Tag: Security – Cisco Blogs

All in for Security: Cisco Secure at Cisco Live EMEA 2023

Our Cisco vision for an integrated Security Cloud continues to evolve as we introduce key innovations at Cisco Live EMEA, like Risk-Based Authentication and Business Risk Observability. We also dive into key security trends outlined in our new Security Readiness…

All in for Security: Cisco Secure at Cisco Live EMEA 2023

Cisco Live is the premier destination for Cisco customers and partners to gain knowledge and build community. Our teams work hard to deliver education and inspiration, ignite creativity, deliver practical know-how, and accelerate the connections that fuel your digital future.…

Cisco secures IoT, keeping security closer to networking

The use of IoT devices in enterprises is growing exponentially. A critical concern is deploying IoT devices without requisite security controls. Being a leader in both security and networking, Cisco continues to bring security closer to networking. This article has…

10 Surprises of Remote Work from Security Engineers

Learn how security engineers at Cisco navigate the nuances of working remotely and their advice for maximizing collaboration. This article has been indexed from Security – Cisco Blogs Read the original article: 10 Surprises of Remote Work from Security Engineers

10 Surprises of Remote Work from Security Engineers

Learn how security engineers at Cisco navigate the nuances of working remotely and their advice for maximizing collaboration. This article has been indexed from Security – Cisco Blogs Read the original article: 10 Surprises of Remote Work from Security Engineers

Encryption is on the Rise!

The migration from TLS 1.2 to 1.3 has some very specific drivers and restraints. Cisco worked with research and consulting firm EMA to survey the market regarding why they have or have not embraced TLS 1.3 at this point. This…

Realizing the Value of Privacy Investment

This CIPL-Cisco research report offers insights into the material business benefits that organizations are realizing from their Data Privacy Management Programs This article has been indexed from Security – Cisco Blogs Read the original article: Realizing the Value of Privacy…

Nine Top of Mind Issues for CISOs Going Into 2023

Here are the topics that Richard Archdeacon, Advisory CISO at Cisco thinks will be top of mind in 2023, and what CISOs can do to prepare. This article has been indexed from Security – Cisco Blogs Read the original article:…

Accelerate XDR Outcomes with NDR and EDR

This blog post describe how SecureX, Secure Cloud Analytics and Secure Endpoint can be leveraged today to achieve XDR outcomes with incident management, threat investigation and automated response This article has been indexed from Security – Cisco Blogs Read the…

Why Zero Trust Helps Unlock Security Resilience

Findings from Cisco’s Security Outcomes Report spotlight the importance of mature zero trust implementation in building security resilience. This article has been indexed from Security – Cisco Blogs Read the original article: Why Zero Trust Helps Unlock Security Resilience

Black Hat Europe 2022 NOC: The SOC Inside the NOC

Cisco is a Premium Partner of the Black Hat NOC, and is the Official Wired & Wireless Network Equipment, Mobile Device Management, DNS (Domain Name Service) and Malware Analysis Provider. This article has been indexed from Security – Cisco Blogs…

A Holiday Gift of Savings with Cisco Secure Choice EAs

Give the gift of security resilience and receive instant savings from a secure choice enterprise agreement. This article has been indexed from Security – Cisco Blogs Read the original article: A Holiday Gift of Savings with Cisco Secure Choice EAs

Cisco Secure Cloud Analytics – What’s New

Learn about our efforts to improve NDR. Telemetry, increased detections, and more observations improve Secure Cloud Insights’ interoperability. This article has been indexed from Security – Cisco Blogs Read the original article: Cisco Secure Cloud Analytics – What’s New

Oh, the scammers online are frightful

Scammers are always lurking in the void of the Internet waiting for a chance to fleece the unexpecting from their hard-earned money. This can manifest itself to the unsuspecting in many ways. This article has been indexed from Security –…

Introducing Secure Firewall version 7.3

The 7.3 release includes more features to deliver three key outcomes: see and detect more threats faster in an increasingly encrypted environment, simplify VPN and clustering operations, and lower the TCO of our security solution. This article has been indexed…

Is your firewall stuck in the 80s?

