Look for any podcast host, guest or anyone
Showing episodes and shows of

Talos & Nandi

Shows

Talos TakesTalos TakesIt's Taplunk! Talos and Splunk threat researchers meet to put the security world to rightsWhat happens when two sets of threat researchers from Talos and Splunk's SURGe team meet? Aside from some highly controversial opinions and omissions about the best horror movie, the team discuss what security trends are FUD, and what's actually fearful/ most challenging at the moment. Also, what is the security industry not aware of enough, and also too aware of? Plus some thoughts on cybersecurity awareness training and how we can do better. This is a great conversation facilitated by SURGe's Mick Baccio, with Joe Marshall and Nick Biasini from Talos, and Tamara Chacon and Audra Streetman...2024-10-3150 minTalos TakesTalos TakesHow Talos IR and Splunk are teaming upHazel Burton steps in as guest host this week to talk to Brad Garnett, the head of Cisco Talos Incident Response, and JK Lialias, the head of cybersecurity product marketing for Splunk. Brad and JK share two exciting in which Talos is being incorporated into Splunk now, and what that means for the ways we can keep users more secure. They also talk about what better visibility into attacker trends means for the end user and defenders.2024-09-1321 minTalos TakesTalos TakesA 1-on-1 with Talos VP Matt WatchinskiHe's been here since the beginning, and now he's ready to reflect on the past 10 years of Cisco Talos. Matt Watchinski, the Vice President of Talos for Cisco, joins Jon this week to talk about Talos' recently celebrated 10th birthday and talk about the company's origins, how we've managed to balance growth and culture, and his favorite memories from the past 10 years. 2024-08-1630 minTalos TakesTalos Takes(XL Edition): Talos IR recaps the top threats of Q4 2023This week, we're bringing you the audio version of our recent Talos IR On Air video. Several Talos incident responders got together to recap the top threats and attacker trends of Q4 2023, as outlined in our full Quarterly Trends Report. Hear about why ransomware was up for the first time the entire year, and which sectors were being targeted most often. 2024-01-2617 minBeers with Talos PodcastBeers with Talos PodcastTalos Speed Dating (the episode we never set out to make but did anyway)Mitch, Matt and Lurene were almost about to be in the same physical space at the same time to record an episode, and then Lurene couldn't make it...so we made this instead! Mitch is joined by Azim Khodjibaev from the Talos Threat Intelligence and Interdiction team to rapid-fire interview a bunch of Talos employees who happened to be around the Maryland office. Hear from teammates from all walks of life and areas of expertise about what they've loved working on in 2023 and how they feel their work has changed the broader security landscape. 2023-12-201h 08Beers with Talos PodcastBeers with Talos PodcastTalos Speed Dating (the episode we never set out to make but did anyway)Mitch, Matt and Lurene were almost about to be in the same physical space at the same time to record an episode, and then Lurene couldn't make it...so we made this instead! Mitch is joined by Azim Khodjibaev from the Talos Threat Intelligence and Interdiction team to rapid-fire interview a bunch of Talos employees who happened to be around the Maryland office. Hear from teammates from all walks of life and areas of expertise about what they've loved working on in 2023 and how they feel their work has changed the broader security landscape. 2023-12-201h 08Beers with Talos PodcastBeers with Talos PodcastTalos Speed Dating (the episode we never set out to make but did anyway)Mitch, Matt and Lurene were almost about to be in the same physical space at the same time to record an episode, and then Lurene couldn't make it...so we made this instead! Mitch is joined by Azim Khodjibaev from the Talos Threat Intelligence and Interdiction team to rapid-fire interview a bunch of Talos employees who happened to be around the Maryland office. Hear from teammates from all walks of life and areas of expertise about what they've loved working on in 2023 and how they feel their work has changed the broader security landscape. 2023-12-201h 08Beers with Talos PodcastBeers with Talos PodcastThe TurkeyLurkey Man wants YOU to read the Talos 2023 Year in Review reportWe recorded this episode AFTER Thanksgiving, so you'll need to forgive us for the amount of Thanksgiving talk that doesn't actually apply until Thanksgiving 2024. It all evens out in the end because the annual "Ranksgiving" from special guest David Liebenberg results in the creation of TurkeyLurkey Man. Then, TurkeyLurkey Man helps the rest of the gang recap the top malware and attacker trends from 2023. If you'd like to read more, download the full Talos Year in Review report here. We also discussed the recent CNN article and Talos blog post on our work to protect Ukraine's power grid. 2023-12-061h 03Beers with Talos PodcastBeers with Talos PodcastThe TurkeyLurkey Man wants YOU to read the Talos 2023 Year in Review reportWe recorded this episode AFTER Thanksgiving, so you'll need to forgive us for the amount of Thanksgiving talk that doesn't actually apply until Thanksgiving 2024. It all evens out in the end because the annual "Ranksgiving" from special guest David Liebenberg results in the creation of TurkeyLurkey Man. Then, TurkeyLurkey Man helps the rest of the gang recap the top malware and attacker trends from 2023. If you'd like to read more, download the full Talos Year in Review report here. We also discussed the recent CNN article and Talos blog post on our work to protect Ukraine's power grid. 2023-12-061h 03Beers with Talos PodcastBeers with Talos PodcastThe TurkeyLurkey Man wants YOU to read the Talos 2023 Year in Review reportWe recorded this episode AFTER Thanksgiving, so you'll need to forgive us for the amount of Thanksgiving talk that doesn't actually apply until Thanksgiving 2024. It all evens out in the end because the annual "Ranksgiving" from special guest David Liebenberg results in the creation of TurkeyLurkey Man. Then, TurkeyLurkey Man helps the rest of the gang recap the top malware and attacker trends from 2023. If you'd like to read more, download the full Talos Year in Review report here. We also discussed the recent CNN article and Talos blog post on our work to protect Ukraine's power grid. 2023-12-061h 03Talos TakesTalos TakesInside a Talos Incident Response emergency eventHazel Burton takes over as guest host for this episode as she talks to Nate Pors from Cisco Talos Incident Response. Nate was part of Talos IR's team that helped Veradigm, a healthcare technology company, prevent a Qakbot ransomware attack. Nate and his team recently wrote about this experience for the Talos blog, and Veradigm's CISO even joined the Cisco Security Stories podcast recently to discuss his company's relationship with Talos IR. Nate discusses how his team's pre-existing relationship with Veradigm helped them respond quickly and effectively. If you've ever wanted to hear a play-by-play of a security event...2023-09-2915 minTalos TakesTalos TakesHow Talos helped defend Black Hat's network in VegasWhat happens when the hackers become the hacked? Black Hat is one of the largest cybersecurity conferences in the world, and Talos had a hand in defending the on-site network for the past few years. Yuri Kramarz from Talos