Tag: Security – Cisco Blogs

Presenting the Security Outcomes Study, Volume 2

This article has been indexed from Security – Cisco Blogs Cisco’s latest cybersecurity research shows how 5 practices of a successful cybersecurity program can put you ahead of 79% of organizations. Read the original article: Presenting the Security Outcomes Study,…

Presenting the Security Outcomes Study, Volume 2

This article has been indexed from Security – Cisco Blogs Cisco’s latest cybersecurity research shows how 5 practices of a successful cybersecurity program can put you ahead of 79% of organizations. Read the original article: Presenting the Security Outcomes Study,…

How to Build an Integrated Security Posture Using XDR

This article has been indexed from Security – Cisco Blogs Cisco SecureX takes the pain out of integration by connecting the different vendor products in your security environment together to improve overall security posture and have more visibility. Read the…

Snort 3 Anywhere

This article has been indexed from Security – Cisco Blogs Cisco has launched Snort 3 Anywhere – Making it officially available in a container form factor to be consumed in customer’s Kubernetes cluster either running on AWS or On-prem. Read…

Cisco Secure Cloud Insights is your Eye in the Sky

This article has been indexed from Security – Cisco Blogs This blog introduces Cisco Secure Cloud Insights, which provides hybrid cloud asset inventory, security posture management and continuous monitoring. Read the original article: Cisco Secure Cloud Insights is your Eye…

Enabling Easy and Secure Access for All

This article has been indexed from Security – Cisco Blogs Organizations are looking to embrace a Hybrid Work model to provide flexibility and access to their employees. Read how a zero trust approach offers the needed security. Read the original…

Honoring our ‘Cybersecurity Defender of the Year’

This article has been indexed from Security – Cisco Blogs Sharing security insight is now more important than ever. Today we honor our ‘Cybersecurity Defender of the Year’ for his passionate collaboration and advocacy. Read the original article: Honoring our…

New Nexus Forensic Guide

This article has been indexed from Security – Cisco Blogs Cisco is pleased to announce a new forensic guide series of documents for Cisco NX–OS software and the Nexus series of switching platforms. Read the original article: New Nexus Forensic…

ISE 3.1. Cloud-delivered NAC enables security minded IT

This article has been indexed from Security – Cisco Blogs ISE from the cloud is radically simplifying security. Read how this customer driven innovation is extending the zero-trust workplace and removing the friction around providing secure network access and control.…

Diversity Matters in Cybersecurity

This article has been indexed from Security – Cisco Blogs It’s as serendipitous as it seems designed that there are two important worldwide recognitions in October: Global Diversity and Cybersecurity Awareness. Read the original article: Diversity Matters in Cybersecurity

Modernizing Security Operations with XDR

This article has been indexed from Security – Cisco Blogs XDR holds the promise to enable security teams to rapidly detect and respond to threats across technologies, workloads and environments. How? Read more. Read the original article: Modernizing Security Operations…

Threat Trends: Firewall

This article has been indexed from Security – Cisco Blogs An examination of the top threats seen and blocked by Cisco Secure Firewall. Read the original article: Threat Trends: Firewall

Cisco Secure Firewall Garners a ‘Hat-Trick’

This article has been indexed from Security – Cisco Blogs With multicloud adoption accelerating, and applications in hybrid environments here to stay, the complexity of managing security has never been greater. Cisco’s vision is being recognized as a ‘Hat-Trick’. Read…

The XDR Solution to the Ransomware Problem

This article has been indexed from Security – Cisco Blogs To protect against ransomware, it is important to interrupt the kill chain as early as possible. One way to make it simple and fast is to harness the power of…

Cisco’s vision for XDR powered by SecureX

This article has been indexed from Security – Cisco Blogs Discover how Cisco leads the cybersecurity industry in delivering the best and most comprehensive XDR capabilities across detection, investigation and response. Read the original article: Cisco’s vision for XDR powered…

To Transform or Not to Transform: That is the Question

This article has been indexed from Security – Cisco Blogs This digital transformation has never been more relevant or strategically important than it is today. Cisco and NTT are partnering together to deliver this Read the original article: To Transform…

Emerging trends from a year of cybersecurity threats

This article has been indexed from Security – Cisco Blogs What are the emerging trends in cybercrime based on the threats of the past year? Martin Lee identifies supply chain, cryptomining and biometrics as key issues that deserve our attention.…

