Latest Cyber security news Podcast Episodes

Talos Takes artwork

There's not actually more spam during Tax Season — it's just different spam

Talos Takes - March 10, 2023 14:00 - 10 minutes
Public perception is such that it's assumed we just get more spam in the U.S. during two major times of the year — Tax Season and Black Friday. But over the past few years, this trend has become a thing of the past. With Tax Day approaching for Americans, there won't be more spam emails coming t...

Talos Takes artwork

The benefits of taking an active approach to threat defense

Talos Takes - March 03, 2023 14:00 - 10 minutes
Nick Biasini is back as host again to talk to Vitor Ventura about the benefits of taking an active approach to threat defense. Many organizations may just sit back and wait for something bad to happen. But as he outlined in his recent blog post, Vitor says there are many benefits to being proact...

Talos Takes artwork

Year in Review - Ransomware and Commodity Loaders

Talos Takes - February 10, 2023 15:00 - 11 minutes
We're back with the final year in review focused episode. This time the focus is on the ever broadening ransomware landscape and the commodity malware loaders that often support it. I'll be joined by one of the researchers from the year in review report, Aliza Johnson to talk about what we saw o...

Talos Takes artwork

Following the LNK metadata trail

Talos Takes - February 03, 2023 15:00 - 11 minutes
In this episode of Talos Takes I am joined by security researcher Guilherme Venere to discuss their recent research on LNK files. The usage of these files by malicious actors has exploded over the last six months as actors look to move away from macro based initial infection vectors. LNK files d...

Talos Takes artwork

Year in Review - Threat Landscape Edition

Talos Takes - January 27, 2023 15:00 - 7 minutes
We're back with another year in review focused episode. This time the focus will be the threat landscape generally and I'll be joined by threat researcher Caitlin Huey. In this episode we'll discuss what we found in the last year, with a focus on the general threat landscape.  We'll spend time d...

Talos Takes artwork

XLLing and the post macro era

Talos Takes - January 20, 2023 15:00 - 9 minutes
In this episode of Talos Takes we are joined by Vanja Svjacer to discuss his recent blog on XLL abuse. This year Microsoft finally removed support for macros from their office suite creating a vacuum in the threat landscape. Macros had been the tool of choice for adversaries for the last several...

Talos Takes artwork

Year in Review: APT Summary Edition

Talos Takes - January 13, 2023 15:00 - 13 minutes
In this episode of Talos Takes we are joined by Jacob Finn to discuss the APT summary section of the larger year in review report. These state sponsored actors tend to conduct more sophisticated, targeted campaigns typically related to espionage or other information gathering activities. This ep...

Talos Takes artwork

Truebot and the Silence group

Talos Takes - January 06, 2023 15:00 - 11 minutes
In this episode of Talos Takes we are joined by Tiago Periera to discuss his recent blog on truebot activity. Truebot and the silence group have been active for a number of years operating primarily financially motivated cybercrime. In this episode we will talk about the recent campaign we obser...

Talos Takes artwork

Year in Review & Ukraine Activities

Talos Takes - December 16, 2022 15:00 - 9 minutes
In this episode of Talos Takes we are joined by Kendall McKay to discuss the recently released year in review report and dig deep on our activities in Ukraine. The year in review covers a vast amount of data and intel sources to identify some of the key trends we observed in 2022. Our activities...

Talos Takes artwork

Update on LodaRAT and its many variants

Talos Takes - December 02, 2022 15:00 - 8 minutes
LodaRAT is an AutoIT based RAT that has been distributed for the last several years. Initially tied to the Kasablanka group its distribution has grown over the years. In this episode we'll be talking with the researcher, Chris Neal, to discuss LodaRAT, the campaigns we've been observing along wi...

