What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cisco.webp 2021-03-05 19:06:02 (Déjà vu) Threat Roundup for February 26 to March 5 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we've observed between February 26 and March 5. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are automatically protected from these threats.
Cisco.webp 2021-03-05 16:00:15 Cisco Secure Email: A Proven and Consistent Leader (lien direct) A look at the key features that make Cisco Secure Email a market leader according to the latest Radicati report.  Guideline
Cisco.webp 2021-03-04 14:00:28 Lifting Each Other Up: A Celebration of Women in Cybersecurity and Their Advocates – Part 1 (lien direct) “Lifting Each Other Up: A Celebration of Women in Cybersecurity and Their Advocates” is our latest eBook, containing inspiring stories of inclusion and support in cybersecurity.
Cisco.webp 2021-03-02 14:00:19 Canadian Bacon – Zero to Hero when it comes to Zero-Trust (lien direct) Zero-Trust means a lot of different things to a lot of different people but we can all agree that zero-trust means exactly that! We will focus on a use case to define an approach we can take to determine the capabilities required to achieve zero-trust.
Cisco.webp 2021-03-01 13:00:51 Third-Party Software Security Scanning (lien direct) Third-party software is ubiquitous across product development. With it grows the interest for more accurate visibility, accounting of open source and commercial components, and for proper management and hygiene.
Cisco.webp 2021-02-26 20:09:03 (Déjà vu) Threat Roundup for February 19 to February 26 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between February 19 and February 26. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]
Cisco.webp 2021-02-24 14:00:19 Balancing Safety and Security During a Year of Remote Working (lien direct) While the pandemic will not last forever, remote and hybrid working are here to stay. How can you best secure your organization for these new ways of doing business?
Cisco.webp 2021-02-23 14:00:50 How Does Triton Attack Triconex Industrial Safety Systems? (lien direct) In this technical report, Cisco's IoT Security Lab describes one of the most famous attacks on Triconex industrial systems. Learn how your industrial operations could be exposed.
Cisco.webp 2021-02-22 13:00:23 Simplified Security for a Successful Digital Transformation (lien direct) The world has changed significantly in the past year. Organizations must now keep up with even greater demands for ubiquitous connectivity. Learn how you can strengthen and streamline your security for a more digital, connected world.
Cisco.webp 2021-02-19 23:09:28 (Déjà vu) Threat Roundup for February 12 to February 19 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between February 12 and February 19. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]
Cisco.webp 2021-02-19 13:00:17 2021 Security Outcomes Study: Stress Relief for CISOs (lien direct) To assist CISOs in managing emerging challenges, Cisco's Security Outcomes Study points the way towards observing and actions that can be used to build the cybersecurity platform of the future.
Cisco.webp 2021-02-17 13:00:12 Oldsmar\'s Cyber Attack Raises the Alarm for the Water Industry (lien direct) The cyber attack on Oldsmar's water plant shows how critical infrastructures have become vulnerable to cyber threats. How can water utilities keep modernizing operations while ensuring public safety and regulatory compliance?
Cisco.webp 2021-02-16 19:05:55 Secure Workload Protection: Extending Micro Perimeters and Automation to Enterprise IaaS (lien direct) Cisco Secure Workload's native integration with Firepower Management Center allows micro-segmentation policies to be pushed to Cisco firewalls, extending workload micro perimeters with macro network perimeter enforcement.
Cisco.webp 2021-02-16 12:00:44 Democratizing Threat Hunting: How to Make it Happen for Everyone (lien direct) Threat hunting serves the dual purpose of managing top risks, as well as avoiding major incidents. Adam Tomeo talks with Eric Hulse to understand how it helps achieve security outcomes. Threat
Cisco.webp 2021-02-12 19:58:28 (Déjà vu) Threat Roundup for February 5 to February 12 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between February 5 and February 12. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]
Cisco.webp 2021-02-12 13:30:36 Are There Really “Quick Wins” for Your Security Program? (lien direct) Are there really “quick wins” for your security program? Wendy Nather, Head of Advisory CISOs at Duo Security, goes deeper into the Security Outcomes Study and reveals the findings.
Cisco.webp 2021-02-11 13:00:43 Growing the Next Generation of Cybersecurity Talent (lien direct) Cybersecurity is a team sport. When a community rises, we all rise. We are honored to support programs that ensure the next generation rises with cybersecurity expertise.
Cisco.webp 2021-02-08 16:00:32 Visualize and validate policy, increase remote worker telemetry, and embrace zero trust with Network Analytics Release 7 … (lien direct) How can we simplify remote access, provide resiliency for telemetry sources, reduce organizational risk AND provide the visibility into policy required to embrace zero trust and network segmentation? Read the Cisco Secure Network Analytics Release 7.3.1 blog to find out.