Today’s workers, data, and applications are everywhere, and firewalls must be as well. Can your firewall keep up, or is it a relic of the past? This article has been indexed from Security – Cisco Blogs Read the original article:…

Cisco Secure Cloud Analytics – What’s New

Learn about our efforts to improve NDR. Telemetry, increased detections, and more observations improve Secure Cloud Insights’ interoperability. This article has been indexed from Security – Cisco Blogs Read the original article: Cisco Secure Cloud Analytics – What’s New

Explorations in the spam folder–Holiday Edition

We explore spam campaigns during this holiday season, demonstrating what can happen if someone actually clicks on links or open attachments in these unsolicited emails. This article has been indexed from Security – Cisco Blogs Read the original article: Explorations…

What’s NEXT with Michael Ebel at Atmosfy

Brief overview of the first episode of Cisco Secure’s video series “NEXT” This article has been indexed from Security – Cisco Blogs Read the original article: What’s NEXT with Michael Ebel at Atmosfy

Reducing Friction in SecureX Orchestration

New features in SecureX Orchestration such as SecureX Tokens and the new SSE API Proxy reduce friction and make automation simpler This article has been indexed from Security – Cisco Blogs Read the original article: Reducing Friction in SecureX Orchestration

Undersea Cables and Cyber Physical Risks.

Consider how disruption to submarine cables might adversely affect the security requirements and availability of your network connections. This article has been indexed from Security – Cisco Blogs Read the original article: Undersea Cables and Cyber Physical Risks.

From Austin to Sydney: How to Work From Anywhere

Learn how to embark on your next adventure and work from anywhere with Cisco’s support. This article has been indexed from Security – Cisco Blogs Read the original article: From Austin to Sydney: How to Work From Anywhere

Reducing Friction in SecureX Orchestration

New features in SecureX Orchestration such as SecureX Tokens and the new SSE API Proxy reduce friction and make automation simpler This article has been indexed from Security – Cisco Blogs Read the original article: Reducing Friction in SecureX Orchestration

From Austin to Sydney: How to Work From Anywhere

Learn how to embark on your next adventure and work from anywhere with Cisco’s support. This article has been indexed from Security – Cisco Blogs Read the original article: From Austin to Sydney: How to Work From Anywhere

Cisco Secure Endpoint Crushed the AV-Comparative EPR Test

The word is out! Cisco Secure Endpoint’s effectiveness is off the charts in protecting your enterprise environment. This article has been indexed from Security – Cisco Blogs Read the original article: Cisco Secure Endpoint Crushed the AV-Comparative EPR Test

What do kickboxing and cybersecurity have in common

The challenges of not knowing where the opponent may direct the next combination of blows can be like the uncertainties of cybersecurity. This article has been indexed from Security – Cisco Blogs Read the original article: What do kickboxing and…

Cisco Secure Workload: Policy-as-Code Is a Win-Win for Everyone

The last few years have proved to be a catalyst for digital transformation for many of our enterprise customers. Application modernization and adopting multicloud are the foundational building blocks for digitizing business. Customers employ CI/CD (continuous integration, continuous delivery) to…

ThreatWise TV: Exploring Recent Incident Response Trends

This ThreatWise TV episode, we are examining some of the revelations in the Q3 Cisco Talos Incident Response Trends Report. This article has been indexed from Security – Cisco Blogs Read the original article: ThreatWise TV: Exploring Recent Incident Response…

Talking IoT Security at the White House

Leaders convened at the White House to discuss security challenges concerning IoT devices and how we can solve them. This article has been indexed from Security – Cisco Blogs Read the original article: Talking IoT Security at the White House