Talos Takes artwork

The basics of InterPlanetary File System (IPFS) and how its being abused

Talos Takes - November 18, 2022 15:00 - 7 minutes
InterPlanetary File System or IPFS has increased in prominence as a file hosting technology associated with Web 3.0. It's probably most well known for hosting NFTs, but this blockchain related technology is also being abused by bad actors. In this episode we'll be talking with Edmund Brumaghin a...

Talos Takes artwork

The best (and free) ways to improve your cybersecurity skills

Talos Takes - October 28, 2022 14:00 - 12 minutes
To wrap up Cybersecurity Awareness Month, we're looking at the best, and free, ways to improve your security skills. Jason Kirkland and David Roman from Cisco Talos Incident Response join Jon to talk about the websites, YouTube channels, social media profiles and more they use to stay up-to-date...

Talos Takes artwork

The basics of threat hunting

Talos Takes - October 21, 2022 14:00 - 10 minutes
To celebrate this week's National Cybersecurity Awareness Month theme, we have a special 101 episode of Talos Takes to cover the basics of threat hunting. This is a crucial skill for any cybersecurity professional-in-training and one of the questions we get the most often. Asheer Malhotra from t...

Talos Takes artwork

Tips for kickstarting your cybersecurity career

Talos Takes - October 14, 2022 14:00 - 14 minutes
To celebrate National Cybersecurity Awareness Month, two one-time "security noobs" talk about their career trajectories and how they've grown to see themselves in cyber. Sammi Seaman and Jon Munshaw talk about their previous careers in library services and journalism, respectively, and how they ...

Talos Takes artwork

The latest on Lockbit 3.0 drama and the rest of the ransomware landscape

Talos Takes - October 07, 2022 15:00 - 9 minutes
Azim Khodjibaev joins the show once again for the latest addition of "Days of our Ransomware." Jon and Azim talk about the recent LockBit 3.0 leaks and the drama surrounding them. Will other actors try to backpack off the leaked builder? Why is LockBit switching to triple extortion tactics now? ...

Talos Takes artwork

An "insider threat" doesn't always have to know they're a threat

Talos Takes - September 30, 2022 14:00 - 7 minutes
Nick Biasini is back on once again to talk to Jon about Insider Threats. Nick recently wrote a post about how he and Cisco Talos Incident Response are seeing an increase in these types of attacks in the wild. And while the term "insider threat" may sound like someone actively seeking to do somet...

Talos Takes artwork

Once more into the Lazarus Pit

Talos Takes - September 23, 2022 14:00 - 8 minutes
Vitor Ventura from the Talos Outreach team joins the show this week to run down Talos' recent research into the Lazarus Group. This well-known North Korean state-sponsored threat actor is well known for their ransomware and cryptocurrency-related cyber attacks, but we recently found them launchi...

Talos Takes artwork

Digging into Gamaredon's cave and its recent campaign against Ukraine

Talos Takes - September 16, 2022 17:00 - 6 minutes
Guilherme Venere of the Outreach team joins Jon this week to discuss the Gamaredon APT group. This Russian state-sponsored actor is infamous at this point in its life, but it keeps growing by adding new tools and malware. Recently, Guilherme helped to discover a new campaign targeting users and ...

Talos Takes artwork

Back to school advice for teachers, students, parents, admins and everyone in between

Talos Takes - September 09, 2022 12:00 - 12 minutes
We're headed back to school with Talos Takes again! Pierre Cadieux from Cisco Talos Incident Response joins the show to talk about advice for educational institutions. Jon asks him about common incident response advice for the education sector and we cover security advice for school admins, pare...

Talos Takes artwork

XL Edition: Talos' update on our work in Ukraine

Talos Takes - September 02, 2022 13:00 - 55 minutes
This week, we have the audio version of our recent livestream for Ukraine Independence Day. Talos assembled a panel of experts who have been working hands-on to defend critical Ukraine systems and its citizens from cyber threats. JJ Cummings, Ashlee Benge and Dmytro Krozhevin answer questions fr...

