Latest Cyber security news Podcast Episodes

Talos Takes artwork

Talos Takes Ep. #85: ICS as it relates to the current situation in Ukraine

Talos Takes - August 12, 2022 16:00 - 10 minutes
As the Ukraine situation evolves, we figured it was an important time to check in with the specific threats government agencies across the globe have started to warn us about. Joe Marshall, Talos’ resident industrial control systems expert, joins this week’s episode of Talos Takes to talk about ...

Talos Takes artwork

Talos Takes Ep. #86: The fallout from the recent REvil arrests

Talos Takes - August 12, 2022 16:00 - 8 minutes
In the latest entry in the “Days of our Ransomware” series, Azim Khodjibaev joins Jon to talk about some recent ransomware drama. Dark web forums have been going nuts since Russia arrested and charged several alleged members of the REvil ransomware gang in January. Azim discusses how there’s bee...

Talos Takes artwork

Talos Takes Ep. #87 (XL Edition): Livestream update on the current cybersecurity situation in Ukraine

Talos Takes - August 12, 2022 16:00 - 54 minutes
Cisco Talos threat intelligence team and Cisco ThousandEyes went live on Talos’ social media platforms Friday to provide guidance on current cyberattacks and insight into internet activity in Ukraine. Both teams are actively monitoring the digital landscape and openly sharing essential findings ...

Talos Takes artwork

Talos Takes Ep. #88: Biden's crypto executive order is good for good guys and bad for bad guys

Talos Takes - August 12, 2022 16:00 - 7 minutes
Jon and Nick sit down for a few minutes to talk about U.S. President Joe Biden’s recent Executive Order on more heavily regulating cryptocurrency. For a primer on this episode, you can read a quick overview here. This episode pretty much sums it up as being a good thing for anyone who uses crypt...

Talos Takes artwork

Talos Takes Ep. #89: Taking the Meta out of the Metaverse

Talos Takes - August 12, 2022 16:00 - 12 minutes
When most people think of the “Metaverse,” they may first think of the company Meta — the recently rebranded Facebook. After all, what other company would really want everyone taking meetings virtually using avatars while you share your cryptocurrency wallets and personal information with them? ...

Talos Takes artwork

Talos Takes Ep. #8: Decoding the EKANS malware

Talos Takes - August 12, 2022 16:00 - 5 minutes
In this episode of Talos Takes, content manager Jon Munshaw sits down with researcher Joe Marshall to discuss the recently discovered EKANS/SNAKE malware. This is one of the first ransomware strains to specifically target ICS systems. And Joe, who has experiencing protecting the ICS space, discu...

Talos Takes artwork

Talos Takes Ep. #90: Kenna Security 101

Talos Takes - August 12, 2022 16:00 - 9 minutes
We’re kicking off a new series of episodes called “Kenna 101” highlighting Cisco’s newest partner, Kenna Security. Kenna is a risk management platform for vulnerabilities that allows users to view what vulnerabilities exist in their environment and helps them create a plan for patching and mitig...

Talos Takes artwork

Talos Takes Ep. #91: The tax scams cometh

Talos Takes - August 12, 2022 16:00 - 6 minutes
It’s tax season! You know what that means — sadness, frustration and scams. Host Jon Munshaw sat down with Nick Biasini from the Talos Outreach team to talk about common tactics adversaries use around this “holiday” to try and spread malware, steal personal information and take users’ money. We ...

Talos Takes artwork

Talos Takes Ep. #92: Kenna 101 — How to read a CVE

Talos Takes - August 12, 2022 16:00 - 9 minutes
Continuing our “Kenna 101” series, Jon is joined this week by Jerry Gamblin, Kenna’s director of security research. Jerry is an expert at all things CVE’s, so we reflect on reading vulnerability reports and analyzing specific CVEs. We discuss if “severity” scores even really mean anything, and h...

Talos Takes artwork

Talos Takes Ep. #93: Kenna 101 — Best patching and mitigation strategies

Talos Takes - August 12, 2022 16:00 - 9 minutes
Continuing the “Kenna 101” series over at Talos Takes, Ed Bellis re-joins the show to talk about patching and mitigation strategies. So far, we’ve talked about how to tell when you should take a CVE seriously. But what if there’s no patch for it? Or what if you have to patch 50 vulnerabilities i...

