ShadowTalk Threat Intelligence by Digital Shadows

Digital Shadows

Digital Shadows' ShadowTalk discusses the latest …

  • 38 minutes 16 seconds
    Weekly: APT28 Activity, Iran/Israel Tensions, Ransomware Rebrands

    In this episode of ShadowTalk, host Chris, along Kim and one of ReliaQuest's CISO's Rick, discuss the latest news in cyber security and threat research. Topics this week include:

    • APT28 Exploit 6 year old CISCO vulnerability
    • ReliaQuest research on Iran/Israel Tensions
    • Ransomware Rebrands
    • Apple notify users impacted by Spyware

    Resources:

    25 April 2024, 4:00 pm
  • 44 minutes 30 seconds
    Weekly: Palo Alto Critical Exploit, VPN Management, RansomHub Leak Optum Data

    In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. This weeks topics include:

    • Palo Alto Critical Vulnerability under active exploitation 
    • ReliaQuest research on VPN attack surface management
    • Optum Healthcare data breached by RansomHub group
    17 April 2024, 4:00 pm
  • 41 minutes 3 seconds
    Weekly: HC3 Social Engineering Warning, ReliaQuest Q1 Phishing Report, Microsoft Copilot

    In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include:

    • Health sector Cybersecurity Coordination Center (HC3) issues alert warning regarding attackers using social engineering to target IT helpdesk's across the health sector
    • ReliaQuest releases it's findings from it's Q1 Phishing report
    • How improper permissions can lead to problems with new Microsoft Copilot AI

    Resources:

    10 April 2024, 6:00 pm
  • 25 minutes 36 seconds
    Weekly: New Backdoor in XZ Utils, SEO Poisoning, Impersonation Scams

    In this episode of ShadowTalk, host Kim, along with Brian, discuss the latest news in cyber security and threat research. Topics this week include:

    • Sophisticated backdoor identified in XZ Utils
    • Our Spotlight report on SEO poisoning
    • Impersonation scams cost $1.1 billion in 2023
    3 April 2024, 6:00 pm
  • 31 minutes 17 seconds
    Weekly: Google AI Search, Spain Telegram Ban, Speculative Execution Vulnerabilities

    In this episode of ShadowTalk, host Chris, along with ReliaQuest Threat Hunter's Caroline and Corey discuss the latest news in cyber security and threat research. This week's topics include:

    • Issues with Google AI-powered search generative experience recommending scam sites
    • Spain high court judge issues temporary ban on messaging platform 'Telegram'
    • Speculative Execution vulnerabilities found on Apple M Series and Intel Raptor Lake CPU's
    27 March 2024, 9:00 pm
  • 36 minutes 12 seconds
    Weekly: AT&T Breach, Magnet Goblin, ReliaQuest's Annual Threat Report (ATR)

    In this episode of ShadowTalk, host Chris, along with Marken and ReliaQuest CISO Rick, discuss the latest news in cyber security and threat research. This week's topics include:

    • 2021 AT&T breach released for free 
    • Magnet Goblin threat group exploiting 1-day vulnerabilities
    • An introduction to ReliaQuest's Annual Threat Report (ATR)
    20 March 2024, 3:00 pm
  • 38 minutes 37 seconds
    Weekly: TeamCity and Supply Chain Risk, BEC Detections, Midnight Blizzard

    In this episode of ShadowTalk, host Chris, along with Corey and Caroline, discuss the latest news in cyber security and threat research. Topics this week include:

    • TeamCity Server critical vulnerability leaves potential for supply chain risk
    • ReliaQuest research into advanced business email compromise (BEC) detections
    • Microsoft compromised by Midnight Blizzard password spraying attack

    Resources: 

    13 March 2024, 8:00 pm
  • 22 minutes 53 seconds
    Weekly: ConnectWise Critical Vulnerabilities , Credential Theft, NIST Frameworks

    In this episode of ShadowTalk, host Chris, along with Fearghal and Kim, discuss the latest news in cyber security and threat research. Topics include:

    • An overview of the critical severity vulnerabilities affecting ConnectWise, patch now!
    • ReliaQuest research into Browser Credential Dumping attacks
    • The latest in the world of ransomware
    • Update to National Institute of Standards and Technology (NIST) framework

    Resources:

    6 March 2024, 6:00 pm
  • 34 minutes 35 seconds
    Weekly: Lockbit Return, SAT Exercises, Optum Breach

    In this episode of ShadowTalk, host Chris, along with Ivan, Caroline, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. This week's topics include:

    • Lockbit return following law enforcement operation
    • Recent Structured Analytical Technique (SAT) exercises ran by ReliaQuest
    • The Optum Breach and what you need to know
    • 'SubdoMailing' malvertising campaign leveraging compromised domains

    Resources:

    28 February 2024, 6:00 pm
  • 38 minutes 40 seconds
    Weekly: Lockbit Taken Down, RMM Tool Abuse, Chinese Gov't Documents Exposed

    In this episode of ShadowTalk, host Chris, along with Brian, Kim, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. Topics this week include:

    • Lockbit taken down by NCA led operation. Does this spell the end for the ransomware group?
    • ReliaQuest research into abuse of Remote monitoring and management (RMM) tools
    • Insider leaks Chinese government documents on Github

    Resources:

    21 February 2024, 7:00 pm
  • 45 minutes 7 seconds
    Weekly: SocGholish, Volt Typhoon, ToothBrush DDoS' and Flipper Zero

    In this episode of ShadowTalk, host Chris, along with Marken and Corey, discuss the latest news in cyber security and threat research. Topics this week include:

    • ReliaQuest research into changes observed on SocGholish infection chain
    • Update to Volt Typhoon campaign affecting US CNI
    • Furore over reporting on Toothbrush smart devices reportedly used in DDoS attacks
    • Canada bans Flipper Zero consumer hacking device, over car theft concerns

     Resources:

    14 February 2024, 7:00 pm
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.