Security

Prev / Page 71

November 13, 2020

SECURITY

Threat Roundup for November 6 to November 13

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between November 6 and November 13. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are automatically […]

November 13, 2020

SECURITY

Under Analytics

3 min read

As more organizations turn to SaaS options for monitoring and managing their network security, it’s time to revise how we look at the network being “under management.”

November 12, 2020

SECURITY

3 Must-dos to Secure Your Applications

1 min read

Three ways you can start securing your applications now: Secure workloads with Cisco Secure Workload, secure access with Cisco's Duo Beyond, and monitor the performance of apps with Cisco AppDynamics.

November 12, 2020

SECURITY

CRAT wants to plunder your endpoints

1 min read

By Asheer Malhotra. Cisco Talos has observed a new version of a remote access trojan (RAT) family known as CRAT. Apart from the prebuilt RAT capabilities, the malware can download and deploy additional malicious plugins on the infected endpoint. One of the plugins is a ransomware known as “Hansom.” CRAT has been attributed to the Lazarus […]

November 10, 2020

SECURITY

Cisco Secure Workload (Tetration) expands microsegmentation and workload security capabilities

2 min read

Available now: new Cisco Tetration micro-segmentation and workload protection features to achieve the protection required for today's heterogeneous multicloud environments.

November 9, 2020

SECURITY

RDP and the remote desktop

6 min read

Does your organization use RDP? In our latest Threat of the Month blog, we examine how bad actors leverage the protocol and what can be done to protect against attacks.

November 6, 2020

SECURITY

Threat Roundup for October 30 to November 6

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between October 30 and November 6. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]

November 6, 2020

SECURITY

The future of security operations

1 min read

Podcast discussion on where data security is going next, including how organizations can manage the risk of sensitive data, and how security operations centres will evolve to become even more privacy-centric.

November 6, 2020

SECURITY

Secure Network Analytics (Stealthwatch): Then, Now, and Beyond

4 min read

A look back at the history and origins of Secure Network Analytics as a we explore the beginnings of the recognized industry leader in Network Detection and Response (NDR).

Cisco Cybersecurity Viewpoints

Where security insights and innovation meet. Read the e-book, see the video, dive into the infographic and more...

Why Cisco Security?

Explore our Products & Services