What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cisco.webp 2022-01-26 13:00:21 Introducing Cisco Responsible AI – Enhancing Technology Transparency and Customer Trust (lien direct) Cisco is committed to delivering technologies and services by managing AI development that augments our security, data privacy, and human rights focus.
Cisco.webp 2022-01-25 17:00:59 EXPLORE Security 2022: A Behind the Scenes Look with Cisco at the Security Startup World (lien direct) Our CISO Advisor team is partnering with Cisco Investments to host EXPLORE Security 2022 on February 23rd, and a chance to meet the companies.
Cisco.webp 2022-01-24 13:00:47 Balancing Privacy for Good (lien direct) Privacy is a fundamental human right and business imperative. This Privacy Week, we'll share why it is mission critical to Cisco and our customers, and how we're balancing it for good.
Cisco.webp 2022-01-21 16:00:30 (Déjà vu) Relevant and Extended Detection with SecureX, Part Three: Behaviour-Based Detections with Secure Network Analytics (lien direct) Discover how to leverage Secure Network Analytics to deploy Behaviour-Based Detections, making them more relevant and actionable with Cisco SecureX.
Cisco.webp 2022-01-18 17:00:52 IT Security Execs XDR Survey: ROI Proof Points (lien direct) The newest Cisco Secure Pulse Survey provides cybersecurity professionals with quantitative results to show the ROI of an Extended Detection and Response (XDR) approach.
Cisco.webp 2022-01-14 13:00:09 There is no substitute for a CISO…or is there? (lien direct) When CISOs invest time in a Deputy, they have the ability to cover more demands of the role, while preparing their organization for the future.
Cisco.webp 2022-01-12 13:00:12 How to drive a successful, proactive tech refresh (lien direct) Our new #SecurityOutcomes Study, Vol. 2, found that modern, well-integrated IT contributes to overall security program success more than any other practice. Learn more in Part 1 of our #CISO blog series.
Cisco.webp 2022-01-11 17:00:02 Top 5 Key Takeaways 2021 CISO Survival Guide (lien direct) The CISO Survival Guide came out a few months ago. This infographic captures 5 important points in the 50 page report.
Cisco.webp 2022-01-10 20:33:18 Nine Top of Mind Issues for CISOs Going Into 2022 (lien direct) Over the last few months, we've engaged with scores of CISOs in a series of roundtable discussions. From these conversations nine topics emerged.
Cisco.webp 2022-01-06 13:00:48 Integrating Perimeter and Internal Defenses: 5 Facts That May or May Not Surprise (lien direct) Integration is a key aspect of digital transformation, and in the security realm can mean the difference between an intrusion attempt and a data breach. Here are 5 realities when it comes to integrating perimeter and internal defenses.
Cisco.webp 2021-12-20 20:23:01 Defending Against Log4j Exploits with Cisco Secure Endpoint (lien direct) Learn how Cisco Secure Endpoint can rapidly protect your environment from attackers exploiting the Log4j vulnerability with robust prevention and advanced detection and response capabilities. Vulnerability
Cisco.webp 2021-12-17 13:00:11 How to Respond to Apache Log4j using Cisco Secure Analytics (lien direct) Security professionals are working to assess their exposure to Apache Log4j vulnerability (CVE-2021-44228). The following guide on how to respond is here. Vulnerability
Cisco.webp 2021-12-15 16:00:35 Relevant and Extended Detection with SecureX, Part Two: Endpoint Detections (lien direct) Discover how to automatically extend Cisco Secure Endpoint detections, making them more relevant and actionable with Cisco SecureX.
Cisco.webp 2021-12-14 16:00:11 Securing Multicloud Environments with Cisco Secure Firewall Threat Defense on Alkira Cloud (lien direct) Cisco Secure Firewall and Alkira collaborate to deliver next generation security and threat defense for multicloud networks. Threat
Cisco.webp 2021-12-14 05:59:58 Protecting against Log4j with Secure Firewall & Secure IPS (lien direct) The Apache Log4j vulnerability (CVE-2021-44228) has taken the Internet by storm. Read ways Secure Firewall Threat Defense and Secure IPS users can protect against attacks. Vulnerability Threat
Cisco.webp 2021-12-13 13:00:55 Building a Scalable Security Architecture on AWS with Cisco Secure Firewall and AWS Transit Gateway (lien direct) Cisco launched AWS Gateway Load Balancer support on the Cisco Secure Firewall, enabling simplified insertion of Cisco Secure Firewall in AWS.
