Talos Takes

By Cisco Talos

Listen to a podcast, please open Podcast Republic app. Available on Google Play Store and Apple App Store.

Image by Cisco Talos

Category: Technology

Open in Apple Podcasts


Open RSS feed


Open Website


Rate for this podcast

Subscribers: 20
Reviews: 0
Episodes: 183

Description

Every week, host Jon Munshaw brings on a new guest from Talos or the broader Cisco Secure world to break down a complicated security topic in just five or 10 minutes. We cover everything from breaking news to attacker trends and emerging threats.

Episode Date
Recapping RSA
May 17, 2024
Why CoralRaider is looking to steal your login credentials
May 10, 2024
4 takeaways from what Talos IR is seeing in the field
May 03, 2024
How to defend against brute force attacks
Apr 26, 2024
What are the dangers of enabling sideloading and third-party apps?
Apr 19, 2024
Why we need to stop calling as-a-service group takedowns "takedowns"
Apr 12, 2024
Turla has been around for 20-plus years at this point, but they're still mixing things up
Apr 05, 2024
Why more actors are starting to use Telegram for their communications
Mar 22, 2024
Why no one should be relying on passive security in 2024
Mar 15, 2024
What's new about GhostSec's ransomware-as-a-service model
Mar 08, 2024
Why are "identity attacks" on the rise?
Mar 01, 2024
The tl;dr of NIS2
Feb 23, 2024
Case study: How Talos IR helped a healthcare tech company avoid a ransomware attack
Feb 16, 2024
How are attackers using malicious drivers in Windows to stay undetected?
Feb 02, 2024
(XL Edition): Talos IR recaps the top threats of Q4 2023
Jan 26, 2024
What's new with CVSS 4.0, and does it really change anything?
Jan 19, 2024
XL Edition: Talos' 2023 Year in Review
Jan 12, 2024
Year in Review: Why are attackers targeting the telecommunications sector so often?
Jan 05, 2024
Year in Review: Why was 2023 the year of data theft extortion?
Dec 15, 2023
2023 Year in Review: Everything you need to know about Chinese state-sponsored actors
Dec 08, 2023
Inside Talos' effort to protect the Ukrainian power grid
Dec 01, 2023
Why has the Phobos ransomware been working for so long?
Nov 17, 2023
A warning about scams in "Roblox" (or any other online game, really)
Nov 10, 2023
XL Edition: The top incident response trends of Q3
Nov 03, 2023
Patching 101
Oct 27, 2023
What happens when you actually click the "report spam" button?
Oct 20, 2023
How to find the right password management solution for you
Oct 13, 2023
Cybersecurity Awareness Month: The best practices for implementing multi-factor authentication
Oct 06, 2023
Inside a Talos Incident Response emergency event
Sep 29, 2023
How Talos helped defend Black Hat's network in Vegas
Sep 22, 2023
SapphireStealer hits the open internet
Sep 08, 2023
You're never going to believe this, but Lazarus Group is back again
Sep 01, 2023
Carrying out incident response in-person vs. virtually
Aug 25, 2023
Hacktivism is quietly growing, especially when it comes to Russia's invasion of Ukraine
Aug 18, 2023
What's the difference between data theft extortion and ransomware?
Aug 11, 2023
Reading 2023's cybersecurity tarot cards
Aug 04, 2023
(XL Edition): The top trends that Talos IR saw last quarter
Jul 28, 2023
ISO 27002 sounds intimidating, but really it's just a cybersecurity shopping list
Jul 21, 2023
The dangers of "Mercenary" groups and the spyware they create
Jul 14, 2023
The various ways attackers can mess with URLs, TLDs and DNS
Jun 30, 2023
What we know so far about the MOVEit zero-day making the rounds
