DiscoverShadowTalk: Powered by ReliaQuest
ShadowTalk: Powered by ReliaQuest
Claim Ownership

ShadowTalk: Powered by ReliaQuest

Author: ReliaQuest

Subscribed: 211Played: 8,533
Share

Description

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.

Threat Intelligence Analyst Kim Bromley brings over 15 years of experience in threat intelligence across the public and private sectors. Kim and her guests provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. 

 

With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

443 Episodes
Reverse
Resources: https://linktr.ee/ReliaQuestShadowTalk Want to know exactly why Zero-Day vulnerabilities go viral? Join host Kim along with intelligence analysts John & Alexa: Top Emerging Ransomware Groups (1:14)Akira's New SEO Campaign (5:32)Why Zero-Day Vulnerabilities Go Viral (9:23)Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 202...
Welcome to ShadowTalk

Welcome to ShadowTalk

2025-09-1600:49

Host, Kim, alongside ReliaQuest's Threat Research experts, cut through the noise to bring you the cyber insights that matter most. Get news, research and actionable strategies from industry leaders, to help you stay ahead of attackers. New episodes every Wednesday at 1pm EST.
Resources: https://linktr.ee/ReliaQuestShadowTalk Thinking about whether you need more AI in SecOps? Join host Kim along with intelligence analyst Joey & systems security engineer Corey as they discuss: SAP S/4HANA Flaw Exploitation (2:09)AI-Powered Malware Exposes GitHub (4:24)APT28 Outlook Backdoor hits NATO (8:21)ReliaQuest Experts Answer Your Questions (11:55)Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 202...
Resources: https://linktr.ee/ReliaQuestShadowTalk Need the latest information on Salesloft Drift? Join host Kim along with intelligence analyst John & detection engineer Marken as they discuss: Salesloft Drift Tokens Result in Salesforce Data Theft (1:31)Storm-0501 Shifts Ransomware Attacks to Cloud (6:36)APT29 Microsoft 365 Campaign Disrupted (11:26)Axios, Direct Send Abuse Redefine Phishing (14:19)Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Te...
Resources: https://linktr.ee/ReliaQuestShadowTalk Curious about the skills needed for modern cyber attacks? Join host Kim along with intelligence analysts John & Hayden as they discuss: Apple Patches Exploited Zero-Day (1:40)Hackers Abuse Linux Files to Drop Malware (3:50)Silk Typhoon Attacks Cloud Supply Chains (7:21)ReliaQuest Uncovers Cybercriminals' Most Sought After Skills (11:02)Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ...
Resources: https://linktr.ee/ReliaQuestShadowTalk Intrigued by Warlock ransomware's Chinese connection? Join host Kim along with intelligence analysts Joey & John as they discuss: \Warlock Ransomware Attacks Against Telecoms (3:12)New FortiSIEM Flaw Exploited in the Wild (5:19)Man-in-the-Prompt Attack Steals Data from LLMs (8:04)How ReliaQuest Tracks Ransomware Groups and Evolving Cyber Threats (12:36)Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research ...
Resources: https://linktr.ee/ReliaQuestShadowTalk Want to know if ShinyHunters and Scattered Spider are really working together? Join host Kim along with detection engineer Marken as they discuss: WinRAR Zero-Day Exploited in RomCom Attacks (1:44)New EDR Killer Popular with Ransomware Groups (4:30)Data Breach Reveal Kimsuky Inner Workings (11:31)ReliaQuest Uncovers Potential ShinyHunters x Scattered Spider Collaboration (15:00)Kim Bromley: Senior Cyber Threat Intelligence Analyst on the Relia...
Akira ransomware group is exploiting potential zero-day vulnerabilities, and digital risk protection (DRP) threats are rapidly evolving. Join host Joey, along with intelligence analysts John and Hayden, as they dive into: Akira Ransomware Exploiting a Potential Zero DayPlague Backdoor Emerges as Silent IntruderEvolving Tactics of North Korean AttackerDRP Threats Surge Amid Organizational GrowthResources: https://linktr.ee/ReliaQuestShadowTalk Joseph Keyes: Joseph Keyes is a Cyber Threat Intel...
Resources: https://linktr.ee/ReliaQuestShadowTalk Curious how the latest CrushFTP exploit works? Join host Kim along with intelligence analyst Hayden and threat hunter Leo as they discuss: BreachForums Back, XSS Out (1:28)Warlock Ransomware Hits SharePoint (5:28)Fire Ant Stings ESXi (9:39)ReliaQuest Uncovers CrushFTP Attack Chain (13:35Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in ...
