Logo
    Search

    Talos Takes

    Every week, host Jon Munshaw brings on a new guest from Talos or the broader Cisco Secure world to break down a complicated security topic in just five or 10 minutes. We cover everything from breaking news to attacker trends and emerging threats.
    en-usCisco Talos174 Episodes

    Episodes (174)

    What's new about GhostSec's ransomware-as-a-service model

    What's new about GhostSec's ransomware-as-a-service model

    Chetan Raghuprasad from the Talos Outreach team joins Talos Takes this week to talk to Jon about the GhostSec threat actor that he and a few colleagues wrote about for the Talos blog. GhostSec has teamed up with another ransomware group to carry out double extortion attacks all over the globe, with increasing frequency over the past year. They discuss what's unique about this particular RaaS model, where GhostSec came from, and the benefits of going in on a team-up. 

    Talos Takes
    en-usMarch 08, 2024

    The tl;dr of NIS2

    The tl;dr of NIS2

    Gergana Karadzhova-Dangela and Thorsten Rosendahl, our resident experts on all things European Union cybersecurity law, join the show this week to talk about the impending NIS2 regulations. Don't worry, you've still got plenty of time to work on them, but this is a good place to get started even if you've never seen the phrase "NIS2" before. Find more of their writing on NIS2 here and here

    Talos Takes
    en-usFebruary 23, 2024

    How are attackers using malicious drivers in Windows to stay undetected?

    How are attackers using malicious drivers in Windows to stay undetected?

    Chris Neal from Talos Outreach joins the show today to talk about his research into the ways adversaries are using malicious drivers on Windows to spread malware. He recently launched a new series on the Talos blog about the basics of drivers and how security researchers can reverse engineer them to learn more about attacker TTPs and develop new detection content. Chris discusses when he first spotted this type of attack, what advantages it presents for the attacker and the other aspects of the research he plans to dive into.

    Talos Takes
    en-usFebruary 02, 2024

    (XL Edition): Talos IR recaps the top threats of Q4 2023

    (XL Edition): Talos IR recaps the top threats of Q4 2023

    This week, we're bringing you the audio version of our recent Talos IR On Air video. Several Talos incident responders got together to recap the top threats and attacker trends of Q4 2023, as outlined in our full Quarterly Trends Report. Hear about why ransomware was up for the first time the entire year, and which sectors were being targeted most often. 

    Talos Takes
    en-usJanuary 26, 2024

    What's new with CVSS 4.0, and does it really change anything?

    What's new with CVSS 4.0, and does it really change anything?

    We're talking about vulnerabilities this week with Jerry Gamblin from Cisco Vulnerability Management. Jerry joins the show to talk about the release of CVSS 4.0 this year — the newest method the security community will use to score the severity of certain vulnerabilities. Jerry discusses what makes this scoring system different from previous iterations if it changes how he views the term "severe" and how that fits into Cisco's overall vulnerability management processes. 

    Talos Takes
    en-usJanuary 19, 2024

    XL Edition: Talos' 2023 Year in Review

    XL Edition: Talos' 2023 Year in Review

    In this special edition of the show, we're bringing you the audio version of our Year in Review livestream. Recorded at the end of December, this stream included Hazel Burton, Nick Biasini and Laurie Varner from Cisco Talos Incident Response recapping the year that was in cybersecurity. They covered the highlights of our 2023 Year in Review report, their personal takeaways from the past year, and trends to watch for heading into the new year.

    Talos Takes
    en-usJanuary 12, 2024

    Year in Review: Why are attackers targeting the telecommunications sector so often?

    Year in Review: Why are attackers targeting the telecommunications sector so often?

    We're back from holiday break with the first new Talos Takes episode of 2024! We're continuing our dive into Talos' Year in Review report with Lexi DiSchola, one of the many researchers who helped put this report together. She discusses why we believe the telecommunications sector was the most-targeted industry in 2023, advice for companies in that space, and other popular targets for attackers. 

    Talos Takes
    en-usJanuary 05, 2024

    Year in Review: Why was 2023 the year of data theft extortion?