Incident Response worked in Black Hat's Network Operations Center this year to help defend Black Hat's network and attendees who connected to the network while attending the conference in August in Las Vegas. He joins Talos Takes this week to discuss what he's learned from the past few years working in the NOC, what types of threats Black Hat faces...2023-09-2215 minTalos TakesTalos Takes(XL Edition): The top trends that Talos IR saw last quarterWe're back with the audio version of our quarterly Cisco Talos Incident Response On Air stream. Join the Talos IR team as they recap the past quarter's top trends, including talking about malware they're seeing in the wild, tactics that attackers are using most often to break into networks, and much more. They discuss why healthcare continues to be a popular target for bad actors, and how adversaries are pivoting away from ransomware and instead opting for data theft and extortion. If you prefer a video version, watch it over on YouTube here.2023-07-2829 minTalos TakesTalos TakesXL Edition: Talos Incident Response livestream on top trends from the past quarterThis week's episode is longer than usual, but we wanted to bring you the Cisco Talos Incident Response On Air livestream from last week for anyone who missed it. For anyone who prefers a video version, you can watch the recording here.In this discussion, researchers from Talos IR and the Talos Threat Intelligence and Interdiction team cover the top threats and attacker tactics they saw over the past quarter. They talk about why the use of web shells is way up, whether or not the ransomware decline is real and how multi-factor authentication could have stopped...2023-05-0532 minTalos TakesTalos TakesTalos Takes Ep. #132: Reflecting on one year of Talos' work in UkraineIt's been just over a year since Talos formed our Ukraine-focused task force. After Russia's invasion of Ukraine, many of our teammates sprung into action to protect critical infrastructure and networks there — not to mention the Talos employees who literally had to fight back to protect their home country. In this week's episode of Talos Takes, J.J. Cummings, one of the lead organizers of this task force, joins the show to discuss the group's ongoing work. J.J. talks about where the situation in Ukraine stands currently, how the cyber threats facing the country have evolved over the pa...2023-03-2412 minBeers with Talos PodcastBeers with Talos PodcastTalos Year in Review 2022 w/ Dave LiebenbergWith this episode, we set out to discuss the first annual Cisco Talos Year in Review report - a look back at the major threats, trends, and topics from 2022 and what we should take forward into 2023.   Our guest Dave Liebenberg runs the team behind this report and joins us to discuss *why* his team undertook this effort, and some of the finer points of the report findings.  The Year in Review is broken down into four major parts, and Talos will be releasing "topic focus reports" to zoom in on each through February.  ...BUT...  in reality, we spen...2022-12-1457 minBeers with Talos PodcastBeers with Talos PodcastTalos Year in Review 2022 w/ Dave LiebenbergWith this episode, we set out to discuss the first annual Cisco Talos Year in Review report - a look back at the major threats, trends, and topics from 2022 and what we should take forward into 2023.   Our guest Dave Liebenberg runs the team behind this report and joins us to discuss *why* his team undertook this effort, and some of the finer points of the report findings.  The Year in Review is broken down into four major parts, and Talos will be releasing "topic focus reports" to zoom in on each through February.  ...BUT...  in reality, we spen...2022-12-1457 minBeers with Talos PodcastBeers with Talos PodcastTalos Year in Review 2022 w/ Dave LiebenbergWith this episode, we set out to discuss the first annual Cisco Talos Year in Review report - a look back at the major threats, trends, and topics from 2022 and what we should take forward into 2023.   Our guest Dave Liebenberg runs the team behind this report and joins us to discuss *why* his team undertook this effort, and some of the finer points of the report findings.  The Year in Review is broken down into four major parts, and Talos will be releasing "topic focus reports" to zoom in on each through February.  ...BUT...  in reality, we spen...2022-12-1457 minTalos TakesTalos TakesTalos Takes Ep. #111 (XL Edition): An update on Talos' efforts in UkraineThis week, we have the audio version of our recent livestream for Ukraine Independence Day. Talos assembled a panel of experts who have been working hands-on to defend critical Ukraine systems and its citizens from cyber threats. JJ Cummings, Ashlee Benge and Dmytro Krozhevin answer questions from Hazel Burton about the current security threats Ukraine faces, what Talos has done to hunt for threats in the region and how Cisco is supporting its employees in Ukraine.2022-09-0255 minTalos TakesTalos TakesXL Edition: Talos' update on our work in UkraineThis week, we have the audio version of our recent livestream for Ukraine Independence Day. Talos assembled a panel of experts who have been working hands-on to defend critical Ukraine systems and its citizens from cyber threats. JJ Cummings, Ashlee Benge and Dmytro Krozhevin answer questions from Hazel Burton about the current security threats Ukraine faces, what Talos has done to hunt for threats in the region and how Cisco is supporting its employees in Ukraine.2022-09-0255 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #125: A(nother) new host approaches!We’re excited to add to the growing Beers with Talos family with the addition of Lurene Grenier to the squad. Lurene joins her first episode and hits the ground running talking about her current role within Talos. She, Mitch and Matt talk about the major differences between exploit development and vulnerability discovery, and how Lurene started her career in exploit development. While exploit development might sound like the stereotypical thing a “basement hacker” does, it’s actually very important to the security arena and something a hobbyist can easily turn into a career. Other talking points: Un...2022-08-311h 00Beers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #125: A(nother) new host approaches!We’re excited to add to the growing Beers with Talos family with the addition of Lurene Grenier to the squad. Lurene joins her first episode and hits the ground running talking about her current role within Talos. She, Mitch and Matt talk about the major differences between exploit development and vulnerability discovery, and how Lurene started her career in exploit development. While exploit development might sound like the stereotypical thing a “basement hacker” does, it’s actually very important to the security arena and something a hobbyist can easily turn into a career. Other talking points: Un...2022-08-311h 00Talos TakesTalos TakesTalos Takes Ep. #110: The kinetic and cyber threats Ukrainian agriculture facesAn underrated aspect of Russia’s invasion of Ukraine is the effect it’s had on the global food supply chain. Ukraine is a major importer and exporter of grain and other food staples, but the industry now faces kinetic and cyber threats. Joe Marshall of Talos has spent months learning all about agricultural cybersecurity and the unique position farming equipment and infrastructure is in. Joe recently wrote about these threats