Digital Shadows

Informações:

Synopsis

Digital Shadows monitors and manages an organization’s digital risk, providing relevant threat intelligence across the widest range of data sources within the open, deep, and dark web to protect their brand, and reputation.

Episodes

  • Weekly: 3CX supply chain attack, Rostec deanonymize Telegram, IcedID

    30/03/2023 Duration: 33min

    In this early released episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland, Kim Bromley, and Colin Ferris discuss the latest news in cyber security and threat research. Topics this week include:Implications from the 3CX supply-chain attack and what you need to do going forwardRussian telco Rostec deanonymizing Telegram usersUpdates to the IcedID malwareEpisode resources:https://www.3cx.com/community/threads/3cx-desktopapp-security-alert.119951/https://www.reliaquest.com/blog/3cx-trojan-attack/https://www.bleepingcomputer.com/news/security/russia-s-rostec-allegedly-can-de-anonymize-telegram-users/https://www.bleepingcomputer.com/news/security/new-icedid-variants-shift-from-bank-fraud-to-malware-delivery/

  • Weekly: Outlook Vulnerability, TeamTNT and Breachforums closure

    24/03/2023 Duration: 27min

    In this episode of ShadowTalk, host Chris Morgan, along with Ivan Righi and Caroline Fenstermacher, discuss the latest news in the cyber security and the information security landscape. Topics this week include:Implications following the arrest of BreachForums administrator PompompurinCryptojacking activity group the TeamTNT threat group Microsoft Outlook bug CVE-2023-23397Episode Resources:https://www.reliaquest.com/blog/breachforums-arrest-fbi/https://www.reliaquest.com/blog/cyber-threats-svb-collapse/https://www.reliaquest.com/platform/phishing-analyzer/

  • Weekly: SVB collapse, FBI IC3 report, and Cl0p update

    17/03/2023 Duration: 36min

    In this episode of ShadowTalk, host Stefano De Blasi, along with Rick Holland and Brandon Tirado, discuss:-Cyber threats related to the SVB collapse: who will capitalize on this and how-FBI IC3 report: statistics and commentary-Cl0p ransomware: zero-day vulnerability and victimsResources from this episode:-https://www.reliaquest.com/blog/cyber-threats-svb-collapse/?-https://www.ic3.gov/Media/PDF/AnnualReport/2022_IC3Report.pdf-https://www.reliaquest.com/blog/qbot-black-basta-ransomware/-https://www.reliaquest.com/blog/html-smuggling-dark-web/

  • Weekly: US National Cybersecurity Strategy, Emotet and Cl0p return

    17/03/2023 Duration: 31min

    In this episode of ShadowTalk, host Stefano, along with Caroline and Dean, discuss the new US National Cybersecurity Strategy, the return of Emotet, and a zero-day exploited by the Cl0p ransomware group.

  • Weekly: HTML Smuggling, CISA Guidance on Logging

    17/03/2023 Duration: 38min

    This weeks ShadowTalk host Chris, along with Rick, Kitch and Corey, discuss the email threat of HTML Smuggling, in addition to pondering the latest guidance on logging from CISA.

  • Weekly: Russia-Ukraine War - One-Year Later

    24/02/2023 Duration: 37min

    This week's ShadowTalk podcast covers the latest developments and implications of the Russian-Urkaine War.Get this week’s intelligence summary at:https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-24-feb***Resources from this week’s podcast***Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: Trickbot/Conti Sanctions, OneNote Documents, and NATO DDoS Attacks

    17/02/2023 Duration: 29min

    This week's ShadowTalk podcast covers the latest in the Trickbot/Conti Sanctions, OneNote Documents, NATO DDoS Attacks.Get this week’s intelligence summary at:https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-17-feb***Resources from this week’s podcast***Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: VMware ESXI campaign and SocGholish overview