ThreatWise TV: Exploring Recent Incident Response Trends

This ThreatWise TV episode, we are examining some of the revelations in the Q3 Cisco Talos Incident Response Trends Report. This article has been indexed from Security – Cisco Blogs Read the original article: ThreatWise TV: Exploring Recent Incident Response…

Ensuring Security in M&A: An Evolution, Not Revolution

Through decades of acquisitions, Cisco has gained the expertise and experience to make M&A seamless and successful by making cybersecurity a priority throughout the integration process. This article has been indexed from Security – Cisco Blogs Read the original article:…

Talking IoT Security at the White House

Leaders convened at the White House to discuss security challenges concerning IoT devices and how we can solve them. This article has been indexed from Security – Cisco Blogs Read the original article: Talking IoT Security at the White House

Ensuring Security in M&A: An Evolution, Not Revolution

Through decades of acquisitions, Cisco has gained the expertise and experience to make M&A seamless and successful by making cybersecurity a priority throughout the integration process. This article has been indexed from Security – Cisco Blogs Read the original article:…

There’s no better time for zero trust

Learn how to implement a holistic zero trust strategy (at your own pace!) that improves security resilience without sacrificing user experience. This article has been indexed from Security – Cisco Blogs Read the original article: There’s no better time for…

There’s no better time for zero trust

Learn how to implement a holistic zero trust strategy (at your own pace!) that improves security resilience without sacrificing user experience. This article has been indexed from Security – Cisco Blogs Read the original article: There’s no better time for…

Introducing “NEXT” by Cisco Secure

We are thrilled to announce “NEXT” by Cisco Secure, our new video series showcasing the future of technology and how to best secure it. This article has been indexed from Security – Cisco Blogs Read the original article: Introducing “NEXT”…

Data Transparency and its Impact on Customer Trust

The Cisco 2022 Consumer Privacy Survey explores what organizations can do to earn and build trust with customers who want more transparency and control of data. This article has been indexed from Security – Cisco Blogs Read the original article:…

When It Comes to M&A, Security Is a Journey

One of the key considerations, when an organization acquires a company, is ensuring that the security posture of their solutions and infrastructure meet the necessary security standards. This article has been indexed from Security – Cisco Blogs Read the original…

Data Transparency and its Impact on Customer Trust

The Cisco 2022 Consumer Privacy Survey explores what organizations can do to earn and build trust with customers who want more transparency and control of data. This article has been indexed from Security – Cisco Blogs Read the original article:…

When It Comes to M&A, Security Is a Journey

One of the key considerations, when an organization acquires a company, is ensuring that the security posture of their solutions and infrastructure meet the necessary security standards. This article has been indexed from Security – Cisco Blogs Read the original…

Employee Volunteer Program Supports Youth Globally

Cisco’s employee volunteer program provides employees with paid time to contribute to their communities including supporting youth locally and globally. This article has been indexed from Security – Cisco Blogs Read the original article: Employee Volunteer Program Supports Youth Globally

Why Don’t You Go Dox Yourself?

This step-by-step dox guide makes protecting yourself online easy, accessible, and maybe even fun. This article has been indexed from Security – Cisco Blogs Read the original article: Why Don’t You Go Dox Yourself?

Employee Volunteer Program Supports Youth Globally

Cisco’s employee volunteer program provides employees with paid time to contribute to their communities including supporting youth locally and globally. This article has been indexed from Security – Cisco Blogs Read the original article: Employee Volunteer Program Supports Youth Globally

Threat Trends: Vulnerabilities

Are the most talked about vulnerabilities the same as those that are most widely used in attacks? This article has been indexed from Security – Cisco Blogs Read the original article: Threat Trends: Vulnerabilities

Cyber Insurance and the Attribution Conundrum

Claiming on cyber insurance policies is soon to depend on attack attribution. What does this mean for CISOs and insurers? This article has been indexed from Security – Cisco Blogs Read the original article: Cyber Insurance and the Attribution Conundrum