ReliaQuest halka açık
[search 0]
Daha fazla
Download the App!
show episodes
 
ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com
  continue reading
 
Loading …
show series
 
In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. This weeks topics include: Palo Alto Critical Vulnerability under active exploitation ReliaQuest research on VPN attack surface management Optum Healthcare data breached by RansomHub group…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include: Health sector Cybersecurity Coordination Center (HC3) issues alert warning regarding attackers using social engineering to target IT helpdesk's across the health sector ReliaQuest releases…
  continue reading
 
In this episode of ShadowTalk, host Kim, along with Brian, discuss the latest news in cyber security and threat research. Topics this week include: Sophisticated backdoor identified in XZ Utils Our Spotlight report on SEO poisoning Impersonation scams cost $1.1 billion in 2023ReliaQuest tarafından oluşturuldu
  continue reading
 
In this episode of ShadowTalk, host Chris, along with ReliaQuest Threat Hunter's Caroline and Corey discuss the latest news in cyber security and threat research. This week's topics include: Issues with Google AI-powered search generative experience recommending scam sites Spain high court judge issues temporary ban on messaging platform 'Telegram'…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Marken and ReliaQuest CISO Rick, discuss the latest news in cyber security and threat research. This week's topics include: 2021 AT&T breach released for free Magnet Goblin threat group exploiting 1-day vulnerabilities An introduction to ReliaQuest's Annual Threat Report (ATR)…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Corey and Caroline, discuss the latest news in cyber security and threat research. Topics this week include: TeamCity Server critical vulnerability leaves potential for supply chain risk ReliaQuest research into advanced business email compromise (BEC) detections Microsoft compromised by Midnigh…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Fearghal and Kim, discuss the latest news in cyber security and threat research. Topics include: An overview of the critical severity vulnerabilities affecting ConnectWise, patch now! ReliaQuest research into Browser Credential Dumping attacks The latest in the world of ransomware Update to Nati…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Ivan, Caroline, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. This week's topics include: Lockbit return following law enforcement operation Recent Structured Analytical Technique (SAT) exercises ran by ReliaQuest The Optum Breach and what you…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Brian, Kim, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. Topics this week include: Lockbit taken down by NCA led operation. Does this spell the end for the ransomware group? ReliaQuest research into abuse of Remote monitoring and management (…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Marken and Corey, discuss the latest news in cyber security and threat research. Topics this week include: ReliaQuest research into changes observed on SocGholish infection chain Update to Volt Typhoon campaign affecting US CNI Furore over reporting on Toothbrush smart devices reportedly used in…
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan is joined by ReliaQuest CISO Rick Holland, Director of Threat Research Brandon Tirado and Intelligence Collection Analyst Fearghal Hughes to discuss the latest news in cyber security and threat research. Topics this week include: Breach of Remote Desktop Application 'AnyDesk' results Continued Ivanti…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with James and Ivan, discuss the latest news in cyber security and threat research. Topics this week include: The emergence of Killnet 2.0 Best practices for Baselining Detection Rules Insights from ReliaQuest's Q4 2023 Ransomware blog Resources: https://www.reliaquest.com/blog/q4-2023-ransomware/…
  continue reading
 
In this episode of ShadowTalk, host Corey, along with Kim and Caroline, discuss the latest news in cyber security and threat research. Topics this week include: Midnight Blizzard Targeting Microsoft Threat research on Attacker techniques observed from Customer incidents Two new Citrix NetScaler vulnerabilities being exploited in the wild Resources:…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Brian, Gjergji and ReliaQuest CISO Rick Holland, discuss the latest news in cyber security and threat research. Topics this week include: Ivanti Zero-day vulnerabilities under mass exploitation ReliaQuest research into misuse of Valid Accounts Risk posed through emerging Internet of Things (IoT)…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Marken and Fearghal, discuss the latest news in cyber security and threat research. Topics this week include: A recap of major developments in 2023: Ransomware, Business Email Compromise, Living off the land (LotL) The influence of Generative AI on cyber threats Lockbit targeting healthcare prov…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Rick and Kim, discuss the latest news in cyber security and threat research. Topics this week include: ALPHV targeted in law enforcement operation A look back at major events from the previous 12 months Predictions for the cyber threat landscape in 2024 'Expense in depth' and maximising investme…
  continue reading
 
In this episode of ShadowTalk, host Corey Carter, along with ReliaQuest CISO Rick Holland and Gjergji Paco, discuss the latest news in cyber security and threat research. Topics this week include: An overview of a ReliaQuest report on a sophisticated incident involving a technique known as Bring Your Own Vulnerable Driver (BYOVD). ALPHV ransomware …
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Caroline and James, discuss the latest news in cyber security and threat research. Topics this week include: Ransomware groups increasingly targeting ESXi Cyber Threats to the Airline industry Incidents affecting CNI in the US, UK, and Israel Resources: https://www.gov.uk/government/news/respons…
  continue reading
 
