ShadowTalk: Powered by ReliaQuest - podcast cover

ShadowTalk: Powered by ReliaQuest

ReliaQuestreliaquest.com

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.

Threat Intelligence Analyst Kim Bromley brings over 15 years of experience in threat intelligence across the public and private sectors. Kim and her guests provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. 

 

With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Download Metacast podcast app
Podcasts are better in Metacast mobile app
Don't just listen to podcasts. Learn from them with transcripts, summaries, and chapters for every episode. Skim, search, and bookmark insights. Learn more

Episodes

Weekly: APT28 Activity, Iran/Israel Tensions, Ransomware Rebrands

In this episode of ShadowTalk, host Chris, along Kim and one of ReliaQuest's CISO's Rick, discuss the latest news in cyber security and threat research. Topics this week include: APT28 Exploit 6 year old CISCO vulnerability ReliaQuest research on Iran/Israel Tensions Ransomware Rebrands Apple notify users impacted by Spyware Resources: https://www.reliaquest.com/blog/cyber-threats-linked-to-iran-israel-conflict/...

Apr 25, 202438 min

Weekly: Palo Alto Critical Exploit, VPN Management, RansomHub Leak Optum Data

In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. This weeks topics include: Palo Alto Critical Vulnerability under active exploitation ReliaQuest research on VPN attack surface management Optum Healthcare data breached by RansomHub group

Apr 17, 202445 min

Weekly: HC3 Social Engineering Warning, ReliaQuest Q1 Phishing Report, Microsoft Copilot

In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include: Health sector Cybersecurity Coordination Center (HC3) issues alert warning regarding attackers using social engineering to target IT helpdesk's across the health sector ReliaQuest releases it's findings from it's Q1 Phishing report How improper permissions can lead to problems with new Microsoft Copilot AI Resources: https://www.reliaqu...

Apr 10, 202441 min

Weekly: New Backdoor in XZ Utils, SEO Poisoning, Impersonation Scams

In this episode of ShadowTalk, host Kim, along with Brian, discuss the latest news in cyber security and threat research. Topics this week include: Sophisticated backdoor identified in XZ Utils Our Spotlight report on SEO poisoning Impersonation scams cost $1.1 billion in 2023

Apr 03, 202426 min

Weekly: Google AI Search, Spain Telegram Ban, Speculative Execution Vulnerabilities

In this episode of ShadowTalk, host Chris, along with ReliaQuest Threat Hunter's Caroline and Corey discuss the latest news in cyber security and threat research. This week's topics include: Issues with Google AI-powered search generative experience recommending scam sites Spain high court judge issues temporary ban on messaging platform 'Telegram' Speculative Execution vulnerabilities found on Apple M Series and Intel Raptor Lake CPU's

Mar 27, 202431 min

Weekly: AT&T Breach, Magnet Goblin, ReliaQuest's Annual Threat Report (ATR)

In this episode of ShadowTalk, host Chris, along with Marken and ReliaQuest CISO Rick, discuss the latest news in cyber security and threat research. This week's topics include: 2021 AT&T breach released for free Magnet Goblin threat group exploiting 1-day vulnerabilities An introduction to ReliaQuest's Annual Threat Report (ATR)

Mar 20, 202436 min

Weekly: TeamCity and Supply Chain Risk, BEC Detections, Midnight Blizzard

In this episode of ShadowTalk, host Chris, along with Corey and Caroline, discuss the latest news in cyber security and threat research. Topics this week include: TeamCity Server critical vulnerability leaves potential for supply chain risk ReliaQuest research into advanced business email compromise (BEC) detections Microsoft compromised by Midnight Blizzard password spraying attack Resources: https://www.rapid7.com/blog/post/2024/03/04/etr-cve-2024-27198-and-cve-2024-27199-jetbrains-teamcity-mu...