for the Talos blog and joins Talos Takes to talk about how important Ukraine is to the global food supply chain and what law enforcement and global governments can...2022-08-2608 minTalos TakesTalos TakesTalos Takes Ep. #110: The kinetic and cyber threats Ukrainian agriculture facesAn underrated aspect of Russia’s invasion of Ukraine is the effect it’s had on the global food supply chain. Ukraine is a major importer and exporter of grain and other food staples, but the industry now faces kinetic and cyber threats. Joe Marshall of Talos has spent months learning all about agricultural cybersecurity and the unique position farming equipment and infrastructure is in. Joe recently wrote about these threats for the Talos blog and joins Talos Takes to talk about how important Ukraine is to the global food supply chain and what law enforcement and global governments can do t...2022-08-2608 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #111: Saying farewell to Craig and his killer robots[Re-uploaded to fix an audio gap.] Yes, we’ve been sitting on this one for a while. But it’s worth it, we promise! We wanted to wait until we had more news to share, so it’s finally time to announce that Craig has left us. We will absolutely miss Craig, but look forward to the next act of Beers with Talos now that 2/5ths of the original crew is gone. We take the time to reminisce with Craig about his time at Talos and talk about this new trend of “bandwidth-sharing” applications. Stay tuned to BWT Ep. #112 where we’ll debu...2022-08-1247 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #111: Saying farewell to Craig and his killer robots[Re-uploaded to fix an audio gap.] Yes, we’ve been sitting on this one for a while. But it’s worth it, we promise! We wanted to wait until we had more news to share, so it’s finally time to announce that Craig has left us. We will absolutely miss Craig, but look forward to the next act of Beers with Talos now that 2/5ths of the original crew is gone. We take the time to reminisce with Craig about his time at Talos and talk about this new trend of “bandwidth-sharing” applications. Stay tuned to BWT Ep. #112 where we’ll debu...2022-08-1247 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #122: LIVE and in living color from RSAWe recorded this special episode live and actually in person last week at the RSA Conference, and we have a special treat for the listeners. The ever-elusive Matt Watchinski, Talos’ fearless leader, joins the show. We mainly spend some time talking about Talos’ work defending Ukraine during the invasion of Russia. Tomorrow, be on the lookout for a more laid-back podcast in the Security Stories feed, because the BWT crew stuck around to record a special episode with them, too.2022-08-1240 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #118: Reacting to the current situation in UkraineThis was admittedly a tough one to record. In the middle of us trying to respond to the situation in Ukraine, we felt it was important to let our listeners in a bit. Matt, JJ and Liz discuss the work they and their teams are doing in Ukraine to protect critical systems there and keep users online. We also talk about the human side of things, and why it’s important for folks in cybersecurity to think about self care during this time.If you want to stay up to date on Talos’ work in Ukraine and our ongo...2022-08-1241 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #117: Talos' Big Game commercial about a month too lateWe’re dropping two episodes today. This is undoubtedly the less serious of the two, as it was recorded prior to the invasion of Ukraine. Check out Ep. #118 for more on that situation. In this episode, though, we got to talk about Talos’ involvement at the Super Bowl. Mitch welcomes on Brett Ellis, who was at SoFi Stadium in Los Angeles to help defend “The Big Game,” of Talos Incident Response to discuss his experience. He, JJ and Liz talk about what goes into securing these major global events and talk about what it’s like to have to come in and han...2022-08-1243 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #111: Saying farewell to Craig and his killer robots[Re-uploaded to fix an audio gap.] Yes, we’ve been sitting on this one for a while. But it’s worth it, we promise! We wanted to wait until we had more news to share, so it’s finally time to announce that Craig has left us. We will absolutely miss Craig, but look forward to the next act of Beers with Talos now that 2/5ths of the original crew is gone. We take the time to reminisce with Craig about his time at Talos and talk about this new trend of “bandwidth-sharing” applications. Stay tuned to BWT Ep. #112 where we’ll debu...2022-08-1247 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #117: Talos' Big Game commercial about a month too lateWe’re dropping two episodes today. This is undoubtedly the less serious of the two, as it was recorded prior to the invasion of Ukraine. Check out Ep. #118 for more on that situation. In this episode, though, we got to talk about Talos’ involvement at the Super Bowl. Mitch welcomes on Brett Ellis, who was at SoFi Stadium in Los Angeles to help defend “The Big Game,” of Talos Incident Response to discuss his experience. He, JJ and Liz talk about what goes into securing these major global events and talk about what it’s like to have to come in and han...2022-08-1243 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #118: Reacting to the current situation in UkraineThis was admittedly a tough one to record. In the middle of us trying to respond to the situation in Ukraine, we felt it was important to let our listeners in a bit. Matt, JJ and Liz discuss the work they and their teams are doing in Ukraine to protect critical systems there and keep users online. We also talk about the human side of things, and why it’s important for folks in cybersecurity to think about self care during this time.If you want to stay up to date on Talos’ work in Ukraine and our ongo...2022-08-1241 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #117: Talos' Big Game commercial about a month too lateWe’re dropping two episodes today. This is undoubtedly the less serious of the two, as it was recorded prior to the invasion of Ukraine. Check out Ep. #118 for more on that situation. In this episode, though, we got to talk about Talos’ involvement at the Super Bowl. Mitch welcomes on Brett Ellis, who was at SoFi Stadium in Los Angeles to help defend “The Big Game,” of Talos Incident Response to discuss his experience. He, JJ and Liz talk about what goes into securing these major global events and talk about what it’s like to have to come in and han...2022-08-1243 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #118: Reacting to the current situation in UkraineThis was admittedly a tough one to record. In the middle of us trying to respond to the situation in Ukraine, we felt it was important to let our listeners in a bit. Matt, JJ and Liz discuss the work they and their teams are doing in Ukraine to protect critical systems there and keep users online. We also talk about the human side of things, and why it’s important for folks in cybersecurity to think about self care during this time.If you want to stay up to date on Talos’ work in Ukraine and our ongo...2022-08-1241 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #122: LIVE and in living color from RSAWe recorded this special episode live and actually in person