Cisco.webp 2021-02-04 20:00:51 A Framework for Continuous Security (lien direct) Maintaining the resiliency of data, assets, systems, and the network is mission-critical. DevOps must continuously improve resiliency with application security tools that automate security posture assessment and manage security risks.
Cisco.webp 2021-02-04 12:59:22 Cisco Secure Application: A New Approach to Application Security (lien direct) Applications are the lifeblood of digital business. Cisco is bringing the best of AppDynamics and Security to secure applications, to help application and security teams protect their environments, and applications at runtime.
Cisco.webp 2021-02-01 18:24:06 Secure Cloud Analytics \'Cloud Posture\' is GA! (lien direct) The 'Cloud Posture' tab of the event viewer allows customers to scan their cloud accounts for vulnerabilities and misconfigurations and provides the right tools to address these concerns without lost productivity or compromise.
Cisco.webp 2021-01-29 20:05:03 (Déjà vu) Threat Roundup for January 22 to January 29 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between January 22 and January 29. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]
Cisco.webp 2021-01-28 14:27:03 (Déjà vu) Leapfrogging with Smart Tech Refresh (lien direct) Proactively refreshing technology and a well-integrated technology stack will make or break the success of a security program. No matter what approach you find yourself adopting for a tech refresh, a simplified platform experience with Cisco SecureX will get you to your outcomes faster. Read up on this blog featuring findings from our latest Security Outcomes study.
Cisco.webp 2021-01-28 14:27:03 Time to Refresh: Leapfrogging Security with Cisco SecureX (lien direct) Proactively refreshing technology and a well-integrated technology stack will make or break the success of a security program. No matter what approach you find yourself adopting for a tech refresh, a simplified platform experience with Cisco SecureX will get you to your outcomes faster. Read up on this blog featuring findings from our latest Security Outcomes study.
Cisco.webp 2021-01-26 20:00:25 It\'s a new year. What do we do now? (lien direct) While we can hopefully assume that this year will bring more stability, there will always be some level of uncertainty. Learn how to maintain effective security even during challenging times.
Cisco.webp 2021-01-26 15:00:43 Take the Unhackable MFA Challenge (lien direct) Today I took the #UnhackableMFA Challenge and pledged to help someone I care about get set up on MFA (Multi-factor authentication) to protect them, both online and off! Now I challenge you to pass it on!  Listen to the podcast and make your pledge today! cisco.com/go/UnhackableMFA  
Cisco.webp 2021-01-26 12:50:40 Privacy Comes of Age During the Pandemic (lien direct) The Cisco 2021 Data Privacy Benchmark Study examines privacy's role in helping organizations navigate the pandemic while exploring changes in privacy investments and benefits, the importance of privacy legislation, and emergence of privacy metrics being reported to executive management.
Cisco.webp 2021-01-25 16:00:38 Cisco Secure Endpoint named an Endpoint Prevention and Response (EPR) Leader (lien direct) Cisco Secure Endpoint (previously AMP for Endpoints) was named a Strategic Leader by AV -Comparatives in the Endpoint Prevention and Response (EPR) CyberRisk Quadrant in their inaugural EPR Comparative Report. Read this blog to learn more. Guideline
Cisco.webp 2021-01-22 20:35:12 (Déjà vu) Threat Roundup for January 15 to January 22 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between January 15 and January 22. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]
Cisco.webp 2021-01-22 20:27:58 Automate your way to success with Cisco SecureX (lien direct) Get started with SecureX orchestration and automation. In this blog, we'll cover how you can get started and ultimately take back control with an integrated platform approach.
Cisco.webp 2021-01-22 14:00:15 MITRE ATT&CK: The Magic of Segmentation (lien direct) In cybersecurity, nation states, cyber criminals, hacktivists, and rogue employees are the usual suspects. They fit nicely into categories like external attackers or insider threats. But what about our essential suppliers, partners, and service providers? We rely on them, sometimes inviting them in to help manage our networks and internal systems. It’s easy to overlook […]
Cisco.webp 2021-01-21 14:00:50 Between the Chair and the Keyboard: Creating Security Culture (lien direct) What are the top success factors for creating a strong security culture? Some might surprise you! Read up on this article featuring findings from our latest #SecurityOutcomes study.
Cisco.webp 2021-01-20 18:00:24 The Bots That Stole Christmas (lien direct) When mobile phones were coming of age, everyone would say “there's an app for that!” Nowadays, the phrase is quickly becoming “there's a bot for that!”
Cisco.webp 2021-01-19 22:46:00 The SolarWinds Orion Breach, and What You Should Know (lien direct) On December 11th, 2020, the U.S. government and the company SolarWinds disclosed a breach into their SolarWinds Orion Platform network management software. Learn how Cisco your organization.
Cisco.webp 2021-01-19 18:38:15 (Déjà vu) Cloud Mailbox Defense: Customers Share the Product Highlights Driving Their Success (lien direct) Read about the various ways that Cloud Mailbox Defense has helped customers find success in various aspects of their security landscape.