Talos Takes artwork

Talos Takes Ep. #94: Everything you need to know about the BlackCat ransomware group

Talos Takes - August 12, 2022 16:00 - 8 minutes
BlackCat, BlackMatter, DarkSide, BlackByte…it’s too hard to keep up with all these ransomware group names these days. So we’re here to break down one of these groups, BlackCat, for you so you can figure out what makes them actually memorable. Aliza Berk from our Talos Threat Intelligence & Inter...

Talos Takes artwork

Talos Takes Ep. #95 (XL Edition): CTIR recaps last quarter's top threats

Talos Takes - August 12, 2022 16:00 - 39 minutes
On this week’s episode of Talos Takes, we’re bringing you the recording of last week’s live stream with Cisco Talos Incident Response. Beers with Talos’ own Liz Waddell hosted the first in our new “On Air” series with CTIR, where she and her fellow Talosians recapped the previous quarter’s top t...

Talos Takes artwork

Talos Takes Ep. #96: Takeaways from victim chats with two ransomware groups

Talos Takes - August 12, 2022 16:00 - 11 minutes
Kendall McKay joins Jon this week to discuss the Hive and Conti ransomware chats she and her colleagues recently reviewed. We obtained some leaked chats between these ransomware groups and some of their victims, showing us what communicating with an attacker is really like. Jon and Kendall discu...

Talos Takes artwork

Talos Takes Ep. #97: MustangPanda stays agnostic

Talos Takes - August 12, 2022 16:00 - 8 minutes
See people, this is what happens when you finally let a panda drive a sports car! This week’s episode of Talos Takes covers the basics of MustangPanda, a Chinese state-sponsored actor we wrote about recently. Asheer Maholtra joins the show to go over his research into this group. Mainly, we disc...

Talos Takes artwork

Talos Takes Ep. #98: Maybe don't panic about that F5 BIG-IP vulnerability

Talos Takes - August 12, 2022 16:00 - 8 minutes
The recently disclosed vulnerability in F5 BIG-IP took security Twitter by storm two weeks ago, and continues to make headlines now. It immediately prompted warnings from CISA and security researchers everywhere warning users to patch as soon as possible. Of course, it’s important to patch. But ...

Talos Takes artwork

Talos Takes Ep. #99: A primer on Talos at RSA

Talos Takes - August 12, 2022 16:00 - 4 minutes
We’re doing something a bit different this week — it’s just Jon for a few minutes talking about Talos’ plans at the RSA Conference coming up next week. Catch up on our plans for the week and here about some special events we have planned. To stay up-to-date on the latest, follow us on Twitter. A...

Talos Takes artwork

Talos Takes Ep. #9: The basics of information stealers

Talos Takes - August 12, 2022 16:00 - 4 minutes
Yes, adversaries are always looking for new ways to make money. But what’s their No. 2 priority? Information. In this episode of Talos Takes, Nick Biasini and Earl Carter break down the basics of information-stealers and why they’re so important to keep out.

Talos Takes artwork

Talos Takes Ep. #77: How to safely connect to (and use) public WiFi

Talos Takes - August 12, 2022 16:00 - 8 minutes
For the first time in Talos Takes’ history, we have a formal crossover with Beers with Talos. Mitch Neff, the host of BWT, joins the show to talk about his horror stories using public WiFi networks. He and Jon discuss the safest ways to interact with large, public network in places like librarie...

Talos Takes artwork

Talos Takes Ep. #100: Cisco Live U.S. preview

Talos Takes - August 12, 2022 16:00 - 5 minutes
Get ready for Cisco Live next week in Vegas with a quick primer on everything Talos has going on at the conference. We’re excited to be back in person interacting with customers and users. Jon has a complete rundown of the Talos space at the conference, some talk highlights and other things you ...

Talos Takes artwork

Talos Takes Ep. #101: Cisco Live Talos roundup

Talos Takes - August 12, 2022 16:00 - 5 minutes
Jon reports live from the floor of Cisco Live U.S. this week. He interviewed several Talos speakers about their talks at Cisco Live and some of the major takeaways from conversations with users and customers this week.