    10/02/2023 Duration: 42min

    This week's ShadowTalk podcast covers the latest in the VMware ESXI Ransomware campaign, Killnet, SocGholish, and morelGet this week’s intelligence summary at:https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-10-feb***Resources from this week’s podcast***Subscribe to our threat intelligence email: info.digitalshadows.com/SubscribetoEm…cast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: Hive Ransomware Takedown and Dark Web Cybercriminal Jobs

    03/02/2023 Duration: 32min

    This week's ShadowTalk podcast covers the latest in the Hive ransomware takedown and dark web cybercriminal forum.Get this week’s intelligence summary at:https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-3-feb***Resources from this week’s podcast***Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: Ransomware Profits Drop, Russian ISP, and Microsoft Investigation

    27/01/2023 Duration: 41min

    This week's ShadowTalk podcast covers the drop in Ransomware profits, DDoS activity spikes against Russian ISP, and Microsoft implementing security changes following a months-long investigation.Get this week’s intelligence summary at: resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-27-janSubscribe to our threat intelligence email: info.digitalshadows.com/SubscribetoEm…cast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: 2022 Recap and Forecasting 2023 Trends

    20/01/2023 Duration: 40min

    Looking Back, Moving Forward. As 2023 gets into full swing, listen to our recap of 2022 including trends in cybercrime, espionage, hacktivism, and more. Plus, global industry forecasting for 2023. Get this week’s intelligence summary at: resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-20-janSubscribe to our threat intelligence email: info.digitalshadows.com/SubscribetoEm…cast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: Turla Target Ukraine, ChatGPT, and Lorenz Ransomware Activity

    13/01/2023 Duration: 19min

    ShadowTalk host Chris alongside Ivan give you the latest in threat intelligence. This week they cover:-Russian APT Turla-Chat GPT-Ransomware Group Lorenz TTP ChangesGet this week’s intelligence summary at: resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-13-janSubscribe to our threat intelligence email: info.digitalshadows.com/SubscribetoEm…cast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: Welcome to 2023!

    06/01/2023 Duration: 52min

    The first ShadowTalk Podcast of the New Year is here. Join host Chris for the latest happenings in threat intelligence and cyber security.Get this week’s intelligence summary at: resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-6-janSubscribe to our threat intelligence email: info.digitalshadows.com/SubscribetoEm…cast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: Recent Vulnerabilities, Clop Ransomware, New Year's Resolutions

    16/12/2022 Duration: 18min

    ShadowTalk host Chris alongside guests Ivan give you the latest in threat intelligence. This week they cover: -Recent Vulnerabilities-Clop Ransomware-New Year's ResolutionsGet this week’s intelligence summary at: https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-16-dec***Resources from this week’s podcast***Payment Declined: Carding Cyber Criminals Fears for Their Futurehttps://www.reliaquest.com/blog/web-carding-future/ Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: Russian and Ukraine Roundup, Lazarus Group Cryptocurrency Activity, Apple’s Right to Repair

    09/12/2022 Duration: 44min

    ShadowTalk host Chris alongside guests Rick and Danny give you the latest in threat intelligence. This week they cover: -Russian and Ukraine Roundup-Lazarus Group Cryptocurrency Activity-Apple’s Right to Repair Get this week’s intelligence summary at: https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-9-dec***Resources from this week’s podcast***Vulnerability Intelligence Roundup: Five lessons learned since Log4Shellhttps://www.digitalshadows.com/blog-and-research/vulnerability-intelligence-roundup-five-lessons-learned-since-log4shell/ Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: Sandworm targets Ukraine, Oracle RCE vulnerability, 300th Episode

