Talion Threat Set Radio  By  cover art

Talion Threat Set Radio

By: Talion Threat Intelligence Team
  • Summary

  • Talion Threat Set Radio is your weekly cyber threat intelligence bulletin. We cut through the noise to give you our honest opinion on the threat news that matters.

    © 2024 Talion Threat Set Radio
    Show more Show less
Episodes
  • Threat Bulletin #263
    Apr 19 2024

    Large scale exploitation of Palo Alto CVE following PoC disclosures.

    Atlassian vulnerability leveraged to deploy Cerber ransomware.

    PuTTY flaw can be used to obtain private cryptographic keys.

    Show more Show less
    6 mins
  • Threat Bulletin #262
    Apr 12 2024

    Warnings issued regarding 10/10 CVSS score Rust vulnerability.

    Researchers speculate LLM wrote Powershell for malware strain.

    Change Healthcare hit by ransom demand again following AlphV exit scam.

    Show more Show less
    7 mins
  • Threat Bulletin #261
    Apr 5 2024

    Sophisticated supply chain attack attempted against multiple Linux distros.

    Linux false Sudo prompt flaw has persisted for over a decade.

    DinodasRAT now targeting Linux servers with new variant.

    Show more Show less
    6 mins

What listeners say about Talion Threat Set Radio

Average customer ratings

Reviews - Please select the tabs below to change the source of reviews.