools to create deepfakes and disinformation. Martin shares why he thinks the threats of increasing fake news with the advent of AI tools a...

Talos Takes artwork

Recapping RSA

Talos Takes - May 17, 2024 08:00 - 12 minutes
Nicole Hoffman, fresh off her trip to the RSA Conference, joins host Jon Munshaw this week to talk about her major takeaways from the week in San Francisco. Nicole talks about how most of the discussions on the floor centered around AI, and what lessons other defenders are learning from some of ...

Talos Takes artwork

Why CoralRaider is looking to steal your login credentials

Talos Takes - May 10, 2024 08:00 - 6 minutes
Joey Chen from Talos' Outreach team is here to tell us all about his research into the CoralRaider threat actor. He's helped write two posts on the recently discovered APT, disclosing new information about how this Vietnamese-based actor is targeting login credentials. After stealing those crede...

Talos Takes artwork

4 takeaways from what Talos IR is seeing in the field

Talos Takes - May 03, 2024 08:00 - 14 minutes
Hazel Burton steps in to host this week's episode as we cover the recent Cisco Talos Incident Response Quarterly Trends Report from the first quarter of this year. Hazel talks to different Talosians to find out why business email compromise is on the rise, how attackers are bypassing MFA, and mo...

Talos Takes artwork

How to defend against brute force attacks

Talos Takes - April 26, 2024 08:00 - 7 minutes
After a recent spike in brute force attempts targeting SSH and VPN services, we felt it was a good time to give listeners a lesson on brute force attacks. Nick Biasini joins host Jon Munshaw this week to discuss the basics of these methods, how administrators can protect their accounts, and othe...

Talos Takes artwork

What are the dangers of enabling sideloading and third-party apps?

Talos Takes - April 19, 2024 08:00 - 10 minutes
Apple now must allow users to be able to sideload apps onto their phones or access third-party app stores, thanks to a law from the European Union that went into effect earlier this year. Terryn Valikodath from Cisco Talos Incident Response joins Jon this week to discuss the potential dangers th...

Talos Takes artwork

Why we need to stop calling as-a-service group takedowns "takedowns"

Talos Takes - April 12, 2024 08:00 - 12 minutes
Hazel Burton and Thorsten Rosendahl join Jon Munshaw on this week's episode to discuss the problem with threat actor "hydras." They recently wrote about the topic for the Talos blog, highlighting how law enforcement takedowns of these groups are closer to just disruptions or setbacks for these m...

Talos Takes artwork

Turla has been around for 20-plus years at this point, but they're still mixing things up

Talos Takes - April 05, 2024 08:00 - 9 minutes
Holger Unterbrink of Talos Outreach joins the show this week to discuss his recent Turla APT research. This Russian state-sponsored actor has been around for years but is regularly adding new tooling to its arsenal. Holger has new details about their latest tool, TinyTurlaNG, and insight into th...

Talos Takes artwork

Why more actors are starting to use Telegram for their communications

Talos Takes - March 22, 2024 08:00 - 10 minutes
Jon started noticing that Talos is finding more threat actors using Telegram nowadays for their communication and coordination, so he decided to bring Azim Khodjibaev on to ask him if he was just inventing this, or if it was a real trend. Turns out it's a real trend! Azim fills listeners in on w...

Talos Takes artwork

Why no one should be relying on passive security in 2024

Talos Takes - March 15, 2024 08:00 - 8 minutes
Nick Biasini joins Jon this week to talk about passive security. He recently wrote about this topic for the Talos blog and joined Wendy Nather in discussing the merits of passive security versus active blocking. Nick defines what passive security is, exactly, and why it's not the way to go in th...

Talos Takes artwork

What's new about GhostSec's ransomware-as-a-service model

Talos Takes - March 08, 2024 09:00 - 12 minutes
Chetan Raghuprasad from the Talos Outreach team joins Talos Takes this week to talk to Jon about the GhostSec threat actor that he and a few colleagues wrote about for the Talos blog. GhostSec has teamed up with another ransomware group to carry out double extortion attacks all over the globe, w...

Talos Takes artwork

Why are "identity attacks" on the rise?

Talos Takes - March 01, 2024 09:00 - 11 minutes
Now more than ever, adversaries are logging in, not breaking in. They're stealing legitimate user credentials to hide undetected on a targeted network after acquiring said credentials in a variety of ways. Hazel Burton joins Jon Munshaw this week to discuss identity attacks, recommendations for ...

Talos Takes artwork

The tl;dr of NIS2

Talos Takes - February 23, 2024 09:00 - 14 minutes
Gergana Karadzhova-Dangela and Thorsten Rosendahl, our resident experts on all things European Union cybersecurity law, join the show this week to talk about the impending NIS2 regulations. Don't worry, you've still got plenty of time to work on them, but this is a good place to get started even...

Talos Takes artwork

Case study: How Talos IR helped a healthcare tech company avoid a ransomware attack

Talos Takes - February 16, 2024 14:00 - 49 minutes
Reposted from the Cisco Security Stories feed: Meet Jeremy Maxwell, CISO of Veradigm, a healthcare IT company. Jeremy discusses how his organization proactively prepares for cybersecurity incidents within a highly regulated industry.

Talos Takes artwork

How are attackers using malicious drivers in Windows to stay undetected?

