Cisco Talos

January 31, 2020

SECURITY

Threat Roundup for January 24 to January 31

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 24 and Jan 31. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]

January 24, 2020

SECURITY

Threat Roundup for January 17 to January 24

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 17 and Jan 24. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]

January 21, 2020

SECURITY

Breaking down a two-year run of Vivin’s cryptominers

1 min read

News Summary There is another large-scale cryptomining attack from an actor we are tracking as “Vivin” that has been active since at least November 2017. “Vivin” has consistently evolved over the past few years, despite having poor operational security and exposing key details of their campaign. By Andrew Windsor. Talos has identified a new threat […]

January 17, 2020

SECURITY

Threat Roundup for January 10 to January 17

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 10 and Jan 17. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]

January 10, 2020

SECURITY

Threat Roundup for January 3 to January 10

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Jan 3 and Jan 10. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]

December 20, 2019

SECURITY

Threat Roundup for December 13 to December 20

1 min read

Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between Dec 13 and Dec 20. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]

December 19, 2019

SP360: SERVICE PROVIDER

If Cybersecurity Was a Christmas Dinner

5 min read

As I thought about how many elements there were to consider when planning a Christmas dinner and how they could also be aligned to a security strategy for modern consumers and businesses. Security, as with a Christmas dinner, is not just about the food but the entire experience and process that surrounds it.

December 18, 2019

SECURITY

Combat Modern Day Plague in Security with Email Security and Cisco Threat Response Integration

6 min read

Learn how Cisco Threat Response automates integration across your security products, including Email Security to provide a seamless experience that serves as a foundation for fast, efficient incident investigation and response. Get contextual awareness and correlation with expanded insights needed to protect users from threats in the incoming emails.