Tag: Security – Cisco Blogs

Growing the Next Generation of Cybersecurity Talent

Read the original article: Growing the Next Generation of Cybersecurity Talent Cybersecurity is a team sport. When a community rises, we all rise. We are honored to support programs that ensure the next generation rises with cybersecurity expertise.   Become…

A Framework for Continuous Security

Read the original article: A Framework for Continuous Security Maintaining the resiliency of data, assets, systems, and the network is mission-critical. DevOps must continuously improve resiliency with application security tools that automate security posture assessment and manage security risks.  …

Secure Cloud Analytics ‘Cloud Posture’ is GA!

Read the original article: Secure Cloud Analytics ‘Cloud Posture’ is GA! The ‘Cloud Posture’ tab of the event viewer allows customers to scan their cloud accounts for vulnerabilities and misconfigurations and provides the right tools to address these concerns without…

Threat Roundup for January 22 to January 29

Read the original article: Threat Roundup for January 22 to January 29 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between January 22 and January 29. As with previous roundups, this post isn’t meant to…

Leapfrogging with Smart Tech Refresh

Read the original article: Leapfrogging with Smart Tech Refresh Proactively refreshing technology and a well-integrated technology stack will make or break the success of a security program. No matter what approach you find yourself adopting for a tech refresh, a…

Time to Refresh: Leapfrogging Security with Cisco SecureX

Read the original article: Time to Refresh: Leapfrogging Security with Cisco SecureX Proactively refreshing technology and a well-integrated technology stack will make or break the success of a security program. No matter what approach you find yourself adopting for a…

It’s a new year. What do we do now?

Read the original article: It’s a new year. What do we do now? While we can hopefully assume that this year will bring more stability, there will always be some level of uncertainty. Learn how to maintain effective security even…

Take the Unhackable MFA Challenge

Read the original article: Take the Unhackable MFA Challenge Today I took the #UnhackableMFA Challenge and pledged to help someone I care about get set up on MFA (Multi-factor authentication) to protect them, both online and off! Now I challenge you to pass it on!  Listen…

Privacy Comes of Age During the Pandemic

Read the original article: Privacy Comes of Age During the Pandemic The Cisco 2021 Data Privacy Benchmark Study examines privacy’s role in helping organizations navigate the pandemic while exploring changes in privacy investments and benefits, the importance of privacy legislation,…

Automate your way to success with Cisco SecureX

Read the original article: Automate your way to success with Cisco SecureX Get started with SecureX orchestration and automation. In this blog, we’ll cover how you can get started and ultimately take back control with an integrated platform approach.  …

Threat Roundup for January 15 to January 22

Read the original article: Threat Roundup for January 15 to January 22 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between January 15 and January 22. As with previous roundups, this post isn’t meant to…

MITRE ATT&CK: The Magic of Segmentation

Read the original article: MITRE ATT&CK: The Magic of Segmentation In cybersecurity, nation states, cyber criminals, hacktivists, and rogue employees are the usual suspects. They fit nicely into categories like external attackers or insider threats. But what about our essential…

The Bots That Stole Christmas

Read the original article: The Bots That Stole Christmas When mobile phones were coming of age, everyone would say “there’s an app for that!” Nowadays, the phrase is quickly becoming “there’s a bot for that!”   Become a supporter of…

The SolarWinds Orion Breach, and What You Should Know

Read the original article: The SolarWinds Orion Breach, and What You Should Know On December 11th, 2020, the U.S. government and the company SolarWinds disclosed a breach into their SolarWinds Orion Platform network management software. Learn how Cisco your organization.…

Desktops in the Data Center: Establishing ground rules for VDI

Read the original article: Desktops in the Data Center: Establishing ground rules for VDI Provide zero trust segmentation for VDI endpoints AND applications. Administrators can centrally define and enforce dynamic segmentation policies to each and every desktop instance and application…

Threat Roundup for January 8 to January 15

Read the original article: Threat Roundup for January 8 to January 15 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between January 8 and January 15. As with previous roundups, this post isn’t meant to…

New Year, New Outcomes: How We Can Do Better in 2021

Read the original article: New Year, New Outcomes: How We Can Do Better in 2021 In 2020, we unveiled our integrated security platform, Cisco SecureX, improving visibility, automation, and collaboration. While these capabilities sound great, do they actually result in…

Minimize Risk and Impact with a Security Platform Approach

Read the original article: Minimize Risk and Impact with a Security Platform Approach Cisco SecureX is a cloud-native, built-in platform experience that gives your security infrastructure a makeover from a series of disjointed solutions into a fully integrated defense to…

Network Security and Containers – Same, but Different

Read the original article: Network Security and Containers – Same, but Different Enable developers to have policy co-located with software code, and automated deployment with same CI/CD pipelines provides speed, agility, policy ubiquity for every environment, resulting in strategic competitive…

A Deep Dive into Lokibot Infection Chain

Read the original article: A Deep Dive into Lokibot Infection Chain News summary Lokibot is one of the most well-known information stealers on the malware landscape. In this post, we’ll provide a technical breakdown of one of the latest Lokibot…

Introducing: Cisco’s Innovated Transparency Report

Read the original article: Introducing: Cisco’s Innovated Transparency Report Cisco listens to customers’ security and privacy concerns and has refreshed its Transparency Report to answer customers’ top questions about government data demands.   Become a supporter of IT Security News…

Introducing the Cisco Secure Network Analytics Data Store!

Read the original article: Introducing the Cisco Secure Network Analytics Data Store! The Secure Network Analytics (formerly Stealthwatch) Data Store manages data more efficiently, to provide increased ingest capacity, enterprise-class resiliency, long-term retention, and enhanced threat detection capabilities through significantly…

The Darkness and the Light

Read the original article: The Darkness and the Light Wondering how to shed light on your workload activity? Learn how to maneuver through the darkness and the light to tighten up your workload security.   Become a supporter of IT…

Talos Vulnerability Discovery Year in Review — 2020

Read the original article: Talos Vulnerability Discovery Year in Review — 2020 While major attacks like ransomware and COVID-19-themed campaigns made headlines across the globe this year, many attacks were prevented through simple practices of finding, disclosing and patching vulnerabilities.…

Threat Roundup for December 11 to December 18

Read the original article: Threat Roundup for December 11 to December 18 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between December 11 and December 18. As with previous roundups, this post isn’t meant to…

The Why of AI and ML

Read the original article: The Why of AI and ML While artificial intelligence (AI) and machine learning (ML) have been in the spotlight in recent years, the central questions around them have focused more on what they are and how…

Talos Tools of the Trade

Read the original article: Talos Tools of the Trade If you’re looking for something to keep you busy while we’re all stuck inside during the holidays, Cisco Talos has a few tools for you you can play with in the…

Threat Advisory: SolarWinds supply chain attack

Read the original article: Threat Advisory: SolarWinds supply chain attack Cisco Talos is monitoring yesterday’s announcements by FireEye and Microsoft that a likely state-sponsored actor compromised potentially thousands of high-value government and private organizations around the world via the SolarWinds…

EDR. NDR? XDR! … is it more than just marketing?

Read the original article: EDR. NDR? XDR! … is it more than just marketing? As is often true with new security concepts, vendors are quickly adopting the new terminology to showcase their products’ capabilities. This is where things get confusing…

Threat Roundup for December 4 to December 11

Read the original article: Threat Roundup for December 4 to December 11 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between December 4 and December 11. As with previous roundups, this post isn’t meant to…

Tips to improve your security program in 2021

Read the original article: Tips to improve your security program in 2021 In this latest blog covering the #SecurityOutcomes Study, we look at tips for improving your security program in 2021. Warning, it’s not easy!   Become a supporter of…

FireEye Breach Detection Guidance

Read the original article: FireEye Breach Detection Guidance Cyber security firm FireEye recently disclosed an incident that was reported to have resulted in the inadvertent disclosure of various internally developed offensive security tools (OSTs) that were used across FireEye red-team…

What a year for Cisco Secure Network Analytics!

