Security

Prev / Page 139

November 9, 2018

SECURITY

Threat Roundup for November 2 to November 9

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Nov. 02 and Nov. 09. As with previous roundups, this post isn't meant to be an...

November 8, 2018

SECURITY

Metamorfo Banking Trojan Keeps Its Sights on Brazil

1 min read

Cisco Talos recently identified two ongoing malware distribution campaigns being used to infect victims with banking trojans, specifically financial institutions' customers in Brazil.

November 8, 2018

SECURITY

NIAS 2018 Highlights

2 min read

NATO NIAS was an excellent conference for NATO, Cisco, and all attendees. I eagerly anticipate another excellent conference at NIAS 2019!

November 7, 2018

SECURITY

Protecting Critical Infrastructure Networks with Zero Trust Segmentation

4 min read

Critical infrastructure providers are increasingly implementing IoT systems to support, augment, or update their already networked  operational technology.  Further, critical infrastructure is often managed and deployed over connected systems supported...

November 6, 2018

SECURITY

CyberVets U.S.A.: The Mission After Transition

2 min read

Christopher Marshall, a veteran of the U.S. Navy, currently serves as Director of Cybersecurity Research for Cisco Talos Intelligence Group. As a veteran of the U.S....

November 6, 2018

SECURITY

A Required Cloud Native Security Mindset Shift

3 min read

There has been a significant shift in the public cloud infrastructure offerings landscape in the last 3-5 years. With that shift we as Information Security practitioners must also fundamentally shift...

November 5, 2018

SECURITY

Persian Stalker pillages Iranian users of Instagram and Telegram

1 min read

State-sponsored actors have a number of different techniques at their disposal to remotely gain access to social media and secure messaging applications. Starting in 2017 and continuing through 2018, Cisco...

November 5, 2018

SECURITY

Endpoint Security – The Daunting Challenges of the Holiday Season

2 min read

Turkey, Family, Gifts, Cookies, and…Malware? Wait, what? Make sure your Endpoint Security is up to the task during this holiday season!

November 3, 2018

SECURITY

War Games: A WOPR of a Security Test (Part 3)

12 min read

The Team believes that the likelihood of a successful Internet delivered attack by either a malicious insider or via an external actor is high, given the systemic failures identified in these scenarios.

Cisco Cybersecurity Viewpoints

Where security insights and innovation meet. Read the e-book, see the video, dive into the infographic and more...

Why Cisco Security?

Explore our Products & Services