last week at the RSA Conference, and we have a special treat for the listeners. The ever-elusive Matt Watchinski, Talos’ fearless leader, joins the show. We mainly spend some time talking about Talos’ work defending Ukraine during the invasion of Russia. Tomorrow, be on the lookout for a more laid-back podcast in the Security Stories feed, because the BWT crew stuck around to record a special episode with them, too.2022-08-1240 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #122: LIVE and in living color from RSAWe recorded this special episode live and actually in person last week at the RSA Conference, and we have a special treat for the listeners. The ever-elusive Matt Watchinski, Talos’ fearless leader, joins the show. We mainly spend some time talking about Talos’ work defending Ukraine during the invasion of Russia. Tomorrow, be on the lookout for a more laid-back podcast in the Security Stories feed, because the BWT crew stuck around to record a special episode with them, too.2022-08-1240 minTalos TakesTalos TakesTalos Takes Ep. #85: ICS as it relates to the current situation in UkraineAs the Ukraine situation evolves, we figured it was an important time to check in with the specific threats government agencies across the globe have started to warn us about. Joe Marshall, Talos’ resident industrial control systems expert, joins this week’s episode of Talos Takes to talk about potential threats to Ukraine’s power grid should kinetic warfare break out in the area. We also touch on what potential threats America’s infrastructure faces if our government leaders were to oppose any Russian actions in the region. It’s admittedly a tangled web currently — but for the most current information...2022-08-1210 minTalos TakesTalos TakesTalos Takes Ep. #95 (XL Edition): CTIR recaps last quarter's top threatsOn this week’s episode of Talos Takes, we’re bringing you the recording of last week’s live stream with Cisco Talos Incident Response. Beers with Talos’ own Liz Waddell hosted the first in our new “On Air” series with CTIR, where she and her fellow Talosians recapped the previous quarter’s top threats. They run through the malware families CTIR saw most in the field and discussed other trends that threat actors are starting to adapt.2022-08-1239 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #121: The ghost of conferences pastWe wanted to prep for the RSA/Cisco Live stretch of June by looking back on security conferences past. Mitch, Matt and Liz got together to talk about their best and worst conference memories. Plus, Mitch has an overview of everything Talos is doing at RSA and Cisco Live, including a LIVE episode of Beers with Talos next week at RSA. There is a little security talk at least, as we also cover the latest goings on between the Conti ransomware group and Costa Rica’s government.2022-08-1229 minTalos TakesTalos TakesTalos Takes Ep. #99: A primer on Talos at RSAWe’re doing something a bit different this week — it’s just Jon for a few minutes talking about Talos’ plans at the RSA Conference coming up next week. Catch up on our plans for the week and here about some special events we have planned. To stay up-to-date on the latest, follow us on Twitter. And if you prefer a written preview, read this week’s Threat Source newsletter.2022-08-1204 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #121: The ghost of conferences pastWe wanted to prep for the RSA/Cisco Live stretch of June by looking back on security conferences past. Mitch, Matt and Liz got together to talk about their best and worst conference memories. Plus, Mitch has an overview of everything Talos is doing at RSA and Cisco Live, including a LIVE episode of Beers with Talos next week at RSA. There is a little security talk at least, as we also cover the latest goings on between the Conti ransomware group and Costa Rica’s government.2022-08-1229 minTalos TakesTalos TakesTalos Takes Ep. #100: Cisco Live U.S. previewGet ready for Cisco Live next week in Vegas with a quick primer on everything Talos has going on at the conference. We’re excited to be back in person interacting with customers and users. Jon has a complete rundown of the Talos space at the conference, some talk highlights and other things you should know before you go. For a complete agenda, check out the Cisco Live Session Catalog.2022-08-1205 minTalos TakesTalos TakesTalos Takes Ep. #101: Cisco Live Talos roundupJon reports live from the floor of Cisco Live U.S. this week. He interviewed several Talos speakers about their talks at Cisco Live and some of the major takeaways from conversations with users and customers this week.2022-08-1205 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #124: There's no such thing as "I have nothing to hide"We’ve all heard that popular refrain by now: “Well I have nothing to hide so I don’t care if the government sees my data.” This week, we tell these people they are completely wrong. Ashlee Benge joins the show to discuss her upcoming BlackHat talk on the types of data and personal information health apps track. This has taken on special importance in the overturning of Roe vs. Wade in the U.S, making many forms of abortion illegal in many states. Ashlee talks about how women’s health apps may be compelled to cooperate with law enforcement agencies n...2022-08-1238 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #124: There's no such thing as "I have nothing to hide"We’ve all heard that popular refrain by now: “Well I have nothing to hide so I don’t care if the government sees my data.” This week, we tell these people they are completely wrong. Ashlee Benge joins the show to discuss her upcoming BlackHat talk on the types of data and personal information health apps track. This has taken on special importance in the overturning of Roe vs. Wade in the U.S, making many forms of abortion illegal in many states. Ashlee talks about how women’s health apps may be compelled to cooperate with law enforcement agencies n...2022-08-1238 minTalos TakesTalos TakesTalos Takes Ep. #108 (XL Edition): On Air with Cisco Talos Incident ResponseThis week’s episode of Talos Takes is a special extra large edition. We’ve got the audio version of our recent Cisco Talos Incident Response On Air stream where some of our responders got together to discuss the past threats of the top quarter. Liz Waddell and other team members covered everything from recent ransomware actor drama, to the importance of saving logs and other tips they picked up over the past few months.2022-08-1242 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #121: The ghost of conferences pastWe wanted to prep for the RSA/Cisco Live stretch of June by looking back on security conferences past. Mitch, Matt and Liz got together to talk about their best and worst conference memories. Plus, Mitch has an overview of everything Talos is doing at RSA and Cisco Live, including a LIVE episode of Beers with Talos next week at RSA. There is a little security talk at least, as we also cover the latest goings on between the Conti ransomware group and Costa Rica’s government.2022-08-1229 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #124: There's no such thing as "I have nothing to hide"We’ve all heard that popular refrain by now: “Well I have nothing to hide so I don’t care if the government sees my data.” This week, we tell these people they are completely wrong. Ashlee Benge joins the show to discuss her