Digital Shadows

Informações:

Synopsis

Digital Shadows monitors and manages an organization’s digital risk, providing relevant threat intelligence across the widest range of data sources within the open, deep, and dark web to protect their brand, and reputation.

Episodes

  • Weekly: ALPHV SEC Complaint, Scattered Spider Case Study, Sandworm Attacks

    22/11/2023 Duration: 32min

    In this episode of ShadowTalk, host Ivan, along with Brandon and Colin discuss the latest news in cyber security and threat research. Topics this week include:AlphaV filing a complaint with the SECReliaQuest case study on the Scattered Spider attackSandworm hacker group conducts "largest ever" attack on Danish infrastructureResources:https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/

  • Weekly: CitrixBleed, Taking a Proactive Approach to IR, BiBi wiper targets Israeli Organizations

    15/11/2023 Duration: 29min

    In this episode of ShadowTalk, host Chris, along with Kim, discuss the latest news in cyber security and threat research. Topics this week include:CitrixBleed vulnerability mass targeted by threat actorsTaking the burden from incidents responders by taking proactive stepsHacktivists targeting Israeli organizations with "BiBi" data wiping malwareResources: https://www.reliaquest.com/blog/citrix-bleed-vulnerability-background-and-recommendations/

  • Weekly: Apache ActiveMQ and Atlassian Confluence, SEC files charges, QR code phishing

    08/11/2023 Duration: 35min

    In this episode of ShadowTalk, host Ivan Righi, along with ReliaQuest's CISO Rick Holland and Detection Researcher Marken Teder, discuss the latest news in cyber security and threat research. Topics this week include:Apache ActiveMQ vulnerability (CVE-2023-46604) exploited by ransomware gangsDiscussion over charges filed by the US SEC against SolarWindsActive exploitation of a Critical Atlassian Confluence flaw (CVE-2023-22518)An overview of QR code phishing threatsResources:https://event.on24.com/wcc/r/4387339/A63BC17298406ECD68AABFFEF416702B?partnerref=organic

  • Weekly: SolarWinds SEC Charges, Vulnerabilities Roundup, AI Executive Order

    02/11/2023 Duration: 33min

    In this episode of ShadowTalk, host Kim, along with Caroline and Corey, discuss the latest news in cyber security and threat research. Topics this week include:The charges filed by the US SEC against SolarWindsA sneak-peak of the findings from our Vulnerabilities Roundup blogAn overview of some vulnerabilities impacting users right nowThe Executive Order issued by the Biden administration on artificial intelligence.

  • Weekly: Q3 Ransomware Report, ServiceNow Vulnerability, Okta Incident

    26/10/2023 Duration: 35min

    In this episode of ShadowTalk, Host Chris Morgan is joined by one of ReliaQuest's CISO's Rick Holland, Threat Hunter Brian Kelly and Threat Intelligence Analyst Ivan Righi to discuss the latest news in cyber security and threat research. Topics this week include:The findings of ReliaQuest's Quarterly Ransomware Report recapping Q3 2023 activity. ServiceNow vulnerability and what it means for youThe latest on a security incident pertaining to authentication provider, Okta.Resources:https://www.reliaquest.com/blog/ransomware-trends-q3-2023/

  • Weekly: Critical CISCO IOS XE Vuln, Business Email Compromise (BEC) activity, malicious use of Discord

    20/10/2023 Duration: 43min

    In this episode of ShadowTalk, host Chris, along with Kim and Gjergji, discuss the latest news in cyber security and threat research. Topics this week include:Threat actors exploiting Critical CISCO IOS XE Vuln Increase in Business Email Compromise (BEC) activitySocial media platform Discord being used for malicious activity

  • Weekly: Hamas Cyber Threat Implications, Top Adversary Techniques, Qakbot

    13/10/2023 Duration: 36min

    In this episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland, James Xiang and Caroline Fenstermacher, discuss the latest news in cyber security and threat research. Topics this week include:Cyber threat implications from the Hamas - Israel ConflictTop Adversary Techniques: What We're Seeing Right NowHas Qakbot returned? Resources:https://www.reliaquest.com/blog/iranian-cyber-threats-practical-advice-for-security-professionals/