Resources: https://linktr.ee/ReliaQuestShadowTalk Curious about how cybercriminals use AI? Join host Kim along with detection engineer Marken and intelligence analyst Alex as they discuss: New SharePoint Vulnerability (1:34)LameHug AI-Powered Malware (5:55)UK Bans Ransomware Payments (9:44)AI Tactics Behind the Latest Cyber Threats (14:11)Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career ...
Resources: https://linktr.ee/ReliaQuestShadowTalk Ever wondered if IOCs are still relevant in a world of polymorphic malware and zero-day exploits? Join host Kim along with intelligence analyst Joey and threat hunter Tristan as they discuss: North American APT Targets China (1:25)Chatbot Exposes Thousands of Job Applications (4:57)New Phishing Campaign Targets VIPs (7:17)How IOCs are Used in Modern Threat Hunting (10:07)Kim Bromley: Kim Bromley is a Threat Intelligence Analyst on the ReliaQue...
Resources: https://linktr.ee/ReliaQuestShadowTalk Have you heard of SafePay ransomware? Join host Kim along with intelligence analysts Hayden and John as they discuss: SafePay Targets Ingram Micro (1:16)Updates on Iran-Israel (5:43)North Korea Adopts ClickFix & Attacks Web3 (8:24)Insights from ReliaQuest Customer Incidents (13:14)Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK...
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Ivan and John as they discuss: Citrix Bleed 2Scattered Spider Hits Aviation From ClickFix to FileFixRansomware Threats from Q2Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a wealth of experience in threat intell...
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with Intelligence Analyst Hayden and Threat Hunter Leo as they discuss: New Scattered Spider Attack ChainIsrael and Iran Cyber Threat Deep DiveTop Iran-linked Threat Groups & How to MitigateKim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a w...
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analyst Joey and detection engineer Marken as they discuss: Anubis Ransomware Wiper CapabilityTeamfiltration Pentesting ToolCyber Implications of Israel-Iran ConflictThe Most Up to Date Attacker TrendsKim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2...
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Alex and John as they discuss: The Enduring Legacy of Black BastaQilin's Exploitation of Fortinet FlawsVishing for Salesforce DataAtomic Stealer x ClickFix CampaignKim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings a weal...
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Joey and Alex as they discuss: Scattered Spider's Focus on Tech VendorsHow APT41 Abuses Google Calendar for C2The SentinelOne OutageA New Void Blizzard Espionage CampaignKim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings ...
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Joey and Alex as they discuss: Factors Driving Russian Market's PopularityAttackers' Favorite InfostealersInfostealer Attack PathsMain Types and Exclusivity of Stolen LogsKim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement, and has acted as host since 2024. Kim brings...
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Joey along with intelligence analysts John and Hayden as they discuss: ReliaQuest's investigation into hijacked routers and SEO poisoning fueling payroll heistsNation-state actors leveraging the SAP NetWeaver vulnerability en masseA new "Defendnot" tool that tricks Windows Defender into disabling itselfRansomware groups using a stealthy post-exploitation malwareJoseph Keyes: Cyber Threat Intelligence Analyst at ReliaQuest, specializi...
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Joey and Hayden as they discuss: ReliaQuest's Forecast for How US Policy will Impact Russia-linked Cyber ThreatsInfostealers Spread by Fake AI Video GeneratorsKickidler Abuse by Ransomware GroupsFBI Takedown of Huge BotnetKim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June 2020 following a 10-year career in UK law enforcement,...
loading
Comments (4)

Evan

record in higher volume

Feb 27th
Reply (1)

Evan

please record with louder volume. often listening on the move

Feb 21st
Reply

howaboutno

was this recorded in a cupboard?

Aug 8th
Reply