upcoming BlackHat talk on the types of data and personal information health apps track. This has taken on special importance in the overturning of Roe vs. Wade in the U.S, making many forms of abortion illegal in many states. Ashlee talks about how women’s health apps may be compelled to cooperate with law enforcement agencies n...2022-08-1238 minTalos TakesTalos TakesTalos Takes Ep. #87 (XL Edition): Livestream update on the current cybersecurity situation in UkraineCisco Talos threat intelligence team and Cisco ThousandEyes went live on Talos’ social media platforms Friday to provide guidance on current cyberattacks and insight into internet activity in Ukraine. Both teams are actively monitoring the digital landscape and openly sharing essential findings to contribute to the safety of our customers globally.Many of our teams have set aside normal tasks, now spending their time watching over Ukrainian networks. Other teams have focused on protecting refugees, physically and digitally. Still, others have volunteered their free time contributing critical components to our open-source intelligence work. The audio version of this br...2022-08-1254 minTalos TakesTalos TakesTalos Takes Ep. #28: Sharing information on information-sharingTalos intakes a ridiculous amount of information every day. So how do we parse what is and isn’t important enough to share? In this episode of Talos Takes, Amy Henderson from our Threat Intelligence and Interdiction team talks about our information-sharing partnerships with both private and public entities. How do we disseminate important information to our friends in the field? And why are security organizations like the Cyber Threat Alliance so important?2022-08-1210 minTalos TakesTalos TakesTalos Takes Ep. #44: A super-sized edition for a roundtable discussion on SolarWindsWelcome to the first-ever XL edition of Talos Takes. This one is a little longer than usual, but we promise you it’s worth it. We recently brought together researchers from all corners of Talos to talk about what we know about SolarWinds so far, and what’s still to be discovered. Our various teams have spent the past several months diving deep into the SolarWinds supply chain attack, and this is a collection of Talos’ knowledge on the current situation. Talking points include whether it’s fair to refer to this campaign as “SolarWinds,” what other initial infection vectors there may be...2022-08-1234 minTalos TakesTalos TakesTalos Takes Ep. #43: Microsoft Exchange Server emergency showWe put this week’s Talos Takes episode together last minute to discuss the Microsoft Exchange Server zero-day vulnerabilities Microsoft disclosed earlier this week. Nick Biasini joins the show to discuss mitigation strategies and what these vulnerabilities mean for your environment at-large. Plus, we discuss why this is another case of patching above all else. For more coverage on this topic, check out the Talos blog.2022-08-1205 minTalos TakesTalos TakesTalos Takes Ep. #42: Seriously folks, save your logsWhen Pierre Cadieux steps into a Cisco Talos Incident Response engagement, the first thing he wants to do is check out the customer’s logs. But if there are no logs to be found, he’ll be pretty limited in the kinds of insights he can provide.This has come up several times during the SolarWinds era, when customers are wanting to know if they were targeted in the widespread supply chain attack. So in this episode of Talos Takes, Pierre joins the show to discuss why it’s so important to keep logs for everything — log-ins, events, applicat...2022-08-1207 minTalos TakesTalos TakesTalos Takes Ep. #8: Decoding the EKANS malwareIn this episode of Talos Takes, content manager Jon Munshaw sits down with researcher Joe Marshall to discuss the recently discovered EKANS/SNAKE malware. This is one of the first ransomware strains to specifically target ICS systems. And Joe, who has experiencing protecting the ICS space, discusses what’s unique about this family and what it means for the future of cyber security in the infrastructure field.2022-08-1205 minTalos TakesTalos TakesTalos Takes Ep. #9: The basics of information stealersYes, adversaries are always looking for new ways to make money. But what’s their No. 2 priority? Information. In this episode of Talos Takes, Nick Biasini and Earl Carter break down the basics of information-stealers and why they’re so important to keep out.2022-08-1204 minTalos TakesTalos TakesTalos Takes Ep. #11: Avoiding fake news during the times of COVID-19Don’t attackers know we need a break right now? Alas, they’re doing everything they can to capitalize on the COVID-19 pandemic. This includes spreading fear, uncertainty and doubt with fake news, malicious advertisements and misleading information. In this Talos Takes episode, former journalist Jon Munshaw and researcher Nick Biasini discuss best practices for fact-checking, avoiding fake news and intaking the correct information during this trying time.2022-08-1206 minTalos TakesTalos TakesTalos Takes Ep. #12: Preparing for the worst with Cisco Talos Incident ResponseNow that Cisco Incident Response has been a part of the Talos family for a few months now, we figured it was time to check back in with them. On this episode of Talos Takes, Brad Garnett from CTIR joins the show to talk about his organization’s new Cyber Range offering, part of the standard CTIR retainer. Brad discusses how a Cyber Range exercise can prepare your organization for the worst and how it helps dispel some myths around what happens during a cyber intrusion.2022-08-1207 minTalos TakesTalos TakesTalos Takes Ep. #41: Why you should upgrade to Snort 3For this week’s episode of Talos Takes, we’re switching back to Snort talk. For anyone who hasn’t been on security Twitter over the past month, you may not know that we released the Snort 3 GA last month — formally known as Snort 3.1.0. To celebrate, Nick Mavis joins the show again to discuss Snort 3’s new features and upgrades over 2.9.X. Nick, who regularly writes Snort rules for Cisco Talos and has been working hands-on with both versions of Snort for years, talks about how the rules improve with Snort 3, why detection and protection are better and everything else he loves a...2022-08-1206 minTalos TakesTalos TakesTalos Takes Ep. #40: Lessons learned from our conversations with a ransomware operatorFor the first time in Talos Takes history, we have a whopping TWO guests on to talk about Talos’ latest research paper. In this episode, Dmytro Korzhevin and Azim Khodjibaev discuss their work interviewing a LockBit ransomware operator. They spent multiple weeks speaking to this actor over social media, and eventually turned their conversations into a paper that lays out what we learned about the ransomware landscape. Dmytro and Azim talked about lessons learned, what surprised them about the threat actor, and how actors choose their targets.2022-08-1208 minTalos TakesTalos TakesTalos Takes Ep. #6: Big Game HuntingWith the Equifax attack back in the headlines, we take a closer look at Big Game Hunting this week on Talos Takes. Why do threat actors look at these massive targets, and what do they hope to get out of it? Is there anything smaller organizations can learn from these high-stakes campaigns?2022-08-1204 minTalos TakesTalos TakesTalos Takes Ep. #26: How to safely browse the webThere are so many options now for basic web browsing. There are ad-blocking plugins, privacy browsers, incognito