What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cisco.webp 2022-12-09 13:00:31 Preparing for 2023 and what lies in store for Endpoint Security (lien direct) Cisco surveyed 100 IT & security leaders on the Gartner Peer Insights platform to understand their level of security and their view on endpoint security's future. Guideline ★★★
Cisco.webp 2022-12-08 13:00:37 Explorations in the spam folder–Holiday Edition (lien direct) We explore spam campaigns during this holiday season, demonstrating what can happen if someone actually clicks on links or open attachments in these unsolicited emails. Spam ★★★
Cisco.webp 2022-12-07 02:30:54 Cracking the Code to Security Resilience: Lessons from the Latest Cisco Security Outcomes Report (lien direct) What does security resilience mean and how do you crack the code? Cisco tackles this question in our latest Security Outcomes Report. ★★★
Cisco.webp 2022-12-06 13:00:28 Modernizing the Security of Australia\'s Largest Fuel Network (lien direct) Ampol, Australia's largest fuel company, is over 120 years old. Read our newest blog to find out how Cisco Secure helped modernize their security environment. ★★★
Cisco.webp 2022-12-05 13:00:30 Rolling Up Our Sleeves: Employee Volunteers Empowered to Give Back (lien direct) Using paid time to volunteer, Cisco employees contribute to organizations locally and globally from building homes to caring for animals. ★★
Cisco.webp 2022-11-29 21:11:25 Cisco Joins the Launch of Amazon Security Lake (lien direct) Cisco is a launch partner of the AWS data lake General Information ★★
Cisco.webp 2022-11-22 18:58:37 What\'s NEXT with Michael Ebel at Atmosfy (lien direct) Brief overview of the first episode of Cisco Secure's video series "NEXT" ★★
Cisco.webp 2022-11-22 13:00:36 Adapt and overcome: What the story of the Tardigrade can teach us about resilience (lien direct) How did the tardigrade adapt to become arguably the most resilient creature on the planet? And what lessons can be applied? New ebook available now ★★
Cisco.webp 2022-11-18 09:00:10 Undersea Cables and Cyber Physical Risks. (lien direct) Consider how disruption to submarine cables might adversely affect the security requirements and availability of your network connections.
Cisco.webp 2022-11-17 13:00:49 Reducing Friction in SecureX Orchestration (lien direct) New features in SecureX Orchestration such as SecureX Tokens and the new SSE API Proxy reduce friction and make automation simpler
Cisco.webp 2022-11-16 17:34:09 UN\'s International Day of Tolerance is a good reminder that workforce diversity should be 365-day goal (lien direct) Cybersecurity is in critical need for for a more diverse and inclusive workforce. The UN International Day for Tolerance is a great opportunity to observe that.
Cisco.webp 2022-11-15 13:00:35 Kenna.VM Premier: Accelerate Vulnerability Management with Cisco Talos Intel and Remediation Analytics (lien direct) The new Kenna.VM Premier tier, which is designed for mature organizations, includes new zero-day intelligence from Cisco Talos an remediation analytics. Vulnerability
Cisco.webp 2022-11-15 13:00:14 From Austin to Sydney: How to Work From Anywhere (lien direct) Learn how to embark on your next adventure and work from anywhere with Cisco's support.
Cisco.webp 2022-11-14 13:00:55 (Déjà vu) Unscrambling Cybersecurity Acronyms – The ABCs of MDR and XDR Security (lien direct) Deciphering the many security acronyms is hard, making it tough to identify the best fit for you. Read this blog to get an overview of MDR and XDR solutions.
Cisco.webp 2022-11-10 13:00:26 (Déjà vu) REPEAT AND REFINE: HOW DO YOU GET TO CARNEGIE HALL? (Pt. 6 of “Why Don\'t You Go Dox Yourself?”) (lien direct) This step-by-step guide makes protecting yourself online easy, accessible, and maybe even fun.
Cisco.webp 2022-11-09 13:59:17 Cisco Secure Firewall on AWS: Build resilience at scale with stateful firewall clustering (lien direct) Learn how firewall clustering for Cisco Secure Firewall provides a highly resilient and reliable architecture for securing your AWS cloud environment.
Cisco.webp 2022-11-09 13:53:28 Cisco Secure Endpoint – looking very positive in recent reports! (lien direct) Forrester Consulting documents how Cisco Secure Endpoint customers realized improved visibility, better detection, faster remediation yielding 287% ROI and payback < 6 months.