Read the original article: What a year for Cisco Secure Network Analytics! Cisco Secure Network Analytics received high praise from both Gartner and KuppingerCole this year. Here, we look back on some of the features that set this solution apart…

Security for the greater good

Read the original article: Security for the greater good Cisco’s Corporate Social Responsibility (CSR) efforts span far and wide. Learn how our security technology and expertise in particular play a key role in powering an inclusive future for all.  …

Winning in the Channel – Cisco Secure

Read the original article: Winning in the Channel – Cisco Secure Cisco Secure took home multiple wins and finalist acknowledgments in the CRN 2020 Tech Innovator Awards and CRN 2020 Product of the Year Awards.   Become a supporter of…

Threat Roundup for November 27 to December 4

Read the original article: Threat Roundup for November 27 to December 4 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between November 27 and December 4. As with previous roundups, this post isn’t meant to be…

Introducing the New “Cisco Security Outcomes Study”

Read the original article: Introducing the New “Cisco Security Outcomes Study” Our latest Cisco 2021 Security Outcomes Study analyzes 25 security practices to determine which are most impactful for strengthening organizational defenses. Find out how you can up-level your security…

Xanthe – Docker aware miner

Read the original article: Xanthe – Docker aware miner By Vanja Svajcer and Adam Pridgen, Cisco Incident Command Attackers are constantly reinventing ways of monetizing their tools. Cisco Talos recently discovered an interesting campaign affecting Linux systems employing a multi-modular…

Xanthe – Docker aware miner

Read the original article: Xanthe – Docker aware miner By Vanja Svajcer with contributions from Adam Pridgen Attackers are constantly reinventing ways of monetizing their tools. Cisco Talos recently discovered an interesting campaign affecting Linux systems employing a multi-modular botnet…

Introducing the New “Cisco Security Outcomes Study”

Read the original article: Introducing the New “Cisco Security Outcomes Study” Our latest Cisco 2021 Security Outcomes Study analyzes 25 security practices to determine which are most impactful for strengthening organizational defenses. Find out how you can up-level your security…

Embedding Trust at the Core of Critical Infrastructure

Read the original article: Embedding Trust at the Core of Critical Infrastructure Embedding trust and resilience into critical infrastructure is a moving target. We must focus on the trustworthiness and integrity of the technology and processes that run these critical…

Threat Roundup for November 13 to November 20

Read the original article: Threat Roundup for November 13 to November 20 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between November 13 and November 20. As with previous roundups, this post isn’t meant to be…

Back from vacation: Analyzing Emotet’s activity in 2020

Read the original article: Back from vacation: Analyzing Emotet’s activity in 2020 By Nick Biasini, Edmund Brumaghin, and Jaeson Schultz. Emotet is one of the most heavily distributed malware families today. Cisco Talos observes large quantities of Emotet emails being…

IT and OT Cybersecurity: United We Stand, Divided We Fall

Read the original article: IT and OT Cybersecurity: United We Stand, Divided We Fall IT-OT collaboration is mandatory for securing industrial networks. But what’s in it for both teams? How can they build this partnership? What does converged IT/OT security…

Does Protection Help As Much As We Think In Security?

Read the original article: Does Protection Help As Much As We Think In Security? How do security programs prioritize their investment, resources, and effort? In the upcoming Security Outcomes Study, we used the NIST Cybersecurity Framework to understand this. Read…

Nibiru ransomware variant decryptor

Read the original article: Nibiru ransomware variant decryptor Nikhil Hegde developed this tool. Weak encryption The Nibiru ransomware is a .NET-based malware family. It traverses directories in the local disks, encrypts files with Rijndael-256 and gives them a .Nibiru extension.…

Zero Trust for Workloads: Knowledge is Key

Read the original article: Zero Trust for Workloads: Knowledge is Key Security controls must be driven down to the application workload level to be effective. Learn a comprehensive zero trust method to accomplish that.   Become a supporter of IT…

Threat Roundup for November 6 to November 13

Read the original article: Threat Roundup for November 6 to November 13 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between November 6 and November 13. As with previous roundups, this post isn’t meant to be…

Under Analytics

Read the original article: Under Analytics As more organizations turn to SaaS options for monitoring and managing their network security, it’s time to revise how we look at the network being “under management.”   Become a supporter of IT Security…

3 Must-dos to Secure Your Applications

Read the original article: 3 Must-dos to Secure Your Applications Three ways you can start securing your applications now: Secure workloads with Cisco Secure Workload, secure access with Cisco’s Duo Beyond, and monitor the performance of apps with Cisco AppDynamics.…

CRAT wants to plunder your endpoints

Read the original article: CRAT wants to plunder your endpoints By Asheer Malhotra. Cisco Talos has observed a new version of a remote access trojan (RAT) family known as CRAT. Apart from the prebuilt RAT capabilities, the malware can download and…

CRAT Aims To Plunder Your Endpoints

Read the original article: CRAT Aims To Plunder Your Endpoints By Asheer Malhotra. Cisco Talos has observed a new version of a remote access trojan (RAT) family known as CRAT. Apart from the prebuilt RAT capabilities, the malware can download and…

RDP and the remote desktop

Read the original article: RDP and the remote desktop Does your organization use RDP? In our latest Threat of the Month blog, we examine how bad actors leverage the protocol and what can be done to protect against attacks.  …

Threat Roundup for October 30 to November 6

Read the original article: Threat Roundup for October 30 to November 6 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between October 30 and November 6. As with previous roundups, this post isn’t meant to…

The future of security operations

Read the original article: The future of security operations Podcast discussion on where data security is going next, including how organizations can manage the risk of sensitive data, and how security operations centres will evolve to become even more privacy-centric.…

FTD 6.7 maintains your at-risk security policies in a TLS 1.3 world

Read the original article: FTD 6.7 maintains your at-risk security policies in a TLS 1.3 world FTD 6.7 enhances Cisco firewalls with unique capabilities so you can adapt faster, work more efficiently, and optimize your network security posture.   Become a supporter of IT Security News and help us remove the ads.…

Threat Roundup for October 23 to October 30

Read the original article: Threat Roundup for October 23 to October 30 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between October 23 and October 30. As with previous roundups, this post isn’t meant to…

Streamlining Security with Cisco SecureX

Read the original article: Streamlining Security with Cisco SecureX In addition to making our technology easier to use through Cisco SecureX, we have updated our portfolio with a new, simplified naming architecture. The post Streamlining Security with Cisco SecureX appeared…

Get SASE Your Way with a Platform Approach to Security

Read the original article: Get SASE Your Way with a Platform Approach to Security With Cisco, you can progress along your journey to SASE while taking advantage of comprehensive security capabilities that extend beyond SASE use cases. The post Get…

How to Firewall: Small Business Edition

Read the original article: How to Firewall: Small Business Edition Small business customers have asked for simplicity in firewall procurement and management. Cisco Secure Firewall Small Business Edition is tailor-made to meet these needs. The post How to Firewall: Small…

What’s next for Cisco SecureX?

Read the original article: What’s next for Cisco SecureX? This week, we’re sharing details on some of the Cisco SecureX innovations that will further reduce complexity and increase protection for our customers. The post What’s next for Cisco SecureX? appeared…

Strengthen customer relationships with Cisco SecureX

Read the original article: Strengthen customer relationships with Cisco SecureX Cisco Partner Summit may be virtual this year, but it’s a valuable opportunity to discuss solving customers’ security challenges. The post Strengthen customer relationships with Cisco SecureX appeared first on…

Gartner’s report on innovation insight for XDR

Read the original article: Gartner’s report on innovation insight for XDR Gartner recently shared their “Innovation Insight for Extended Detection and Response” in a new report. XDR (as our industry loves acronyms) is the first of nine top 2020 trends.…

Threat Roundup for October 16 to October 23

Read the original article: Threat Roundup for October 16 to October 23 Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between October 16 and October 23. As with previous roundups, this post isn’t meant to…

Defense in Diversity

Read the original article: Defense in Diversity Security has favored “Defense in Depth” as the dominant strategy. As we enter the world of automated workloads at internet-scale, it is clear that “Defense in Diversity” wins over depth. The post Defense…

Healthcare Cybersecurity: What’s at Stake?

Read the original article: Healthcare Cybersecurity: What’s at Stake? Today, healthcare organizations are more connected than ever before. See how to keep your patients, clinicians, care teams and their data secure. The post Healthcare Cybersecurity: What’s at Stake? appeared first…

Security at the Heart of the ‘New Normal’ Workforce

Read the original article: Security at the Heart of the ‘New Normal’ Workforce To better understand the challenges that organizations faced with this sudden transition of remote work and how they are adapting their cybersecurity approaches to better prepare for…

Building trust through transparency and privacy by design

Read the original article: Building trust through transparency and privacy by design Privacy is a fundamental human right and business imperative critical to building and maintaining trust. Its principles of transparency, fairness, and accountability will guide us in this new,…