Talos Takes artwork

Talos Takes Ep. #102: Unmasking ransomware groups on the dark web

Talos Takes - August 12, 2022 16:00 - 8 minutes
Paul Eubanks joins this week’s episode of Talos Takes to look at his recent blog post on de-anonymizing ransomware groups on the whispers dark web. Paul and his team recently used several tactics to unmask several threat actors and disclosure their tactics to stay hidden. Jon interviews Paul abo...

Talos Takes artwork

Talos Takes Ep. #103: What we can learn from a recent AvosLocker attack

Talos Takes - August 12, 2022 16:00 - 8 minutes
Chris Neal from Talos Outreach recently dove into a recent AvosLocker ransomware attack in the wild. This week, he joins the show to recap his major takeaways from this attack that other potential targets can learn from. He and Jon talk about the current ransomware-as-a-service landscape, the us...

Talos Takes artwork

Talos Takes Ep. #104: The psychology of multi-factor authentication

Talos Takes - August 12, 2022 16:00 - 9 minutes
We go back to college this week with a Psychology 101 class. And today, we’re covering multi-factor authentication. Jon has Dave Lewis, one of Cisco Duo’s advisory CISOs, on the show to talk about the psychology behind using these apps and talking to users about implementing it across their envi...

Talos Takes artwork

Talos Takes Ep. #105: We return once more to Transparent Tribe

Talos Takes - August 12, 2022 16:00 - 6 minutes
Yes, this is the third time we’ve talked about Transparent Tribe on Talos Takes, you’re not going crazy. But they keep giving us reasons to bring them up! This time, Nick Biasini joins the show to discuss the latest evolution of this threat actor: The targeting of higher education institutions i...

Talos Takes artwork

Talos Takes Ep. #106: The top attacker trends from the past quarter

Talos Takes - August 12, 2022 16:00 - 8 minutes
Nate Pors joins the show this week to recap the recently released Cisco Talos Incident Response Quarterly Report. He and Jon recap the top attacker trends from the past quarter, including highlighting which types of attacks CTIR saw in the field and what new techniques adversaries are using. Top...

Talos Takes artwork

Talos Takes Ep. #107: Infostealers 101

Talos Takes - August 12, 2022 16:00 - 8 minutes
It’s been a while since we re-visited our Malware 101 series. So we’re going back to class to learn about information-stealers. Aliza Johnson from the Talos Threat Intelligence & Interdiction team joins the show to talk about her recent research into and overview of infostealers. Although the na...

Talos Takes artwork

Talos Takes Ep. #108 (XL Edition): On Air with Cisco Talos Incident Response

Talos Takes - August 12, 2022 16:00 - 42 minutes
This week’s episode of Talos Takes is a special extra large edition. We’ve got the audio version of our recent Cisco Talos Incident Response On Air stream where some of our responders got together to discuss the past threats of the top quarter. Liz Waddell and other team members covered everythi...

Talos Takes artwork

Talos Takes Ep. #10: The basics of RATs

Talos Takes - August 12, 2022 16:00 - 4 minutes
We’ve been covering several different generic types of malware over the past few weeks. Next up, we’ve got our overview of remote access trojans (or tools), also known as RATs. What goes into a RAT, and how is it different than other types of malware? What are some of their inherent capabiliites...

Talos Takes artwork

Talos Takes Ep. #11: Avoiding fake news during the times of COVID-19

Talos Takes - August 12, 2022 16:00 - 6 minutes
Don’t attackers know we need a break right now? Alas, they’re doing everything they can to capitalize on the COVID-19 pandemic. This includes spreading fear, uncertainty and doubt with fake news, malicious advertisements and misleading information. In this Talos Takes episode, former journalist ...

Talos Takes artwork

Talos Takes Ep. #12: Preparing for the worst with Cisco Talos Incident Response

Talos Takes - August 12, 2022 16:00 - 7 minutes
Now that Cisco Incident Response has been a part of the Talos family for a few months now, we figured it was time to check back in with them. On this episode of Talos Takes, Brad Garnett from CTIR joins the show to talk about his organization’s new Cyber Range offering, part of the standard CTIR...

Related Cyber security news Topics