In this episode of ShadowTalk, host Corey, along with Rick, Marken, and James, discuss the latest news in cyber security and threat research. Topics this week include: An overview of ReliaQuest's latest report covering EDR Pitfalls and Best Practices. Latest updates to Okta's Support Case Management System intrusion that occurred in October. Discus…
  continue reading
 
In this episode of ShadowTalk, host Ivan, along with Brandon and Colin discuss the latest news in cyber security and threat research. Topics this week include: AlphaV filing a complaint with the SEC ReliaQuest case study on the Scattered Spider attack Sandworm hacker group conducts "largest ever" attack on Danish infrastructure Resources: https://w…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Kim, discuss the latest news in cyber security and threat research. Topics this week include: CitrixBleed vulnerability mass targeted by threat actors Taking the burden from incidents responders by taking proactive steps Hacktivists targeting Israeli organizations with "BiBi" data wiping malware…
  continue reading
 
In this episode of ShadowTalk, host Ivan Righi, along with ReliaQuest's CISO Rick Holland and Detection Researcher Marken Teder, discuss the latest news in cyber security and threat research. Topics this week include: Apache ActiveMQ vulnerability (CVE-2023-46604) exploited by ransomware gangs Discussion over charges filed by the US SEC against Sol…
  continue reading
 
In this episode of ShadowTalk, host Kim, along with Caroline and Corey, discuss the latest news in cyber security and threat research. Topics this week include: The charges filed by the US SEC against SolarWinds A sneak-peak of the findings from our Vulnerabilities Roundup blog An overview of some vulnerabilities impacting users right now The Execu…
  continue reading
 
In this episode of ShadowTalk, Host Chris Morgan is joined by one of ReliaQuest's CISO's Rick Holland, Threat Hunter Brian Kelly and Threat Intelligence Analyst Ivan Righi to discuss the latest news in cyber security and threat research. Topics this week include: The findings of ReliaQuest's Quarterly Ransomware Report recapping Q3 2023 activity. S…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Kim and Gjergji, discuss the latest news in cyber security and threat research. Topics this week include: Threat actors exploiting Critical CISCO IOS XE Vuln Increase in Business Email Compromise (BEC) activity Social media platform Discord being used for malicious activity…
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland, James Xiang and Caroline Fenstermacher, discuss the latest news in cyber security and threat research. Topics this week include: Cyber threat implications from the Hamas - Israel Conflict Top Adversary Techniques: What We're Seeing Right Now Has Qakbot return…
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland and Corey Carter discuss the latest news in cyber security and threat research. Topics this week include: 2023 National Cyber Security Awareness Month (NCSAM) Progress FTP Server The risk posed by open Remote Desktop Protocol (RDP) Sessions IronNet ceasure ope…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include: Hunting for MFA bypass techniques Exploitation of a Zero-day LibWebP Vulnerability Threat actors targeting VMWare ESXI Resources: https://www.reliaquest.com/blog/mfa-bypass-techniques/#:~:…
  continue reading
 
In this episode of ShadowTalk, host Kim, along with Caroline and Brian, discuss the latest news in cyber security and threat research. Topics this week include: A deep dive into popular MFA bypass techniques and how to mitigate them How a misconfigured SAS token led to a big Microsoft data breach The latest ALPHV ransomware attack Resources: https:…
  continue reading
 
In this episode of ShadowTalk, host and ReliaQuest CISO Rick Holand and ReliaQuest Threat Research team members Corey Carter and Gjergji Paco discuss the latest news in cyber security and threat research. Topics this week include: A deep dive on domain redirection attacks New ransomware report from the UK government New Managed Engine zero-day expl…
  continue reading
 
In this episode of ShadowTalk, host Roman, along with Corey and Ivan, discuss the latest news in cyber security and threat research. Topics this week include: A deep dive of malware loader SocGhoulish Artificial intelligence: implications, security concerns, and use by cybercriminals LockBit leaking top secret information from the UK’s Ministry of …
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland and Gjergji Paco, discuss the latest news in cyber security and threat research. Topics this week include: The FBI operation targeting Qakbot infrastructure Barracuda Zero-Day targeted by Peoples Republic of China (PRC) aligned actors The resurgence and future…
  continue reading
 
In this episode of ShadowTalk, host Dean Murphy, along with one of ReliaQuest's CISO's Rick Holland and Threat Hunter Brian Kelly, discuss the latest news in cyber security and threat research. Topics this week include: Malware Loaders Ransomware Runbooks Generative AI Barracuda ESG - Zero-Day Resources: https://www.reliaquest.com/blog/lockbit-rans…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with one of Brandon and Gjergji, discuss the latest news in cyber security and threat research. Topics this week include: Recap of DefCon conference The latest updates regarding Clop's exploitation of MOVEit zero-day The return of the infamous Raccoon Stealer…
  continue reading
 
In this episode, one of ReliaQuest's CISO's Rick Holland is joined by threat hunters Colin Ferris and Caroline Fenstermacher to discuss the presence of AI at BlackHat, Device Code Phishing, trends from the Russia-Ukraine War and lastly how to make the most of a visit to DEF CON.ReliaQuest tarafından oluşturuldu
  continue reading
 
In this episode of ShadowTalk, host Chris, along with one of ReliaQuest's CISOs Rick, and James, discuss the latest news in cyber security and threat research. Topics this week include: Themes in recent Business Email Compromise (BEC) activity A breakdown of ReliaQuest research into threats facing the Professional, Scientific, and Technical Service…
  continue reading
 
In this episode of ShadowTalk, host Roman, along with Ivan and Brandon, discuss the latest news in cyber security and threat research. Topics this week include: Twitter becoming X security concerns Cl0p names 71 new victims ReliaQuest releases Q2 ransomware report Hackers target Norwegian government ministries with Ivanti zero-day exploit ALPHV ran…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Brian and James, discuss the latest news in cyber security and threat research. Topics this week include: ReliaQuest research into common attacker techniques An update on Clop's exploitation of the MOVEit vulnerability ChatGPT rival with ‘no ethical boundaries’ sold on dark web Resources: https:…
  continue reading
 
In this episode of ShadowTalk, host Dean Murphy, one of ReliaQuests CISO's Rick Holland and threat research teamers Colin Ferris and Gjergji Paco discuss the latest news in cyber security and threat research. Topics this week include: Chinese hackers breach Microsoft Cloud Strava App – Tracked and Killed Cl0p Update Remote Monitoring and Management…
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan, along with Corey Carter, Jonny Elrod, Gjergji Paco, and one of ReliaQuests CISO's Rick Holland, discuss the latest news in cyber security and threat research. Topics this week include: Threat actors obfuscating activity through virtualization LockBit claim to have impacted Taiwanese semiconductor gi…
  continue reading
 
In this episode of ShadowTalk, host Stefano, along with Kim Bromley, and one of ReliaQuests CISO's Rick Holland, discuss the latest news in cyber security and threat research. Topics this week include: The SEC reportedly charging SolarWinds executives APT29 hunting for credentials Our new, shiny Annual Threat Report Resources: https://www.reuters.c…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Dani, and one of ReliaQuests CISO's Rick Holland, discuss the latest news in cyber security and threat research. Topics this week include: The latest updates related to Cl0p's exploitation of MOVEit zero-day Killnet targeting European financial institutions Insights drawn from our closed sources…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Colin and Caroline, discuss the latest news in cyber security and threat research. Topics this week include: The latest updates related to Clop's exploitation of MOVEit zero-day An overview of the Gootloader initial access malware Fortinet RCE CVE-2023-27997 Ukraine's Cyber Anarchy Squad take do…
  continue reading
 
In this episode of ShadowTalk, host Stefano, along with Rick, Dean, and Ivan, discuss the latest news in cyber security and threat research. Topics this week include: What you need to know on the MOVEit Zero-day vulnerability and the latest Cl0p updates Infostealers ecosystem: most common malware, impact, and mitigation strategies Key insights from…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Gjergji and Ivan, discuss the latest news in cyber security and threat research. Topics this week include: What you need to know on the MOVEit Zero-day vulnerability RaidForums user's data breached The Buhti ransomware taking a unique approach to targeting victims Resources: https://www.reliaque…
  continue reading
 
Summary: In this episode of ShadowTalk, host Stefano, along with Kim, Rick, and Dean, discuss the latest news in cyber security and threat research. Topics this week include: An investigation into the GootLoader malware The latest operation from hacktivist group Intrusion Truth A cyber espionage campaign conduct by Volt Typhoon RQ Exponent conferen…
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan , along with Caroline Fenstermacher and Gjergji Paco, discuss the latest news in cyber security and threat research. Topics this week include: Revisiting the SocGholish malware distribution framework Getting pricked by the Cactus ransomware Greatness Phishing-as-a-service Resources: https://www.relia…
  continue reading
 
Summary: In this episode of ShadowTalk, host Stefano, along with Caroline and Colin, discuss the latest news in cyber security and threat research. Topics this week include: Five Eyes agencies takedown FSB-linked Snake malware Hunting Kubernetes for privilege escalation techniques Investigation offers insights into Caffeine PhaaS platform Resources…
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan is joined by Corey Carter and Ivan Righi to discuss: A day in the life of a Threat Engineer at ReliaQuest ALPHV leaking internal comm's related to victims incident response High Severity vulnerability affecting Veeam back servers exploited in the wild (CVE-2023-27532)…
  continue reading
 
Loading …

Hızlı referans rehberi