Listen to Talos security experts as they bring their hot takes on current security topics and Talos research to the table. Along the way Lurene, Matt, and Mitch and a rotating chair of special guests will talk about anything (and we mean anything) that's on their minds, from the latest YouTube trends to Olympic curling etiquette. New episodes every other Thursday.

  • Beers With Talos

    Please Welcome to the Show… Talos Incident Response

    Recorded 10/25/19 - Today is a bit different. We normally keep things pretty neutral on this show (not really), but today is all about the new service Talos is launching - say hello to Talos Incident Response. Amy Henderson from the Talos Intel and Interdiction group joins us as we discuss the full circle of threat intelligence - from global visibility to hyper local context, and how IR allows those feed each other to the improvement of both. Listen to the announcement as we discuss what IR is, what it means in general, and what Talos brings to that equation. We hope you are half as excited as we are, because that is still pretty dang excited. Lastly, Craig isn’t with us today, but you get to decide his fate for being dishonest with you, dear listeners. We will deliver you justice.

    Full show notes - and more in-depth info on the Talos blog

    Download
    Run Time: 00:53:56

    Keywords
    • talos
    • security
    • incident response

  • Beers With Talos

    Your Problem Isn’t Complex, Its Simply Complexity

    Recorded 10/10/19 - This EP lives up to it’s name, by trying to only take on a minimal topic and then becoming completely convoluted. We start of with an extended round table (I even cut like half of it out) and then start talking about the trials and tribulations of making things too complex - from software to network design. If the devil is in the details, then the danger is in there being too many of them. We take two simple examples - PDF readers and a trip to the doctors office - and look at how the complexity jammed into the tech around these two things is where things become disturbingly dangerous.

    Full show notes on the Talos blog

    Download
    Run Time: 00:56:29

    Keywords
    • talos
    • security
    • complexity
    • vulnerability
    • encryption
    • data

  • Beers With Talos

    The Third Law of Thermodynamics

    Recorded 9/27/19 - We are down Matt and Joel today, so Mitch, Craig, and Nigel are taking you through this EP. We cover some recent posts from Talos with Divergent and Tortoiseshell. Turns out, people get a bit excited when you target US veterans with malware - even other malware authors thinks that’s scummy. That takes us into a chat about social engineering in general and we end up talking about some interesting stuff with unpatchable vulns and why deleting /var on install could be described as a bad idea for a Chrome update.

    Full show notes on the Talos blog

    Download
    Run Time: 00:57:24

    Keywords
    • talos
    • security
    • social engineering
    • Divergent
    • Tortoiseshell
    • VPN

  • Beers With Talos

    Fifty Shades of Shady

    Recorded 9/13/19 - In one of our rantier episodes of late, the BWT crew dives into the ongoing insidiousness that is cryptomining with Watchbog, and then we turn our attention to some idiot that thinks charging people $50 to bypass MFA on their own machines is a swell idea, because nothing bad can happen there, right? RIGHT?! Finally, we take a look at some recent breaches and the trend of attempting to downplay the severity of a breach because the data ex-fil wasn’t “vital or important”. Again, what can go wrong with that line of thinking? This is fine. Everything is just fine. Security is solved, we can go home now.Full show notes on the Talos blog

    Download
    Run Time: 00:54:00

    Keywords
    • talos
    • security
    • watchbog
    • exfil
    • MFA
    • 2FA
    • breach

  • Beers With Talos

    Hacking for Good is a Bad Idea

    Recorded 8/30/19 - In this extra-sized EP, we cover a lot - starting with Retadup, and discussing the intricate workings of why it’s a bead idea to execute code on other computers without permission when you have no idea what that computer is doing. WannaCry is making some headlines again, but this time it isn’t WannaCry and frankly it’s not news. From the mobile ecosystem os battleground, Google’s Project0 announced several vulns in iOS that have been discovered being exploited in the wild, with some of the exploit chains leveraging 0-day. Most important development of the week is that journalists are now quoting Matt of his Twitter timeline and this is certain to end well.Full show notes available on the Talos blog

    Download
    Run Time: 01:07:42

    Keywords
    • talos
    • security
    • retadup
    • wanna cry
    • avast
    • 0-day
    • project0

  • Beers With Talos

    Summer Camp Flashbacks and Defining Your Intel

    Recorded 8/16/19 - The understatement of the day would be the guys were in some kind of mood today… There is no explaining the way they are sometimes. We ended up discussing a lot of the awesome things that went on at Blackhat and DEFCON… like the time Matt and Mitch got ejected from the Aviation Village for recognizing the prowess of the greatest plane ever built. BRRRRRRT. And also the time Joel ejected himself from the Cisco party. Deeper in the EP we get into threat intelligence – what is it, how to find the intel you need, and how to leverage it to create value. Full show notes on the Talos blog

    Download
    Run Time: 01:09:40

    Keywords
    • talos
    • security
    • threat intelligence
    • summer camp
    • defcon
    • balckhat

  • Beers With Talos

    The Tardy Episode

    Recorded 8/2/19 - Yes, I know what today’s date is. We got really busy last week and I am sorry that the podcast is late. Really, I wish I wasn’t writing these notes at 12:#0r4-j3pofw…. What? Anyway, we talk about malvertising and dig into that ecosystem a bit looking at some of the competing priorities (hint: none of them are your privacy). We also discuss BlueKeep making its debut in Canvas and surely soon to follow in other fine pen testing platforms. We use that opportunity to review a little bit of RDP knowledge and defense. We’re recording again tomorrow and I really don’t want to hear what my co-hosts will say if this isn’t out by then, so I’m going to go hit publish now. Full show notes on the Talos blog

    Download
    Run Time: 00:53:13

    Keywords
    • talos
    • security
    • malvertising
    • bluekeep

  • Beers With Talos

    Defending Democracy and Doing DEFCON

    Recorded 7/19/19 - Wow, we packed a lot in this one: election security, burner phones, social app ToS, and maybe the worst opsec of all time - of course, Nigel blames Canada for all of it. Fair warning, this EP set a new record for beeps and train horns, so you have been warned. We primarily take a look at how an attacker would see disrupting democracy (and not in the cool startup way) by looking at the available attack surface with their intentions in mind. We also lay out some cases where burner devices make sense and where they might not. We close up with some helpful tips to enjoy a massive con like BlackHat or DEFCON. But seriously, that was a lot of beeps. Full show notes on the Talos blog

    Download
    Run Time: 01:12:50

    Keywords
    • talos
    • security
    • election security
    • DEFCON
    • burner
    • conference

  • Beers With Talos

    It’s a Business Decision, Not Rocket Science

    Recorded 7/8/19 - Matt skipped today’s podcast in favor of a meeting - for real. The rest of the crew carried on to discuss a few of this week’s hot button issues - municipalities paying (or not paying) the ransom, NASA JPL reporting APT breached their network via a rouge Pi (in true Mr. Robot fashion), and looking at rouge devices in general. Next EP will be our last before Black Hat and DEFCON, so tune in to find out where you can find Talos!Full show notes on the Talos blog

    Download
    Run Time: 00:53:56

    Keywords
    • Talos
    • security
    • rouge device
    • NASA
    • ransomware

  • Beers With Talos

    Flatlined: Breach to Bankrupt

    Recorded 6/24/19 - Back in the studio for EP 56 and off the top, Matt got some new toy for his side hustle as a Twitch star - I still can’t figure out exactly how he did what he did, but it was not helpful from a producer’s perspective. It’s repaired, but still enough to apologize for. This is why we can’t have nice things. We discuss the issues around the AMCA data heist - a breach that caused a bankruptcy - and the complexity of securely moving sensitive data, like PII and HIPAA data, to the cloud. As we get deeper, we end up discussing the issues inherent in medical data - namely, its sensitivity and data security issues so systemic in nature that not even HIPAA can help.

    Full notes on the Talos blog

    Download
    Run Time: 00:44:32

    Keywords
    • talos
    • security
    • medical data
    • AMCA
    • HIPAA