  • Weekly: National Cyber Security Awareness Month (NCSAM), Progress FTP Server, RDP Sessions, IronNet

    06/10/2023 Duration: 36min

    In this episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland and Corey Carter discuss the latest news in cyber security and threat research. Topics this week include:2023 National Cyber Security Awareness Month (NCSAM) Progress FTP ServerThe risk posed by open Remote Desktop Protocol (RDP) SessionsIronNet ceasure operationsResources: https://www.reliaquest.com/blog/cybersecurity-awareness-automation/ 

  • Weekly: Hunting for MFA bypass techniques, Libwebp Vuln exploited, VMWare ESXi

    29/09/2023 Duration: 29min

    In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include:Hunting for MFA bypass techniquesExploitation of a Zero-day LibWebP VulnerabilityThreat actors targeting VMWare ESXIResources:https://www.reliaquest.com/blog/mfa-bypass-techniques/#:~:text=Attackers%20also%20bypass%20MFA%20by,for%20sale%20on%20cybercriminal%20platforms. 

  • Weekly: MFA Bypass Techniques, Microsoft Data Leak, Latest ALPHV Attack

    22/09/2023 Duration: 27min

    In this episode of ShadowTalk, host Kim, along with Caroline and Brian, discuss the latest news in cyber security and threat research. Topics this week include:A deep dive into popular MFA bypass techniques and how to mitigate themHow a misconfigured SAS token led to a big Microsoft data breachThe latest ALPHV ransomware attackResources:https://www.reliaquest.com/blog/domain-redirection-attacks-wrong-turns-in-cyberspace/

  • Weekly: Anonymous Sudan, Domain Redirection Attacks, UK Ransomware Report and Managed Engine Zero-Day Exploit

    14/09/2023 Duration: 34min

    In this episode of ShadowTalk, host and ReliaQuest CISO Rick Holand and ReliaQuest Threat Research team members Corey Carter and Gjergji Paco discuss the latest news in cyber security and threat research. Topics this week include: A deep dive on domain redirection attacksNew ransomware report from the UK governmentNew Managed Engine zero-day exploited by multiple threat actorsAnonymous Sudan Telegram bans and DDoS attacks.Resources:https://www.ncsc.gov.uk/whitepaper/ransomware-extortion-and-the-cyber-crime-ecosystemhttps://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250ahttps://www.reliaquest.com/blog/5-macos-infostealers/https://www.reliaquest.com/blog/cisos-guide-six-steps-to-start-adopting-ai/

  • Weekly: SocGhoulish deep dive, AI security concerns, LockBit vs. UK MOD

    08/09/2023 Duration: 34min

    In this episode of ShadowTalk, host Roman, along with Corey and Ivan, discuss the latest news in cyber security and threat research. Topics this week include:A deep dive of malware loader SocGhoulishArtificial intelligence: implications, security concerns, and use by cybercriminalsLockBit leaking top secret information from the UK’s Ministry of DefenceResources: https://www.reliaquest.com/blog/the-3-malware-loaders-behind-80-of-incidentshttps://www.reliaquest.com/blog/socgholish-fakeupdateshttps://www.reliaquest.com/blog/lockbit-ransomware-2023

  • Weekly: Qakbot Takedown, New Barracuda Zero-Day, Resurgence of Hacktivism

    01/09/2023 Duration: 39min

    In this episode of ShadowTalk, host Chris Morgan, along with ReliaQuest CISO Rick Holland and Gjergji Paco, discuss the latest news in cyber security and threat research. Topics this week include:The FBI operation targeting Qakbot infrastructureBarracuda Zero-Day targeted by Peoples Republic of China (PRC) aligned actorsThe resurgence and future of Hacktivism