Cybersecurity Jobs: 5 Tips to Help You Get Hired

This article has been indexed from Security – Cisco Blogs Applying for #cybersecurityjobs? Check out these 5 Tips to Help You Get Hired from #NetAcad’s Senior Product Leader for Cybersecurity, Swati Handa. Read the original article: Cybersecurity Jobs: 5 Tips…

Building Consumer Confidence Through Transparency and Control

This article has been indexed from Security – Cisco Blogs The Cisco 2021 Consumer Privacy Survey explores what individuals are doing to protect their privacy, impact of regulations, attitudes on pandemic-related data and use of personal information in Artificial Intelligence.…

The New Trust Standard

This article has been indexed from Security – Cisco Blogs The internet is fundamental to maintain livelihoods, conduct business, and stay connected. Managing associated risks requires transparency, accountability, social responsibility, resiliency, and privacy. It requires a new standard of trust.…

Simply Explained: Ransomware, Phishing, Zero Trust

This article has been indexed from Security – Cisco Blogs Cybersecurity affects all, but the industry uses complicated terms that make it hard to understand. For example, what is phishing and how does it work? Read the original article: Simply…

Cisco Secure Firewall: Sometimes, updates are great news

This article has been indexed from Security – Cisco Blogs With Firepower Threat Defense 7.0 and Snort 3, Cisco Secure Firewall customers can now realize performance gains of up to 77%! Read the original article: Cisco Secure Firewall: Sometimes, updates…

Having Confidence in Your Wireless Security

This article has been indexed from Security – Cisco Blogs While the move to Wi-Fi 6 increases worker mobility, it increases the attack surface for hackers. Cisco’s aWIPS and Rogue Management wireless security solution has been verified by Synopsys to…

What you see is what you get … to protect

This article has been indexed from Security – Cisco Blogs The value of visibility and observability and how data, depth, and detection allow customers to make smarter decisions sets them up for success wherever. Read the original article: What you…

What you see is what you get … to protect

This article has been indexed from Security – Cisco Blogs The value of visibility and observability and how data, depth, and detection allow customers to make smarter decisions sets them up for success wherever. Read the original article: What you…

10 Reasons to Trust Your Enterprise APIs

This article has been indexed from Security – Cisco Blogs Earlier this year one of the big-three consumer credit bureaus fixed an issue that allowed an ordinary user to obtain the credit score of tens of millions of Americans. Read…

Making it Safe: IBM and Cisco Partner to Secure Applications

This article has been indexed from Security – Cisco Blogs Securing today’s dynamic applications requires deep visibility, automated recommendations, and efficiency at scale. IBM and Cisco partner to combat threats. Read the original article: Making it Safe: IBM and Cisco…

Securing Nonprofits Protects Us All

This article has been indexed from Security – Cisco Blogs Nonprofits handle vast sums of money and personal data, and provide some of the most critical services in the world. Learn why safeguarding charitable organizations is vital for global security.…

Email Security Recommendations You Should Consider from 2021

This article has been indexed from Security – Cisco Blogs We have put together recommendations for email security from trends in the current threat landscape, customer/user analysis, the prevailing advice from analysts, and our extensive experience in the market. Read…

Automate your Cisco Secure Firewall deployment

This article has been indexed from Security – Cisco Blogs Infrastructure as a Code (IaC) helps customers deploy infrastructure safely. We are announcing new Cisco Secure Firewall resources ready to automate Read the original article: Automate your Cisco Secure Firewall…

Black Hat USA 2021 Network Operations Center

This article has been indexed from Security – Cisco Blogs Cisco Secure is a Supporting Partner of the Black Hat NOC, and the Official Malware Analysis, MDM & DNS Provider. Check out this blog on how Cisco helped secure Black…

Recapping Cisco Secure at Black Hat USA 2021

This article has been indexed from Security – Cisco Blogs Cisco Security was honored to be a sponsor of the 24th Black Hat USA 2021 Conference. This year’s hybrid event included cybersecurity experts. Read the original article: Recapping Cisco Secure…

Threat Protection: The REvil Ransomware

This article has been indexed from Security – Cisco Blogs We take a look under the hood of the headline-grabbing REvil ransomware, showcasing what the threat looks like and how it goes about locking down a computer. Read the original…