mode, password managers — but for the average user, this can be a lot to keep up with. In this episode of Talos Takes, we dissect all these options and talk about what your best options are to keep your information safe while doing some everyday web browsing.2022-08-1208 minTalos TakesTalos TakesTalos Takes Ep. #25: WastedLockerThis week’s Talos Takes episode is another malware deep dive. Edmund Brumaghin joins the show to talk about WastedLocker, a recent ransomware family he and some other Talos researchers reverse-engineered. Here’s everything you need to know about what makes this threat unique and how it uses LoLBins to survive.2022-08-1205 minTalos TakesTalos TakesTalos Takes Ep. #23: How Talos utilizes honeypotsHoneypots are an important part of threat research and detection. In this episode of Talos Takes, we talk to Christopher Evans, who is our resident honeypot expert at Talos. Chris talks about how he uses them every day, why they’re important to Talos’ overall mission and balancing the use of them with the potential for making attackers smarter.2022-08-1210 minTalos TakesTalos TakesTalos Takes Ep. #24: LoLBinsLoLBins sound like they’d be funny, but they’re anything but. These “living-off-the-land binaries” make it so that attackers can more easily hide on your system as they disguise themselves as legitimate processes. On this episode of Talos Takes, Nick Biasini talks about what LoLBins are, exactly, how adversaries use them and how you can spot them on your environment.2022-08-1205 minTalos TakesTalos TakesTalos Takes Ep. #20: What is an APT, exactly?We use the term “APT” in cyber security a lot. But what does it mean, exactly? Does a group have to break a certain threshold to become an APT? Does the term refer to a specific malware family or a group of actors? On this week’s Talos Takes, Jon Munshaw talks to Azim from Talos’ Threat Intelligence team about this very topic.2022-08-1206 minTalos TakesTalos TakesTalos Takes Ep. #18: Where do cryptominers stand in 2020?The value of cryptocurrencies is nowhere near where it was just two years ago. So does that mean cryptominers have gone away as a threat? Jon Munshaw and Nick Biasini sit down in this episode of Talos Takes to discuss where cryptominers stand in 2020. Why aren’t we reading about them as much? And why is being hit with one a sign of worse things to come?2022-08-1206 minTalos TakesTalos TakesTalos Takes Ep. #16: Inside thew newly discovered PoetRATThreat actors all over the place are trying to capitalize on COVID-19. We recently discovered a campaign we’re calling “PoetRAT” using lure documents themed around the pandemic attempting to trick victims into downloading malware. In this week’s Talos Takes episode, Nick Biasini chats with one of the researchers on the project, Warren Mercer, about this threat.2022-08-1208 minTalos TakesTalos TakesTalos Takes Ep. #14: Summing up our recent research on fingerprint scannersEarlier this week, we released an in-depth blog post on fingerprint scanners used as physical security gates on devices. To save you a bit of time, and to summarize it for those non-technical folks out there, Nick Biasini and Jon Munshaw dedicate this episode to breaking down Talos’ research. What was the endgame of our research? And can you rely only on your fingerprint to keep your device secure?2022-08-1205 minTalos TakesTalos TakesTalos Takes Ep. #13: Special precautions to take with VPN and RDPPeople across the world are working from home now, and employers are increasingly turning to VPN services and Windows Remote Desktop Protocol to make sure their workers have access to their files. In this Talos Takes episode, we run down some common security concerns with these services and discuss what employees should do to stay safe while accessing their files online.2022-08-1205 minTalos TakesTalos TakesTalos Takes Ep. #60 (XL Edition): Kaseya emergency showIn this special “XL edition” of Talos Takes, we’re bringing you the audio version of our live stream this week discussing the Kaseya supply chain attack. Nick Biasini from Talos Outreach went live with Hazel Burton, a Cisco product marketing manager, to discuss what transpired over the long Fourth of July weekend. Nick discussed the Kaseya exploit leveraged in this campaign, plus the follow-on ransomware attacks. This is the best place to get the tl;dr on what happened, what you need to be doing now, and what Cisco Secure solutions can keep you protected.2022-08-1221 minTalos TakesTalos TakesTalos Takes Ep. #81 (XL Edition): Log4J roundtableThis is a special XL edition of Talos Takes that is a replay of a live stream our amazing researchers put on earlier this week. You’ll hear Matt Olney, Amy Henderson and Vitor Ventura, all from Talos, talk about the Log4J vulnerability that is ruining the internet for everyone right now. They discussed the latest news around the vulnerability, provided advice to users who may be affected (i.e., pretty much everyone) and looked at where we go from here. If you’d like to hear more from us, you can join us LIVE on all of our soci...2022-08-1232 minTalos TakesTalos TakesTalos Takes Ep. #77: How to safely connect to (and use) public WiFiFor the first time in Talos Takes’ history, we have a formal crossover with Beers with Talos. Mitch Neff, the host of BWT, joins the show to talk about his horror stories using public WiFi networks. He and Jon discuss the safest ways to interact with large, public network in places like libraries, parks and airports, and potential alternatives to public hotspots.2022-08-1208 minTalos TakesTalos TakesTalos Takes Ep. #75 (XL Edition): Building the perfect Incident Response PlanWe have another special extra large-sized version of Talos Takes this week. Enjoy this recording of a live stream we hosted earlier this week with Martin Lee from our Talos Communications team and Paul Lee from Cisco Talos Incident Response. The Lees discuss how to build the perfect Incident Response Plan. First, Martin walks through the basics of creating, editing and iterating on an IR plan. Then, he’s joined by Paul to ask him a few questions, take some Q&A from the audience and learn about Paul’s experience from the field.2022-08-1249 minTalos TakesTalos TakesTalos Takes Ep. #74 (NCSAM Edition AND XL Edition): Q&A session with Talos Incident ResponseThis is a double special Talos Takes episode — it’s XL-sized and continues our Cybersecurity Awareness Month theme. This is a recording of our live stream from earlier this week with Brad Garnett, the general manager of Talos Incident Response. Even if you’ve never worked with an incident response team before, or have no idea what IR is, this is a perfect place to start. We provide the tl;dr of the IR process, talk building an IR plan and answer audience questions.2022-08-1244 minTalos TakesTalos TakesTalos Takes Ep. #73 (NCSAM edition): Fight back against the phishWe continue our special series for National Cybersecurity Awareness Month by addressing everyone’s worst nightmare: phish. Who among us hasn’t gotten the call, “We’re trying to reach out about your car’s extended warranty?” In this Talos Takes, Jaeson Schultz, Talos’ foremost spam and phish expert, breaks down spam emails, phone calls and messages for any user. We discuss new trends we’re seeing from attackers in 2021, talk about the best software solutions available and give advice to Jon’s 77-year-old grandmother.2022-08-1210 minTalos TakesTalos TakesTalos