    02/12/2022 Duration: 28min

    ShadowTalk host Nicole alongside guests Rick, Ivan and Dean give you the latest in threat intelligence. This week they cover: -Sandworm deploying ransomware targeting Ukraine -Oracle RCE vulnerability actively exploited-300th Episode & Look forward***Resources from this week’s podcast***Vulnerability Intelligence Roundup: Five lessons learned since Log4Shellhttps://www.digitalshadows.com/blog-and-research/vulnerability-intelligence-roundup-five-lessons-learned-since-log4shell/ Vice Society CISA advisoryhttps://www.cisa.gov/uscert/ncas/alerts/aa22-249a Five ways security leaders can prepare for economic uncertainty by Rick https://www.scmagazine.com/perspective/strategy/five-ways-security-leaders-can-prepare-for-economic-uncertainty SANS CTI Summithttps://www.sans.org/cyber-security-training-events/cyber-threat-intelligence-summit-2023/ Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.

  • Weekly: LockBit Arrest, Tech Layoffs, Black Friday Risks

    23/11/2022 Duration: 28min

    ShadowTalk host Chris alongside guests Dani and Kim give you the latest in threat intelligence. This week they cover: -LockBit Arrest-Big Tech Layoffs-Black Friday Vulnerability Risks***Resources from this week’s podcast***Black Friday Webinarhttps://www.reliaquest.com/resource/webinar/soc-talk-keeping-black-friday-cyber-threats-at-bay/?utm_source=Digital+Shadows&utm_medium=On-Demand+Webinar Keeping One Step Ahead of Black Friday Cyber Threats https://www.digitalshadows.com/blog-and-research/keeping-one-step-ahead-of-black-friday-cyber-threats/ Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: APT29 Credential Roaming, Russian Hacktivists Use Somnia Ransomware, Recent LockBit Activity

    18/11/2022 Duration: 24min

    ShadowTalk host Nicole alongside guests Ivan, Rick and Andrew give you the latest in threat intelligence. This week they cover: -APT29 Windows Credential Roaming-Russian Hacktivists Targeting Ukraine with New Somnia Ransomware-LockBit Using Amadey Bot Malware, LockBit Affiliate ArrestedGet this week’s intelligence summary at: https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-18-nov ***Resources from this week’s podcast***Cyber Threats to the FIFA World Cup Qatar 2022https://www.digitalshadows.com/blog-and-research/cyber-threats-to-the-fifa-world-cup-qatar-2022/ Keeping One Step Ahead of Black Friday Cyber Threats https://www.digitalshadows.com/blog-and-research/keeping-one-step-ahead-of-black-friday-cyber-threats/ Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: British Government Scanning UK Devices, Twitter's Verification Process, Latest Emotet Return

    11/11/2022 Duration: 27min

    ShadowTalk host Chris alongside guests Kim gives you the latest in threat intelligence. This week they cover: -British Government Scanning UK Devices-Twitter's Verification Process-Latest Emotet ReturnGet this week’s intelligence summary at: https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-11-nov ***Resources from this week’s podcast***Cyber Threats to the FIFA World Cup Qatar 2022https://www.digitalshadows.com/blog-and-research/cyber-threats-to-the-fifa-world-cup-qatar-2022/ Dark Web Recruitment: Malware, Phishing and Cardinghttps://www.digitalshadows.com/blog-and-research/dark-web-recruitment-malware-phishing-and-carding/ Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

  • Weekly: APT10 Deploy LODEINFO Malware, New Azov Data Wiper, Emotet Malicious Spam

    04/11/2022 Duration: 11min

    ShadowTalk host Nicole alongside guests Ivan give you the latest in threat intelligence. This week they cover: -APT10 leveraging antivirus to deploy LODEINFO malware-New Azov data wiper attempting to frame security researchers-New Emotet malicious spam campaignGet this week’s intelligence summary at: https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-04-nov***Resources from this week’s podcast***Q3 2022 Vulnerability Rounduphttps://www.digitalshadows.com/blog-and-research/q3-2022-vulnerability-roundup/ 2023 Cyber Threat Predictions https://www.digitalshadows.com/blog-and-research/2023-cyber-threat-predictions/ Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

page 4 from 19