Cisco.webp 2021-12-07 13:00:34 Presenting the Security Outcomes Study, Volume 2 (lien direct) Cisco's latest cybersecurity research shows how 5 practices of a successful cybersecurity program can put you ahead of 79% of organizations.
Cisco.webp 2021-12-06 13:00:52 How to Build an Integrated Security Posture Using XDR (lien direct) Cisco SecureX takes the pain out of integration by connecting the different vendor products in your security environment together to improve overall security posture and have more visibility.
Cisco.webp 2021-12-03 16:00:06 Relevant and Extended Detection with SecureX (lien direct) Extend your detections: incident prioritization with Cisco SecureX.
Cisco.webp 2021-12-03 13:00:19 Cisco Secure Firewall named Best Next Generation Firewall in SE Labs 2021 Annual Report (lien direct) Cisco is proud to be the only vendor recognized by SE Labs as Best Next Generation Firewall (NGFW) in their 2021 Annual Report.
Cisco.webp 2021-12-02 19:46:16 Snort 3 Anywhere (lien direct) Cisco has launched Snort 3 Anywhere - Making it officially available in a container form factor to be consumed in customer's Kubernetes cluster either running on AWS or On-prem. Uber
Cisco.webp 2021-12-01 13:00:06 Growing Ransomware Dangers Demand Layered Defense of Your Endpoints (lien direct) Visibility and faster disposition of malicious attacks like Ransomware give security analysts the means to stop infections in their tracks. Ransomware
Cisco.webp 2021-11-30 13:00:40 An Open Security Ecosystem with Shared Signals is the Future of Zero Trust (lien direct) Shared Signals and Events standards like CAEP and RISC enable open communication of security events between systems. The resulting interoperability will help organizations realize the Zero Trust ideal of continuously evaluating and enforcing security.
Cisco.webp 2021-11-29 13:00:28 Black Hat Europe 2021 Network Operations Center: London called, We answered (lien direct) Tales from the Black Hat Europe 2021 Network Operations Center by the Cisco Secure team.
Cisco.webp 2021-11-29 13:00:26 Cisco Security Heroes: The power of partnerships, employee education, and zero trust policies (lien direct) In a recent video, cybersecurity thought leader Mark Lynd and Enric Cuixeres Saez, Head of IT at Leng-d'Or. sat down to discuss the latest of security. Guideline
Cisco.webp 2021-11-29 13:00:21 Simplify Network Security with Cisco Secure Firewall-as-a-service (FWaaS) on AWS (lien direct) Increase your organization's agility with our SaaS-based firewall offering allowing you to simply consume our firewall in AWS.
Cisco.webp 2021-11-18 13:00:13 NDR unveiled as essential when complying with the Executive Order (lien direct) Responding to the EO on cybersecurity? The Enterprise Strategy Group (ESG) looked at the order and noted a common theme – the need for network detection and response (NDR).
Cisco.webp 2021-11-16 17:00:42 Cisco Bolsters Endpoint Security to Stop Threats with Simple, Unified Defense (lien direct) Cyberattacks hit businesses daily, but Cisco Secure Endpoint hits back harder with a cloud-delivered, single agent solution against ransomware.
Cisco.webp 2021-11-15 13:00:32 Cisco Secure Cloud Insights is your Eye in the Sky (lien direct) This blog introduces Cisco Secure Cloud Insights, which provides hybrid cloud asset inventory, security posture management and continuous monitoring.
Cisco.webp 2021-11-10 13:00:19 Introducing Cisco Secure MSP – grab the opportunity and simplify SaaS security for managed service providers (lien direct) Introducing Cisco Secure MSP, a new buying model to help our managed service providers (MSPs) grow their business.
Cisco.webp 2021-11-09 16:59:38 Enabling Easy and Secure Access for All (lien direct) Organizations are looking to embrace a Hybrid Work model to provide flexibility and access to their employees. Read how a zero trust approach offers the needed security.
Cisco.webp 2021-11-04 19:30:24 Honoring our \'Cybersecurity Defender of the Year\' (lien direct) Sharing security insight is now more important than ever. Today we honor our 'Cybersecurity Defender of the Year' for his passionate collaboration and advocacy.
Cisco.webp 2021-11-03 15:00:43 Taking Full Control of your Telemetry with the Intelligent Telemetry Plane (lien direct) Learn how Cisco Telemetry Broker is laying the foundation to help customers treat all telemetry in a holistic, enterprise-wide manner and not just as separate streams of data.