Jun 23, 2023
The hidden threat to the software supply chain you may not be thinking about
Jun 16, 2023
Horabot is here to do "horable" things to your email inbox
Jun 09, 2023
The Predator spyware and more "mercenary" groups
Jun 02, 2023
How to adapt to the constant change that comes with cybersecurity
May 26, 2023
RA Group is just the latest example of the ransomware landscape splintering
May 19, 2023
What makes the new Greatness phishing-as-a-service tool so great?
May 12, 2023
XL Edition: Talos Incident Response livestream on top trends from the past quarter
May 05, 2023
Analyzing the recent takedown of popular dark web forums
Apr 28, 2023
What does the future of MFA look like?
Apr 21, 2023
How to best prepare for, and respond to, supply chain attacks
Apr 14, 2023
The defensive and offensive implications of ChatGPT and AI
Mar 31, 2023
Talos Takes Ep. #132: Reflecting on one year of Talos' work in Ukraine
Mar 24, 2023
Why does the Prometei botnet keep growing?
Mar 17, 2023
There's not actually more spam during Tax Season — it's just different spam
Mar 10, 2023
The benefits of taking an active approach to threat defense
Mar 03, 2023
Year in Review - Ransomware and Commodity Loaders
Feb 10, 2023
Following the LNK metadata trail
Feb 03, 2023
Year in Review - Threat Landscape Edition
Jan 27, 2023
XLLing and the post macro era
Jan 20, 2023
Year in Review: APT Summary Edition
Jan 13, 2023
Truebot and the Silence group
Jan 06, 2023
Year in Review & Ukraine Activities
Dec 16, 2022
Update on LodaRAT and its many variants
Dec 02, 2022
The basics of InterPlanetary File System (IPFS) and how its being abused
Nov 18, 2022
The best (and free) ways to improve your cybersecurity skills
Oct 28, 2022
The basics of threat hunting
Oct 21, 2022
Tips for kickstarting your cybersecurity career
Oct 14, 2022
The latest on Lockbit 3.0 drama and the rest of the ransomware landscape
Oct 07, 2022
An "insider threat" doesn't always have to know they're a threat
Sep 30, 2022
Once more into the Lazarus Pit
Sep 23, 2022
Digging into Gamaredon's cave and its recent campaign against Ukraine
Sep 16, 2022
Back to school advice for teachers, students, parents, admins and everyone in between
Sep 09, 2022
XL Edition: Talos' update on our work in Ukraine
Sep 02, 2022
Talos Takes Ep. #110: The kinetic and cyber threats Ukrainian agriculture faces
Aug 26, 2022
Talos Takes Ep. #109: Why cybercrime is going small-time
Aug 19, 2022
Talos Takes Ep. #108 (XL Edition): On Air with Cisco Talos Incident Response
Aug 12, 2022
Talos Takes Ep. #107: Infostealers 101
Aug 12, 2022
Talos Takes Ep. #106: The top attacker trends from the past quarter
Aug 12, 2022
Talos Takes Ep. #105: We return once more to Transparent Tribe
Aug 12, 2022
Talos Takes Ep. #104: The psychology of multi-factor authentication
Aug 12, 2022
Talos Takes Ep. #103: What we can learn from a recent AvosLocker attack
Aug 12, 2022
Talos Takes Ep. #102: Unmasking ransomware groups on the dark web
Aug 12, 2022
Talos Takes Ep. #101: Cisco Live Talos roundup
Aug 12, 2022
Talos Takes Ep. #100: Cisco Live U.S. preview
Aug 12, 2022
Talos Takes Ep. #99: A primer on Talos at RSA
Aug 12, 2022
Talos Takes Ep. #98: Maybe don't panic about that F5 BIG-IP vulnerability
Aug 12, 2022
Talos Takes Ep. #97: MustangPanda stays agnostic
Aug 12, 2022
Talos Takes Ep. #96: Takeaways from victim chats with two ransomware groups
Aug 12, 2022
Talos Takes Ep. #95 (XL Edition): CTIR recaps last quarter's top threats
Aug 12, 2022
