Episodes
Discover how Zero Trust can effectively protect against cyber threats and hear firsthand experiences from industry leaders! Lieuwe Jan Koning and cybersecurity expert John Kindervag dive into the concept of Zero Trust at the RSA Conference in San Francisco. They discuss the prevalence and importance of Zero Trust in the cybersecurity landscape, sharing insights from the conference and Kindervag's extensive experience. Learn about the fundamentals of Zero Trust, its evolution since 2010,...
Published 06/18/24
Join host Lieuwe Jan Koning as he interviews John Kindervag, creator of Zero Trust, at the RSA conference. Explore the origins, principles, and impact of Zero Trust on modern cybersecurity. Download the NSTAC report discussed in the episode here. Get your Threat Talks T-shirt on https://threat-talks.com/!
Published 06/11/24
CVE-2024-1709 is a critical vulnerability in ScreenConnect that has been exploited in multiple healthcare-related breaches, highlighting significant security risks. Explore the Change Healthcare attack caused by compromised Citrix credentials and learn about critical cybersecurity measures like network segmentation and EDR tools. Explore the infographic for an in-depth look at the ScreenConnect vulnerability: https://threat-talks.com/deep-dive-screenconnect/
Published 06/04/24
How did Ireland's largest healthcare network, HSE, fall victim to a crippling ransomware attack? What security flaws were exploited, and how can you prevent similar threats? Join us in this Deep Dive of Threat Talks as we uncover the details of the attack, the tactics used by cybercriminals, and essential strategies to protect your organization. Can your defenses withstand a ransomware attack? Tune in to find out! Download the infographic...
Published 05/28/24
Discover the vulnerabilities of the DICOM protocol in healthcare and the significant risks it poses, including data breaches and manipulation. This deep dive covers practical solutions for protecting sensitive patient information and enhancing cybersecurity measures in medical systems. Join host Lieuwe Jan Koning with guests Jan van Boesschoten and Sina Yazdanmehr as they explore these critical issues and provide actionable advice for healthcare providers. Download the infographic here:...
Published 05/21/24
In this episode of Threat Talks, we examine major cybersecurity risks in healthcare. We discuss how old systems like DICOM, still widely used, can lead to serious cyberattacks. How do recent breaches and outdated protocols threaten patient privacy and disrupt healthcare services? Guided by Lieuwe Jan Koning, CTO of ON2IT, alongside cybersecurity experts Sina Yazdanmehr and Rob Maas, we explore the dangerous terrain of legacy systems, highlighting breaches involving HSE hospitals and...
Published 05/14/24
Tune into this special episode of Threat Talks, as we dissect the critical CVE 2024 3400 vulnerability in Palo Alto Networks' GlobalProtect servers. Join our cybersecurity experts for a deep dive into the vulnerability's implications, our response strategies, and practical tips to bolster your defenses against similar threats. For those who crave even more detailed insights, be sure to check out our comprehensive information page on this topic:...
Published 05/07/24
Understanding Reflection Attacks: A Simple Yet Powerful DOS Method. 👕 Request your own Threat Talks T'shirt: https://threat-talks.com/cant-deny-ddos-in-2024/ Distributed Denial of Service (DDoS) Attacks Explained Picture this: a DDOS attack, but turbocharged by the clever use of network request reflections. This discussion sheds light on how attackers harness the normal functions of protocols to unleash powerful assaults on unprepared targets. Interestingly, these attacks don't rely on...
Published 04/30/24
Dive into the largest data breach of 2023, a devastating supply chain attack involving the MOVEit software, which impacted over 60 million individuals. Learn how the Klo Ransomware Group exploited a zero-day vulnerability through SQL injection to carry out their attack, and the challenges this presents for cybersecurity measures today. Interested in the full technical info of the discussed threats? For more detailed information or to access the infographic, please visit...
Published 04/23/24
Join us for a deep dive episode of Threat Talks, focusing on Log4j, the critical logging library at the heart of Java development. Discover Log4j's flexibility in message configuration and how it enhances Java programming. Perfect for those looking to deepen their Java and Log4j knowledge. Interested in the full technical info of the discussed threats? For more detailed information or to access the infographic, please visit...
Published 04/16/24
The SolarWinds incident, affecting 18,000 high-profile environments, including the US government and Fortune 500 companies, was attributed to the state-sponsored group Fancy Bear. This breach demonstrated the complexity and reach of supply chain attacks, emphasizing the challenge of defending against state-backed adversaries. Interested in the full technical info of the discussed threats? For more detailed information or to access the infographic, please visit...
Published 04/09/24
In this episode of Threat Talks, we explore the covert perils of supply chain attacks. Matthijs Zwart, CIO and CISO at Vitens, acknowledges the risk landscape surrounding supply chain attacks, but also suggests that the occasional incident can offer unforeseen advantages. Featuring Matthijs as the special guest, this episode brings together host Lieuwe Jan Koning and Threat Intel Specialist Luca Cipriano for a comprehensive examination of supply chain attacks. They delve into the...