Cisco.webp 2021-11-03 12:00:52 Industrial cybersecurity: know the biases that can derail collaboration between OT and IT (lien direct) When it comes to securing operations, OT and IT teams often have biases that can derail collaboration. Let's see how to overcome them to protect industrial networks.
Cisco.webp 2021-11-02 20:13:29 Webex by Cisco earns adherence to the EU Cloud Code of Conduct (lien direct) Webex by Cisco declared adherent to the EU Cloud Code of Conduct by SCOPE Europe – a significant milestone for verifiable compliance
Cisco.webp 2021-11-02 19:09:58 New Nexus Forensic Guide (lien direct) Cisco is pleased to announce a new forensic guide series of documents for Cisco NX--OS software and the Nexus series of switching platforms.
Cisco.webp 2021-11-02 18:48:23 Building Scalable Security with Cisco Secure Firewall Cloud Native Version 1.1 (lien direct) Cisco Secure Firewall Cloud Native version 1.1 helps organizations take their scalable security further with new features.
Cisco.webp 2021-11-02 16:00:21 Cisco Secure Firewall to Support Microsoft Azure Gateway Load Balancer (lien direct) Cisco Secure Firewall to support Microsoft's upcoming release of Azure Gateway Load Balancer. Learn more about the benefits of this integration, use-cases, and what this means for Secure Firewall customers.
Cisco.webp 2021-11-02 15:00:04 ISE 3.1. Cloud-delivered NAC enables security minded IT (lien direct) ISE from the cloud is radically simplifying security. Read how this customer driven innovation is extending the zero-trust workplace and removing the friction around providing secure network access and control.
Cisco.webp 2021-10-29 12:16:50 Diversity Matters in Cybersecurity (lien direct) It's as serendipitous as it seems designed that there are two important worldwide recognitions in October: Global Diversity and Cybersecurity Awareness.
Cisco.webp 2021-10-28 16:10:10 Growing Ransomware Danger Demands Layered Defense of Your Endpoints (lien direct) Ransomware is more dangerous than ever before. Why? It's partly because successful attacks don't just affect the victim anymore. Ransomware
Cisco.webp 2021-10-27 12:00:19 How To Update Your Security Infrastructure and Recover from a Cyberattack (lien direct) Discover how a small manufacturing company was able to afford and recover from a cyberattack and update their security infrastructure thanks to Cisco Secure
Cisco.webp 2021-10-22 23:27:13 Zero Trust and the Federal Government: Feedback for Progress (lien direct) The Federal Government has published a number of guidance documents for Zero Trust. Cisco has provided comments to these drafts.
Cisco.webp 2021-10-20 15:00:07 Modernizing Security Operations with XDR (lien direct) XDR holds the promise to enable security teams to rapidly detect and respond to threats across technologies, workloads and environments. How? Read more.
Cisco.webp 2021-10-19 17:34:45 Threat Trends: Firewall (lien direct) An examination of the top threats seen and blocked by Cisco Secure Firewall.
Cisco.webp 2021-10-18 17:14:03 “Left of Boom” Cybersecurity: Proactive Cybersecurity in a Time of Increasing Threats and Attacks (lien direct) "Left of Boom" Cybersecurity refers to the processes, capabilities, tools, and techniques that implement a proactive and preventive and risk management posture.
Cisco.webp 2021-10-15 15:29:34 Cisco Secure Firewall Garners a \'Hat-Trick\' (lien direct) With multicloud adoption accelerating, and applications in hybrid environments here to stay, the complexity of managing security has never been greater. Cisco's vision is being recognized as a 'Hat-Trick'.
Cisco.webp 2021-10-15 12:00:38 Ransomware Taxonomy: Four Scenarios Companies Should Safeguard Against (lien direct) Keeping your company and customers safe should be a constant priority, especially with increasing numbers of ransomware attacks worldwide. Ransomware
Cisco.webp 2021-10-14 12:00:30 The XDR Solution to the Ransomware Problem (lien direct) To protect against ransomware, it is important to interrupt the kill chain as early as possible. One way to make it simple and fast is to harness the power of XDR. Ransomware
Cisco.webp 2021-10-13 20:48:51 Cisco\'s vision for XDR powered by SecureX (lien direct) Discover how Cisco leads the cybersecurity industry in delivering the best and most comprehensive XDR capabilities across detection, investigation and response. Guideline
Last update at: 2024-06-25 06:08:12
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter