Security

Prev / Page 69

December 17, 2020

SECURITY

Talos Tools of the Trade

1 min read

If you’re looking for something to keep you busy while we’re all stuck inside during the holidays, Cisco Talos has a few tools for you you can play with in the coming days and weeks. We recently updated GhIDA to work with the latest version of IDA and we are releasing new features for the […]

December 16, 2020

SECURITY

Security Stories review of the year, with Fareedah Shaheed and Ben Munroe

2 min read

We review the most impactful security events of 2020, and welcome our guest Fareedah Shaheed. As well as being a well renowned security expert and entrepreneur, Fareedah has just been named on Forbes’ list of 30 under 30 for those who are making waves in enterprise technology.

December 15, 2020

SECURITY

In an unprecedented year, this healthcare organization doesn’t miss a beat with SecureX

1 min read

How can customers achieve exceptional outcomes with SecureX? In our webinar on demand, see how a healthcare organization tackled unique challenges with SecureX.

December 14, 2020

SECURITY

Threat Advisory: SolarWinds supply chain attack

1 min read

Cisco Talos is monitoring yesterday’s announcements by FireEye and Microsoft that a likely state-sponsored actor compromised potentially thousands of high-value government and private organizations around the world via the SolarWinds Orion product. FireEye reported on Dec. 8 that it had been compromised in a sophisticated attack in which state-sponsored actors stole sensitive red team tools. […]

December 14, 2020

SECURITY

EDR. NDR? XDR! … is it more than just marketing?

1 min read

As is often true with new security concepts, vendors are quickly adopting the new terminology to showcase their products' capabilities. This is where things get confusing and tricky. Here, we cut through the noise and provide some clarity on XDR, and show 10 ways Cisco delivers XDR capabilities today.

December 11, 2020

SECURITY

Threat Roundup for December 4 to December 11

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between December 4 and December 11. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]

December 11, 2020

SECURITY

Introducing the new Secure Cloud Analytics event viewer!

3 min read

The Secure Cloud Analytics event viewer is now generally available! Read all about what this means for your business and how it ties to the Cloud Security Posture Management Launch.

December 11, 2020

SECURITY

Take SecureX wherever you go – introducing the new ribbon browser extension

3 min read

2020 has been a doozy of a year, and it can be an especially challenging time to keep your organization running smoothly in an already complex and ever-evolving security environment. Security analysts juggle an overwhelming number of alerts siloed across multiple consoles in order to counter attacks, protect against breaches, and stay compliant – and […]

December 10, 2020

SECURITY

Tips to improve your security program in 2021

4 min read

In this latest blog covering the #SecurityOutcomes Study, we look at tips for improving your security program in 2021. Warning, it’s not easy!

Cisco Cybersecurity Viewpoints

Where security insights and innovation meet. Read the e-book, see the video, dive into the infographic and more...

Why Cisco Security?

Explore our Products & Services