ShadowTalk: Powered by ReliaQuest - podcast cover

ShadowTalk: Powered by ReliaQuest

ReliaQuestreliaquest.com

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.

Threat Intelligence Analyst Kim Bromley brings over 15 years of experience in threat intelligence across the public and private sectors. Kim and her guests provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. 

 

With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Download Metacast podcast app
Podcasts are better in Metacast mobile app
Don't just listen to podcasts. Learn from them with transcripts, summaries, and chapters for every episode. Skim, search, and bookmark insights. Learn more

Episodes

Citrix Bleed 2, Scattered Spider Hits Aviation

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Ivan and John as they discuss: Citrix Bleed 2 Scattered Spider Hits Aviation From ClickFix to FileFix Ransomware Threats from Q2 Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wealth of experience in threat intelligence and ...

Jul 02, 202527 min

Analyzing Iran-Israel Cyber Threats, New Scattered Spider Attack Chain

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with Intelligence Analyst Hayden and Threat Hunter Leo as they discuss: New Scattered Spider Attack Chain Israel and Iran Cyber Threat Deep Dive Top Iran-linked Threat Groups & How to Mitigate Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wealth ...

Jun 25, 202535 min

Israel-Iran Cyber Warfare, Anubis Ransomware, and More Attacker Trends

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analyst Joey and detection engineer Marken as they discuss: Anubis Ransomware Wiper Capability Teamfiltration Pentesting Tool Cyber Implications of Israel-Iran Conflict The Most Up to Date Attacker Trends Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since ...

Jun 18, 202536 min

Black Basta's Enduring Legacy, Qilin Exploits Fortinet Flaws

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Alex and John as they discuss: The Enduring Legacy of Black Basta Qilin's Exploitation of Fortinet Flaws Vishing for Salesforce Data Atomic Stealer x ClickFix Campaign Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wealth of...

Jun 11, 202530 min

Scattered Spider's Evolving Playbook, SentinelOne Outage

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Joey and Alex as they discuss: Scattered Spider's Focus on Tech Vendors How APT41 Abuses Google Calendar for C2 The SentinelOne Outage A New Void Blizzard Espionage Campaign Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wea...

Jun 04, 202528 min

SPECIAL: How Russian Market Fuels Credential-Based Attacks

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Joey and Alex as they discuss: Factors Driving Russian Market's Popularity Attackers' Favorite Infostealers Infostealer Attack Paths Main Types and Exclusivity of Stolen Logs Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a we...

May 28, 202544 min

The Threat Evolution: SAP Exploits, SEO Poisoning, and SkitNet Malware

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Joey along with intelligence analysts John and Hayden as they discuss: ReliaQuest's investigation into hijacked routers and SEO poisoning fueling payroll heists Nation-state actors leveraging the SAP NetWeaver vulnerability en masse A new "Defendnot" tool that tricks Windows Defender into disabling itself Ransomware groups using a stealthy post-exploitation malware Joseph Keyes: Cyber Threat Intelligence Analyst at ReliaQuest, specializ...

May 21, 202529 min

Will US Politics Reshape Russian Cyber Threats?

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Joey and Hayden as they discuss: ReliaQuest's Forecast for How US Policy will Impact Russia-linked Cyber Threats Infostealers Spread by Fake AI Video Generators Kickidler Abuse by Ransomware Groups FBI Takedown of Huge Botnet Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement...

May 14, 202528 min

Scattered Spider Strikes Again, Hunt for North Korean Insiders Heats Up

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analyst John and threat hunter Tristan as they discuss: Scattered Spider Attacks UK Retail Orgs Bring Your Own Installer SentinelOne Bypass Hunting for North Korean Insiders Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wealth of ex...

May 07, 202528 min

Demystifying CVE-2025-31324, The New Critical SAP NetWeaver Flaw

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with detection engineer Marken and intelligence analyst Alex as they discuss: ReliaQuest's Discovery of Critical SAP NetWeaver Vulnerability AI Upgrade for Darcula Phishing Kit DragonForce's New Cartel Business Model Maximum Severity Commvault flaw Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, an...

Apr 30, 202525 min

BreachForums Down: Hacktivist Attack or FBI Crackdown?

Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Joey and John as they discuss: BreachForums Down: Dark Storm Team Takes Credit A Potential New Vulnerability in SAP NetWeaver Exploit User Targets Salesforce Data ReliaQuest Research: Understanding Chinese Espionage Strategies Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcemen...

