ShadowTalk: Powered by ReliaQuest

Advertise on podcast: ShadowTalk: Powered by ReliaQuest

Rating
4.6
from
39 reviews
This podcast has
362 episodes
Language
Publisher
Explicit
No
Date created
2017/12/15
Average duration
38 min.
Release period
9 days

Description

ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories.www.reliaquest.com

Social media

Check ShadowTalk: Powered by ReliaQuest social media presence


Podcast episodes

Check latest episodes from ShadowTalk: Powered by ReliaQuest podcast


Weekly: Lockbit Taken Down, RMM Tool Abuse, Chinese Gov't Documents Exposed
2024/02/21
In this episode of ShadowTalk, host Chris, along with Brian, Kim, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. Topics this week include: Lockbit taken down by NCA led operation. Does this spell the end for the ransomware group?ReliaQuest research into abuse of Remote monitoring and management (RMM) toolsInsider leaks Chinese government documents on GithubResources: https://www.reliaquest.com/blog/lockbit-taken-down-what-comes-next/
more
Weekly: SocGholish, Volt Typhoon, ToothBrush DDoS' and Flipper Zero
2024/02/14
In this episode of ShadowTalk, host Chris, along with Marken and Corey, discuss the latest news in cyber security and threat research. Topics this week include: ReliaQuest research into changes observed on SocGholish infection chainUpdate to Volt Typhoon campaign affecting US CNIFurore over reporting on Toothbrush smart devices reportedly used in DDoS attacksCanada bans Flipper Zero consumer hacking device, over car theft concerns Resources: https://www.reliaquest.com/blog/new-python-socgholish-infection-chain/https://www.reliaquest.com/blog/socgholish-fakeupdates/
more
Weekly: AnyDesk Breach, Deepfake Social Engineering, Q1 2024 Priorities
2024/02/07
In this episode of ShadowTalk, host Chris Morgan is joined by ReliaQuest CISO Rick Holland, Director of Threat Research Brandon Tirado and Intelligence Collection Analyst Fearghal Hughes to discuss the latest news in cyber security and threat research. Topics this week include: Breach of Remote Desktop Application 'AnyDesk' resultsContinued Ivanti vulnerability exploitationsThe rise of BEC deepfake social engineering attacksReliaQuest's top priorities for the remainder of Q1 2024Resources: https://event.on24.com/eventRegistration/EventLobbyServlet?target=reg20.jsp&eventid=4448957&sessionid=1&key=3FBF0E608FF3216DD9F1526D92EE5CCE&groupId=5180806&partnerref=website&sourcepage=registerhttps://event.on24.com/wcc/r/4387339/A63BC17298406ECD68AABFFEF416702B?partnerref=organic
more
Weekly: Killnet 2.0, Baselining Detection Rules, Ransomware in Q4 2023
2024/01/31
In this episode of ShadowTalk, host Chris, along with James and Ivan, discuss the latest news in cyber security and threat research. Topics this week include: The emergence of Killnet 2.0 Best practices for Baselining Detection RulesInsights from ReliaQuest's Q4 2023 Ransomware blogResources: https://www.reliaquest.com/blog/q4-2023-ransomware/
more
Weekly: Midnight Blizzard Targets Microsoft, Recent Attacker Techniques, Citrix NetScaler Vulnerabilities
2024/01/24
In this episode of ShadowTalk, host Corey, along with Kim and Caroline, discuss the latest news in cyber security and threat research. Topics this week include:  Midnight Blizzard Targeting Microsoft Threat research on Attacker techniques observed from Customer incidents Two new Citrix NetScaler vulnerabilities being exploited in the wildResources: https://www.reliaquest.com/blog/top-cyber-threat-techniques-q4-2023https://msrc.microsoft.com/blog/2024/01/microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/ https://www.theregister.com/2024/01/18/citrix_netscaler_bugs_attacked/
more
Weekly: Ivanti Zero-days, Valid Account Misuse, Emerging risk from (IoT) devices
2024/01/17
In this episode of ShadowTalk, host Chris, along with Brian, Gjergji and ReliaQuest CISO Rick Holland, discuss the latest news in cyber security and threat research. Topics this week include: Ivanti Zero-day vulnerabilities under mass exploitationReliaQuest research into misuse of Valid Accounts Risk posed through emerging Internet of Things (IoT) devicesResources: https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US 
more
Weekly: Cyber Threats Developments of 2023, Lockbit Targets Healthcare
2024/01/10
In this episode of ShadowTalk, host Chris, along with Marken and Fearghal, discuss the latest news in cyber security and threat research.  Topics this week include: A recap of major developments in 2023: Ransomware, Business Email Compromise, Living off the land (LotL)The influence of Generative AI on cyber threatsLockbit targeting healthcare providers in Germany
more
Weekly: 2023 in Review, ALPHV Targeted by FBI, Predictions for 2024
2023/12/20
In this episode of ShadowTalk, host Chris, along with Rick and Kim, discuss the latest news in cyber security and threat research.  Topics this week include: ALPHV targeted in law enforcement operationA look back at major events from the previous 12 monthsPredictions for the cyber threat landscape in 2024'Expense in depth' and maximising investmentsResources: https://www.reliaquest.com/blog/double-extortion-attack-analysis/https://www.reliaquest.com/blog/alphv-ransomware-site-outage/ https://www.justice.gov/media/1329536/dl?inline=&utm_medium=email&utm_source=govdelivery
more
Weekly: BYOVD Report, Log4Shell Two Years Later, ALPHV Site Outage, Delaying SEC Disclosures
2023/12/13
In this episode of ShadowTalk, host Corey Carter, along with ReliaQuest CISO Rick Holland and Gjergji Paco, discuss the latest news in cyber security and threat research.  Topics this week include: An overview of a ReliaQuest report on a sophisticated incident involving a technique known as Bring Your Own Vulnerable Driver (BYOVD).ALPHV ransomware site outage rumored to be caused by law enforcement.Apps vulnerable to Log4Shell still being exploited by Advanced Persistence Threats.FBI releases policy notice that informs cyber victims how they can request to delay public disclosures to the Securities and Exchange Commission.Resources: https://www.sonatype.com/resources/log4j-vulnerability-resource-centerhttps://blog.talosintelligence.com/lazarus_new_rats_dlang_and_telegram/https://www.reliaquest.com/blog/alphv-ransomware-site-outage/https://www.fbi.gov/file-repository/fbi-policy-notice-120623.pdf/viewhttps://www.kovrr.com/blog-post/cybersecurity-legal-and-financial-experts-share-their-reactions-to-the-secs-latest-cyber-disclosure-regulations
more
Weekly: Ransomware Targeting ESXi, Threats to Airline Organizations, CNI Impacted
2023/12/06
In this episode of ShadowTalk, host Chris, along with Caroline and James, discuss the latest news in cyber security and threat research. Topics this week include: Ransomware groups increasingly targeting ESXiCyber Threats to the Airline industryIncidents affecting CNI in the US, UK, and IsraelResources: https://www.gov.uk/government/news/response-to-a-news-report-on-cyber-security-at-sellafieldhttps://www.cshub.com/attacks/news/lockbit-hackers-publish-43gb-of-stolen-boeing-data-following-cyber-attackhttps://www.theregister.com/2023/11/29/water_authority_ciso_iran/https://www.bleepingcomputer.com/news/security/linux-version-of-qilin-ransomware-focuses-on-vmware-esxi/
more
Weekly: EDR Pitfalls, Okta Intrusion Update, Secure AI Guidelines, Expired Google Cookies
2023/11/29
In this episode of ShadowTalk, host Corey, along with Rick, Marken, and James, discuss the latest news in cyber security and threat research.   Topics this week include: An overview of ReliaQuest's latest report covering EDR Pitfalls and Best Practices.Latest updates to Okta's Support Case Management System intrusion that occurred in October.Discussion on guidelines released for secure AI system development by CISA and UK NCSC.Infostealers making headlines after allegedly being able to restore expired Google cookies.  Resources: Okta's Support Case Management System Intrusion Update- https://sec.okta.com/harfiles Proactive Defense: Positioning your IR Team for Success webinar- https://event.on24.com/wcc/r/4388361/F9C6D55AEEB34F33683F29973F48D174?partnerref=shadowtalk  CISA and UK NCSC Joint Guidelines- https://www.cisa.gov/news-events/alerts/2023/11/26/cisa-and-uk-ncsc-unveil-joint-guidelines-secure-ai-system-development  Scattered Spider Blog- https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/
more
Weekly: ALPHV SEC Complaint, Scattered Spider Case Study, Sandworm Attacks
2023/11/22
In this episode of ShadowTalk, host Ivan, along with Brandon and Colin discuss the latest news in cyber security and threat research. Topics this week include: AlphaV filing a complaint with the SECReliaQuest case study on the Scattered Spider attackSandworm hacker group conducts "largest ever" attack on Danish infrastructureResources: https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/
more

