Tag: Security – Cisco Blogs

Threat Roundup for March 13 to March 20

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Mar 13 and Mar 20. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Security’s Vicious Cycle

Don’t get stuck in a vicious cycle. Consider our integrated security platform — Cisco SecureX is a built-in experience within our security portfolio that connects with your entire security infrastructure, easing the burden on teams and transforming workflows. The post…

Launching today: Security Stories podcast

A cybersecurity podcast from the Cisco Security team. Featuring in depth interviews with CISOs and security leaders The post Launching today: Security Stories podcast appeared first on Cisco Blogs.   Advertise on IT Security News. Read the complete article: Launching…

Threat Roundup for March 6 to March 13

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Mar 6 and Mar 13. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Cisco Identity Services Engine wins…again!

For the fourth time in the last five years, Cisco Identity Services Engine (ISE) was recognized as the top solution in the Trust Awards category for Best NAC Solution at the 2020 SC Awards. SC Media cited, innovation, scalability, ease…

Threat Roundup for February 28 to March 6

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Feb 28 and Mar 6. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Starting Your Microsegmentation journey

Securing today’s applications is a challenge due to cloud environments, containers, and microservices. Microsegmentation is an important tool for better security providing visibility, control, and automation. The post Starting Your Microsegmentation journey appeared first on Cisco Blogs .   Advertise…

Bisonal: 10 years of play

Bisonal is a remote access trojan (RAT) that’s part of the Tonto Team arsenal. The peculiarity of the RAT is that it’s been in use for more than 10 years — this is an uncommon and long period for malware. Over the…

Security’s Vicious Cycle

We must challenge the conventional wisdom of security: every new threat vector requires a new solution. That you must keep adding new tools, new methodologies — and more people — to protect users, devices, apps, and networks. The post Security’s…

Are you leaving your most valued assets up for grabs?

How do you secure your most valued assets—applications? Apps are the number 1 moving target for sophisticated attacks. Read more to see how micro-segmentation with Cisco Tetration can take help you automate security for your applications. The post Are you…

Threat Roundup for February 21 to February 28

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Feb 21 and Feb 28. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

A Platform Approach + Precise Analytics = Better Equation

Without analytics, security professionals would be even more overwhelmed than they are today. Cisco is helping you take back control of your environment through our new security platform, Cisco SecureX. The post A Platform Approach + Precise Analytics = Better…

Explorations in the spam folder

Everyone has a spam folder. It’s often disregarded as a dark, bottomless pit for fake emails from FedEx, pharmacy offers, and introductory emails from women far too amorous to be anything but fantastical. You’d be right to largely ignore this…

A 20/20 Vision for Cybersecurity

To help you achieve your 2020 vision, our annual CISO Benchmark Report contains contextually useful information for any security leader today. The post A 20/20 Vision for Cybersecurity appeared first on Cisco Blogs.   Advertise on IT Security News. Read…

Introducing SecureX

Announcing Cisco SecureX – our open, cloud-native platform that connects Cisco’s integrated security portfolio and customers’ security portfolios for a simpler, more consistent experience across endpoints, cloud, network, and applications. The post Introducing SecureX appeared first on Cisco Blogs.  …

Threat Roundup for February 14 to February 21

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Feb 14 and Feb 21. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Building a bypass with MSBuild

By Vanja Svajcer. In one of our previous posts, we discussed the usage of default operating system functionality and other legitimate executables to execute the so-called “living-off-the-land” approach to the post-compromise phase of an attack. We called those binaries LoLBins.…

Threat Roundup for February 7 to February 14

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Feb 7 and Feb 14. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Threat actors attempt to capitalize on coronavirus outbreak

By Nick Biasini and Edmund Brumaghin. Coronavirus is dominating the news and threat actors are taking advantage. Cisco Talos has found multiple malware families being distributed with Coronavirus lures and themes. This includes emotet and several RAT variants. Executive Summary…

Loda RAT Grows Up

By Chris Neal. Over the past several months, Cisco Talos has observed a malware campaign that utilizes websites hosting a new version of Loda, a remote access trojan (RAT) written in AutoIT. These websites also host malicious documents that begin…

Threat Roundup for January 31 to February 7

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 31 and Feb 7. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Threat Roundup for January 24 to January 31

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 24 and Jan 31. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Securing Industrial IoT

It’s hard to ignore the ubiquity of the internet of things (IoT). Even if you’re one of those holdouts that doesn’t own consumer IoT devices such as a smart speaker, internet-connected thermostat, or a smart watch, industrial IoT (IIoT) devices—a…

Time for Some Straight Talk Around Network Traffic Analysis

Network Traffic Analysis (NTA) solutions have become necessary to stay ahead of threats in today’s attack landscape. Learn what makes Cisco Stealthwatch the leading NTA product. The post Time for Some Straight Talk Around Network Traffic Analysis appeared first on…

Cloudy with a Chance of Extremely High Alert Accuracy

Analytics are becoming increasingly critical for security, and when done right, can significantly improve an organization’s risk posture. Learn how Cisco Stealthwatch can bolster your defenses. The post Cloudy with a Chance of Extremely High Alert Accuracy appeared first on…

From Privacy to Trust and ROI

The latest Cisco Data Privacy Benchmark Study provides groundbreaking research and insights on keeping data safe, earning customer trust and maximizing investments in data privacy. The post From Privacy to Trust and ROI appeared first on Cisco Blogs.   Advertise…

Threat Roundup for January 17 to January 24

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 17 and Jan 24. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Breaking down a two-year run of Vivin’s cryptominers

News Summary There is another large-scale cryptomining attack from an actor we are tracking as “Vivin” that has been active since at least November 2017. “Vivin” has consistently evolved over the past few years, despite having poor operational security and…

Breaking down a two-year run of Vivin’s cryptominers

News Summary There is another large-scale cryptomining attack from an actor we are tracking as “Vivin” that has been active since at least November 2017. “Vivin” has consistently evolved over the past few years, despite having poor operational security and…

Threat Roundup for January 10 to January 17

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 10 and Jan 17. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Disk Image Deception

Cisco’s Computer Security Incident Response Team (CSIRT) detected a large and ongoing malspam campaign leveraging the .IMG file extension to bypass automated malware analysis tools and infect machines with a variety of Remote Access Trojans. During our investigation, we observed…

Threat Roundup for January 3 to January 10

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 3 and Jan 10. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve…

Continued Escalation of Tensions in the Middle East

Cisco Talos works with many organizations around the world, monitoring and protecting against sophisticated threats every day. As such, we are watching the current state of events in the Middle East very closely for our customers and partners who may…