Talos Takes

Talos’ spin on security news

Every week, host Jon Munshaw brings on a new guest from Talos or the broader Cisco Secure world to break down a complicated security topic in just five or 10 minutes. We cover everything from breaking news to attacker trends and emerging threats.

Subscribe
  • Talos Takes

    Talos Takes Ep. #108 (XL Edition): On Air with Cisco Talos Incident Response

    This week’s episode of Talos Takes is a special extra large edition. We’ve got the audio version of our recent Cisco Talos Incident Response On Air stream where some of our responders got together to discuss the past threats of the top quarter. Liz Waddell and other team members covered everything from recent ransomware actor drama, to the importance of saving logs and other tips they picked up over the past few months.

    Download
    Run Time: 00:42:56

    Keywords
    • Incident Response
    • trends
    • CTIR
    • stream
    • ransomware

  • Talos Takes

    Talos Takes Ep. #107: Infostealers 101

    It’s been a while since we re-visited our Malware 101 series. So we’re going back to class to learn about information-stealers. Aliza Johnson from the Talos Threat Intelligence & Interdiction team joins the show to talk about her recent research into and overview of infostealers. Although the name is pretty self-explanatory, this type of malware comes in many shapes and sizes for many purposes.

    Download
    Run Time: 00:08:08

    Keywords
    • malware
    • cyber attack
    • infostealers
    • data theft

  • Talos Takes

    Talos Takes Ep. #106: The top attacker trends from the past quarter

    Nate Pors joins the show this week to recap the recently released Cisco Talos Incident Response Quarterly Report. He and Jon recap the top attacker trends from the past quarter, including highlighting which types of attacks CTIR saw in the field and what new techniques adversaries are using. Topics discussed include the increased targeting of telecommunications companies, a decline in ransomware attacks and more business email compromise.

    Download
    Run Time: 00:08:08

    Keywords
    • Incident response
    • ransomware
    • malware
    • quarterly trends
    • APTs
    • BEC

  • Talos Takes

    Talos Takes Ep. #105: We return once more to Transparent Tribe

    Yes, this is the third time we’ve talked about Transparent Tribe on Talos Takes, you’re not going crazy. But they keep giving us reasons to bring them up! This time, Nick Biasini joins the show to discuss the latest evolution of this threat actor: The targeting of higher education institutions in India. Jon and Nick discuss why colleges are always a high-priority target and what this could mean for the evolution of the actor.

    Download
    Run Time: 00:06:34

    Keywords
    • Transparent Tribe
    • threat actor
    • colleges
    • higher education
    • intellectual property

  • Talos Takes

    Talos Takes Ep. #104: The psychology of multi-factor authentication

    We go back to college this week with a Psychology 101 class. And today, we’re covering multi-factor authentication. Jon has Dave Lewis, one of Cisco Duo’s advisory CISOs, on the show to talk about the psychology behind using these apps and talking to users about implementing it across their environments. They discuss moving around the accept and reject buttons in the UI, how we communicate the benefits of MFA to administrators and the recent wave of brute-force attacks.

    Download
    Run Time: 00:09:20

    Keywords
    • MFA
    • multi-factor authentication
    • brute force

  • Talos Takes

    Talos Takes Ep. #103: What we can learn from a recent AvosLocker attack

    Chris Neal from Talos Outreach recently dove into a recent AvosLocker ransomware attack in the wild. This week, he joins the show to recap his major takeaways from this attack that other potential targets can learn from. He and Jon talk about the current ransomware-as-a-service landscape, the use of living-off-the-land binaries and other calling cards from this actor to keep an eye out for.

    Download
    Run Time: 00:08:28

    Keywords
    • LoLBins
    • ransomware
    • AvosLocker
    • cyber attack
    • ransomware-as-a-service

  • Talos Takes

    Talos Takes Ep. #102: Unmasking ransomware groups on the dark web

    Paul Eubanks joins this week’s episode of Talos Takes to look at his recent blog post on de-anonymizing ransomware groups on the whispers dark web. Paul and his team recently used several tactics to unmask several threat actors and disclosure their tactics to stay hidden. Jon interviews Paul about ransomware actors’ usual operations on the dark web, the specific tools and tactics he used and the pros and cons of calling out actors for their opsec failures.

    Download
    Run Time: 00:08:17

    Keywords
    • ransomware
    • dark web
    • APTs

  • Talos Takes

    Talos Takes Ep. #101: Cisco Live Talos roundup

    Jon reports live from the floor of Cisco Live U.S. this week. He interviewed several Talos speakers about their talks at Cisco Live and some of the major takeaways from conversations with users and customers this week.

    Download
    Run Time: 00:05:04

    Keywords
    • Cisco Live
    • ICS
    • cybersecurity
    • incident response
    • CTIR

  • Talos Takes

    Talos Takes Ep. #100: Cisco Live U.S. preview

    Get ready for Cisco Live next week in Vegas with a quick primer on everything Talos has going on at the conference. We’re excited to be back in person interacting with customers and users. Jon has a complete rundown of the Talos space at the conference, some talk highlights and other things you should know before you go. For a complete agenda, check out the Cisco Live Session Catalog.

    Download
    Run Time: 00:05:31

    Keywords
    • conferences
    • news
    • Cisco Live

  • Talos Takes

    Talos Takes Ep. #99: A primer on Talos at RSA

    We’re doing something a bit different this week — it’s just Jon for a few minutes talking about Talos’ plans at the RSA Conference coming up next week. Catch up on our plans for the week and here about some special events we have planned. To stay up-to-date on the latest, follow us on Twitter. And if you prefer a written preview, read this week’s Threat Source newsletter.

    Download
    Run Time: 00:04:40

    Keywords
    • conferences
    • RSA
    • RSAC
    • podcasts