Listen to Talos security experts as they bring their hot takes on current security topics and Talos research to the table. Along the way Lurene, Matt, and Mitch and a rotating chair of special guests will talk about anything (and we mean anything) that's on their minds, from the latest YouTube trends to Olympic curling etiquette. New episodes every other Thursday.

  • Beers With Talos

    Beers with Talos Ep. #116: Let's talk about the Olympics (but not in the way you were expecting)

    Most people would expect us to approach the Winter Olympics from a security perspective. Why are athletes using burner phones? Are we worried about any state-sponsored attacks? Not this year, folks! Instead, we rank each country’s curling uniforms, discuss the origins of ski jumping and debate which events would be the most difficult to compete in.

    On the actual cybersecurity front, we did carve out some time to discuss two state-sponsored threat actors Talos has written about recently: AridViper and MuddyWater. We look at the maldocs involved in these campaigns and their targets. Matt also expounds on his multiple Twitter threads around the current situation in Ukraine.

    Download
    Run Time: 00:45:22

    Keywords
    • MuddyWater
    • Arid Viper
    • maldocs
    • spam
    • APTs
    • Olympics

  • Beers With Talos

    [CROSS-BROADCAST]Security Stories Ep. 27: Dealing with stress, burnout and mental health in the threat intelligence industry

    This is a very different episode in that it isn’t really a BWT episode at all. Hazel Burton from the Security Stories podcast invited Matt and Mitch to come on with the leader of Talos, Matt Watchinski. The idea was to chat with Hazel and her co-hosts Ben and Sana about burnout from three levels of a security research team. What followed as we all started talking was real and unfiltered conversation from many very different points of view. We talked about what has worked, what hasn’t, and our own struggles with self-care while trying to take care of our respective teams, families, and friends – hopefully some of our collective experience is useful to you.

    Original broadcast - Security Stories podcast, ep 27

    Download
    Run Time: 00:58:48

    Keywords
    • Talos
    • security stories
    • burnout
    • mental health

  • Beers With Talos

    Supply Chain has Matt Hopping Mad Like a Kangaroo

    Recorded March 30, 2021 – What better way to discuss supply chain attacks than to have Matt demonstrate how easily you can blend your payload into normal operations via Twitter shenanigans? We’re talking about (surprise!) supply chain attacks and how their rise to prevalence is notable, albeit expected. Supply chain gets linked in with privacy concerns as we round out the ep discussing the Signal/Cellebrite situation. Listen to the episode before you read Matt’s tweet (linkedin the full show notes) and see if you can pick the words that were part of his little reindeer game. Your prize is the achievement of a job well done. See the full show notes on the Talos blog

    Download
    Run Time: 00:43:50

    Keywords
    • talos
    • security
    • supply chain
    • privacy
    • mad-libs

  • Beers With Talos

    ICS/SCADA Security - The Permanence and People Problems

    Recorded March 2021 – ICS and SCADA systems are deeply embedded all around us in critical infrastructure. Today we talk about some of the inherent issues in infrastructure security and take a wide-ranging look at the ICS- and SCADA-specific issues found there. Joe Marshall from the Talos Outreach group joins to share his insights on the space and how donuts are the ultimate career track switching tool. Oh- and Matt’s cat discovers jerky.Full show notes on the Talos blog

    Download
    Run Time: 00:42:31

    Keywords
    • talos
    • security
    • ICS
    • SCADA
    • IoT

  • Beers With Talos

    Twitter has Questions for Us

    We’ve been quiet for a minute, but we have a few new EPs ready to go, starting with some of your questions from Twitter. And yes, one of the first questions concerns Craig and the robots. Do you have a question you’d like to ask us for the next listener questions episode? Send us a tweet (links below). Ask us anything security related or something else entirely. It’s your question, I’m not going to tell you what to ask. Full show notes on the Talos blog

    Download
    Run Time: 00:32:59

    Keywords
    • talos
    • security
    • twitter
    • audience questions

  • Beers With Talos

    The Super Sized Centennial EP

    Recorded January 8, 2020 – It’s hard to believe that we have made 100 episodes of BWT. It easily feels like two or three times that many. This is a long winded show, as we welcome back our buddy Nigel for this special milestone. As an unintentional nod to our early episodes, the opening roundtable gets way off track and we basically host an “In-between” ep in the middle of a regular show. We also dig into supply chain attacks, in light of the recent SolarWinds incident, delving into defensive and IR strategies. Finally, we take a trip into the past remembering some of our favorite moments from the past 100 times I’ve written these show notes.Full show notes on the Talos blog

    Download
    Run Time: 01:15:39

    Keywords
    • talos
    • security
    • supply chain
    • ep 100

  • Beers With Talos

    P@ssw0rds and Closing Out 2020

    This EP was recorded toward the end of the year and lived a quiet, but meaningful life in the production queue patiently waiting it’s turn to get released. In this Ep, we dig into a discussion on passwords and some of the issues both conceptually and in practice. Passwords aren’t inherently problematic, but how they are used…sometimes is. We discuss best practices to share with your friends and also touch on MFA (and SMS as an option of last resort). Craig seems to think lock analogies are key to understanding everything. The session was 2 hours long and this is the balance remaining after decency and standards review.

    All of us want to thank you for listening and making three years and (almost)100 episodes of Beers with Talos possible. Cheers. Full show notes on the Talos blog

    Download
    Run Time: 00:28:55

    Keywords
    • talos
    • security
    • passwords
    • mfa
    • pig couch

  • Beers With Talos

    Why Ransomware Actors Are (and Aren’t) Targeting Healthcare

    Recorded early November, 2020 – This is an EP we recorded in early November but got pushed back in the end of year shuffle to make production schedules work. We’re happy to put this one out now with somewhat belated takes on (somewhat recent) health care ransomware attacks. We discuss a few key questions that are rather evergreen. Why is health care targeted in this way (and other verticals for that matter)? What defines a “high value” target to a ransomware actor? How can targeted entities better defend themselves?

    Full notes on the Talos blog

    Download
    Run Time: 00:25:03

    Keywords
    • talos
    • security
    • ransomware
    • healthcare

  • Beers With Talos

    Getting to Better Security Outcomes (ft. Wendy Nather)

    Recorded November 24, 2020 –On this EP, Mitch and Matt are joined by Wendy Nather to discuss the newly released Cisco Security Outcomes Study. The results and findings of the research are interesting and somewhat surprising. As often happens with most good research, we end up asking more questions - in this case, geared toward the nature of the relationships found in the data. Special thanks to Wendy for coming on and joining us. As usual, her insight is stellar and she is much more entertaining than the rest of us.Full show notes on the Talos blog

    Download
    Run Time: 00:37:08

    Keywords
    • talos
    • security
    • Wendy Nather
    • data science
    • outcomes
    • report

  • Beers With Talos

    The Bogeyman and QR codes

    We got delayed with the holidays and PTO, but here is a long awaited ep. The rest of the year is on deck to release through the holidays, so fret not. In this EP we talk about QR codes becoming pervasive as easily deployed “touchless tech” (and how they could help the robots try to kill Craig), and then we take a look at some recent DOJ and APT activity that begs the question: is bringing charges against foreign APT actors anything more than a symbolic gesture? Full show notes on the Talos blog

    Download
    Run Time: 00:35:36

    Keywords
    • talos
    • security
    • qr code
    • APT