Takes Ep. #70 (NCSAM edition): For once, a positive spin on hybrid workEveryone loves to talk and write about how tough it is that we are all working remotely during the COVID-19 pandemic. So for once — to celebrate National Cybersecurity Awareness Month — Talos Takes wants to talk about the positives! Christopher Marshall, the head of Talos’ detection research team, joins the show to discuss how he’s kept his team’s morale up during this time. Cybersecurity is a rough industry to be in, regardless of any external factors. So it’s important for him to avoid employee burnout and turnover. He and Jon also discuss the positives of working remotely, what they’re most...2022-08-1209 minTalos TakesTalos TakesTalos Takes Ep. #67: Why are ransomware groups getting so emotional?Fresh off of translating an entire ransomware playbook from Russian to English, Azim and Dave from the Talos Threat Intelligence & Interdiction team join Talos Takes to talk about this project. They provide some first-hand insights into what this leaked playbook tells us about the Conti ransomware-as-a-service group. Threat actors — they have feelings just like us!2022-08-1208 minTalos TakesTalos TakesTalos Takes Ep. #58: It's time to get serious about protecting critical infrastructureWith major cyber attacks in recent years against major U.S. critical infrastructure suppliers like Norsk Hydro and Colonial Pipeline, we’re in a new world of CI cybersecurity. New threats require new approaches to defense. And in the U.S., this is likely going to include partnerships between those who manage critical infrastructure, government and the private cybersecurity sector.Talos recently outlined what this may look like in America. One of the authors of that post, Joe Marshall, joins Jon Munshaw this week on Talos Takes to talk about public-private partnerships to defend critical infrastructure.2022-08-1208 minTalos TakesTalos TakesTalos Takes Ep. #55: What's next for Transparent Tribe?Asheer Malhotra from Talos Outreach has followed Transparent Tribe for years now. This APT has been all over the place using all sorts of trojans. So where my they go next? Asheer joins Talos Takes this week to discuss the malware this group deploys and how they use typo-squatted domains to lure victims in.2022-08-1208 minTalos TakesTalos TakesTalos Takes Ep. #54: Incident response is really just the friends we made along the wayWelcome to the unofficial incident response week at Talos! As part of the RSA Conference, we’ve released two new case studies detailing some malware cases Cisco Talos Incident Response helped resolve. Brad Garnett, this week’s guest, also released a new blog post where he wrote about why incident response is “the ultimate team sport.” Brad joins host Jon Munshaw this week to take a deeper dive into one of these engagements, in which an attacker tried to use Cobalt Strike to infect a target with ransomware (hint: this would have been really bad!) Brad talks about how the strong p...2022-08-1208 minTalos TakesTalos TakesTalos Takes Ep. #50: Attackers are using Discord just as much as you areCisco Talos recently discovered a wave of attackers spreading malware via collaboration apps like Discord and Slack. On this week’s episode of Talos Takes, Nick Biasini joins the show to bring us inside his research process for this post and discuss why these attacks have been so successful. Jon brings up his Dungeons & Dragons group, too, if you’re interested in that sort of thing.2022-08-1207 minTalos TakesTalos TakesTalos Takes Ep. #47: MassloggerOn this week’s episode of Talos Takes, we go back a month or so to reflect on the Masslogger trojan Talos wrote about earlier this year. This malware may not make national headlines, but that doesn’t mean you should just ignore it. Find out where this trojan is hiding and why it’s after your Outlook and Google Chrome login credentials.2022-08-1204 minTalos TakesTalos TakesTalos Takes Ep. #4: What's the best way to manage your passwords?Talos Takes is finally back with its own feed and a new episode. Nick Biasini and Earl Carter discuss the best password practices. Should you use a password manager? What are some best practices? And what does all of this have to do with Disney Plus?2022-08-1205 minTalos TakesTalos TakesTalos Takes Ep. #3: The basics of malvertisingWe’ve all seen the supposed stories online that promise to give you “The one secret to weight loss doctors WON’T tell you about.” Or “You won’t believe who Kim Kardashian is talking about now.” So how harmful are these malicious ads? Why do some of them deliver malware, and others don’t? In this episode of Talos Takes, Nick Biasini and Earl Carter dive into the basics of malvertising.2022-08-1206 minTalos TakesTalos TakesTalos Takes Ep. #1: How to avoid common holiday shopping scamsWe first brought you this episode in the Beers with Talos feedback in December. We’re uploading this to the Talos Takes feed for posterity now, and let’s face it, these holiday shopping reminders can apply to any time you’re shopping online.2022-08-1204 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #111: Bidding farewell to Craig and his killer robotsYes, we’ve been sitting on this one for a while. But it’s worth it, we promise! We wanted to wait until we had more news to share, so it’s finally time to announce that Craig has left us. We will absolutely miss Craig, but look forward to the next act of Beers with Talos now that 2/5ths of the original crew is gone. We take the time to reminisce with Craig about his time at Talos and talk about this new trend of “bandwidth-sharing” applications. Stay tuned to BWT Ep. #112 where we’ll debut with a new host!2021-11-1947 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #111: Bidding farewell to Craig and his killer robotsYes, we’ve been sitting on this one for a while. But it’s worth it, we promise! We wanted to wait until we had more news to share, so it’s finally time to announce that Craig has left us. We will absolutely miss Craig, but look forward to the next act of Beers with Talos now that 2/5ths of the original crew is gone. We take the time to reminisce with Craig about his time at Talos and talk about this new trend of “bandwidth-sharing” applications. Stay tuned to BWT Ep. #112 where we’ll debut with a new host!2021-11-1947 minBeers with Talos PodcastBeers with Talos PodcastTalos IR Quarterly Threat TrendsBrad Garnett from Cisco Talos Incident Response joins us today to talk about DFIR, the Talos Quarterly Trends Report, and how a high-speed police chase on reality TV kick-started his DFIR career. That’s not even clickbait, for real. After Brads drops a quick IR trends briefing on us, the crew drills down on some key findings. (IDK what that means either, but there were good questions asked and great discussions in response).We are taking your questions from Twitter so keep sending them for the next “The In-Between” episode — @TalosSecurity #BWT.2020-05-2237 minBeers with Talos PodcastBeers with Talos PodcastTalos IR Quarterly Threat TrendsBrad Garnett from Cisco Talos Incident Response joins us today to talk about DFIR, the Talos Quarterly Trends Report, and how a high-speed police chase on reality TV kick-started his DFIR career. That’s not even clickbait, for real. After Brads drops a quick IR trends briefing on us, the crew drills down on some key findings. (IDK what that means either, but there were good questions asked and great discussions in