Talos Takes artwork

Talos Takes Ep. #110: The kinetic and cyber threats Ukrainian agriculture faces

Talos Takes - August 26, 2022 13:00 - 8 minutes
An underrated aspect of Russia’s invasion of Ukraine is the effect it’s had on the global food supply chain. Ukraine is a major importer and exporter of grain and other food staples, but the industry now faces kinetic and cyber threats. Joe Marshall of Talos has spent months learning all about ...

Talos Takes artwork

Talos Takes Ep. #109: Why cybercrime is going small-time

Talos Takes - August 19, 2022 13:00 - 8 minutes
The public traditionally thinks about cyber attacks as being from some well-funded, state-sponsored actor. But increasingly small-time criminals are turning to the internet to make their money. Increasingly, they’re not carrying out one-off robberies, and instead are working on insurance fraud s...

Talos Takes artwork

Talos Takes Ep. #25: WastedLocker

Talos Takes - August 12, 2022 16:00 - 5 minutes
This week’s Talos Takes episode is another malware deep dive. Edmund Brumaghin joins the show to talk about WastedLocker, a recent ransomware family he and some other Talos researchers reverse-engineered. Here’s everything you need to know about what makes this threat unique and how it uses LoLB...

Talos Takes artwork

Talos Takes Ep. #24: LoLBins

Talos Takes - August 12, 2022 16:00 - 5 minutes
LoLBins sound like they’d be funny, but they’re anything but. These “living-off-the-land binaries” make it so that attackers can more easily hide on your system as they disguise themselves as legitimate processes. On this episode of Talos Takes, Nick Biasini talks about what LoLBins are, exactly...

Talos Takes artwork

Talos Takes Ep. #23: How Talos utilizes honeypots

Talos Takes - August 12, 2022 16:00 - 10 minutes
Honeypots are an important part of threat research and detection. In this episode of Talos Takes, we talk to Christopher Evans, who is our resident honeypot expert at Talos. Chris talks about how he uses them every day, why they’re important to Talos’ overall mission and balancing the use of the...

Talos Takes artwork

Talos Takes Ep. #22: Snort 101

Talos Takes - August 12, 2022 16:00 - 6 minutes
The quick and dirty beginner’s guide to what Snort is and how to use. This the podcast accompaniment to the rest of our Snort 101 materials, which can be found on Snort.org/Resources.

Talos Takes artwork

Talos Takes Ep. #21: What's really hiding inside the dark web

Talos Takes - August 12, 2022 16:00 - 9 minutes
The dark web sounds scary — and it is. But what exactly does this dark web consist of? Despite what the name may suggest, it’s actually not people selling organs or stolen video games that happened to fall off the back of a truck. But what is actually on these forums? Azim Khodjibaev joins Jon M...

Talos Takes artwork

Talos Takes Ep. #20: What is an APT, exactly?

Talos Takes - August 12, 2022 16:00 - 6 minutes
We use the term “APT” in cyber security a lot. But what does it mean, exactly? Does a group have to break a certain threshold to become an APT? Does the term refer to a specific malware family or a group of actors? On this week’s Talos Takes, Jon Munshaw talks to Azim from Talos’ Threat Intellig...

Talos Takes artwork

Talos Takes Ep. #1: How to avoid common holiday shopping scams

Talos Takes - August 12, 2022 16:00 - 4 minutes
We first brought you this episode in the Beers with Talos feedback in December. We’re uploading this to the Talos Takes feed for posterity now, and let’s face it, these holiday shopping reminders can apply to any time you’re shopping online.

Talos Takes artwork

Talos Takes Ep. #19: How to keep your online meetings safe

Talos Takes - August 12, 2022 16:00 - 5 minutes
Everyone is meeting virtually now. Whether it be important business or the average happy hour with friends and family, there’s no shortage of invites to chat rooms, presentations and software you’ve never heard of before you started working from home. And, of course, this software comes with its...

Related Cyber security news Topics