Apr 23, 202524 min

Hijacked and Hidden: ReliaQuest Identifies New Backdoor and Persistence Technique

Resources: https://linktr.ee/RQShadowTalk Join host Kim along with intelligence analysts Ivan and Hayden as they discuss: How ReliaQuest Identified a New Backdoor and Persistence Technique Our Latest Ransomware Quarterly Report How Attackers Maintained Access to Patched FortiGate VPNs What Oracle Said Next About That Breach Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcem...

Apr 16, 202527 min

Fast Flux DNS Challenges, Evolving Adversary Tactics, and Proactive Defense Strategies

Resources: https://linktr.ee/RQShadowTalk Join host Kim along with intelligence analyst Joey and threat hunter Leo as they discuss: Ivanti Patches Exploited Vulnerability Fast Flux DNS Evasion Warning Ransomware Scene Shifts ReliaQuest's Approach to Threat Hunting Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wealth of...

Apr 09, 202534 min

From Oracle to AI: Everything You Need to Know About Emerging Cyber Threats

Resources: https://linktr.ee/RQShadowTalk Join host Kim along with intelligence analyst Hayden and threat detection engineer Marken as they discuss: Oracle Data Breach Latest Updates BlackLock Ransomware Exposed Active Exploitation of ChatGPT Flaw Up to the Minute Attacker Techniques Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Ki...

Apr 03, 202534 min

Guest Episode: Navigating Cyber Storms with Expert Insights on Incident Response

Resources: https://linktr.ee/RQShadowTalk Join host Kim along with intelligence analyst Joey and special guest Rachel Ratcliff as they discuss: The latest Insights on the Alleged Oracle Data Breach A Critical Vulnerability in Next.js Middleware The Importance of Incident Response when Tackling Today's Cyber Threats Rachel Ratcliff: Engagement Management Leader for Aon Cyber Solutions and Stroz Friedberg Digital Forensics and Incident Response where she sits on the Executive Committee and oversee...

Mar 26, 202539 min

When Old Meets New: The Rise of VPN Exploits and Brute-Force Tools

Resources: https://linktr.ee/RQShadowTalk Join host Kim along with intelligence analysts Ivan and John as they discuss: ReliaQuest's Research: Devastating Paths to VPN Exploitation SuperBlack Ransomware Exploits Fortinet Flaws BRUTED Framework Automates Black Basta Attacks ClickFix Campaign Hooks Hospitality Sector Kim Bromley : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and...

Mar 19, 202527 min

Webcam Warfare, Supply Chains Under Siege, Insider Threats, and More!

Resources: https://linktr.ee/RQShadowTalk Join host Kim, and intelligence analysts Joey and Anna as they discuss: ReliaQuest's Research: Cyber Threats to Hospitality and Recreation Silk Typhoon Expands to Supply-Chain Attacks Insider's Kill Switch Cripples Ex-Employer Akira Ransomware Uses Webcam to Compromise Network Kim Bromley : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, ...

Mar 12, 202525 min

Hooked and Hacked: Phishing Frenzy, Ransomware Recap, Zero-Day Fallout

Resources: https://linktr.ee/RQShadowTalk Join host Kim and Detection Researcher Marken Teder as they discuss: ReliaQuest's Research: Blink and They're In The Latest Ransomware Developments 244 Million Passwords Added to 'Have I Been Pwned' VMware Zero-Days Actively Exploited Kim Bromley : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim bring...

Mar 05, 202532 min

SPECIAL: 'From Data to Defense' - Insights from ReliaQuest's Annual Cyber-Threat Report

Resources: https://linktr.ee/RQShadowTalk Join host Kim and cyber threat intelligence analysts Joey Keyes and Hayden Evans as they discuss insights from ReliaQuest's 2025 Annual Cyber-Threat Report: The Top Successful Initial Access Techniques How Attackers Achieve Breakout in 48 Minutes Key Recommendations to Outpace Attackers Kim Bromley : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enf...

Feb 26, 202543 min

BlackLock Ransomware, 8Base Seized, Storm-2372 Phishing

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim as they discuss: Storm-2372 Device Code Phishing Campaign China Linked Espionage Tools Used Alongside Ransomware 8Base Leak Site Seized in Law Enforcement Operation ReliaQuest Research on the Worlds Fastest Rising Ransomware Group: BlackLock Chris Morgan : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team and has been the host of ShadowTalk since 2021. Chris joined ReliaQuest in August 2020, previous...

Feb 19, 202528 min

Brute Force Campaign, Ransomware Insider Recruiting, Manufacturing Threats

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim, and Detection researcher Corey Carter as they discuss: Large Scale Brute Force Campaign Targeting Edge Devices Critical Microsoft RCE Vulnerability Exploited Ransomware Criminals Attempt to Recruit Insiders ReliaQuest Research: Manufacturing Sector Report Chris Morgan : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team and has been the host of ShadowTalk since 2021. Chris joined ReliaQuest in August...

