ShadowTalk: Powered by ReliaQuest-logo

ShadowTalk: Powered by ReliaQuest

Technology Podcasts

ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com

Location:

United States

Description:

ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com

Language:

English


Episodes
Ask host to enable sharing for playback control

Weekly: Palo Alto Critical Exploit, VPN Management, RansomHub Leak Optum Data

4/17/2024
In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. This weeks topics include:

Duration:00:44:30

Ask host to enable sharing for playback control

Weekly: HC3 Social Engineering Warning, ReliaQuest Q1 Phishing Report, Microsoft Copilot

4/10/2024
In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.reliaquest.com/blog/health-care-social-engineering-campaign/https://www.reliaquest.com/blog/phishing-tactics-and-trends-2024/

Duration:00:41:03

Ask host to enable sharing for playback control

Weekly: New Backdoor in XZ Utils, SEO Poisoning, Impersonation Scams

4/3/2024
In this episode of ShadowTalk, host Kim, along with Brian, discuss the latest news in cyber security and threat research. Topics this week include:

Duration:00:25:36

Ask host to enable sharing for playback control

Weekly: Google AI Search, Spain Telegram Ban, Speculative Execution Vulnerabilities

3/27/2024
In this episode of ShadowTalk, host Chris, along with ReliaQuest Threat Hunter's Caroline and Corey discuss the latest news in cyber security and threat research. This week's topics include:

Duration:00:31:17

Ask host to enable sharing for playback control

Weekly: AT&T Breach, Magnet Goblin, ReliaQuest's Annual Threat Report (ATR)

3/20/2024
In this episode of ShadowTalk, host Chris, along with Marken and ReliaQuest CISO Rick, discuss the latest news in cyber security and threat research. This week's topics include:

Duration:00:36:12

Ask host to enable sharing for playback control

Weekly: TeamCity and Supply Chain Risk, BEC Detections, Midnight Blizzard

3/13/2024
In this episode of ShadowTalk, host Chris, along with Corey and Caroline, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.rapid7.com/blog/post/2024/03/04/etr-cve-2024-27198-and-cve-2024-27199-jetbrains-teamcity-multiple-authentication-bypass-vulnerabilities-fixed/https://blog.jetbrains.com/teamcity/2024/03/our-approach-addressing-recently-discovered-vulnerabilities-in-teamcity-on-premises/https://blog.jetbrains.com/teamcity/2024/03/preventing-exploits-jetbrains-ethical-approach-to-vulnerability-disclosure/https://www.reliaquest.com/blog/business-email-compromise-detection/

Duration:00:38:37

Ask host to enable sharing for playback control

Weekly: ConnectWise Critical Vulnerabilities , Credential Theft, NIST Frameworks

3/6/2024
In this episode of ShadowTalk, host Chris, along with Fearghal and Kim, discuss the latest news in cyber security and threat research. Topics include: Resources: https://www.reliaquest.com/blog/browser-credential-dumping/

Duration:00:22:53

Ask host to enable sharing for playback control

Weekly: Lockbit Return, SAT Exercises, Optum Breach

2/28/2024
In this episode of ShadowTalk, host Chris, along with Ivan, Caroline, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. This week's topics include: Resources: https://www.reliaquest.com/blog/lockbit-taken-down-what-comes-next/https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/

Duration:00:34:35

Ask host to enable sharing for playback control

Weekly: Lockbit Taken Down, RMM Tool Abuse, Chinese Gov't Documents Exposed

2/21/2024
In this episode of ShadowTalk, host Chris, along with Brian, Kim, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.reliaquest.com/blog/lockbit-taken-down-what-comes-next/

Duration:00:38:40

Ask host to enable sharing for playback control

Weekly: SocGholish, Volt Typhoon, ToothBrush DDoS' and Flipper Zero

2/14/2024
In this episode of ShadowTalk, host Chris, along with Marken and Corey, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.reliaquest.com/blog/new-python-socgholish-infection-chain/https://www.reliaquest.com/blog/socgholish-fakeupdates/

Duration:00:45:07

Ask host to enable sharing for playback control

Weekly: AnyDesk Breach, Deepfake Social Engineering, Q1 2024 Priorities

2/7/2024
In this episode of ShadowTalk, host Chris Morgan is joined by ReliaQuest CISO Rick Holland, Director of Threat Research Brandon Tirado and Intelligence Collection Analyst Fearghal Hughes to discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://event.on24.com/eventRegistration/EventLobbyServlet?target=reg20.jsp&eventid=4448957&sessionid=1&key=3FBF0E608FF3216DD9F1526D92EE5CCE&groupId=5180806&partnerref=website&sourcepage=registerhttps://event.on24.com/wcc/r/4387339/A63BC17298406ECD68AABFFEF416702B?partnerref=organic

