ShadowTalk: Powered by ReliaQuest

ShadowTalk: Powered by ReliaQuest

ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com

Episodes

April 25, 2024 38 mins

In this episode of ShadowTalk, host Chris, along Kim and one of ReliaQuest's CISO's Rick, discuss the latest news in cyber security and threat research. Topics this week include:

  • APT28 Exploit 6 year old CISCO vulnerability
  • ReliaQuest research on Iran/Israel Tensions
  • Ransomware Rebrands
  • Apple notify users impacted by Spyware

Resources:

  • https://www.reliaquest.com/blog/cyber-threats-linked-to-iran-israel-conflict/
Mark as Played

In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. This weeks topics include:

  • Palo Alto Critical Vulnerability under active exploitation 
  • ReliaQuest research on VPN attack surface management
  • Optum Healthcare data breached by RansomHub group
Mark as Played

In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include:

  • Health sector Cybersecurity Coordination Center (HC3) issues alert warning regarding attackers using social engineering to target IT helpdesk's across the health sector
  • ReliaQuest releases it's findings from it's Q1 Phishing report
  • How improper permissions ...
Mark as Played

In this episode of ShadowTalk, host Kim, along with Brian, discuss the latest news in cyber security and threat research. Topics this week include:

  • Sophisticated backdoor identified in XZ Utils
  • Our Spotlight report on SEO poisoning
  • Impersonation scams cost $1.1 billion in 2023
Mark as Played

In this episode of ShadowTalk, host Chris, along with ReliaQuest Threat Hunter's Caroline and Corey discuss the latest news in cyber security and threat research. This week's topics include:

  • Issues with Google AI-powered search generative experience recommending scam sites
  • Spain high court judge issues temporary ban on messaging platform 'Telegram'
  • Speculative Execution vulnerabilities found on Apple M Series a...
Mark as Played

In this episode of ShadowTalk, host Chris, along with Marken and ReliaQuest CISO Rick, discuss the latest news in cyber security and threat research. This week's topics include:

  • 2021 AT&T breach released for free 
  • Magnet Goblin threat group exploiting 1-day vulnerabilities
  • An introduction to ReliaQuest's Annual Threat Report (ATR)
Mark as Played

In this episode of ShadowTalk, host Chris, along with Corey and Caroline, discuss the latest news in cyber security and threat research. Topics this week include:

  • TeamCity Server critical vulnerability leaves potential for supply chain risk
  • ReliaQuest research into advanced business email compromise (BEC) detections
  • Microsoft compromised by Midnight Blizzard password spraying attack

Resources: 

Mark as Played

In this episode of ShadowTalk, host Chris, along with Fearghal and Kim, discuss the latest news in cyber security and threat research. Topics include:

  • An overview of the critical severity vulnerabilities affecting ConnectWise, patch now!
  • ReliaQuest research into Browser Credential Dumping attacks
  • The latest in the world of ransomware
  • Update to National Institute of Standards and Technology (NIST) framework

Resources:

Mark as Played

In this episode of ShadowTalk, host Chris, along with Ivan, Caroline, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. This week's topics include:

  • Lockbit return following law enforcement operation
  • Recent Structured Analytical Technique (SAT) exercises ran by ReliaQuest
  • The Optum Breach and what you need to know
  • 'SubdoMailing' malvertising campaign leveraging com...
Mark as Played

In this episode of ShadowTalk, host Chris, along with Brian, Kim, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. Topics this week include:

  • Lockbit taken down by NCA led operation. Does this spell the end for the ransomware group?
  • ReliaQuest research into abuse of Remote monitoring and management (RMM) tools
  • Insider leaks Chinese government documents on Github

Resources:

<...
  • Mark as Played

    In this episode of ShadowTalk, host Chris, along with Marken and Corey, discuss the latest news in cyber security and threat research. Topics this week include:

    • ReliaQuest research into changes observed on SocGholish infection chain
    • Update to Volt Typhoon campaign affecting US CNI
    • Furore over reporting on Toothbrush smart devices reportedly used in DDoS attacks
    • Canada bans Flipper Zero consumer hacking device, over car theft concer...
    Mark as Played