Podcast reviews

Read ShadowTalk: Powered by ReliaQuest podcast reviews


4.6 out of 5
39 reviews
7323Rodlun 2023/07/21
Top notch
I’ve been in electronic warfare and now cybersecurity 50 years. This Reliaquest organization is top notch. They are young and energetic and hire the b...
more
anymonos 2018/07/02
Cybersecurity news
I love being able to get my weekly cybersecurity news in addition to a more detailed analysis from Digital Shadows’ analysts, engineers, etc. As someo...
more
[REDACTED] USER 2022/08/18
Audio is dreadful
Sounds like the host is talking out of a bucket. Probably good content. Unfortunately terrible audio doesn’t allow for me to listen…
Jdbjdnd 2018/01/16
Easy to listen to
I really enjoy the background and analysis in this podcast. It’s quite punny which makes it easy to listen to.
mikejones! 2018/01/12
Informative!
Great podcast to stay informed on emerging cyber threats
R__H 2018/01/12
Very informative
This is a very entertaining and informative podcast on the current cyber threat landscape I don’t have time to learn about the stuff on my own with my...
more
Jplaisance11 2018/01/12
CISO
Fantastic content!
Harkfedvifsefvkibsdy 2018/01/12
Shadow Talk
Great podcast on meltdown, spectre, and opnetneutrality !
Hfarnsworth7 2018/01/12
Content is relevant and interesting
So far, this podcast has been informative and they give in-depth information in a concise way. Added to my Cyber Security Podcasts and I’m enjoying it...
more
check all reviews on aple podcasts

Podcast sponsorship advertising

Start advertising on ShadowTalk: Powered by ReliaQuest & sponsor relevant audience podcasts


What do you want to promote?

Ad Format

Campaign Budget

Business Details