Talos Takes

Talos’ spin on security news

Every week, host Jon Munshaw brings on a new guest from Talos or the broader Cisco Secure world to break down a complicated security topic in just five or 10 minutes. We cover everything from breaking news to attacker trends and emerging threats.

Subscribe
  • Talos Takes

    Talos Takes Ep. #2: How to keep your fancy new IoT toy secure

    The holidays have come and gone, and so have the sales. Maybe you got a new drone, or a home AI assistant. So what should you do to make sure those new toys don’t turn against you? Nick Biasini and Earl Carter have some tips for you.

    Download
    Run Time: 00:05:06

    Keywords
    • IoT
    • tech
    • smart devices
    • patching
    • smart
    • vulnerabilities

  • Talos Takes

    Talos Takes Ep. #3: The basics of malvertising

    We’ve all seen the supposed stories online that promise to give you “The one secret to weight loss doctors WON’T tell you about.” Or “You won’t believe who Kim Kardashian is talking about now.” So how harmful are these malicious ads? Why do some of them deliver malware, and others don’t? In this episode of Talos Takes, Nick Biasini and Earl Carter dive into the basics of malvertising.

    Download
    Run Time: 00:06:13

    Keywords
    • malvertising
    • malicious ads
    • advertising
    • malware
    • spam

  • Talos Takes

    Talos Takes Ep. #1: How to avoid common holiday shopping scams

    We first brought you this episode in the Beers with Talos feedback in December. We’re uploading this to the Talos Takes feed for posterity now, and let’s face it, these holiday shopping reminders can apply to any time you’re shopping online.

    Download
    Run Time: 00:04:17

    Keywords
    • holiday
    • shopping
    • scams
    • holiday shopping
    • online scams
    • spam

  • Talos Takes

    Talos Takes Ep. #31: Diving even deeper into Cobalt Strike

    Snort researcher and rule-writer Nick Mavis takes time out of his busy schedule to join us again this week. Nick recently published a research paper on the bevy of detection he wrote for Cobalt Strike, a tool attackers are increasingly using. Nick talks about his process of working on the paper, why Cobalt Strike has become so popular and what he learned during the research process.

    Download
    Run Time: 00:05:00

    Keywords
    • Cobalt Strike
    • Snort
    • malware
    • detection

  • Talos Takes

    Talos Takes Ep. #108 (XL Edition): On Air with Cisco Talos Incident Response

    This week’s episode of Talos Takes is a special extra large edition. We’ve got the audio version of our recent Cisco Talos Incident Response On Air stream where some of our responders got together to discuss the past threats of the top quarter. Liz Waddell and other team members covered everything from recent ransomware actor drama, to the importance of saving logs and other tips they picked up over the past few months.

    Download
    Run Time: 00:42:56

    Keywords
    • Incident Response
    • trends
    • CTIR
    • stream
    • ransomware

  • Talos Takes

    Talos Takes Ep. #107: Infostealers 101

    It’s been a while since we re-visited our Malware 101 series. So we’re going back to class to learn about information-stealers. Aliza Johnson from the Talos Threat Intelligence & Interdiction team joins the show to talk about her recent research into and overview of infostealers. Although the name is pretty self-explanatory, this type of malware comes in many shapes and sizes for many purposes.

    Download
    Run Time: 00:08:08

    Keywords
    • malware
    • cyber attack
    • infostealers
    • data theft

  • Talos Takes

    Talos Takes Ep. #106: The top attacker trends from the past quarter

    Nate Pors joins the show this week to recap the recently released Cisco Talos Incident Response Quarterly Report. He and Jon recap the top attacker trends from the past quarter, including highlighting which types of attacks CTIR saw in the field and what new techniques adversaries are using. Topics discussed include the increased targeting of telecommunications companies, a decline in ransomware attacks and more business email compromise.

    Download
    Run Time: 00:08:08

    Keywords
    • Incident response
    • ransomware
    • malware
    • quarterly trends
    • APTs
    • BEC

  • Talos Takes

    Talos Takes Ep. #105: We return once more to Transparent Tribe

    Yes, this is the third time we’ve talked about Transparent Tribe on Talos Takes, you’re not going crazy. But they keep giving us reasons to bring them up! This time, Nick Biasini joins the show to discuss the latest evolution of this threat actor: The targeting of higher education institutions in India. Jon and Nick discuss why colleges are always a high-priority target and what this could mean for the evolution of the actor.

    Download
    Run Time: 00:06:34

    Keywords
    • Transparent Tribe
    • threat actor
    • colleges
    • higher education
    • intellectual property

  • Talos Takes

    Talos Takes Ep. #104: The psychology of multi-factor authentication

    We go back to college this week with a Psychology 101 class. And today, we’re covering multi-factor authentication. Jon has Dave Lewis, one of Cisco Duo’s advisory CISOs, on the show to talk about the psychology behind using these apps and talking to users about implementing it across their environments. They discuss moving around the accept and reject buttons in the UI, how we communicate the benefits of MFA to administrators and the recent wave of brute-force attacks.

    Download
    Run Time: 00:09:20

    Keywords
    • MFA
    • multi-factor authentication
    • brute force

  • Talos Takes

    Talos Takes Ep. #103: What we can learn from a recent AvosLocker attack

    Chris Neal from Talos Outreach recently dove into a recent AvosLocker ransomware attack in the wild. This week, he joins the show to recap his major takeaways from this attack that other potential targets can learn from. He and Jon talk about the current ransomware-as-a-service landscape, the use of living-off-the-land binaries and other calling cards from this actor to keep an eye out for.

    Download
    Run Time: 00:08:28

    Keywords
    • LoLBins
    • ransomware
    • AvosLocker
    • cyber attack
    • ransomware-as-a-service