Security

Prev / Page 110

September 17, 2019

SECURITY

Cryptocurrency miners aren’t dead yet: Documenting the voracious but simple “Panda”

1 min read

A new threat actor named “Panda” has generated thousands of dollars worth of the Monero cryptocurrency through the use of remote access tools (RATs) and illicit cryptocurrency-mining malware.

September 13, 2019

SECURITY

Threat Roundup for September 6 to September 13

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Sep. 6. to Sep 13. As with previous roundups, this post isn't meant to be an in-depth analysis.

September 11, 2019

SECURITY

New Threat Grid App for IBM QRadar SIEM

2 min read

Cisco’s Threat Grid App integrates with IBM’s QRadar SIEM, enabling analysts to quickly identify, understand and respond to system threats rapidly through the QRadar dashboard.

September 11, 2019

SECURITY

Watchbog and the Importance of Patching

1 min read

Cisco Incident Response (CSIRS) recently responded to an incident involving the Watchbog cryptomining botnet. By Luke DuCharme and Paul Lee.

September 11, 2019

SECURITY

Ingredients Needed to Manage Network Tribbles

2 min read

Cybersecurity – the final frontier, these are the trials and tribulations that network admins face on an ongoing basis. Network admins are like Starfleet captains navigating unknown galaxies as the infrastructure of organizations become more complex. 

September 9, 2019

SECURITY

The Value of Threat Hunting

4 min read

Threat hunting, i.e. looking for threats that somehow got past your defenses, is featured in our Cisco Cybersecurity Series, "Hunting for Hidden Threats: Incorporating Threat Hunting Into Your Security Program."

September 6, 2019

SECURITY

Threat Roundup for August 30 to September 6

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Aug. 30 and Sep. 6.

September 5, 2019

SECURITY

GhIDA: Ghidra decompiler for IDA Pro

1 min read

Executive Summary Cisco Talos is releasing two new tools for IDA Pro: GhIDA and Ghidraaas. GhIDA is an IDA Pro plugin that integrates the Ghidra decompiler...

September 3, 2019

SECURITY

The latest on BlueKeep and DejaBlue vulnerabilities — Using Firepower to defend against encrypted DejaBlue

1 min read

Over the past few months, Microsoft has released several security updates for critical Remote Desktop Protocol (RDP)-related security bugs. These bugs are significant for IT infrastructure because they are classified...

Cisco Cybersecurity Viewpoints

Where security insights and innovation meet. Read the e-book, see the video, dive into the infographic and more...

Why Cisco Security?

Explore our Products & Services