Healthcare organizations are a focus of ransomware attacks

This article has been indexed from Security – Cisco Blogs Cisco Secure protects against ransomware with an integrated platform approach across a breadth of critical control points backed by best-in-class threat intelligence and research from Talos. Read the original article:…

Passwordless Protection: The Next Step in Zero Trust

This article has been indexed from Security – Cisco Blogs Zero Trust architectural components can also be leveraged for the next evolution in authentication, which is passwordless access. Read the original article: Passwordless Protection: The Next Step in Zero Trust

Passwordless Protection: The Next Step in Zero Trust

This article has been indexed from Security – Cisco Blogs Zero Trust architectural components can also be leveraged for the next evolution in authentication, which is passwordless access. Read the original article: Passwordless Protection: The Next Step in Zero Trust

Introducing our new CISO Advisor, Pam Lindemeon

This article has been indexed from Security – Cisco Blogs Meet the latest member of our CISO Advisor team: Pam Lindemeon. Pam joins us with 25 years experience in the IT industry. Check out her cybersecurity tips. Read the original…

Detect What Others Miss with CESA

This article has been indexed from Security – Cisco Blogs Detect what others miss using Cisco Endpoint Security Analytics (CESA). Read the original article: Detect What Others Miss with CESA

The Modern Security Operation Center

This article has been indexed from Security – Cisco Blogs I plan to cover Security Operations Center (SOC) best practices, which will be aligned with Cisco Security solutions and services. Read the original article: The Modern Security Operation Center

Save time with Dynamic Attributes for Cisco Secure Firewall

This article has been indexed from Security – Cisco Blogs Secure Firewall Threat 7.0 enables policy enforcement with the new dynamic attributes feature and the Cisco Secure Dynamic Attributes Connector. Read the original article: Save time with Dynamic Attributes for…

Simplify VPN with Cisco Secure Managed Remote Access

This article has been indexed from Security – Cisco Blogs Cisco Secure Managed Remote Access is a scalable cloud service that offloads routine remote access management, bringing focus back to your tasks. Read the original article: Simplify VPN with Cisco…

Top Tips for Ransomware Defense

This article has been indexed from Security – Cisco Blogs Ransomware is popping up everywhere, including the nightly news. Most people know what it is, but how does it work? What makes it so destructive? And how can we stop…

Anatomy of a Breach: Preventing the Next Advanced Attack

This article has been indexed from Security – Cisco Blogs The SolarWinds breach started a new era of increasingly advanced attacks. This blog covers how Network Detection and Response (NDR) solutions such as Cisco Secure Cloud Analytics stop these attacks…

The freedom to choose with Cisco Secure Choice

This article has been indexed from Security – Cisco Blogs Executing your security has never been more critical, and you don’t need a complex process to stand in your way. Simplify security with Cisco Secure Choice. Read the original article:…

Should the CISO Report to the CIO?

This article has been indexed from Security – Cisco Blogs The reporting relationship that places the CISO under the CIO has come under scrutiny as the importance of cybersecurity has exploded. Read the original article: Should the CISO Report to…

A Conversation on Zero Trust for the Modern World

This article has been indexed from Security – Cisco Blogs I recently had a conversation with Cisco’s VP/GM of Zero Trust and Duo, Ash Devata, for a discussion about zero trust principles in the modern world. Read the original article:…

Extending Zero Trust Security to Industrial Networks

This article has been indexed from Security – Cisco Blogs Embracing the digital industry revolution requires data to seamlessly flow. Look at how the Zero Trust security model can help you secure your operations. Read the original article: Extending Zero…

CISO of the month by Cisco Secure – Esmond Kane

This article has been indexed from Security – Cisco Blogs Cisco Secure celebrates those in the cybersecurity industry who create a secure culture. This month, we interviewed Esmond Kane, CISO, Steward Health Care. Read the original article: CISO of the…

Cisco’s CISO of the Month – Esmond Kane

This article has been indexed from Security – Cisco Blogs Cisco Secure celebrates those in the cybersecurity industry who create a secure culture. This month, we interviewed Esmond Kane, CISO, Steward Health Care. Read the original article: Cisco’s CISO of…

Cisco announces membership to Security Advisor Alliance

This article has been indexed from Security – Cisco Blogs Read more about Cisco’s newly announced membership to the Security Advisor Alliance, and how this can benefit security leaders and our CISO community. Read the original article: Cisco announces membership…