Talos Takes Ep. #94: Everything you need to know about the BlackCat ransomware group
Aug 12, 2022
Talos Takes Ep. #93: Kenna 101 — Best patching and mitigation strategies
Aug 12, 2022
Talos Takes Ep. #92: Kenna 101 — How to read a CVE
Aug 12, 2022
Talos Takes Ep. #91: The tax scams cometh
Aug 12, 2022
Talos Takes Ep. #90: Kenna Security 101
Aug 12, 2022
Talos Takes Ep. #89: Taking the Meta out of the Metaverse
Aug 12, 2022
Talos Takes Ep. #88: Biden's crypto executive order is good for good guys and bad for bad guys
Aug 12, 2022
Talos Takes Ep. #87 (XL Edition): Livestream update on the current cybersecurity situation in Ukraine
Aug 12, 2022
Talos Takes Ep. #86: The fallout from the recent REvil arrests
Aug 12, 2022
Talos Takes Ep. #85: ICS as it relates to the current situation in Ukraine
Aug 12, 2022
Talos Takes Ep. #84: Commodity RATs 101
Aug 12, 2022
Talos Takes Ep. #83: The latest on the cybersecurity situation in Ukraine
Aug 12, 2022
Talos Takes Ep. #82: Log4j followed us into 2022
Aug 12, 2022
Talos Takes Ep. #81 (XL Edition): Log4J roundtable
Aug 12, 2022
Talos Takes Ep. #80: I'll have a blue Christmas without a CTIR retainer
Aug 12, 2022
Talos Takes Ep. #79: Could Emotet be back?
Aug 12, 2022
Talos Takes Ep. #78: Attackers know you are still looking for a PS5 this holiday season
Aug 12, 2022
Talos Takes Ep. #77: How to safely connect to (and use) public WiFi
Aug 12, 2022
Talos Takes Ep. #76: What type of secrets could Kimsuky be after?
Aug 12, 2022
Talos Takes Ep. #75 (XL Edition): Building the perfect Incident Response Plan
Aug 12, 2022
Talos Takes Ep. #74 (NCSAM Edition AND XL Edition): Q&A session with Talos Incident Response
Aug 12, 2022
Talos Takes Ep. #73 (NCSAM edition): Fight back against the phish
Aug 12, 2022
Talos Takes Ep. #72: Emergency Apache HTTP Server episode
Aug 12, 2022
Talos Takes Ep. #71 (NCSAM Edition): 2021 in ransomware
Aug 12, 2022
Talos Takes Ep. #70 (NCSAM edition): For once, a positive spin on hybrid work
Aug 12, 2022
Talos Takes Ep. #69: Our armadillo in shining armor
Aug 12, 2022
Talos Takes Ep. #68: It's a bird, it's a plane, it's some rats!
Aug 12, 2022
Talos Takes Ep. #67: Why are ransomware groups getting so emotional?
Aug 12, 2022
Talos Takes Ep. #66: Dude, where's my bandwidth?
Aug 12, 2022
Talos Takes Ep. #65: We're all excited to travel again, but so are attackers
Aug 12, 2022
Talos Takes Ep. #64: We go back to school
Aug 12, 2022
Talos Takes Ep. #63: Shield your eyes from the Solarmarker
Aug 12, 2022
Talos Takes Ep. #62: There's still plenty of mileage left in BEC
Aug 12, 2022
Talos Takes Ep. #61: Why does SideCopy seem so familiar?
Aug 12, 2022
Talos Takes Ep. #60 (XL Edition): Kaseya emergency show
Aug 12, 2022
Talos Takes Ep. #59: A deep dive into vulnerabilities in a home security station
Aug 12, 2022
Talos Takes Ep. #58: It's time to get serious about protecting critical infrastructure
Aug 12, 2022
Talos Takes Ep. #57: What's in it for both sides of the ransomware-as-a-service model?
Aug 12, 2022
Talos Takes Ep. #56: The first security steps when returning to the office
Aug 12, 2022
Talos Takes Ep. #55: What's next for Transparent Tribe?
Aug 12, 2022
Talos Takes Ep. #54: Incident response is really just the friends we made along the way
Aug 12, 2022
Talos Takes Ep. #53: What can we learn from those air fryer vulnerabilities?
Aug 12, 2022
Talos Takes Ep. #52: Why not a world passwordless day?
Aug 12, 2022
Talos Takes Ep. #51: COVID and tax scams go hand-in-hand this year
Aug 12, 2022
