AMP

February 8, 2019

THREAT RESEARCH

Threat Roundup for Feb. 1 to Feb. 8

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Feb. 1 and Feb. 8. As with previous roundups, this post isn't meant to be an...

January 25, 2019

THREAT RESEARCH

Threat Roundup for Jan. 18 to Jan. 25

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Jan. 18 and Jan. 25. As with previous roundups, this post isn't meant to be an...

January 24, 2019

THREAT RESEARCH

AMP tracks new campaign that delivers Ursnif

1 min read

This blog post was authored by John Arneson of Cisco Talos Executive Summary Cisco Talos once again spotted the Ursnif malware in the wild. We tracked this information stealer after...

January 18, 2019

THREAT RESEARCH

Threat Roundup for Jan. 11 to Jan. 18

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Jan. 11 and Jan. 18. As with previous roundups, this post isn't meant to be an...

January 17, 2019

THREAT RESEARCH

What we learned by unpacking a recent wave of Imminent RAT infections using AMP

1 min read

Cisco Talos has been tracking a series of Imminent RAT infections for the past two months following reported data from Cisco Advanced Malware Protection's (AMP) Exploit Prevention engine. AMP successfully...

January 14, 2019

SECURITY

SMB and the return of the worm

5 min read

Watch the threat landscape long enough, and you’ll see that some things are cyclical. Threat types and attack methods fall in and out of fashion. As the use of one...

December 18, 2018

SECURITY

Threat Hunting for the Holidays

4 min read

Cisco Threat Response demystifies and proactively speeds threat hunting for the stealthiest one percent of threats that can compromise your endpoints, exfiltrate your data, and disrupt your services becomes imperative.

December 14, 2018

THREAT RESEARCH

Threat Roundup for Dec. 7 to Dec. 14

1 min read

A summary of the threats we've observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are automatically protected from these threats.

December 7, 2018

THREAT RESEARCH

Threat Roundup for Nov. 30 to Dec. 7

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Nov. 30 and Dec. 7. As with previous roundups, this post isn't meant to be an...