Mar 13, 202439 min

Weekly: ConnectWise Critical Vulnerabilities , Credential Theft, NIST Frameworks

In this episode of ShadowTalk, host Chris, along with Fearghal and Kim, discuss the latest news in cyber security and threat research. Topics include: An overview of the critical severity vulnerabilities affecting ConnectWise, patch now! ReliaQuest research into Browser Credential Dumping attacks The latest in the world of ransomware Update to National Institute of Standards and Technology (NIST) framework Resources: https://www.reliaquest.com/blog/browser-credential-dumping/...

Mar 06, 202423 min

Weekly: Lockbit Return, SAT Exercises, Optum Breach

In this episode of ShadowTalk, host Chris, along with Ivan, Caroline, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. This week's topics include: Lockbit return following law enforcement operation Recent Structured Analytical Technique (SAT) exercises ran by ReliaQuest The Optum Breach and what you need to know 'SubdoMailing' malvertising campaign leveraging compromised domains Resources: https://www.reliaquest.com/blog/lockbit-taken-down-what-c...

Feb 28, 202435 min

Weekly: Lockbit Taken Down, RMM Tool Abuse, Chinese Gov't Documents Exposed

In this episode of ShadowTalk, host Chris, along with Brian, Kim, and one of ReliaQuest's CISOs Rick, discuss the latest news in cyber security and threat research. Topics this week include: Lockbit taken down by NCA led operation. Does this spell the end for the ransomware group? ReliaQuest research into abuse of Remote monitoring and management (RMM) tools Insider leaks Chinese government documents on Github Resources: https://www.reliaquest.com/blog/lockbit-taken-down-what-comes-next/...

Feb 21, 202439 min

Weekly: SocGholish, Volt Typhoon, ToothBrush DDoS' and Flipper Zero

In this episode of ShadowTalk, host Chris, along with Marken and Corey, discuss the latest news in cyber security and threat research. Topics this week include: ReliaQuest research into changes observed on SocGholish infection chain Update to Volt Typhoon campaign affecting US CNI Furore over reporting on Toothbrush smart devices reportedly used in DDoS attacks Canada bans Flipper Zero consumer hacking device, over car theft concerns Resources: https://www.reliaquest.com/blog/new-python-socgholi...

Feb 14, 202445 min

Weekly: AnyDesk Breach, Deepfake Social Engineering, Q1 2024 Priorities

In this episode of ShadowTalk, host Chris Morgan is joined by ReliaQuest CISO Rick Holland, Director of Threat Research Brandon Tirado and Intelligence Collection Analyst Fearghal Hughes to discuss the latest news in cyber security and threat research. Topics this week include: Breach of Remote Desktop Application 'AnyDesk' results Continued Ivanti vulnerability exploitations The rise of BEC deepfake social engineering attacks ReliaQuest's top priorities for the remainder of Q1 2024 Resources: h...

Feb 07, 202448 min

Weekly: Killnet 2.0, Baselining Detection Rules, Ransomware in Q4 2023

In this episode of ShadowTalk, host Chris, along with James and Ivan, discuss the latest news in cyber security and threat research. Topics this week include: The emergence of Killnet 2.0 Best practices for Baselining Detection Rules Insights from ReliaQuest's Q4 2023 Ransomware blog Resources: https://www.reliaquest.com/blog/q4-2023-ransomware/

Jan 31, 202430 min

Weekly: Midnight Blizzard Targets Microsoft, Recent Attacker Techniques, Citrix NetScaler Vulnerabilities

In this episode of ShadowTalk, host Corey, along with Kim and Caroline, discuss the latest news in cyber security and threat research. Topics this week include: Midnight Blizzard Targeting Microsoft Threat research on Attacker techniques observed from Customer incidents Two new Citrix NetScaler vulnerabilities being exploited in the wild Resources: https://www.reliaquest.com/blog/top-cyber-threat-techniques-q4-2023 https://msrc.microsoft.com/blog/2024/01/microsoft-actions-following-attack-by-nat...

Jan 24, 202431 min

Weekly: Ivanti Zero-days, Valid Account Misuse, Emerging risk from (IoT) devices

In this episode of ShadowTalk, host Chris, along with Brian, Gjergji and ReliaQuest CISO Rick Holland, discuss the latest news in cyber security and threat research. Topics this week include: Ivanti Zero-day vulnerabilities under mass exploitation ReliaQuest research into misuse of Valid Accounts Risk posed through emerging Internet of Things (IoT) devices Resources: https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secur...

Jan 17, 202440 min

Weekly: Cyber Threats Developments of 2023, Lockbit Targets Healthcare

In this episode of ShadowTalk, host Chris, along with Marken and Fearghal, discuss the latest news in cyber security and threat research. Topics this week include: A recap of major developments in 2023: Ransomware, Business Email Compromise, Living off the land (LotL) The influence of Generative AI on cyber threats Lockbit targeting healthcare providers in Germany

Jan 10, 202433 min

Weekly: 2023 in Review, ALPHV Targeted by FBI, Predictions for 2024

In this episode of ShadowTalk, host Chris, along with Rick and Kim, discuss the latest news in cyber security and threat research. Topics this week include: ALPHV targeted in law enforcement operation A look back at major events from the previous 12 months Predictions for the cyber threat landscape in 2024 'Expense in depth' and maximising investments Resources: https://www.reliaquest.com/blog/double-extortion-attack-analysis/ https://www.reliaquest.com/blog/alphv-ransomware-site-outage/ https:/...

Dec 20, 202348 min

Weekly: BYOVD Report, Log4Shell Two Years Later, ALPHV Site Outage, Delaying SEC Disclosures

In this episode of ShadowTalk, host Corey Carter, along with ReliaQuest CISO Rick Holland and Gjergji Paco, discuss the latest news in cyber security and threat research. Topics this week include: An overview of a ReliaQuest report on a sophisticated incident involving a technique known as Bring Your Own Vulnerable Driver (BYOVD). ALPHV ransomware site outage rumored to be caused by law enforcement. Apps vulnerable to Log4Shell still being exploited by Advanced Persistence Threats. FBI releases ...

Dec 13, 202336 min

Weekly: Ransomware Targeting ESXi, Threats to Airline Organizations, CNI Impacted

In this episode of ShadowTalk, host Chris, along with Caroline and James, discuss the latest news in cyber security and threat research. Topics this week include: Ransomware groups increasingly targeting ESXi Cyber Threats to the Airline industry Incidents affecting CNI in the US, UK, and Israel Resources: https://www.gov.uk/government/news/response-to-a-news-report-on-cyber-security-at-sellafield https://www.cshub.com/attacks/news/lockbit-hackers-publish-43gb-of-stolen-boeing-data-following-cyb...

Dec 06, 202330 min

Weekly: EDR Pitfalls, Okta Intrusion Update, Secure AI Guidelines, Expired Google Cookies

In this episode of ShadowTalk, host Corey, along with Rick, Marken, and James, discuss the latest news in cyber security and threat research. Topics this week include: An overview of ReliaQuest's latest report covering EDR Pitfalls and Best Practices. Latest updates to Okta's Support Case Management System intrusion that occurred in October. Discussion on guidelines released for secure AI system development by CISA and UK NCSC. Infostealers making headlines after allegedly being able to restore ...

Nov 29, 202344 min

Weekly: ALPHV SEC Complaint, Scattered Spider Case Study, Sandworm Attacks

In this episode of ShadowTalk, host Ivan, along with Brandon and Colin discuss the latest news in cyber security and threat research. Topics this week include: AlphaV filing a complaint with the SEC ReliaQuest case study on the Scattered Spider attack Sandworm hacker group conducts "largest ever" attack on Danish infrastructure Resources: https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/...

Nov 22, 202333 min

Weekly: CitrixBleed, Taking a Proactive Approach to IR, BiBi wiper targets Israeli Organizations

In this episode of ShadowTalk, host Chris, along with Kim, discuss the latest news in cyber security and threat research. Topics this week include: CitrixBleed vulnerability mass targeted by threat actors Taking the burden from incidents responders by taking proactive steps Hacktivists targeting Israeli organizations with "BiBi" data wiping malware Resources: https://www.reliaquest.com/blog/citrix-bleed-vulnerability-background-and-recommendations/...