Talos Takes - February 02, 2024 09:00 - 11 minutes
Chris Neal from Talos Outreach joins the show today to talk about his research into the ways adversaries are using malicious drivers on Windows to spread malware. He recently launched a new series on the Talos blog about the basics of drivers and how security researchers can reverse engineer the...

Talos Takes artwork

(XL Edition): Talos IR recaps the top threats of Q4 2023

Talos Takes - January 26, 2024 09:00 - 17 minutes
This week, we're bringing you the audio version of our recent Talos IR On Air video. Several Talos incident responders got together to recap the top threats and attacker trends of Q4 2023, as outlined in our full Quarterly Trends Report. Hear about why ransomware was up for the first time the en...

Talos Takes artwork

What's new with CVSS 4.0, and does it really change anything?

Talos Takes - January 19, 2024 09:00 - 9 minutes
We're talking about vulnerabilities this week with Jerry Gamblin from Cisco Vulnerability Management. Jerry joins the show to talk about the release of CVSS 4.0 this year — the newest method the security community will use to score the severity of certain vulnerabilities. Jerry discusses what ma...

Talos Takes artwork

XL Edition: Talos' 2023 Year in Review

Talos Takes - January 12, 2024 08:00 - 34 minutes
In this special edition of the show, we're bringing you the audio version of our Year in Review livestream. Recorded at the end of December, this stream included Hazel Burton, Nick Biasini and Laurie Varner from Cisco Talos Incident Response recapping the year that was in cybersecurity. They cov...

Talos Takes artwork

Year in Review: Why are attackers targeting the telecommunications sector so often?

Talos Takes - January 05, 2024 09:00 - 7 minutes
We're back from holiday break with the first new Talos Takes episode of 2024! We're continuing our dive into Talos' Year in Review report with Lexi DiSchola, one of the many researchers who helped put this report together. She discusses why we believe the telecommunications sector was the most-t...

Talos Takes artwork

Year in Review: Why was 2023 the year of data theft extortion?

Talos Takes - December 15, 2023 09:00 - 9 minutes
Jon apologizes for how he sounds in this episode, he was having mic troubles we discovered only during post-production. But outside of that, we continue the series of episodes recapping 2023 with our Year in Review report. This week, Aliza Johnson from the Talos Threat Intelligence & Interdictio...

Talos Takes artwork

2023 Year in Review: Everything you need to know about Chinese state-sponsored actors

Talos Takes - December 08, 2023 09:00 - 8 minutes
To celebrate the launch of our 2023 Year in Review report, we're doing a series of episodes highlighting several of our key takeaways from the past year. First up, we have David Liebenberg from our Threat Intelligence team to discuss Chinese state-sponsored actors. This is an area David's been s...

Talos Takes artwork

Inside Talos' effort to protect the Ukrainian power grid

Talos Takes - December 01, 2023 09:00 - 11 minutes
Joe Marshall, a central figure in the story of how Cisco Talos and other teams within Cisco worked together to protect the Ukrainian power grid, joins the show this week. He recaps a recent CNN story highlighting the new piece of equipment he and a group of volunteers worked on together to ensur...

Talos Takes artwork

Why has the Phobos ransomware been working for so long?

Talos Takes - November 17, 2023 09:00 - 13 minutes
Guilherme Venere from Talos Outreach joins the show this week to talk about his research into the 8Base threat actor and its use of a variant of the Phobos ransomware. He recently published several works on the many variants of Phobos that exist in the wild, and why 8Base has been so successful ...

Talos Takes artwork

A warning about scams in "Roblox" (or any other online game, really)

Talos Takes - November 10, 2023 09:00 - 10 minutes
Tiago Pereira from Talos Outreach joins the program this week to talk about his research into the different types of scams that appear in the online game "Roblox." Many underage users are at risk of being targeted by malicious users looking to steal their money, in-game items or even install mal...

Talos Takes artwork

XL Edition: The top incident response trends of Q3

Talos Takes - November 03, 2023 13:00 - 30 minutes
This week is a special edition of Talos Takes. We have the audio version of Talos Incident Response's recent On Air stream, where they discussed the top attacker trends they're seeing in the field. Talos' incident responders discuss the malware they're seeing most often in infections, how attack...

Talos Takes artwork

Patching 101

Talos Takes - October 27, 2023 08:00 - 8 minutes
Jerry Gamblin from Cisco Kenna joins this week's episode to talk about all things patching. If you're the average user, you probably don't think about patching much because many of them happen automatically in the background. However many admins and users can unknowingly fall behind when it come...

Talos Takes artwork

What happens when you actually click the "report spam" button?

Talos Takes - October 20, 2023 08:00 - 8 minutes
Everyone is tired of getting spam emails at this point, and it can feel exhausting always to click that "report spam" button just to get another phony email a few hours later. But we're here to assure you that reporting and filtering spam really does help in the long run! Nick Biasini joins the ...

Talos Takes artwork

How to find the right password management solution for you

Talos Takes - October 13, 2023 08:00 - 7 minutes
To continue our Cybersecurity Awareness Month series, Harpreet Singh from Talos Incident Response joins Jon to talk about password managers. They discuss the upside of using a third-party service like 1Password or LastPass, the potential dangers of using built-in browser password managers like G...

Related Cyber security news Topics