Security

Prev / Page 132

January 9, 2019

SECURITY

Why we want users’ feedback on Snort rule documentation

1 min read

Today, Talos is launching a new community survey to solicit feedback on SNORTⓇ documentation. When Snort alerts the end user, the rule documentation is their first and possibly only avenue...

January 9, 2019

SECURITY

Microsoft Patch Tuesday — January 2019: Vulnerability disclosures and Snort coverage

1 min read

Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 49 vulnerabilities, seven of which are rated “critical,”...

January 9, 2019

SECURITY

Security Vigilance Never Rests: Moving to Active Threat Detection

3 min read

Not all security analytics tools are created equal. Cisco Stealthwatch collects and analyzes massive volumes of data, providing comprehensive internal visibility and protection to even the largest, most complex networks.

January 8, 2019

SECURITY

Moving Towards The Zero Trust Cybersecurity Framework – A Practical Approach

3 min read

The original Zero Trust model was conceived by Forrester, and leveraged by Google as part of their BeyondCorp initiative. Gartner has their framework called CARTA. These trust-centric approaches shift access decisions based on network topology to authorized users and devices. In this blog we will explore what you should consider when moving to a Zero Trust framework and how to get started.

January 2, 2019

SECURITY

Vulnerability Spotlight: Multiple privilege escalation vulnerabilities in CleanMyMac X

1 min read

Tyler Bohan of Cisco Talos discovered several vulnerabilities in MacPaw’s CleanMyMac X software, a cleanup application for Mac operating systems that allows users to free up space on their machines.

December 21, 2018

SECURITY

Threat Roundup for Dec. 14 to Dec. 21

1 min read

Summary of threats observed between December 14-21. Our customers are automatically protected from these threats, but we highlight key behavioral characteristics and indicators of compromise (not in-depth analysis).

December 21, 2018

SECURITY

Submissions for talks at the 2019 Talos Threat Research Summit are now open

1 min read

Cisco Talos is happy to announce that the Talos Threat Research Summit is returning in 2019. This time, we are expanding the number of attendees to 500 — double what we...

December 21, 2018

SECURITY

Talos’ Malware Year in Review

1 min read

It was easy to see a wild year coming in cybersecurity. It started with a bang, with Olympic Destroyer targeting the Winter Olympics in February in an attempt to disrupt...

December 21, 2018

SECURITY

Cisco ISE – Playing Nice in the Security Ecosystem

5 min read

2005 has long come and gone, and in this day and age, segmenting traffic on your network should mean more than a separate voice and data VLAN. 

Cisco Cybersecurity Viewpoints

Where security insights and innovation meet. Read the e-book, see the video, dive into the infographic and more...

Why Cisco Security?

Explore our Products & Services