Podchaser Logo
Home
Talion Threat Set Radio

Talion Threat Intelligence Team

Talion Threat Set Radio

A weekly Technology podcast
Good podcast? Give it some love!
Talion Threat Set Radio

Talion Threat Intelligence Team

Talion Threat Set Radio

Episodes
Talion Threat Set Radio

Talion Threat Intelligence Team

Talion Threat Set Radio

A weekly Technology podcast
Good podcast? Give it some love!
Rate Podcast

Episodes of Talion Threat Set Radio

Mark All
Search Episodes...
PoC exploit code available for heavily targeted Veeam backup solution.New loader dubbed PhantomLoader delivers MaaS payloads.Black Basta may have exploited flaw 3 months before fix issued, as 0 day.
Attackers target GitHub repos once again in Ransom-lite extortion.Windows will finally depreciate NTLM, providing transition advice.PoC chaining two flaws for Telerik report released.
In this week news: Check Point Zero-day vulnerability.Okta Credential Stuffing.Operation Endgame Targets Botnets.
In this weeks episode, LockBit Ransomware group have had nothing but setbacks since  “Operation Chronos”, GitHub alerts users to 2 high severity vulnerabilities and a significant uptick in Docusign phishing emails has been observed in May.
LockBit ransomware admin is named and sanctioned.North Korean actors exploiting weak DMARC policies for spearphishing.Ivanti flaws chained together to drop Mirai botnet.
Developers targeted with Python backdoor during false job interviews.New UK law now in effect limits default passwords on smart devices.New malware emerges targeting small office and home routers.
MITRE breached using two Ivanti zero days.CrushFTP victim of targeted zero day exploitation.ArcaneDoor campaign targets vulnerable Cisco devices.
Large scale exploitation of Palo Alto CVE following PoC disclosures.Atlassian vulnerability leveraged to deploy Cerber ransomware.PuTTY flaw can be used to obtain private cryptographic keys.
Warnings issued regarding 10/10 CVSS score Rust vulnerability.Researchers speculate LLM wrote Powershell for malware strain.Change Healthcare hit by ransom demand again following AlphV exit scam.
Sophisticated supply chain attack attempted against multiple Linux distros.Linux false Sudo prompt flaw has persisted for over a decade.DinodasRAT now targeting Linux servers with new variant.
Huge darknet marketplace seized by German takedown effort.Muddywater group using legitimate RM tools for access.APT31 members sanctioned following US infrastructure attacks.
Fujitsu discover malware compromised systems.Russian actors may be targeting Ukrainian telecoms with new wiper malware.New DoS technique discovered able to create infinite feedback loop.
Russian groups accesses Microsoft source code in follow up from January attack.StopCrypt, the ransomware still targeting individuals over business has been upgraded.DarkGate leverage recent SmartScreen vulnerability in attacks.
The Blackcat / AlphV ransomware operation fakes law enforcement takedown to steal from their own affiliate.
LockBit claims swift recovery from takedown operation, downplaying severity and threatening leaks.Lazarus exploit Windows zero day flaw with new improved Rootkit.
DoJ takes down botnet used by Russian state group.LockBit ransomware operation gutted by the NCA.ScreenConnect under active attack, Lockbit utilised.
Anydesk confirms cyberattack that allowed hackers to gain access to the company's production systems, Cloudflare publicly disclose its internal Atlassian server was breached by a suspected nation-state attacker and the FBI disrupt and neutraliz
Ivanti discloses 2 new zero-day flaws, including one under active exploitation, Cloudflare publicly disclose its internal Atlassian server was breached by a suspected nation-state attacker and the FBI disrupt and neutralize KV-botnet.
Microsoft confirms details of recent Russian compromise.Kasseika joins ransomware groups performing BYOVD attacks.Trickbot browser injection developer jailed.
VMware critical flaw under active exploitation.Critical vulnerability discovered in Juniper firewalls and switches.Ivanti bypass flaw exploited in the wild.
Evasive Async RAT has targeted infrastructure for almost a year.New FBot toolkit targets SaaS and cloud platforms.Turkish group uses Mimic ransomware to target MSSQL servers.
Critical Invanti flaw allows compromise of enrolled devices.Multiple malware strains use Google feature for persistence.Microsoft disables MSIX after it is abused by malware again.
Rhadamanthys infostealer gains popularity with new features.MongoDB confirms breach and theft of customer data.FBI confirms it breached the Blackcat ransomware group.
AlphV ransomware  outage rumored to be caused by FBI.New "Pool Party" injection technique evades 5 leading EDR solutions.Lazarus continues to abuse Log4J with 3 new malware strains.
NCSC warns of Russian state group social engineering activity.Okta customers affected by recent attack revised from 1% to 100%.Researchers discover Linux rootkit RAT undetected since 2021.
Rate

Join Podchaser to...

  • Rate podcasts and episodes
  • Follow podcasts and creators
  • Create podcast and episode lists
  • & much more

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features