378 episodes

ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com

ShadowTalk: Powered by ReliaQuest ReliaQuest

    • News

ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com

    Guest Episode: Cyber Threats Facing Healthcare, Optum Impact, Ransomware, AI and Automation

    Guest Episode: Cyber Threats Facing Healthcare, Optum Impact, Ransomware, AI and Automation

    In this Special Guest Episode of ShadowTalk, host Chris and one of ReliaQuest's CISOs Rick Holland are joined by University of Kansas Health System (UKHS) CISO Michael Meis to discuss the latest news in cyber security and threat research. Topics this week include:Significant threats facing healthcare: Ransomware, accidental insidersThe influence of COVID on ransomware activityThe immediate and long term impact of the Optum breachThe importance of understanding your revenue cycle to weather th...

    • 42 min
    Special: Live from InfoSec Europe 2024, Snowflake Breach, Cybercriminal AI reflections

    Special: Live from InfoSec Europe 2024, Snowflake Breach, Cybercriminal AI reflections

    In this episode of ShadowTalk, host Chris Morgan is joined by ReliaQuest Chief Strategy Officer Jason Pfeiffer LIVE on the InfoSec Europe show floor in London, UK to discuss:How InfoSec stacks up against the US cyber conferencesSnowflake data breach affecting TicketMaster and othersCybercriminal reflections on generative AIResources:https://www.reliaquest.com/blog/common-infostealers/

    • 27 min
    Weekly: Microsoft Deprecates VBScript, Common Infostealers, GhostEngine Cryptominer, BlackSuit Attack Analysis

    Weekly: Microsoft Deprecates VBScript, Common Infostealers, GhostEngine Cryptominer, BlackSuit Attack Analysis

    In this episode of ShadowTalk host Corey, along with Gjergji and Brian, discuss the latest news in cyber security and threat research. Topics this week include:Microsoft set to begin the deprecation of VBScript in the second half of 2024 ReliaQuest research into the top three Infostealers Dive into a new crypto miner dubbed 'GhostEngine' ReliaQuest analysis of a BlackSuit ransomware attack Resources:https://techcommunity.microsoft.com/t5/windows-it-pro-blog/vbscript-deprec...

    • 32 min
    Weekly: Microsoft Enforce MFA, Fileless Malware, Rise of Deepfakes

    Weekly: Microsoft Enforce MFA, Fileless Malware, Rise of Deepfakes

    In this episode of ShadowTalk, host Chris, along with Director of Threat Research Brandon Tirado, discuss the latest news in cyber security and threat research. Topics this week include:Microsoft mandating multi-factor authentication across AzureReliaQuest research exploring fileless malware and living against the land (LoTL) techniques Use of deepfakes in social engineering in 2024Resources:https://www.reliaquest.com/blog/socgholish-fakeupdates/https://www.reliaquest.com/blog/new-python...

    • 41 min
    Weekly: Ransomware Impacting Hospitals, Q1 Most Observed Attacker Techniques, BreachForums Advertise Access to Security Company

    Weekly: Ransomware Impacting Hospitals, Q1 Most Observed Attacker Techniques, BreachForums Advertise Access to Security Company

    In this episode of ShadowTalk, host Chris, along with Ivan and Marken, discuss the latest news in cyber security and threat research. Topics this week include:Recent ransomware attacks on the healthcare sector do not necessarily suggest a change in targeting preferencesBlack Basta pivot TTPs: New social engineering campaign using mass sign ups to mailing list spamPain on the adversary, in having multiple controls to slow down an attacker, can greatly improve cyber resilience when combined wit...

    • 34 min
    Special: AI and Automation at RSAC 2024

    Special: AI and Automation at RSAC 2024

    In this episode of ShadowTalk, host Rick Holland is joined by ReliaQuest CTO Joe Partlow and Chief Scientist Brian P. Murphy LIVE on the RSAC show floor in San Francisco, CA to discuss all things AI and automation.

    • 27 min

Top Podcasts In News

Global News Podcast
BBC World Service
FT News Briefing
Financial Times
Foundering
Bloomberg
Money Talks from The Economist
The Economist
The Daily
The New York Times
Bad Cops
BBC World Service

You Might Also Like

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Defense in Depth
David Spark
Click Here
Recorded Future News
Cyber Security Headlines
CISO Series
CyberWire Daily
N2K Networks
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis