Beers with Talos EP 32 - Live from Orlando Part 2: Take All the Things Off the Internet



Beers with Talos (BWT) Podcast Episode 32 is now available.  Download this episode and subscribe to Beers with Talos:

If iTunes and Google Play aren't your thing: www.talosintelligence.com/podcast.

Ep. 32 show notes: 

Recorded June 13, 2018 — Still live in Orlando, just this time from the lovely lobby bar at the convention center hotel. We are joined by Lurene Grenier to dig a bit deeper on her keynote from the Talos Threat Research Summit. Lurene is here to give you the offensive view of attacking your network. If you want a hot take on defense from someone who is pure offense, well… buckle up and break out your cord-cutting scissors. You are already saying “We can’t do that!” Lurene is telling you that if you decide to take this seriously enough, you can and should.

The timeline:

The roundtable

01:10 — Nigel: Reduced to looking forward to Liverpool’s schedule release day
02:18 — Joel: Already checked out and is mentally at Harry Potter World
03:12 — Craig: Not paying attention
03:47 — Matt: Meet Lurene
05:16 — Lurene: No free keynotes, and how to play the “don’t call the police” game

The topics

10:27 — Honestly, we are here for one purpose and topic today: Lurene’s defensive mantra, which she calls "Take Your S***t off the Internet." This is where we spend the whole show. If you are interesting to a major actor and you are taking things seriously, the only truly safe play is taking all your pieces off the board. If you don’t, someone else will.

The links

No links. Weren’t you listening?

==========

Featuring: Craig Williams (@Security_Craig), Joel Esler (@JoelEsler), Matt Olney (@kpyke) and Nigel Houghton (@EnglishLFC).
Hosted by Mitch Neff (@MitchNeff).

Find all episodes:
http://cs.co/talospodcast

Subscribe via iTunes (and leave a review!)
http://cs.co/talositunes

Check out the Talos Threat Research Blog:
http://cs.co/talosresearch

Subscribe to the Threat Source newsletter:
http://cs.co/talosupdate

Follow Talos on Twitter:
http://cs.co/talostwitter

Give us your feedback and suggestions for topics:
beerswithtalos@cisco.com
Name

.NET 0-day 0day ACDSee Adobe advisory adwind AMP Android Antenna House antivirus apple APT arbitrary code execution Attribution Automation Bahamut BASS beers with talos bitcoin Bitvote Black Hat botnet Brazil BRKSEC-2010 CASC chrome cisco Cisco Live Cisco Security Clam AV ClamAV Cobalt group code injection command injection conferences Coverage cryptocurrency cryptomining CSV CTA CVE-2016-8610 CVE-2017-0199 cve-2017-11882 CVE-2017-5638 CVE-2018-3857 CVE-2018-3858 CVE-2018-3859 CVE-2018-3860 CVE-2018-3870 CVE-2018-3871 CVE-2018-8506 cybercrime dark cloud DDE Decryptor Def Con detection dispute DOC DoS Excel Exploit exploit kits RTF fast flux Flash formbook Foscam Foxit Fuzzing gandcrab google GoScanSSH gozi gplayed GravityRAT Group123 Hangul healthcare HWP Hyland IcedID ICS IDA Pro IMAP incident response India inesap infostealer intel iOS IoT iot malware iPhone IR isfb jRAT JScript kernel mode KevDroid Korea Linux macros MalDoc Malware Malware Analysis Malware Research MDM meltdown meraki Microsoft Microsoft Patch Tuesday Middle East miners mining mobile device management monero Moxa ms tuesday natus NavRAT new router malware NordVPN North Korea nvidia Office office router attack Olympic Destoryer Olympic Destroyer Olympics opsec password stealer patch tuesday PDF phishing PhotoLine PLC podcast pony Powershell privilege escalation ProntoVPN PTEX PubNub PubNubRAT py2exe Pyeongchang pyrebox python Qatar ransomware RAT remcos remote access tool remote code execution research research spotlight reven ReversingLabs Rocke Rockwell Automation ROKRAT rootkit rtf ruby ryptoShuffler samsam samsung Scriptlets security updates sennoma signatures SimpleDirect Media Layer smartthings Smoke Loader Snort Snort Rules Sony South Korea spam spectre spyeye stealer steam struts support Talos TALOS-2017-0507 talosintelligence.com telegrab telegram Tetrane Thanatos ThanatosDecryptor threat intelligence Threat Research Threat Research Summit Threat Round-up Threat Roundup ThreatGrid threats TIFF trickbot trojan TTRS Umbrella ursnif VBScript VMI vpn filter attack VPNFiler VPNFilter VPNFilter malware vuln dev vulndev vulnerabilities Vulnerability vulnerability analysis Vulnerability Report Vulnerability Research vulnerability spotlight vulnerabillity vulnerable routers Whitepaper Windows WindowsCodecs.dll wipers xamarin XSS
false
ltr
item
materialize material: Beers with Talos EP 32 - Live from Orlando Part 2: Take All the Things Off the Internet
Beers with Talos EP 32 - Live from Orlando Part 2: Take All the Things Off the Internet
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhHMcN_6jW3vwbwAs1uWwkcWQbaq0ZoufvfLEsiqwDIurV0H-P2VuFH6DqXChp7lZHtiDGERt6FlRCclXxoIjYvfEGABnvGsgLw72ehJBkBxtFVXBVSLiK87xWtaUPWbFT8NYRc7NHd5iE/s640/BWT_EP32_NigelBubble.jpg
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhHMcN_6jW3vwbwAs1uWwkcWQbaq0ZoufvfLEsiqwDIurV0H-P2VuFH6DqXChp7lZHtiDGERt6FlRCclXxoIjYvfEGABnvGsgLw72ehJBkBxtFVXBVSLiK87xWtaUPWbFT8NYRc7NHd5iE/s72-c/BWT_EP32_NigelBubble.jpg
materialize material
https://materialize-material.blogspot.com/2018/06/beers-with-talos-ep-32-live-from.html
https://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/2018/06/beers-with-talos-ep-32-live-from.html
true
1816414542238562206
UTF-8
Not found any posts Not found any related posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU Tag ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Contents See also related Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS CONTENT IS PREMIUM Please share to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy