December 21, 2018

THREAT RESEARCH

Submissions for talks at the 2019 Talos Threat Research Summit are now open

1 min read

Cisco Talos is happy to announce that the Talos Threat Research Summit is returning in 2019. This time, we are expanding the number of attendees to 500 — double what we...

December 21, 2018

THREAT RESEARCH

Talos’ Malware Year in Review

1 min read

It was easy to see a wild year coming in cybersecurity. It started with a bang, with Olympic Destroyer targeting the Winter Olympics in February in an attempt to disrupt...

December 18, 2018

THREAT RESEARCH

As Cryptocurrency Crash Continues, Will Mining Threat Follow?

1 min read

Post authored by Nick Biasini. Executive Summary As 2018 draws to a close, one technology has definitively left its...

December 18, 2018

THREAT RESEARCH

Connecting the dots between recently active cryptominers

2 min read

Post authored by David Liebenberg and Andrew Williams. Executive Summary Through Cisco Talos’ investigation of illicit cryptocurrency mining...

December 14, 2018

THREAT RESEARCH

Threat Roundup for Dec. 7 to Dec. 14

1 min read

A summary of the threats we've observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are automatically protected from these threats.

December 14, 2018

THREAT RESEARCH

Bitcoin Bomb Scare Associated with Sextortion Scammers

1 min read

This blog was written by Jaeson Schultz. Organizations across the country are on edge today after a flurry of phony bomb threats hit several public entities Thursday, such as universities,...

December 10, 2018

THREAT RESEARCH

in(Secure) messaging apps — How side-channel attacks can compromise privacy in WhatsApp, Telegram, and Signal

1 min read

Messaging applications have been around since the inception of the internet. But recently, due to the increased awareness around mass surveillance in some countries, more users are installing end-to-end encrypted...

December 7, 2018

THREAT RESEARCH

Threat Roundup for Nov. 30 to Dec. 7

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Nov. 30 and Dec. 7. As with previous roundups, this post isn't meant to be an...

December 4, 2018

THREAT RESEARCH

An introduction to offensive capabilities of Active Directory on UNIX

1 min read

In preparation for our talk at Black Hat Europe, Security Advisory EMEAR would like to share the background on our recent research into some common Active Directory integration solutions.