<p>ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories.&nbsp;<br><br>www.reliaquest.com</p>

Subscribe

Title Date published
Weekly: APT28 Activity, Iran/Israel Tensions, Ransomware Rebrands 2024-04-25
Weekly: Palo Alto Critical Exploit, VPN Management, RansomHub Leak Optum Data 2024-04-17
Weekly: HC3 Social Engineering Warning, ReliaQuest Q1 Phishing Report, Microsoft Copilot 2024-04-10
Weekly: New Backdoor in XZ Utils, SEO Poisoning, Impersonation Scams 2024-04-03
Weekly: Google AI Search, Spain Telegram Ban, Speculative Execution Vulnerabilities 2024-03-27
Weekly: AT&T Breach, Magnet Goblin, ReliaQuest's Annual Threat Report (ATR) 2024-03-20
Weekly: TeamCity and Supply Chain Risk, BEC Detections, Midnight Blizzard 2024-03-13
Weekly: ConnectWise Critical Vulnerabilities , Credential Theft, NIST Frameworks 2024-03-06
Weekly: Lockbit Return, SAT Exercises, Optum Breach 2024-02-28
Weekly: Lockbit Taken Down, RMM Tool Abuse, Chinese Gov't Documents Exposed 2024-02-21
Weekly: SocGholish, Volt Typhoon, ToothBrush DDoS' and Flipper Zero 2024-02-14
Weekly: AnyDesk Breach, Deepfake Social Engineering, Q1 2024 Priorities 2024-02-07
Weekly: Killnet 2.0, Baselining Detection Rules, Ransomware in Q4 2023 2024-01-31
Weekly: Midnight Blizzard Targets Microsoft, Recent Attacker Techniques, Citrix NetScaler Vulnerabilities 2024-01-24
Weekly: Ivanti Zero-days, Valid Account Misuse, Emerging risk from (IoT) devices 2024-01-17
Weekly: Cyber Threats Developments of 2023, Lockbit Targets Healthcare 2024-01-10
Weekly: 2023 in Review, ALPHV Targeted by FBI, Predictions for 2024 2023-12-20
Weekly: BYOVD Report, Log4Shell Two Years Later, ALPHV Site Outage, Delaying SEC Disclosures 2023-12-13
Weekly: Ransomware Targeting ESXi, Threats to Airline Organizations, CNI Impacted 2023-12-06
Weekly: EDR Pitfalls, Okta Intrusion Update, Secure AI Guidelines, Expired Google Cookies 2023-11-29
12345678910111213141516171819

Comments about ShadowTalk: Powered by ReliaQuest

comments powered by Disqus
Advertisment: