Out of the Woods: The Threat Hunting Podcast

De: Out of the Woods: The Threat Hunting Podcast
  • Resumen

  • Cyborg Security is launching a podcast with a twist! Join us for the first fully interactive threat hunting podcast where you can hang out with threat hunters from all over the world! Join a rag-tag bunch of threat hunters as they come out of the woods to explore some of the most burning issues related to cyber security. The Out of the Woods podcast is a casual talk covering the topics of threat hunting, security research, and threat intelligence, and some ranting and raving along the way, all over a cocktail or two! The Out of the Woods cyber security podcast is filmed in front of a live studio audience, and by that we mean YOU! We're inviting folks to join us once a month for a LIVE evening of great technical discussions, where you can ask questions and give your opinion in real time on a variety of discussions about threat hunting, security research, blue teaming, and wherever else the evening takes us!
    Cyborg Security
    Más Menos
activate_WEBCRO358_DT_T2
Episodios
  • S2 Ep23: Unique Executions... How Unique Are They?
    Aug 27 2024
    In this episode of the "Out of the Woods Threat Hunting Podcast," Scott and Tom break down the top threat hunting stories for the week of August 26, 2024. They dive into SetXP, a stealthy Linux malware that manipulates UDEV rules to evade detection, and explore why it’s not yet on the MITRE ATT&CK radar. The duo also covers PeakLight, a new memory-only dropper, and Stick Stealer, a malware targeting browser data and crypto wallets. Wrapping up with insights from a BlackSuit ransomware breach, they discuss how attackers often reuse old techniques in new ways. This episode challenges the notion of what truly makes an execution unique, offering practical tips for staying ahead of evolving threats.

    1. AON | Unveiling "sedexp": A Stealthy Linux Malware Exploiting udev Rules: https://www.aon.com/en/insights/cyber-labs/unveiling-sedexp
    2. The DFIR Report | BlackSuit Ransomware: https://thedfirreport.com/2024/08/26/blacksuit-ransomware/
    3. Check Point Research | Unmasking Styx Stealer: How a Hacker’s Slip Led to an Intelligence Treasure Trove: https://research.checkpoint.com/2024/unmasking-styx-stealer-how-a-hackers-slip-led-to-an-intelligence-treasure-trove/
    4. Google Cloud Blog | PEAKLIGHT: Decoding the Stealthy Memory-Only Malware: https://cloud.google.com/blog/topics/threat-intelligence/peaklight-decoding-stealthy-memory-only-malware/?&web_view=true


    Stay in Touch! Twitter: https://twitter.com/CyborgSecInc
    LinkedIn: https://www.linkedin.com/company/cyborg-security/
    YouTube: https://www.youtube.com/cyborgsecurity
    Discord: https://discord.gg/DR4mcW4zBr
    TikTok: https://www.tiktok.com/@cyborgsecinc
    Más Menos
    40 m
  • S2 Ep22: Top 5 Threat Hunting Headlines - 19 Aug 2024
    Aug 19 2024
    In this week's Top 5 Threat Hunting Headlines, Scott and Tom discuss top cybersecurity threats, including Kaspersky's Tusk InfoStealer campaign, a cloud extortion campaign exploiting AWS environments, APT41's advanced tactics against a Taiwanese research institute, and the Banshee InfoStealer targeting macOS. They also explore the impact of AI on cybersecurity, emphasizing the need for SOCs to evolve with new talent and strategies to address emerging threats. The episode underscores the importance of staying vigilant and adapting to the rapidly changing threat landscape.


    Top 5 Threat Hunting Headlines - 19 Aug 2024
    1. Secure List | Tusk Campaign Uses Infostealers and Clippers for Financial Gain
    • https://securelist.com/tusk-infostealers-campaign/113367/
    2. Unit 42 | Leaked Environment Variables Allow Large-Scale Extortion Operation of Cloud Environments
    • https://unit42.paloaltonetworks.com/large-scale-cloud-extortion-operation/
    3. Cisco Talos Blog | APT41 Likely Compromised Taiwanese Government-Affiliated Research Institute with ShadowPad and Cobalt Strike
    • https://blog.talosintelligence.com/chinese-hacking-group-apt41-compromised-taiwanese-government-affiliated-research-institute-with-shadowpad-and-cobaltstrike-2/?&web_view=true
    4. Elastic Security Labs | Beyond the Wail: Deconstructing the BANSHEE Infostealer
    • https://www.elastic.co/security-labs/beyond-the-wail
    5. Help Net Security | 74% of IT Professionals Worry That AI Tools Will Replace Them
    • https://www.helpnetsecurity.com/2024/08/15/it-professionals-ai-worry/?web_view=true

    -----

    Follow Us!

    Twitter: https://twitter.com/CyborgSecInc
    LinkedIn: https://www.linkedin.com/company/cyborg-security/
    YouTube: https://www.youtube.com/cyborgsecurity
    Discord: https://discord.gg/DR4mcW4zBr
    TikTok: https://www.tiktok.com/@cyborgsecinc
    Más Menos
    54 m
  • S2 Ep21: Top 5 Threat Hunting Headlines - 12 Aug 2024
    Aug 15 2024
    Top 5 Threat Hunting Headlines - 12 Aug 2024
    1. DarkReading | SaaS Apps Present an Abbreviated Kill Chain for Attackers
    • https://www.darkreading.com/application-security/saas-apps-present-abbreviated-kill-chain-for-attackers?&web_view=true
    2. ReasonLabs | Enterprise Grade Security to All of Your Personal Devices
    • https://reasonlabs.com/research/new-widespread-extension-trojan-malware-campaign
    3. DFIR | Threat Actors' Toolkit: Leveraging Silver, PoshC2 & Batch Scripts
    • https://thedfirreport.com/2024/08/12/threat-actors-toolkit-leveraging-sliver-poshc2-batch-scripts/
    4. SafeBreach | Downgrade Attacks Using Windows Updates
    • https://www.safebreach.com/blog/downgrade-attacks-using-windows-updates/
    5. Cyble | Double Trouble: Latrodectus and ACR Stealer Observed Spreading Via Google Authenticator Phishing Site
    • https://cyble.com/blog/double-trouble-latrodectus-and-acr-stealer-observed-spreading-via-google-authenticator-phishing-site/?&web_view=true

    -----

    Follow Us!

    Twitter: https://twitter.com/CyborgSecInc
    LinkedIn: https://www.linkedin.com/company/cyborg-security/
    YouTube: https://www.youtube.com/cyborgsecurity
    Discord: https://discord.gg/DR4mcW4zBr
    TikTok: https://www.tiktok.com/@cyborgsecinc
    Más Menos
    55 m

Lo que los oyentes dicen sobre Out of the Woods: The Threat Hunting Podcast

Calificaciones medias de los clientes

Reseñas - Selecciona las pestañas a continuación para cambiar el origen de las reseñas.