    In this episode of ShadowTalk, host Chris Morgan is joined by ReliaQuest CISO Rick Holland, Director of Threat Research Brandon Tirado and Intelligence Collection Analyst Fearghal Hughes to discuss the latest news in cyber security and threat research. Topics this week include:

    • Breach of Remote Desktop Application 'AnyDesk' results
    • Continued Ivanti vulnerability exploitations
    • The rise of BEC deepfake social engineering a...
    Mark as Played

    In this episode of ShadowTalk, host Chris, along with James and Ivan, discuss the latest news in cyber security and threat research. Topics this week include:

    • The emergence of Killnet 2.0 
    • Best practices for Baselining Detection Rules
    • Insights from ReliaQuest's Q4 2023 Ransomware blog

    Resources:

    Mark as Played

    In this episode of ShadowTalk, host Corey, along with Kim and Caroline, discuss the latest news in cyber security and threat research. Topics this week include:

    •  Midnight Blizzard Targeting Microsoft
    •  Threat research on Attacker techniques observed from Customer incidents
    •  Two new Citrix NetScaler vulnerabilities being exploited in the wild

    Resources:

    Mark as Played

    In this episode of ShadowTalk, host Chris, along with Brian, Gjergji and ReliaQuest CISO Rick Holland, discuss the latest news in cyber security and threat research. Topics this week include:

    • Ivanti Zero-day vulnerabilities under mass exploitation
    • ReliaQuest research into misuse of Valid Accounts 
    • Risk posed through emerging Internet of Things (IoT) devices

    Resources:

    Mark as Played

    In this episode of ShadowTalk, host Chris, along with Marken and Fearghal, discuss the latest news in cyber security and threat research.  Topics this week include:

    • A recap of major developments in 2023: Ransomware, Business Email Compromise, Living off the land (LotL)
    • The influence of Generative AI on cyber threats
    • Lockbit targeting healthcare providers in Germany
    Mark as Played

    In this episode of ShadowTalk, host Chris, along with Rick and Kim, discuss the latest news in cyber security and threat research.  Topics this week include:

    • ALPHV targeted in law enforcement operation
    • A look back at major events from the previous 12 months
    • Predictions for the cyber threat landscape in 2024
    • 'Expense in depth' and maximising investments

    Resources:

    Mark as Played

    In this episode of ShadowTalk, host Corey Carter, along with ReliaQuest CISO Rick Holland and Gjergji Paco, discuss the latest news in cyber security and threat research.  Topics this week include:

    • An overview of a ReliaQuest report on a sophisticated incident involving a technique known as Bring Your Own Vulnerable Driver (BYOVD).
    • ALPHV ransomware site outage rumored to be caused by law enforcement.
    • Apps vulnerable to Log4Shell s...
    Mark as Played

    In this episode of ShadowTalk, host Chris, along with Caroline and James, discuss the latest news in cyber security and threat research. Topics this week include:

    • Ransomware groups increasingly targeting ESXi
    • Cyber Threats to the Airline industry
    • Incidents affecting CNI in the US, UK, and Israel

    Resources:

    Mark as Played

    In this episode of ShadowTalk, host Corey, along with Rick, Marken, and James, discuss the latest news in cyber security and threat research. 
     Topics this week include:

    • An overview of ReliaQuest's latest report covering EDR Pitfalls and Best Practices.
    • Latest updates to Okta's Support Case Management System intrusion that occurred in October.
    • Discussion on guidelines released for secure AI system development by CISA...
    Mark as Played

    Popular Podcasts

      Current and classic episodes, featuring compelling true-crime mysteries, powerful documentaries and in-depth investigations.

      Death, Sex & Money

      Anna Sale explores the big questions and hard choices that are often left out of polite conversation.

      Stuff You Should Know

      If you've ever wanted to know about champagne, satanism, the Stonewall Uprising, chaos theory, LSD, El Nino, true crime and Rosa Parks, then look no further. Josh and Chuck have you covered.

      Crime Junkie

      If you can never get enough true crime... Congratulations, you’ve found your people.

      Start Here

      A straightforward look at the day's top news in 20 minutes. Powered by ABC News. Hosted by Brad Mielke.

    Advertise With Us
    Music, radio and podcasts, all free. Listen online or download the iHeart App.

    Connect

    © 2024 iHeartMedia, Inc.