Cisco.webp 2021-01-19 18:38:15 Cloud Mailbox Defense: End Users Share the Product Highlights Driving Their Success (lien direct) Read about the various ways that Cloud Mailbox Defense has helped customers find success in various aspects of their security landscape.
Cisco.webp 2021-01-19 16:00:30 Desktops in the Data Center: Establishing ground rules for VDI (lien direct) Provide zero trust segmentation for VDI endpoints AND applications. Administrators can centrally define and enforce dynamic segmentation policies to each and every desktop instance and application workload.
Cisco.webp 2021-01-19 14:54:13 Out today: Defending against critical threats: A 12 month roundup (lien direct) Today we launch our brand new publication, 'Defending Against Critical Threats: A 12 month roundup'. Inside, we take a retrospective look at cyber threats, and how they have evolved in the last 12 months. In something a little different to our previous reports, we've designed this in a magazine style format to include both interviews with security […]
Cisco.webp 2021-01-15 19:46:53 (Déjà vu) Threat Roundup for January 8 to January 15 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between January 8 and January 15. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]
Cisco.webp 2021-01-15 14:28:27 Election Security: A conversation with Matt Olney from Cisco Talos (lien direct) Next week we will publish our third annual “Defending Against Critical Threats” report; a roundup of some the most impactful cyber attacks from the past 12 months. Included in the publication are articles about how cyber criminals sought to take advantage of the COVID-19 pandemic. We also cover Big Game Hunting attacks, whereby cyber criminals seek to monopolize a ransomware deployment in […]
Cisco.webp 2021-01-14 16:00:09 New Year, New Outcomes: How We Can Do Better in 2021 (lien direct) In 2020, we unveiled our integrated security platform, Cisco SecureX, improving visibility, automation, and collaboration. While these capabilities sound great, do they actually result in better security? Our recent survey delivers a resounding 'yes.'
Cisco.webp 2021-01-14 13:00:05 Pinpoint Your SolarWinds Exposure with Cisco Endpoint Security Analytics (lien direct) With Cisco Endpoint Security Analytics (CESA) in your toolkit, you can quickly assess your own exposure and address endpoint visibility gaps left behind by traditional EDR/EPP solutions and network security analytics platforms.
Cisco.webp 2021-01-14 09:00:10 Cisco Secure Workload Immediate Actions in Response to “SUNBURST” Trojan and Backdoor (lien direct) Cisco Secure Workload can directly support both initial steps to assist in the identification of compromised assets and the application of network restrictions to control network traffic through central automation of distributed firewalls at the workload level. Solardwinds
Cisco.webp 2021-01-12 16:00:44 Cisco Secure Endpoint Named an Endpoint Security Top Player (lien direct) Cisco Secure Endpoint named by the Radicati Group a Top Player in the Endpoint Security - Market Quadrant 2020. Read this blog to learn more.
Cisco.webp 2021-01-11 21:46:10 Minimize Risk and Impact with a Security Platform Approach (lien direct) Cisco SecureX is a cloud-native, built-in platform experience that gives your security infrastructure a makeover from a series of disjointed solutions into a fully integrated defense to deal with the threat landscape. Threat
Cisco.webp 2021-01-11 16:00:32 Network Security and Containers – Same, but Different (lien direct) Enable developers to have policy co-located with software code, and automated deployment with same CI/CD pipelines provides speed, agility, policy ubiquity for every environment, resulting in strategic competitive advantages.
Cisco.webp 2021-01-07 16:00:32 #CiscoChat Live: Recapture Your Time and Get More Out of Secure Remote Working (lien direct) Join us for a #CiscoChat Live on the future of secure remote work - including discussion of major trends and how Cisco can help you on this journey. Mark your calendars for January 14th at 12:pm PT to get some much needed peace of mind back into your work life. 
Cisco.webp 2021-01-06 14:06:36 A Deep Dive into Lokibot Infection Chain (lien direct) News summary Lokibot is one of the most well-known information stealers on the malware landscape. In this post, we’ll provide a technical breakdown of one of the latest Lokibot campaigns. Talos also has a new script to unpack the dropper’s third stage. The actors behind Lokibot usually have the ability to steal multiple types of […] Malware
Cisco.webp 2021-01-06 13:00:00 Security Outcomes Report: Top Findings from Around the World (lien direct) What practices increase the probability of success in #SecurityOutcomes – and how do they differ in Europe, Asia and the Americas? Read the top findings from around the world.
Cisco.webp 2021-01-05 13:00:22 Introducing: Cisco\'s Innovated Transparency Report (lien direct) Cisco listens to customers' security and privacy concerns and has refreshed its Transparency Report to answer customers' top questions about government data demands.
Last update at: 2024-06-25 06:08:12
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter