Talos Takes

Talos’ spin on security news

Every week, host Jon Munshaw brings on a new guest from Talos or the broader Cisco Secure world to break down a complicated security topic in just five or 10 minutes. We cover everything from breaking news to attacker trends and emerging threats.

Subscribe
  • Talos Takes

    Talos Takes Ep. #82: Log4j followed us into 2022

    We thought it was usually all about “New year, new me,” heading into 2022, but turns out it’s the same cybersecurity problems. Join host Jon Munshaw as he welcomes on threat researcher JJ Cummings to discuss how the Log4j vulnerability event evolved over the holiday break. JJ, who you may recognized from our recent live Beers with Talos episode, discusses the new CVE that popped up the week after Christmas, and then discusses what things he and his team will be looking into regarding Log4shell in 2022.

    Download
    Run Time: 00:09:05

    Keywords
    • Log4j
    • vulnerabilities
    • Log4shell

  • Talos Takes

    Talos Takes Ep. #81 (XL Edition): Log4J roundtable

    This is a special XL edition of Talos Takes that is a replay of a live stream our amazing researchers put on earlier this week. You’ll hear Matt Olney, Amy Henderson and Vitor Ventura, all from Talos, talk about the Log4J vulnerability that is ruining the internet for everyone right now. They discussed the latest news around the vulnerability, provided advice to users who may be affected (i.e., pretty much everyone) and looked at where we go from here. If you’d like to hear more from us, you can join us LIVE on all of our social media platforms at noon ET on Friday, Dec. 17 for a special episode of Beers with Talos, where we’ll have more updates on Log4J.

    Download
    Run Time: 00:32:56

    Keywords
    • Log4J
    • vulnerabilities
    • patching
    • malware
    • threats

  • Talos Takes

    Talos Takes Ep. #80: I'll have a blue Christmas without a CTIR retainer

    We had to give Brad a few minutes to take an Incident Response victory lap after his team received two major accolades over the past two weeks. But aside from that, it’s also a perfect time to have him on ahead of the holidays. The shopping season is always a favorite time for attackers, so it’s as good a time as any to make sure your incident response plan is polished and practiced. We also take some time to look back on what Incident Response lessons Brad learned in 2021.

    Download
    Run Time: 00:09:00

    Keywords
    • incident response
    • spam
    • scams
    • holiday shopping
    • news

  • Talos Takes

    Talos Takes Ep. #79: Could Emotet be back?

    Emotet was about a month late for Halloween, because it’s got its zombie costume on. The long-known botnet is showing some signs of life in late 2021 after an international law enforcement takedown earlier this year. Nick Biasini joins Talos Takes this week to discuss what signs we’re seeing to indicate Emotet’s return, and provides some advice as to what we should look out for as we head into 2022.

    Download
    Run Time: 00:05:05

    Keywords
    • Emotet
    • botnet
    • spam
    • email

  • Talos Takes

    Talos Takes Ep. #78: Attackers know you are still looking for a PS5 this holiday season

    We know, we know. We do one of these every year. But people still falling for scams, so we still have to keep reminding people how to shop safely online! This year is a bit different than past Black Fridays and Cyber Mondays because of the issues around the supply chain. Attackers are sure to try to convince you that the big gift you want this year won’t arrive on time so you have to “ACT NOW!” Plus, there’s the continued frenzy to find PlayStation 5s and XBOX Series X/S’s. Jon and Nick talk about scams you’re likely to see while shopping online over the long weekend and provide some helpful tips that anyone can use.

    Download
    Run Time: 00:05:16

    Keywords
    • Black Friday
    • Cyber Monday
    • shopping
    • e-commerce
    • scams
    • spam

  • Talos Takes

    Talos Takes Ep. #72: Emergency Apache HTTP Server episode

    Sorry for dropping two episodes in the feed in one day, but we also needed to find time to talk about the critical zero-day vulnerability in Apache HTTP Server. An attacker could exploit this vulnerability to perform path traversal and eventually remote code execution. Patch for this one as soon as possible, and use the Snort rule we have available now.

    Download
    Run Time: 00:05:05

    Keywords
    • Apache
    • patching
    • vulnerabilities

  • Talos Takes

    Talos Takes Ep. #77: How to safely connect to (and use) public WiFi

    For the first time in Talos Takes’ history, we have a formal crossover with Beers with Talos. Mitch Neff, the host of BWT, joins the show to talk about his horror stories using public WiFi networks. He and Jon discuss the safest ways to interact with large, public network in places like libraries, parks and airports, and potential alternatives to public hotspots.

    Download
    Run Time: 00:08:40

    Keywords
    • WiFi
    • cybersecurity
    • tips
    • cybersecurity basics

  • Talos Takes

    Talos Takes Ep. #76: What type of secrets could Kimsuky be after?

    Jon took a break from listening to “Red (Taylor’s Version)” to turn this podcast around quickly to align with our recent research on the Kimsuky APT. This North Korean state-sponsored actor is in the wild again targeting South Korean organizations that house potentially sensitive information. The group set up fake Blogger sites to lure in the victims to read about news related to nuclear disarmament and relations on the Korean peninsula, but instead were hit with infostealing malware. Assheer Malhotra, who helped research and write our latest blog, joins the show to discuss this group’s motivations, what information they may have been looking for, and how Talos helped put a stop to their actions.

    Download
    Run Time: 00:08:16

    Keywords
    • Kimsuky
    • malware
    • APTs
    • state-sponsored
    • spam

  • Talos Takes

    Talos Takes Ep. #75 (XL Edition): Building the perfect Incident Response Plan

    We have another special extra large-sized version of Talos Takes this week. Enjoy this recording of a live stream we hosted earlier this week with Martin Lee from our Talos Communications team and Paul Lee from Cisco Talos Incident Response. The Lees discuss how to build the perfect Incident Response Plan. First, Martin walks through the basics of creating, editing and iterating on an IR plan. Then, he’s joined by Paul to ask him a few questions, take some Q&A from the audience and learn about Paul’s experience from the field.

    Download
    Run Time: 00:49:11

    Keywords
    • incident response
    • IR
    • incident response plan
    • CTIR

  • Talos Takes

    Talos Takes Ep. #74 (NCSAM Edition AND XL Edition): Q&A session with Talos Incident Response

    This is a double special Talos Takes episode — it’s XL-sized and continues our Cybersecurity Awareness Month theme. This is a recording of our live stream from earlier this week with Brad Garnett, the general manager of Talos Incident Response. Even if you’ve never worked with an incident response team before, or have no idea what IR is, this is a perfect place to start. We provide the tl;dr of the IR process, talk building an IR plan and answer audience questions.

    Download
    Run Time: 00:44:23

    Keywords
    • incident response
    • CTIR
    • IR
    • ransomware
    • hybrid work