Beers with Talos Podcast show

Beers with Talos Podcast

Summary: Threats, Beers, and No Silver Bullets. Listen to Talos security experts as they bring their hot takes on current security topics and Talos research to the table. Along the way, Mitch, Matt and a rotating chair of special guests will talk about anything (and we mean anything) that's on their minds, from the latest YouTube trends to Olympic curling etiquette. New episodes every other Thursday.

Join Now to Subscribe to this Podcast
  • Visit Website
  • RSS
  • Artist: Cisco Talos
  • Copyright: Copyright 2024 Cisco Systems, Inc. and/or its affiliates. All rights reserved.

Podcasts:

 Talos Year in Review 2022 w/ Dave Liebenberg | File Type: audio/mpeg | Duration: 3468

With this episode, we set out to discuss the first annual Cisco Talos Year in Review report - a look back at the major threats, trends, and topics from 2022 and what we should take forward into 2023.   Our guest Dave Liebenberg runs the team behind this report and joins us to discuss *why* his team undertook this effort, and some of the finer points of the report findings.  The Year in Review is broken down into four major parts, and Talos will be releasing "topic focus reports" to zoom in on each through February.  ...BUT...  in reality, we spent the first 20 minutes of the show ranking Thanksgiving foods by awesomeness - henceforth, Ranksgiving - and it was too much fun to cut.  If you don't want to be angered or surprised where turkey lands on the list, skip to the 20 minute mark.  The #1 spot is definitely a hot take that could upset some listeners, just like it upset to the previous long-standing title holder. Check out the Year in Review page (https://blog.talosintelligence.com/year-in-review) for the full Year in Review report,  topic summary reports, livestreams, podcasts, and other content starting December 14th.  

 I find your vulnerabilities offensive (and exploitable). | File Type: audio/mpeg | Duration: 3621

We are (finally) talking about the recent OpenSSL vulnerability as we had to redo this EP.  In our infinite podcasting wisdom, we took a stab at it roughly 2 hours before the embargo expired and coverage was released - which is obviously is a very silly idea in hindsight. After we cover the current issue at hand, Lurene leads us through the surface levels of how vulns can be exploited in the heap or stack, and the different perspective and processes in practice by offensive security experts.  If you want to walk away with a new view of vulns and exploits, stay for the whole hour. Here is a great write up from DataDog on OpenSSL vulnerability CVE-2022-3602.

 Im a skiddie, and you can too! | File Type: audio/mpeg | Duration: 2423

Mitch was trying to preserve his voice, so Matt is driving the bus during this episode — hang on! In this edition, we're talking about script kiddies (unfortunately, not "kitties.") These are basically adversaries with an extreme base level of computer knowledge who use basic scripts to carry out cyber attacks. How can we avoid these attacks, even if they'll look like benign activity in your environment? 

 The intricacies of cyber conflict in Ukraine | File Type: audio/mpeg | Duration: 3504

At the onset of Russia's invasion of Ukraine, many experts and government officials expected there to be two fronts of the war — one on the ground in Ukraine and one in cyberspace. But all things considered, we haven't seen as much offensive cyber warfare come from either side of this conflict this year. J.J. Cummings from Talos Threat Intelligence and Interdiction joins the show again to share his experience from working hands-on with networks in Ukraine. He, Lurene, Mitch and Matt discuss why there haven't been as many offensive attacks as we were expecting, or if they're just happening in the background and no one's talking about it. Other suggested talking points include:What is the "Texas" of other continents?Drama inside the Conti ransomware gang.Why Matt definitely doesn't spend too much time on Twitter.How sad should we be about the Queen of England dying? Some helpful links:HermeticWiper | New Destructive Malware Used In Cyber Attacks on Ukraine from SentinelOneAcidRain | A Modem Wiper Rains Down on Europe from SentinelOneTranslated: Talos' insights from the recently leaked Conti ransomware playbookVictoria & Albert Museum in Discussions to Return Artifacts to GhanaUkraine Independence Day: Talos update

 A(nother) new host approaches! | File Type: audio/mpeg | Duration: 3624

We're excited to add to the growing Beers with Talos family with the addition of Lurene Grenier to the squad. Lurene joins her first episode and hits the ground running talking about her current role within Talos. She, Mitch and Matt talk about the major differences between exploit development and vulnerability discovery, and how Lurene started her career in exploit development. While exploit development might sound like the stereotypical thing a "basement hacker" does, it's actually very important to the security arena and something a hobbyist can easily turn into a career.  Other talking points:Unsolicited marketing advice for Pennsylvania government agencies.Dunking on the Tampa Bay Rays.Why Lurene is always right.$8 million worth of exploit development for Apple products.

 Beers with Talos, Ep. #110: The 10 most-exploited vulnerabilities this year (You won't believe No. 6!) | File Type: audio/mpeg | Duration: 3276

We mainly spend this episode doing some catching up because it’s been a while since we recorded. But on the actual, helpful, front, we discuss a recently released list of the vulnerabilities that are most often exploited in the wild, according to the U.S. Cybersecurity and Infrastructure Security Agency. It’s particularly interesting to compare the lists from 2020 and 2021 to see how threat actors have changed up their tactics and parse through all the information to tell you what you need to know. It’s also important to question these types of reports and how helpful they are to defenders. This is also a great episode for any Snort fans out there who are interested in the old days of writing rules for some Y2K-era malware.

