Threat Vector by Unit 42
Threat Vector by Unit 42

Threat Vector by Unit 42

Palo Alto Networks Unit 42 and N2K Networks

Overview
Episodes

Details

Threat Vector is your compass in the world of cyberthreats. We unravel cyberthreat intelligence secrets through engaging discussions, expert interviews, and insightful analysis. Hear our unique threat intelligence, cutting-edge techniques, and real-world case studies. We'll equip you with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

Recent Episodes

Navigating the AI Frontier: A Security Perspective with Mike Spisak
MAY 9, 2024
Navigating the AI Frontier: A Security Perspective with Mike Spisak
In this episode of Threat Vector, host David Moulton, Director of Thought Leadership at Unit 42, discusses the challenges and opportunities of AI adoption with guest Mike Spisak, Managing Director of Proactive Security at Unit 42. They emphasize the importance of early security involvement in the AI development lifecycle and the crucial role of inventorying AI usage to tailor protection measures.  Mike provides insights on balancing innovation with security, warning against treating security as the 'last gate,' and describes AI as a 'baby tiger,' underscoring how initial enthusiasm can lead to unforeseen risks if not carefully managed. Listeners will gain actionable strategies for proactive risk assessment and ethical AI adoption. Interested in an AI Security Assessment? Visit  https://www.paloaltonetworks.com/unit42/assess/ai-security-assessment  Join the conversation on our social media channels: Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠ Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠ Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠ LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠ YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠ Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠ About Threat Vector Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape. Palo Alto Networks Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠
play-circle
38 MIN
Understanding the Midnight Eclipse Activity and CVE 2024-3400
APR 27, 2024
Understanding the Midnight Eclipse Activity and CVE 2024-3400
In this episode of Threat Vector, host David Moulton and Andy Piazza, Sr. Director of Threat Intelligence at Unit 42, dive into the critical vulnerability CVE-2024-3400 found in PAN-OS software of Palo Alto Networks, emphasizing the importance of immediate patching and mitigation strategies for such vulnerabilities, especially when they affect edge devices like firewalls or VPNs. The discussion covers the discovery, technical details, and exploitation of the vulnerability, highlighting its potential for unauthenticated attackers to execute arbitrary code with root privileges. They discuss the Midnight Eclipse activity related to pre-disclosure exploitation of the vulnerability, the collaborative response with cybersecurity firm Volexity, and the living off the land techniques employed by threat actors. The episode underlines the critical nature of patching vulnerabilities promptly, monitoring network traffic for suspicious activity, and ensuring that mitigation strategies are in place to protect against such threats. Visit the Unit 42 Threat Research Center for the latest on Midnight Eclipse. https://unit42.paloaltonetworks.com/cve-2024-3400/ Join the conversation on our social media channels: Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠ Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠ Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠ LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠ YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠ Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠ About Threat Vector Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape. Palo Alto Networks Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠
play-circle
19 MIN
Defending against Adversarial AI and Deepfakes with Billy Hewett and Tony Huynh
APR 25, 2024
Defending against Adversarial AI and Deepfakes with Billy Hewett and Tony Huynh
In this episode of Threat Vector, David Moulton, Director of Thought Leadership at Unit 42, explores Adversarial AI and Deepfakes as part of the ongoing series “AI’s Impact in Cybersecurity” with two expert guests, Billy Hewlett, Senior Director of AI Research at Palo Alto Networks, and Tony Huynh, a Security Engineer specializing in AI and deepfakes. They unpack the escalating risks posed by adversarial AI in cybersecurity. You’ll learn how organizations can fortify their defenses against AI-driven attacks and the critical role of human vigilance in safeguarding against sophisticated cyber threats.  Join the conversation on our social media channels: Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠ Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠ Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠ LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠ YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠ Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠ About Threat Vector Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape. Palo Alto Networks Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠
play-circle
28 MIN