Coffee Talk with SURGe!

Coffee Talk with SURGe!

Feb 21, 2023

Grab a cup of coffee and join David Bianco, Shannon Davis, and Audra Streetman for another episode of Coffee Talk with SURGe. The team from Splunk will discuss the latest security news, including:

  • Twitter plans to remove access to SMS 2FA for non-subscribing users
  • Google TAG, Mandiant, and Google Trust & Safety release a report analyzing how the war in Ukraine has impacted the cyber threat landscape

David Bianco and Shannon Davis also competed in a charity challenge comparing the pros and cons of the Pyramid of Pain, a conceptual model created by David to order indicators of compromise (IOCs) by the pain they cause adversaries when the IOCs are not available to them.