response).We are taking your questions from Twitter so keep sending them for the next “The In-Between” episode — @TalosSecurity #BWT.2020-05-2237 minBeers with Talos PodcastBeers with Talos PodcastTalos IR Quarterly Threat TrendsBrad Garnett from Cisco Talos Incident Response joins us today to talk about DFIR, the Talos Quarterly Trends Report, and how a high-speed police chase on reality TV kick-started his DFIR career. That’s not even clickbait, for real. After Brads drops a quick IR trends briefing on us, the crew drills down on some key findings. (IDK what that means either, but there were good questions asked and great discussions in response).We are taking your questions from Twitter so keep sending them for the next “The In-Between” episode — @TalosSecurity #BWT.2020-05-2237 minBeers with Talos PodcastBeers with Talos PodcastTakes from Talos on IoT (and the NEW “Talos Takes” podcast announced!)Recorded 12/9/19 - We have a big announcement to make today! Check your feed for a few Ep’s of a new podcast from Talos - “Talos Takes”. On this Ep of BWT, we welcome Joe Marshall to the table - Joe is a Talos ICS/IoT tech lead and he stops by to discuss issues in the IoT space - macro and micro, from both the vendor and user perspectives. Check out the crew’s advice on staying secure in this IoT gift giving season.We will see you in the new year, and thanks for listening in 2019. Merry Christma...2019-12-1744 minBeers with Talos PodcastBeers with Talos PodcastTakes from Talos on IoT (and the NEW “Talos Takes” podcast announced!)Recorded 12/9/19 - We have a big announcement to make today! Check your feed for a few Ep’s of a new podcast from Talos - “Talos Takes”. On this Ep of BWT, we welcome Joe Marshall to the table - Joe is a Talos ICS/IoT tech lead and he stops by to discuss issues in the IoT space - macro and micro, from both the vendor and user perspectives. Check out the crew’s advice on staying secure in this IoT gift giving season.We will see you in the new year, and thanks for listening in 2019. Merry Christma...2019-12-1744 minBeers with Talos PodcastBeers with Talos PodcastTakes from Talos on IoT (and the NEW “Talos Takes” podcast announced!)Recorded 12/9/19 - We have a big announcement to make today! Check your feed for a few Ep’s of a new podcast from Talos - “Talos Takes”. On this Ep of BWT, we welcome Joe Marshall to the table - Joe is a Talos ICS/IoT tech lead and he stops by to discuss issues in the IoT space - macro and micro, from both the vendor and user perspectives. Check out the crew’s advice on staying secure in this IoT gift giving season.We will see you in the new year, and thanks for listening in 2019. Merry Christma...2019-12-1744 minBeers with Talos PodcastBeers with Talos PodcastPlease Welcome to the Show… Talos Incident ResponseRecorded 10/25/19 - Today is a bit different. We normally keep things pretty neutral on this show (not really), but today is all about the new service Talos is launching - say hello to Talos Incident Response. Amy Henderson from the Talos Intel and Interdiction group joins us as we discuss the full circle of threat intelligence - from global visibility to hyper local context, and how IR allows those feed each other to the improvement of both. Listen to the announcement as we discuss what IR is, what it means in general, and what Talos brings to that equation...2019-11-0553 minBeers with Talos PodcastBeers with Talos PodcastPlease Welcome to the Show… Talos Incident ResponseRecorded 10/25/19 - Today is a bit different. We normally keep things pretty neutral on this show (not really), but today is all about the new service Talos is launching - say hello to Talos Incident Response. Amy Henderson from the Talos Intel and Interdiction group joins us as we discuss the full circle of threat intelligence - from global visibility to hyper local context, and how IR allows those feed each other to the improvement of both. Listen to the announcement as we discuss what IR is, what it means in general, and what Talos brings to that equation...2019-11-0553 minBeers with Talos PodcastBeers with Talos PodcastPlease Welcome to the Show… Talos Incident ResponseRecorded 10/25/19 - Today is a bit different. We normally keep things pretty neutral on this show (not really), but today is all about the new service Talos is launching - say hello to Talos Incident Response. Amy Henderson from the Talos Intel and Interdiction group joins us as we discuss the full circle of threat intelligence - from global visibility to hyper local context, and how IR allows those feed each other to the improvement of both. Listen to the announcement as we discuss what IR is, what it means in general, and what Talos brings to that equation...2019-11-0553 minBeers with Talos PodcastBeers with Talos PodcastTalos is Holding a Conference, and the Evolving Battle at the EdgeRecorded 3/29/18 - Joel is sitting out this week and Bill Largent from the Outreach team fills in. We are pretty sure he was just wrong late trying to live on Joel Mean Time, which is now a GitHub project thanks to Moses (link below). We cover a wide range in this episode, so stay with us! We chat about the Talos Threat Research Summit coming in June, we wonder where the carrots to match the sticks in security are, and the value of finding your own damn vulns. The last part of the show starts with discussing GoScanSSH which...2018-04-061h 04Beers with Talos PodcastBeers with Talos PodcastEnter the Talos, But Please Use a Unique PasswordThe team discusses how to get into threat intel and join a team like Talos. There are many routes to enter the Talos, but no exits. Seriously, they won’t let me leave. Passwords, vaults, and other access controls are discussed more in-depth as well.Mitch opens the show discussing poor life choices like drinking with folks from Norn Iron, Nigel divulges details of his life-long obsession with men in shorts, Matt forces his team to endure war games in suburban Baltimore, Joel threatens to have a mental breakdown over buzzwords, and Craig turns his roundtable segment into a...2017-06-131h 00Beers with Talos PodcastBeers with Talos PodcastEnter the Talos, But Please Use a Unique PasswordThe team discusses how to get into threat intel and join a team like Talos. There are many routes to enter the Talos, but no exits. Seriously, they won’t let me leave. Passwords, vaults, and other access controls are discussed more in-depth as well.Mitch opens the show discussing poor life choices like drinking with folks from Norn Iron, Nigel divulges details of his life-long obsession with men in shorts, Matt forces his team to endure war games in suburban Baltimore, Joel threatens to have a mental breakdown over buzzwords, and Craig turns his roundtable segment into a...2017-06-131h 00Beers with Talos PodcastBeers with Talos PodcastEnter the Talos, But Please Use a Unique PasswordThe team discusses how to get into threat intel and join a team like Talos. There are many routes to enter the Talos, but no exits. Seriously, they won’t let me leave. Passwords, vaults, and other access controls are discussed more in-depth as well.Mitch opens the show discussing poor life choices like drinking with folks from Norn Iron, Nigel divulges details of his life-long obsession with men in shorts, Matt forces his team to endure war games in suburban Baltimore, Joel threatens to have a mental breakdown over buzzwords, and Craig turns his roundtable segment into a...2017-06-131h 00