 Beers with Talos Ep. #111: Saying farewell to Craig and his killer robots | File Type: audio/mpeg | Duration: 2830

[Re-uploaded to fix an audio gap.] Yes, we’ve been sitting on this one for a while. But it’s worth it, we promise! We wanted to wait until we had more news to share, so it’s finally time to announce that Craig has left us. We will absolutely miss Craig, but look forward to the next act of Beers with Talos now that 2/5ths of the original crew is gone. We take the time to reminisce with Craig about his time at Talos and talk about this new trend of “bandwidth-sharing” applications. Stay tuned to BWT Ep. #112 where we’ll debut with a new host!

 Beers with Talos Ep. #112: A new host approaches! | File Type: audio/mpeg | Duration: 3411

This is our first episode sans-Craig, but we didn’t wait long to find his replacement! Tune in as we add a new host to the crew. Then, we talk about drama on the ransomware landscape among as-a-service groups. Please note, we recorded this episode before everything dropped on Log4J. We are recording an emergency episode as we speak on this and will be releasing it later this week.

 Beers with Talos Ep. #113: Emergency Log4j live show | File Type: audio/mpeg | Duration: 3575

Log4j was a big enough deal that we finally decided to host a live show. Mitch, Matt, Liz and special guest JJ Cummings from our Threat Intel team got together to update everyone on where things stand with this critical vulnerabilities. It’s not all doom and gloom though, Matt at least brought some memes!

 Beers with Talos Ep. #114: And then there were two... | File Type: audio/mpeg | Duration: 3290

(Uploaded again, this time with the correct music!) The OG Beers with Talos folks are dropping like flies, because now we also have to say goodbye to Joel! We know this has been quite the roller coaster for listeners, but we appreciate you all sticking with us through all these changes. We take some time in Joel’s farewell to discuss “Rent,” as only BWT could, and burnout in cybersecurity.

 Beers with Talos, Ep. #115: Everybody's measured by quarters — even threat actors | File Type: audio/mpeg | Duration: 3920

We wanted to start off the new year by reflecting on 2021 with Talos Incident Response. The one thing many cyber attacks had in common? People. There are issues that arise any time humans are involved, whether it’s being tempted by a phish or someone making simple human errors. So, Matt, Mitch and Liz discuss how logs are crucial during the worst-case scenario and look at how to remove human error as much as possible from the equation. Outside of initial infection vectors, there are plenty of other lessons learned from 2021 that we can take into incident response this year.

 Beers with Talos Ep. #117: Talos' Big Game commercial about a month too late | File Type: audio/mpeg | Duration: 2592

We’re dropping two episodes today. This is undoubtedly the less serious of the two, as it was recorded prior to the invasion of Ukraine. Check out Ep. #118 for more on that situation. In this episode, though, we got to talk about Talos’ involvement at the Super Bowl. Mitch welcomes on Brett Ellis, who was at SoFi Stadium in Los Angeles to help defend “The Big Game,” of Talos Incident Response to discuss his experience. He, JJ and Liz talk about what goes into securing these major global events and talk about what it’s like to have to come in and handle someone else’s networking equipment and then parachute out. If you want to learn more about Talos and Cisco Secure at the Super Bowl, you can read Cisco’s announcement.

 Beers with Talos Ep. #118: Reacting to the current situation in Ukraine | File Type: audio/mpeg | Duration: 2470

This was admittedly a tough one to record. In the middle of us trying to respond to the situation in Ukraine, we felt it was important to let our listeners in a bit. Matt, JJ and Liz discuss the work they and their teams are doing in Ukraine to protect critical systems there and keep users online. We also talk about the human side of things, and why it’s important for folks in cybersecurity to think about self care during this time. If you want to stay up to date on Talos’ work in Ukraine and our ongoing research about cybersecurity concerns in the region, continually check cs.co/TalosUA. Here are some additional links to Talos research and Cisco announcements: Livestream with Cisco ThousandEyes, Cisco Secure and Cisco TalosSpam campaigns leveraging Ukraine themes to spread malware, steal cryptocurrencyCisco’s statement on standing with Ukraine

 Beers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat... | File Type: audio/mpeg | Duration: 1990

We’re all still pretty exhausted from our work in Ukraine. But that hasn’t slowed down any of the threat actors, unfortunately. So we enlisted special guest Nick Biasini to dive into the BlackCat ransomware group to discuss how it potentially is or isn’t connected to BlackMatter/DarkSide. These ransomware-as-a-service groups surprisingly run like regular companies, and even have the same problems with employee retention! Plus, Matt and Liz provide updates on their work in helping to defend Ukrainian networks and organizations. Other talking points:- How to pronounce the company “Nike”- Surprisingly safe-for-work videos on Omegle- Avoiding burnout when everything is on fire

 Beers with Talos Ep. #120: How attackers are finding new ways to bypass MFA | File Type: audio/mpeg | Duration: 2876

Our rotation of special guests continues on with Nate Pors from Talos Incident Response. Nate has been following several different attacks in which attackers bypassed multi-factor authentication with “prompt bombing” and other techniques. The crew discusses what the security community can do to make MFA safer and how to improve user education about using the technology. Plus, Matt gets an opportunity to eat some humble pie regarding the FBI and the removal of wireless router malware, so that’s always exciting.

Comments

Login or signup comment.