  • Weekly: Malware Loaders, Ransomware Runbooks, Generative AI and Barracuda ESG

    25/08/2023 Duration: 28min

    In this episode of ShadowTalk, host Dean Murphy, along with one of ReliaQuest's CISO's Rick Holland and Threat Hunter Brian Kelly, discuss the latest news in cyber security and threat research. Topics this week include:Malware LoadersRansomware Runbooks Generative AI Barracuda ESG - Zero-DayResources:https://www.reliaquest.com/blog/lockbit-ransomware-2023/https://analyst1.com/ransomware-diaries-volume-1/https://www.bleepingcomputer.com/news/security/angry-conti-ransomware-affiliate-leaks-gangs-attack-playbook/https://www.reliaquest.com/news-and-press/reliaquest-adds-ai-capabilities-to-greymatter-intelligent-analysis/https://www.reliaquest.com/blog/understanding-generative-ai-in-cybersecurity/https://www.reliaquest.com/blog/intersection-generative-ai-cybersecurity/https://www.mandiant.com/resources/blog/threat-actors-generative-ai-limitedhttps://www.ic3.gov/Media/News/2023/230823.pdf 

  • Weekly: DefCon, Cl0p, Raccoon Stealer

    18/08/2023 Duration: 32min

    In this episode of ShadowTalk, host Chris, along with one of Brandon and Gjergji, discuss the latest news in cyber security and threat research. Topics this week include:Recap of DefCon conferenceThe latest updates regarding Clop's exploitation of MOVEit zero-dayThe return of the infamous Raccoon Stealer

  • Weekly: AI at BlackHat, Device Code Phishing, Russia-Ukraine War Trends and DEF CON Tips

    11/08/2023 Duration: 32min

    In this episode, one of ReliaQuest's CISO's Rick Holland is joined by threat hunters Colin Ferris and Caroline Fenstermacher to discuss the presence of AI at BlackHat, Device Code Phishing, trends from the Russia-Ukraine War and lastly how to make the most of a visit to DEF CON.

  • Special: CISO Chat Live from BlackHat 2023

    10/08/2023 Duration: 14min

    In this episode, one of ReliaQuest's CISO's Rick Holland and Chief Technology Officer Joe Partlow are joined by Freeport LNG CISO, Todd Beebe and Ciena CISO Ryan Hammer to discuss all things BlackHat 2023.

  • Weekly: Business Email Compromise (BEC), ReliaQuest Bi-Annual threat reports, influence of AI on the Cyber Threat Landscape

    04/08/2023 Duration: 40min

     In this episode of ShadowTalk, host Chris, along with one of ReliaQuest's CISOs Rick, and James, discuss the latest news in cyber security and threat research. Topics this week include:Themes in recent Business Email Compromise (BEC) activityA breakdown of ReliaQuest research into threats facing the Professional, Scientific, and Technical Services (PSTS) sectorThe influence of AI on the cyber threat landscape ReliaQuest activities at BlackHat 2023 conference

  • Weekly: What We're Seeing Right Now, Cl0p Cycle Continues, Ivanti Zero-Day, ALPHV API

    28/07/2023 Duration: 30min

    In this episode of ShadowTalk, host Roman, along with Ivan and Brandon, discuss the latest news in cyber security and threat research. Topics this week include:Twitter becoming X security concernsCl0p names 71 new victimsReliaQuest releases Q2 ransomware reportHackers target Norwegian government ministries with Ivanti zero-day exploitALPHV ransomware group creates API key for its data leak siteResources:https://www.bleepingcomputer.com/news/security/norway-says-ivanti-zero-day-was-used-to-hack-govt-it-systems/https://www.bleepingcomputer.com/news/security/alphv-ransomware-adds-data-leak-api-in-new-extortion-strategy/

  • Weekly: What We're Seeing Right Now, Cl0p Update, WormGPT

    21/07/2023 Duration: 21min

    In this episode of ShadowTalk, host Chris, along with Brian and James, discuss the latest news in cyber security and threat research. Topics this week include:ReliaQuest research into common attacker techniquesAn update on Clop's exploitation of the MOVEit vulnerability ChatGPT rival with ‘no ethical boundaries’ sold on dark webResources:https://www.reliaquest.com/blog/top-adversary-techniques-july-2023/https://www.reliaquest.com/blog/clop-leaks-first-victims/https://www.zdnet.com/article/wormgpt-what-to-know-about-chatgpts-malicious-cousin/

page 2 from 19