Published 04/02/24
This Threat Talks - deep dive - focuses on a recent SQL injection attack targeting Ivanti EPM software, a powerful endpoint management solution. Lieuwe Jan Koning, Luca Cipriano and Rob Maas explore the attack's mechanics, its implications for network security, and compare it to historical incidents like the SolarWinds supply chain attack. The episode offers a thorough analysis of how organizations can defend against such vulnerabilities, emphasizing the importance of secure management...
Published 03/26/24
In this deep dive of Threat Talks, we delve into the intricate realm of cybersecurity, spotlighting a newly uncovered vulnerability within Google's OAuth authentication system. Uncover a hidden feature in the Google multi-login API causing significant disruptions. Intended to streamline the authentication process for Google services like Gmail, Calendar, and Maps, this API harbors an undocumented functionality that enables nefarious actors to circumvent authentication measures, even...
Published 03/19/24
Fancy Bear, also known by the Russian actor designation APT28, has been implicated in cyber attacks targeting Microsoft Outlook and other platforms, utilizing CVEs to exploit systems. This group, associated with Russian military intelligence, is known for attempting to influence democratic processes in France and the US, supporting pro-Russian actions in Europe and the US. Interested in the full technical info of the discussed threat? For more detailed information or to access the...
Published 03/12/24
Dive into the world of cybersecurity with our latest podcast episode, where experts discuss the critical role of authentication in safeguarding digital identities. Learn about AI-generated phishing attacks, the strengths and weaknesses of multi-factor authentication (MFA), and real-world cyber attack cases. Discover the balance between security and usability, the importance of user education, and the future of authentication technologies. Join us for an insightful exploration into the...
Published 03/05/24
Step into the digital fortress with our latest podcast episode on the FortiOS SSLVPN buffer overflow vulnerability. Our cybersecurity experts break down the complexities of this critical threat and guide you through robust protection strategies. This episode is a must-listen for anyone looking to safeguard their digital landscape against sophisticated cyber threats. Tune in to fortify your knowledge and ensure your organization's resilience in the face of potential cyber...
Published 02/27/24
We take a deep dive into TunnelCrack Cybersecurity Risk, an advanced attack that exploits VPN vulnerabilities. Featuring Luca Cipriano, our resident Threat Intel Specialist, we unravel how this attack operates and its implications for both corporations and individual users. Discover the strategies attackers use, from evil twin attacks at your favorite café to sophisticated DNS manipulations. More importantly, learn how to protect yourself and your organization from such vulnerabilities....
Published 02/20/24
Citrix Netscaler as a cyber security risk for your organisation. Delve deeper into cybersecurity's critical aspects with our thorough examination of the Citrix Netscaler Zero Day vulnerability. This analysis covers the vulnerability's technical nuances, highlighting its capacity for remote code execution and the severe risks it poses to network security. Understand the sophisticated mechanisms attackers use to exploit this vulnerability, leading to unauthorized access and potential data...
Published 02/13/24
Does Remote Work? Exploring Vulnerabilities at Home Download the matching Infographic on: https://threat-talks.com/does-remote-work Navigating the complexities of remote work and its security challenges? In this essential episode of Threat Talks, we delve deep into the pressing issues surrounding remote access and the vulnerabilities that come with it. What's Inside: Deep Dive into Citrix Netscaler ADC, Tunnelcrack, and Fortinet/FortiGate. Vulnerabilities: Understand the risks and how...
Published 02/06/24
This episode, guided by the expertise of Lieuwe Jan Koning, an insightful exploration of one of the most significant cyber threats of today - the notorious Mirai botnet. The Mirai botnet, known for its unprecedented scale, infecting over 600,000 devices globally, has had far-reaching impacts. It’s infamous for disrupting major services like Deutsche Telekom, Twitter, and Amazon, highlighting the vulnerabilities in our increasingly connected world. This episode unpacks the mechanics of the...
Published 01/30/24
DDoS attacks are becoming increasingly more frequent, and there doesn’t appear to be any signs of slowing down. If you’re looking for insights into the types of DDoS attacks that are being used, expert opinions on the best prevention and remediation and much more, tune in for this episode of Threat Talks.  Lieuwe Jan Koning, Peter van Burgel and Luca Cipriano discuss the following hacks:   Mirai botnet HTTP/2 rapid reset Reflection and Amplification DDoS attacks Interested in the...
Published 01/26/24
Threat Talks was born from a collaboration between ON2IT, a global leader in Zero Trust cybersecurity, and AMS-IX, one of the world’s largest internet exchange providers. Leveraging our combined expertise and extensive networks, we offer a unique platform where the brightest minds in cybersecurity converge to share their stories, insights, and predictions. Presenting - Lieuwe Jan Koning - Co-Founder and CTO, ON2IT - Peter van Burgel - CEO, AMS-IX - Luca Cipriano - Threat Intel...
Published 01/14/24