    Year in Review: Why was 2023 the year of data theft extortion?

    Jon apologizes for how he sounds in this episode, he was having mic troubles we discovered only during post-production. But outside of that, we continue the series of episodes recapping 2023 with our Year in Review report. This week, Aliza Johnson from the Talos Threat Intelligence & Interdiction team comes on the show to talk about data theft extortion. She shares why her team saw such a spike in this type of activity in 2023, what can be done to stop it, and which ransomware actors are pivoting to this tactic. 

    Talos Takes
    en-usDecember 15, 2023

    2023 Year in Review: Everything you need to know about Chinese state-sponsored actors

    2023 Year in Review: Everything you need to know about Chinese state-sponsored actors

    To celebrate the launch of our 2023 Year in Review report, we're doing a series of episodes highlighting several of our key takeaways from the past year. First up, we have David Liebenberg from our Threat Intelligence team to discuss Chinese state-sponsored actors. This is an area David's been studying for many years now and actively researches. He'll discuss the latest Chinese APTs to step onto the scene and trends he's seeing from that area of the world. 

    Talos Takes
    en-usDecember 08, 2023

    Inside Talos' effort to protect the Ukrainian power grid

    Inside Talos' effort to protect the Ukrainian power grid

    Joe Marshall, a central figure in the story of how Cisco Talos and other teams within Cisco worked together to protect the Ukrainian power grid, joins the show this week. He recaps a recent CNN story highlighting the new piece of equipment he and a group of volunteers worked on together to ensure the clocks that power the Ukrainian electric grid can withstand GPS disruption in the face of Russian cyber attacks and kinetic warfare. 

    Talos Takes
    en-usDecember 01, 2023

    Why has the Phobos ransomware been working for so long?

    Why has the Phobos ransomware been working for so long?

    Guilherme Venere from Talos Outreach joins the show this week to talk about his research into the 8Base threat actor and its use of a variant of the Phobos ransomware. He recently published several works on the many variants of Phobos that exist in the wild, and why 8Base has been so successful using it for years now. 

    Talos Takes
    en-usNovember 17, 2023

    XL Edition: The top incident response trends of Q3

    XL Edition: The top incident response trends of Q3

    This week is a special edition of Talos Takes. We have the audio version of Talos Incident Response's recent On Air stream, where they discussed the top attacker trends they're seeing in the field. Talos' incident responders discuss the malware they're seeing most often in infections, how attackers are shifting their tactics, and what other defenders can learn from these findings

    Talos Takes
    en-usNovember 03, 2023

    Patching 101

    Patching 101

    Jerry Gamblin from Cisco Kenna joins this week's episode to talk about all things patching. If you're the average user, you probably don't think about patching much because many of them happen automatically in the background. However many admins and users can unknowingly fall behind when it comes to protecting themselves against the latest vulnerabilities. 

    Talos Takes
    en-usOctober 27, 2023

    How to find the right password management solution for you

    How to find the right password management solution for you

    To continue our Cybersecurity Awareness Month series, Harpreet Singh from Talos Incident Response joins Jon to talk about password managers. They discuss the upside of using a third-party service like 1Password or LastPass, the potential dangers of using built-in browser password managers like Google Chrome and Safari, and other good password hygiene advice. 

    Talos Takes
    en-usOctober 13, 2023

    Inside a Talos Incident Response emergency event

    Inside a Talos Incident Response emergency event

    Hazel Burton takes over as guest host for this episode as she talks to Nate Pors from Cisco Talos Incident Response. Nate was part of Talos IR's team that helped Veradigm, a healthcare technology company, prevent a Qakbot ransomware attack. Nate and his team recently wrote about this experience for the Talos blog, and Veradigm's CISO even joined the Cisco Security Stories podcast recently to discuss his company's relationship with Talos IR. Nate discusses how his team's pre-existing relationship with Veradigm helped them respond quickly and effectively. If you've ever wanted to hear a play-by-play of a security event, this is your chance.

    Talos Takes
    en-usSeptember 29, 2023