Cisco.webp 2022-11-08 13:00:47 Cisco Secure Endpoint Crushed the AV-Comparative EPR Test (lien direct) The word is out! Cisco Secure Endpoint's effectiveness is off the charts in protecting your enterprise environment.
Cisco.webp 2022-11-04 12:00:02 (Déjà vu) CLEANING UP THE CLUTTER (Pt. 5 of “Why Don\'t You Go Dox Yourself?”) (lien direct) This step-by-step dox guide makes protecting yourself online easy, accessible, and maybe even fun.
Cisco.webp 2022-11-04 08:00:16 Ways You Can See Yourself as a Mentally Stronger Cybersecurity Professional (lien direct) As we wrapped up October, we also put the final touches on a flurry of activities to celebrate Cyber Security Awareness Month. The tradition of October as National Cybersecurity Awareness Month goes back to 2004 when Congress and the White House tasked the Cybersecurity and Infrastructure Security Agency (CISA) and the National Cybersecurity Alliance (NCA) […]
Cisco.webp 2022-11-03 12:00:01 RSA Conference® 2022 Security Operations Center Findings Report (lien direct) Download the RSA Conference 2022 SOC Findings Report to learn about unencrypted network traffic, DNS security, intrusion detection and other key security topics.
Cisco.webp 2022-11-02 12:00:21 Employee Volunteers Enrich Communities From the Farm to the Theatre and Beyond (lien direct) Employees use paid time to volunteer in their communities from harvesting at the farm to championing local arts to providing support at a resource fair.
Cisco.webp 2022-11-02 08:00:51 Still Using Passwords? Get Started with Phishing-Resistant, Passwordless Authentication Now! (lien direct) As with any new technology, getting to a completely passwordless authentication state will be a journey for many organizations. Many of our customers have already begun their passwordless journey.
Cisco.webp 2022-11-01 11:30:00 Partner Summit 2022: Let\'s Own the Opportunity to Build a World of Secure, Resilient Organizations (lien direct) It's Partner Summit week and, for me, it's an important reminder that no one company, not even Cisco, can do it alone. Our partners provide diverse perspectives, expertise, and solutions offerings. Each partner plays a key part in delivering the outcomes and experiences our customers need, want, and expect. So, when we say, “Let's Own […]
Cisco.webp 2022-10-31 12:00:39 What do kickboxing and cybersecurity have in common (lien direct) The challenges of not knowing where the opponent may direct the next combination of blows can be like the uncertainties of cybersecurity.
Cisco.webp 2022-10-29 08:00:00 Cisco Secure Workload: Policy-as-Code Is a Win-Win for Everyone (lien direct) The last few years have proved to be a catalyst for digital transformation for many of our enterprise customers. Application modernization and adopting multicloud are the foundational building blocks for digitizing business. Customers employ CI/CD (continuous integration, continuous delivery) to modernize their applications, building them on a cloud infrastructure. This evolution has given rise to […]
Cisco.webp 2022-10-27 12:00:50 (Déjà vu) LOCKING THE BACK DOOR (Pt. 4 of “Why Don\'t You Go Dox Yourself?”) (lien direct) This step-by-step dox guide makes protecting yourself online easy, accessible, and maybe even fun.
Cisco.webp 2022-10-27 12:00:00 Secure Your Hybrid Workforce Using These SOC Best Practices (lien direct) Learn how your SOC can better support your hybrid workforce with practical advice from Cisco technical marketing and an expert from our award winning Talos Threat Intelligence group. Threat
Cisco.webp 2022-10-26 12:50:53 ThreatWise TV: Exploring Recent Incident Response Trends (lien direct) This ThreatWise TV episode, we are examining some of the revelations in the Q3 Cisco Talos Incident Response Trends Report.
Cisco.webp 2022-10-25 12:00:57 Talking IoT Security at the White House (lien direct) Leaders convened at the White House to discuss security challenges concerning IoT devices and how we can solve them. Guideline ★★★
Cisco.webp 2022-10-24 12:00:49 Ensuring Security in M&A: An Evolution, Not Revolution (lien direct) Through decades of acquisitions, Cisco has gained the expertise and experience to make M&A seamless and successful by making cybersecurity a priority throughout the integration process.
Cisco.webp 2022-10-21 12:00:27 How can I help protect my company from phishing attacks? (lien direct) Discover the ways you can help your organization avoid becoming a target of Business Email Compromise, a particularly dangerous and costly form of phishing.