Feb 12, 202531 min

AI Spies, Unused AWS Buckets, New Lazarus Group Infrastructure

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim, and Senior Threat Intelligence Analyst Ivan Righi as they discuss: APT Groups Use AI for Reconnaissance Unused AWS Buckets Pose Supply-Chain Risk New Lazarus Group Infrastructure Uncovered ReliaQuest Research: Attackers Abuse Legitimate Tools Kim Bromley : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has a...

Feb 05, 202524 min

Attackers Accelerating Attacks, Lumma Infostealer, DeepSeek LLM

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Marken, and Threat Intelligence Analyst Anna as they discuss: ReliaQuest's Research into Attacker Breakout Times Lumma Infostealer Spreading via Fake Reddit Webpages Ransomware Persisting with SSH Tunnelling DeepSeek and the Potential Risks to User Data Chris Morgan : Chris Morgan is a Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team and has been the host of ShadowTalk since 2021. Chris joined ReliaQues...

Jan 29, 202541 min

Ransomware Hits New Heights, FortiGate Data Leaked, Sneaky 2FA Phishing Kit

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim, and Detection Researcher Corey Carter as they discuss: ReliaQuest's Q4 Ransomware Report FortiGate Data Leak New Sneaky 2FA Phishing Kit UK Contemplates Ransomware Payment Ban Kim Bromley : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wealth of experience in threa...

Jan 22, 202535 min

Guest Episode: Ways Threat Intel Can Prioritize Threats, Vulnerability Chaos, Biden Executive Order

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim, along with guest speaker Barri Graham, Beazley Threat Intelligence. Fortinet and Ivanti zero-days under active exploitation Infostealer spread via fake LDAPNightmare exploit Biden administration hasten's executive order The importance of taking a proactive approach within threat intelligence Barri Graham : Experienced Security professional with over 25 years in the field. His 20+ years of military service saw stints as security ...

Jan 15, 202548 min

Espionage Hits US Treasury, OtterCookie Tricks Jobseekers, ReliaQuest Tackles Pure Malware

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim, and threat hunter Brian as they discuss: Chinese Espionage Hits US Treasury Department New OtterCookie Variant Used in North Korea Recruitment Scam FireScam Infostealer Imitates Telegram to Steal Your Data ReliaQuest's Response to a Speedy Pure Malware Compromise Kim Bromley : Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law e...

Jan 08, 202528 min

Guest Episode: Are Cyber Predictions Worth It? Clop Strikes, BADBOX Crumbles, US Fights Back Against Chinese Espionage

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim, and guest Noah Davis, CISO Ingersoll Rand, as they discuss: 2024 look-back, 2025 forecast. We discuss our expectations for the coming year Clop resurface in new campaign President-elect Trump administration pivot on tackling Chinese espionage The future for AI and automation in shaping the security landscape Noah Davis: Seasoned technologist with over 20 years of experience, excelling in translating complex tech challenges into ...

Dec 18, 202447 min

Termite Ransomware, QR-Code Browser Bypass, CAPTCHA Hijacking

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim, ReliaQuest field CISO Rick Holland, and detection researcher Marken as they discuss: Termite Ransomware claiming responsibility for Blue Yonder incident Ransomware impacting Romanian electricity supply Researchers divulge QR code based browser bypass ReliaQuest research into malware distribution through CAPTCHA hijacking Chris Morgan : Chris Morgan is a Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research T...

Dec 11, 202439 min

BootKitty Unleashed, Word Corruption Campaigns, M&A Cyber Threats

Resources: https://linktr.ee/RQShadowTalk Join hosts Chris and Kim, and Threat Hunter Brian Kelly as they discuss: BootKitty Linux Bootkit LockBit Arrest in Russia Novel Phishing Campaign Corrupts Word Cyber Threats During M&A Kim Bromley : Kim Bromley is a Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wealth of experience in t...

Dec 04, 202431 min

Guest Episode: Can Someone Non-Technical Be a CISO? New APT28 & Palo Alto Exploits

Join hosts Chris and Kim, and guest CISO Chris Gunner, as they discuss: APT28 conduct 'Nearest Neighbor' WiFi Attack Windows Reissue Controversial Recall Feature Update on Palo Alto Critical Vulnerability Exploitation Navigating potential obstacles as a new CISO Resources: https://linktr.ee/RQShadowTalk Chris Gunner: Group CISO at a global financial service firm, comprised of federated business units across 20 countries. Chris is responsible for Group-wide cyber strategy as well as advising the ...

Nov 27, 202440 min
For the best experience, listen in Metacast app for iOS or Android
Open in Metacast