Nov 15, 202330 min

Weekly: Apache ActiveMQ and Atlassian Confluence, SEC files charges, QR code phishing

In this episode of ShadowTalk, host Ivan Righi, along with ReliaQuest's CISO Rick Holland and Detection Researcher Marken Teder, discuss the latest news in cyber security and threat research. Topics this week include: Apache ActiveMQ vulnerability (CVE-2023-46604) exploited by ransomware gangs Discussion over charges filed by the US SEC against SolarWinds Active exploitation of a Critical Atlassian Confluence flaw (CVE-2023-22518) An overview of QR code phishing threats Resources: https://event....

Nov 08, 202336 min

Weekly: SolarWinds SEC Charges, Vulnerabilities Roundup, AI Executive Order

In this episode of ShadowTalk, host Kim, along with Caroline and Corey, discuss the latest news in cyber security and threat research. Topics this week include: The charges filed by the US SEC against SolarWinds A sneak-peak of the findings from our Vulnerabilities Roundup blog An overview of some vulnerabilities impacting users right now The Executive Order issued by the Biden administration on artificial intelligence.

Nov 02, 202333 min

Weekly: Q3 Ransomware Report, ServiceNow Vulnerability, Okta Incident

In this episode of ShadowTalk, Host Chris Morgan is joined by one of ReliaQuest's CISO's Rick Holland, Threat Hunter Brian Kelly and Threat Intelligence Analyst Ivan Righi to discuss the latest news in cyber security and threat research. Topics this week include: The findings of ReliaQuest's Quarterly Ransomware Report recapping Q3 2023 activity. ServiceNow vulnerability and what it means for you The latest on a security incident pertaining to authentication provider, Okta. Resources: https://ww...

Oct 26, 202335 min

Weekly: Hamas Cyber Threat Implications, Top Adversary Techniques, Qakbot

In this episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland, James Xiang and Caroline Fenstermacher, discuss the latest news in cyber security and threat research. Topics this week include: Cyber threat implications from the Hamas - Israel Conflict Top Adversary Techniques: What We're Seeing Right Now Has Qakbot returned? Resources: https://www.reliaquest.com/blog/iranian-cyber-threats-practical-advice-for-security-professionals/...

Oct 13, 202336 min

Weekly: National Cyber Security Awareness Month (NCSAM), Progress FTP Server, RDP Sessions, IronNet

In this episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland and Corey Carter discuss the latest news in cyber security and threat research. Topics this week include: 2023 National Cyber Security Awareness Month (NCSAM) Progress FTP Server The risk posed by open Remote Desktop Protocol (RDP) Sessions IronNet ceasure operations Resources: https://www.reliaquest.com/blog/cybersecurity-awareness-automation/ https://www.reliaquest.com/blog/israel-hamas-implications-for-c...

Oct 06, 202337 min

Weekly: Hunting for MFA bypass techniques, Libwebp Vuln exploited, VMWare ESXi

In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include: Hunting for MFA bypass techniques Exploitation of a Zero-day LibWebP Vulnerability Threat actors targeting VMWare ESXI Resources: https://www.reliaquest.com/blog/mfa-bypass-techniques/#:~:text=Attackers%20also%20bypass%20MFA%20by,for%20sale%20on%20cybercriminal%20platforms....

Sep 29, 202330 min

Weekly: MFA Bypass Techniques, Microsoft Data Leak, Latest ALPHV Attack

In this episode of ShadowTalk, host Kim, along with Caroline and Brian, discuss the latest news in cyber security and threat research. Topics this week include: A deep dive into popular MFA bypass techniques and how to mitigate them How a misconfigured SAS token led to a big Microsoft data breach The latest ALPHV ransomware attack Resources: https://www.reliaquest.com/blog/domain-redirection-attacks-wrong-turns-in-cyberspace/...

Sep 22, 202327 min
Hosted on Buzzsprout
For the best experience, listen in Metacast app for iOS or Android
Open in Metacast