Cisco.webp 2022-10-20 15:30:51 There\'s no better time for zero trust (lien direct) Learn how to implement a holistic zero trust strategy (at your own pace!) that improves security resilience without sacrificing user experience.
Cisco.webp 2022-10-19 12:00:53 (Déjà vu) RESTRICT: LOCKING THE FRONT DOOR (Pt. 3 of “Why Don\'t You Go Dox Yourself?”) (lien direct) This step-by-step dox guide makes protecting yourself online easy, accessible, and maybe even fun.
Cisco.webp 2022-10-17 12:00:09 Making Merger and Acquisition Cybersecurity More Manageable (lien direct) Part of the secret to Cisco's success is its ability to acquire companies that strengthen its technology portfolio and securely integrate them into the larger organization.
Cisco.webp 2022-10-14 15:00:34 Introducing “NEXT” by Cisco Secure (lien direct) We are thrilled to announce “NEXT” by Cisco Secure, our new video series showcasing the future of technology and how to best secure it.
Cisco.webp 2022-10-13 12:00:08 (Déjà vu) COLLECTING OUR BREADCRUMBS (Pt. 2 of “Why Don\'t You Go Dox Yourself?”) (lien direct) This step-by-step guide on doxxing that makes protecting yourself online easy, accessible, and maybe even fun.
Cisco.webp 2022-10-11 12:00:35 Data Transparency and its Impact on Customer Trust (lien direct) The Cisco 2022 Consumer Privacy Survey explores what organizations can do to earn and build trust with customers who want more transparency and control of data.
Cisco.webp 2022-10-10 12:00:47 When It Comes to M&A, Security Is a Journey (lien direct) One of the key considerations, when an organization acquires a company, is ensuring that the security posture of their solutions and infrastructure meet the necessary security standards.
Cisco.webp 2022-10-10 12:00:40 Cybersecurity Re-Launchers: Pivoting into Cybersecurity as a Mid-Career Professional (lien direct) It is never too late to start a career in cybersecurity. If you are passionate about the topic and are ready to put in the work to acquire the skills and knowledge needed, anyone, regardless of educational background, can break into cybersecurity.
Cisco.webp 2022-10-07 12:00:17 Why Don\'t You Go Dox Yourself? (lien direct) This step-by-step dox guide makes protecting yourself online easy, accessible, and maybe even fun.
Cisco.webp 2022-10-06 12:00:55 Employee Volunteer Program Supports Youth Globally (lien direct) Cisco's employee volunteer program provides employees with paid time to contribute to their communities including supporting youth locally and globally.
Cisco.webp 2022-10-03 16:31:59 The Upcoming UK Telecoms (Security) Act Part One: What, Why, Who, When and How (lien direct) The Telecoms Security Requirements (TSRs) are rapidly approaching. Here, we outline what they mean for UK firms, and what they can do to prepare.
Cisco.webp 2022-10-03 12:00:31 Demonstrating Trust and Transparency in Mergers and Acquisitions (lien direct) The importance of demonstrating security transparency and trust during the mergers and acquisition process.
Cisco.webp 2022-09-28 12:00:04 Defend your organization from ransomware attacks with Cisco Secure Endpoint (lien direct) Ransomware attacks are continuously evolving and difficult to stop. Learn how Cisco Secure Endpoint defends your organization from ransomware attacks. Ransomware
Cisco.webp 2022-09-27 12:00:27 Cyber Insurance and the Attribution Conundrum (lien direct) Claiming on cyber insurance policies is soon to depend on attack attribution. What does this mean for CISOs and insurers?
Cisco.webp 2022-09-27 12:00:24 Threat Trends: Vulnerabilities (lien direct) Are the most talked about vulnerabilities the same as those that are most widely used in attacks?
Cisco.webp 2022-09-26 12:00:08 Managing Cybersecurity Risk in M&A (lien direct) Why risk management, assessment, and assurance are vital to establishing cybersecurity confidence during the M&A process.
Cisco.webp 2022-09-22 08:59:11 (Déjà vu) Unscrambling Cybersecurity Acronyms: The ABCs of EDR and MEDR Security (lien direct) Deciphering the many security acronyms is hard, making it tough to identify the best fit for you. Read this blog to get an overview of EDR and MEDR solutions.
Cisco.webp 2022-09-20 12:00:36 The 4 Lenses of Resilience and What They Mean for Security (lien direct) What makes a business resilient? Learn more about how to prepare for security attacks, minimize risk and recover faster by investing in four types of resilience.
Last update at: 2024-06-25 22:07:42
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter