Talos Takes

Talos’ spin on security news

Every week, host Jon Munshaw brings on a new guest from Talos or the broader Cisco Secure world to break down a complicated security topic in just five or 10 minutes. We cover everything from breaking news to attacker trends and emerging threats.

Subscribe
  • Talos Takes

    Talos Takes Ep. #88: Biden's crypto executive order is good for good guys and bad for bad guys

    Jon and Nick sit down for a few minutes to talk about U.S. President Joe Biden’s recent Executive Order on more heavily regulating cryptocurrency. For a primer on this episode, you can read a quick overview here. This episode pretty much sums it up as being a good thing for anyone who uses cryptocurrency legitimately, and bad for anyone who uses crypto to do anything illegal. We discuss how greater regulation could affect ransomware operators who rely on virtual currency for ransom payments and illegitimate miners, and why no one using Bitcoin legitimately should be worried.

    Download
    Run Time: 00:07:11

    Keywords
    • cryptocurrency
    • cryptominers
    • ransomware
    • ransom
    • government

  • Talos Takes

    Talos Takes Ep. #87 (XL Edition): Livestream update on the current cybersecurity situation in Ukraine

    Cisco Talos threat intelligence team and Cisco ThousandEyes went live on Talos’ social media platforms Friday to provide guidance on current cyberattacks and insight into internet activity in Ukraine. Both teams are actively monitoring the digital landscape and openly sharing essential findings to contribute to the safety of our customers globally.

    Many of our teams have set aside normal tasks, now spending their time watching over Ukrainian networks. Other teams have focused on protecting refugees, physically and digitally. Still, others have volunteered their free time contributing critical components to our open-source intelligence work. The audio version of this briefing will share what we have seen and how you can protect your data, network and teams.

    Download
    Run Time: 00:54:18

    Keywords
    • Ukraine,cyberwar,cybersecurity,cyberattack,APTs

  • Talos Takes

    Talos Takes Ep. #86: The fallout from the recent REvil arrests

    In the latest entry in the “Days of our Ransomware” series, Azim Khodjibaev joins Jon to talk about some recent ransomware drama. Dark web forums have been going nuts since Russia arrested and charged several alleged members of the REvil ransomware gang in January. Azim discusses how there’s been a power grab since those arrests, and we discuss what else it might take to shut down many of these wide-reaching ransomware groups. Threat actors: They get into the same petty arguments we all do in Slack.

    Download
    Run Time: 00:08:56

    Keywords
    • ransomware
    • APTs
    • RaaS
    • state-sponsored actors

  • Talos Takes

    Talos Takes Ep. #85: ICS as it relates to the current situation in Ukraine

    As the Ukraine situation evolves, we figured it was an important time to check in with the specific threats government agencies across the globe have started to warn us about. Joe Marshall, Talos’ resident industrial control systems expert, joins this week’s episode of Talos Takes to talk about potential threats to Ukraine’s power grid should kinetic warfare break out in the area. We also touch on what potential threats America’s infrastructure faces if our government leaders were to oppose any Russian actions in the region. It’s admittedly a tangled web currently — but for the most current information on this, check out the Talos blog on the topic.

    Download
    Run Time: 00:10:27

    Keywords
    • Ukraine
    • ICS
    • infrastructure
    • cyberwarfare

  • Talos Takes

    Talos Takes Ep. #84: Commodity RATs 101

    What’s a commodity RAT? And how does that make it different from your run-of-the-mill RAT? Is that RAT different than a trojan? In this week’s Talos Takes episode, we answer these questions and more to provide you a quick overview of remote access trojans/tools (aka RATs) and how commodity RATS specifically differ from their “normal” brethren. Asheer Malhotra from our Outreach team has been looking at several commodity RATs for months now and is here to take you to class for 10 minutes.

    Download
    Run Time: 00:09:24

    Keywords
    • RATs
    • trojans
    • malware
    • cybersecurity basics

  • Talos Takes

    Talos Takes Ep. #83: The latest on the cybersecurity situation in Ukraine

    Jon Munshaw and Nick Biasini sit down for a few minutes to discuss the latest on the ongoing cyber attacks and security concerns in Ukraine. They discuss how a recent set of attacks against government-run websites compares to past attacks like NotPetya, and provide guidance for any companies who may be based in, or do business in, Ukraine. For more of Talos’ insight on this, please continue to check back on our blog post here.

    Download
    Run Time: 00:06:07

    Keywords
    • NotPetya
    • Ukraine
    • Russia

  • Talos Takes

    Talos Takes Ep. #82: Log4j followed us into 2022

    We thought it was usually all about “New year, new me,” heading into 2022, but turns out it’s the same cybersecurity problems. Join host Jon Munshaw as he welcomes on threat researcher JJ Cummings to discuss how the Log4j vulnerability event evolved over the holiday break. JJ, who you may recognized from our recent live Beers with Talos episode, discusses the new CVE that popped up the week after Christmas, and then discusses what things he and his team will be looking into regarding Log4shell in 2022.

    Download
    Run Time: 00:09:05

    Keywords
    • Log4j
    • vulnerabilities
    • Log4shell

  • Talos Takes

    Talos Takes Ep. #81 (XL Edition): Log4J roundtable

    This is a special XL edition of Talos Takes that is a replay of a live stream our amazing researchers put on earlier this week. You’ll hear Matt Olney, Amy Henderson and Vitor Ventura, all from Talos, talk about the Log4J vulnerability that is ruining the internet for everyone right now. They discussed the latest news around the vulnerability, provided advice to users who may be affected (i.e., pretty much everyone) and looked at where we go from here. If you’d like to hear more from us, you can join us LIVE on all of our social media platforms at noon ET on Friday, Dec. 17 for a special episode of Beers with Talos, where we’ll have more updates on Log4J.

    Download
    Run Time: 00:32:56

    Keywords
    • Log4J
    • vulnerabilities
    • patching
    • malware
    • threats

  • Talos Takes

    Talos Takes Ep. #80: I'll have a blue Christmas without a CTIR retainer

    We had to give Brad a few minutes to take an Incident Response victory lap after his team received two major accolades over the past two weeks. But aside from that, it’s also a perfect time to have him on ahead of the holidays. The shopping season is always a favorite time for attackers, so it’s as good a time as any to make sure your incident response plan is polished and practiced. We also take some time to look back on what Incident Response lessons Brad learned in 2021.

    Download
    Run Time: 00:09:00

    Keywords
    • incident response
    • spam
    • scams
    • holiday shopping
    • news

  • Talos Takes

    Talos Takes Ep. #79: Could Emotet be back?

    Emotet was about a month late for Halloween, because it’s got its zombie costume on. The long-known botnet is showing some signs of life in late 2021 after an international law enforcement takedown earlier this year. Nick Biasini joins Talos Takes this week to discuss what signs we’re seeing to indicate Emotet’s return, and provides some advice as to what we should look out for as we head into 2022.

    Download
    Run Time: 00:05:05

    Keywords
    • Emotet
    • botnet
    • spam
    • email