Talos Takes Ep. #50: Attackers are using Discord just as much as you are
Aug 12, 2022
Talos Takes Ep. #49: LodaRAT's connection to Android devices
Aug 12, 2022
Talos Takes Ep. #48: The history of ObliqueRAT
Aug 12, 2022
Talos Takes Ep. #47: Masslogger
Aug 12, 2022
Talos Takes Ep. #46 (XL Edition): Snort 3 roundtable discussion
Aug 12, 2022
Talos Takes Ep. #45: Finding an alternative to SMS multi-factor authentication
Aug 12, 2022
Talos Takes Ep. #44: A super-sized edition for a roundtable discussion on SolarWinds
Aug 12, 2022
Talos Takes Ep. #43: Microsoft Exchange Server emergency show
Aug 12, 2022
Talos Takes Ep. #42: Seriously folks, save your logs
Aug 12, 2022
Talos Takes Ep. #41: Why you should upgrade to Snort 3
Aug 12, 2022
Talos Takes Ep. #40: Lessons learned from our conversations with a ransomware operator
Aug 12, 2022
Talos Takes Ep. #39: An update on SolarWinds as it relates to IoT and OT
Aug 12, 2022
Talos Takes Ep. #37: What's with all this talk about supply chain attacks?
Aug 12, 2022
Talos Takes Ep. #36: Ransomware's big 2020
Aug 12, 2022
Talos Takes Ep. #35: If a deal seems too good to be true, it probably is
Aug 12, 2022
Talos Takes Ep. #34: Free and low-cost security tools
Aug 12, 2022
Talos Takes Ep. #33: How to talk to your parents about cyber security
Aug 12, 2022
Talos Takes Ep. #32: How to keep your children safe while they attend school online
Aug 12, 2022
Talos Takes Ep. #31: Diving even deeper into Cobalt Strike
Aug 12, 2022
Talos Takes Ep. #30: Spamming from Salfram
Aug 12, 2022
Talos Takes Ep. #29: Election security roundtable excerpt
Aug 12, 2022
Talos Takes Ep. #28: Sharing information on information-sharing
Aug 12, 2022
Talos Takes Ep. #27: Why are we so obsessed with attribution?
Aug 12, 2022
Talos Takes Ep. #26: How to safely browse the web
Aug 12, 2022
Talos Takes Ep. #25: WastedLocker
Aug 12, 2022
Talos Takes Ep. #24: LoLBins
Aug 12, 2022
Talos Takes Ep. #23: How Talos utilizes honeypots
Aug 12, 2022
Talos Takes Ep. #22: Snort 101
Aug 12, 2022
Talos Takes Ep. #21: What's really hiding inside the dark web
Aug 12, 2022
Talos Takes Ep. #20: What is an APT, exactly?
Aug 12, 2022
Talos Takes Ep. #19: How to keep your online meetings safe
Aug 12, 2022
Talos Takes Ep. #18: Where do cryptominers stand in 2020?
Aug 12, 2022
Talos Takes Ep. #17: How MedusaLocker is different than other ransomware
Aug 12, 2022
Talos Takes Ep. #16: Inside thew newly discovered PoetRAT
Aug 12, 2022
Talos Takes Ep. #15: What is FUD and how adversaries leverage it
Aug 12, 2022
Talos Takes Ep. #14: Summing up our recent research on fingerprint scanners
Aug 12, 2022
Talos Takes Ep. #13: Special precautions to take with VPN and RDP
Aug 12, 2022
Talos Takes Ep. #12: Preparing for the worst with Cisco Talos Incident Response
Aug 12, 2022
Talos Takes Ep. #10: The basics of RATs
Aug 12, 2022
Talos Takes Ep. #11: Avoiding fake news during the times of COVID-19
Aug 12, 2022
Talos Takes Ep. #9: The basics of information stealers
Aug 12, 2022
Talos Takes Ep. #8: Decoding the EKANS malware
Aug 12, 2022
Talos Takes Ep. #7: How attackers are capitalizing on coronavirus fears
Aug 12, 2022
Talos Takes Ep. #6: Big Game Hunting
Aug 12, 2022
Talos Takes Ep. #5: The evolution of ransomware
Aug 12, 2022
Talos Takes Ep. #2: How to keep your fancy new IoT toy secure
Aug 12, 2022
Talos Takes Ep. #1: How to avoid common holiday shopping scams
Aug 12, 2022
Talos Takes Ep. #3: The basics of malvertising
Aug 12, 2022
Talos Takes Ep. #4: What's the best way to manage your passwords?
Aug 12, 2022