Duration:00:47:30

Ask host to enable sharing for playback control

Weekly: Killnet 2.0, Baselining Detection Rules, Ransomware in Q4 2023

1/31/2024
In this episode of ShadowTalk, host Chris, along with James and Ivan, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.reliaquest.com/blog/q4-2023-ransomware/

Duration:00:29:31

Ask host to enable sharing for playback control

Weekly: Midnight Blizzard Targets Microsoft, Recent Attacker Techniques, Citrix NetScaler Vulnerabilities

1/24/2024
In this episode of ShadowTalk, host Corey, along with Kim and Caroline, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.reliaquest.com/blog/top-cyber-threat-techniques-q4-2023https://msrc.microsoft.com/blog/2024/01/microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/https://www.theregister.com/2024/01/18/citrix_netscaler_bugs_attacked/

Duration:00:31:09

Ask host to enable sharing for playback control

Weekly: Ivanti Zero-days, Valid Account Misuse, Emerging risk from (IoT) devices

1/17/2024
In this episode of ShadowTalk, host Chris, along with Brian, Gjergji and ReliaQuest CISO Rick Holland, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US

Duration:00:40:14

Ask host to enable sharing for playback control

Weekly: Cyber Threats Developments of 2023, Lockbit Targets Healthcare

1/10/2024
In this episode of ShadowTalk, host Chris, along with Marken and Fearghal, discuss the latest news in cyber security and threat research. Topics this week include:

Duration:00:33:26

Ask host to enable sharing for playback control

Weekly: 2023 in Review, ALPHV Targeted by FBI, Predictions for 2024

12/20/2023
In this episode of ShadowTalk, host Chris, along with Rick and Kim, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.reliaquest.com/blog/double-extortion-attack-analysis/https://www.reliaquest.com/blog/alphv-ransomware-site-outage/https://www.justice.gov/media/1329536/dl?inline=&utm_medium=email&utm_source=govdelivery

Duration:00:48:20

Ask host to enable sharing for playback control

Weekly: BYOVD Report, Log4Shell Two Years Later, ALPHV Site Outage, Delaying SEC Disclosures

12/13/2023
In this episode of ShadowTalk, host Corey Carter, along with ReliaQuest CISO Rick Holland and Gjergji Paco, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.sonatype.com/resources/log4j-vulnerability-resource-centerhttps://blog.talosintelligence.com/lazarus_new_rats_dlang_and_telegram/https://www.reliaquest.com/blog/alphv-ransomware-site-outage/https://www.fbi.gov/file-repository/fbi-policy-notice-120623.pdf/viewhttps://www.kovrr.com/blog-post/cybersecurity-legal-and-financial-experts-share-their-reactions-to-the-secs-latest-cyber-disclosure-regulations

Duration:00:35:47

Ask host to enable sharing for playback control

Weekly: Ransomware Targeting ESXi, Threats to Airline Organizations, CNI Impacted

12/6/2023
In this episode of ShadowTalk, host Chris, along with Caroline and James, discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.gov.uk/government/news/response-to-a-news-report-on-cyber-security-at-sellafieldhttps://www.cshub.com/attacks/news/lockbit-hackers-publish-43gb-of-stolen-boeing-data-following-cyber-attackhttps://www.theregister.com/2023/11/29/water_authority_ciso_iran/https://www.bleepingcomputer.com/news/security/linux-version-of-qilin-ransomware-focuses-on-vmware-esxi/

Duration:00:29:32

Ask host to enable sharing for playback control

Weekly: EDR Pitfalls, Okta Intrusion Update, Secure AI Guidelines, Expired Google Cookies

11/29/2023
In this episode of ShadowTalk, host Corey, along with Rick, Marken, and James, discuss the latest news in cyber security and threat research. Topics this week include: Resources: Okta's Support Case Management System Intrusion Update- https://sec.okta.com/harfiles Proactive Defense: Positioning your IR Team for Success webinar- https://event.on24.com/wcc/r/4388361/F9C6D55AEEB34F33683F29973F48D174?partnerref=shadowtalk CISA and UK NCSC Joint Guidelines- https://www.cisa.gov/news-events/alerts/2023/11/26/cisa-and-uk-ncsc-unveil-joint-guidelines-secure-ai-system-development Scattered Spider Blog- https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/

Duration:00:43:46

Ask host to enable sharing for playback control

Weekly: ALPHV SEC Complaint, Scattered Spider Case Study, Sandworm Attacks

11/22/2023
In this episode of ShadowTalk, host Ivan, along with Brandon and Colin discuss the latest news in cyber security and threat research. Topics this week include: Resources: https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/

Duration:00:32:35