Talion Threat Set Radio-logo

Talion Threat Set Radio

Technology Podcasts

Talion Threat Set Radio is your weekly cyber threat intelligence bulletin. We cut through the noise to give you our honest opinion on the threat news that matters.

Location:

United States

Description:

Talion Threat Set Radio is your weekly cyber threat intelligence bulletin. We cut through the noise to give you our honest opinion on the threat news that matters.

Language:

English


Episodes
Ask host to enable sharing for playback control

Threat Bulletin #265

5/3/2024
Developers targeted with Python backdoor during false job interviews. New UK law now in effect limits default passwords on smart devices. New malware emerges targeting small office and home routers.

Duration:00:06:35

Ask host to enable sharing for playback control

Threat Bulletin #264

4/26/2024
MITRE breached using two Ivanti zero days. CrushFTP victim of targeted zero day exploitation. ArcaneDoor campaign targets vulnerable Cisco devices.

Duration:00:06:13

Ask host to enable sharing for playback control

Threat Bulletin #263

4/19/2024
Large scale exploitation of Palo Alto CVE following PoC disclosures. Atlassian vulnerability leveraged to deploy Cerber ransomware. PuTTY flaw can be used to obtain private cryptographic keys.

Duration:00:06:18

Ask host to enable sharing for playback control

Threat Bulletin #262

4/12/2024
Warnings issued regarding 10/10 CVSS score Rust vulnerability. Researchers speculate LLM wrote Powershell for malware strain. Change Healthcare hit by ransom demand again following AlphV exit scam.

Duration:00:07:00

Ask host to enable sharing for playback control

Threat Bulletin #261

4/5/2024
Sophisticated supply chain attack attempted against multiple Linux distros. Linux false Sudo prompt flaw has persisted for over a decade. DinodasRAT now targeting Linux servers with new variant.

Duration:00:06:23

Ask host to enable sharing for playback control

Threat Bulletin #260

3/28/2024
Huge darknet marketplace seized by German takedown effort. Muddywater group using legitimate RM tools for access. APT31 members sanctioned following US infrastructure attacks.

Duration:00:04:46

Ask host to enable sharing for playback control

Threat Bulletin #259

3/22/2024
Fujitsu discover malware compromised systems. Russian actors may be targeting Ukrainian telecoms with new wiper malware. New DoS technique discovered able to create infinite feedback loop.

Duration:00:05:23

Ask host to enable sharing for playback control

Threat Bulletin #258

3/15/2024
Russian groups accesses Microsoft source code in follow up from January attack. StopCrypt, the ransomware still targeting individuals over business has been upgraded. DarkGate leverage recent SmartScreen vulnerability in attacks.

Duration:00:05:02

Ask host to enable sharing for playback control

Threat Bulletin #257

3/8/2024
The Blackcat / AlphV ransomware operation fakes law enforcement takedown to steal from their own affiliate.

Duration:00:06:41

Ask host to enable sharing for playback control

Threat Bulletin #256

3/1/2024
LockBit claims swift recovery from takedown operation, downplaying severity and threatening leaks. Lazarus exploit Windows zero day flaw with new improved Rootkit.

Duration:00:06:31

Ask host to enable sharing for playback control

Threat Bulletin #255

2/23/2024
DoJ takes down botnet used by Russian state group. LockBit ransomware operation gutted by the NCA. ScreenConnect under active attack, Lockbit utilised.

Duration:00:06:42

Ask host to enable sharing for playback control

Threat Bulletin #254

2/9/2024
Anydesk confirms cyberattack that allowed hackers to gain access to the company's production systems, Cloudflare publicly disclose its internal Atlassian server was breached by a suspected nation-state attacker and the FBI disrupt and neutralize KV-botnet.

Duration:00:06:49

Ask host to enable sharing for playback control

Threat Bulletin #253

1/26/2024
Microsoft confirms details of recent Russian compromise. Kasseika joins ransomware groups performing BYOVD attacks. Trickbot browser injection developer jailed.

Duration:00:06:16

Ask host to enable sharing for playback control

Threat Bulletin #252

1/19/2024
VMware critical flaw under active exploitation. Critical vulnerability discovered in Juniper firewalls and switches. Ivanti bypass flaw exploited in the wild.

Duration:00:05:47

Ask host to enable sharing for playback control

Threat Bulletin #251

1/12/2024
Evasive Async RAT has targeted infrastructure for almost a year. New FBot toolkit targets SaaS and cloud platforms. Turkish group uses Mimic ransomware to target MSSQL servers.

Duration:00:05:52

Ask host to enable sharing for playback control

Threat Bulletin #250

1/5/2024
Critical Invanti flaw allows compromise of enrolled devices. Multiple malware strains use Google feature for persistence. Microsoft disables MSIX after it is abused by malware again.

Duration:00:06:15

Ask host to enable sharing for playback control

Threat Bulletin #249

12/22/2023
Rhadamanthys infostealer gains popularity with new features. MongoDB confirms breach and theft of customer data. FBI confirms it breached the Blackcat ransomware group.

Duration:00:05:37

Ask host to enable sharing for playback control

Threat Bulletin #248

12/15/2023
AlphV ransomware outage rumored to be caused by FBI. New "Pool Party" injection technique evades 5 leading EDR solutions. Lazarus continues to abuse Log4J with 3 new malware strains.

Duration:00:06:57

Ask host to enable sharing for playback control

Threat Bulletin #247

12/8/2023
NCSC warns of Russian state group social engineering activity. Okta customers affected by recent attack revised from 1% to 100%. Researchers discover Linux rootkit RAT undetected since 2021.

Duration:00:05:47

Ask host to enable sharing for playback control

Threat Bulletin #246

12/1/2023
Ransomware group arrested in Ukraine following attacks against 71 countries. Method discovered to passively extract RSA keys from SSH connections. Chrome fixes its 6th zero day exploited in the wild this year.

Duration:00:06:05