What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cisco.webp 2021-01-22 20:35:12 (Déjà vu) Threat Roundup for January 15 to January 22 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between January 15 and January 22. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]
Cisco.webp 2021-01-22 20:27:58 Automate your way to success with Cisco SecureX (lien direct) Get started with SecureX orchestration and automation. In this blog, we'll cover how you can get started and ultimately take back control with an integrated platform approach.
Cisco.webp 2021-01-22 14:00:15 MITRE ATT&CK: The Magic of Segmentation (lien direct) In cybersecurity, nation states, cyber criminals, hacktivists, and rogue employees are the usual suspects. They fit nicely into categories like external attackers or insider threats. But what about our essential suppliers, partners, and service providers? We rely on them, sometimes inviting them in to help manage our networks and internal systems. It’s easy to overlook […]
Cisco.webp 2021-01-21 14:00:50 Between the Chair and the Keyboard: Creating Security Culture (lien direct) What are the top success factors for creating a strong security culture? Some might surprise you! Read up on this article featuring findings from our latest #SecurityOutcomes study.
Cisco.webp 2021-01-20 18:00:24 The Bots That Stole Christmas (lien direct) When mobile phones were coming of age, everyone would say “there's an app for that!” Nowadays, the phrase is quickly becoming “there's a bot for that!”
Cisco.webp 2021-01-19 22:46:00 The SolarWinds Orion Breach, and What You Should Know (lien direct) On December 11th, 2020, the U.S. government and the company SolarWinds disclosed a breach into their SolarWinds Orion Platform network management software. Learn how Cisco your organization.
Cisco.webp 2021-01-19 18:38:15 (Déjà vu) Cloud Mailbox Defense: Customers Share the Product Highlights Driving Their Success (lien direct) Read about the various ways that Cloud Mailbox Defense has helped customers find success in various aspects of their security landscape.
Cisco.webp 2021-01-19 18:38:15 Cloud Mailbox Defense: End Users Share the Product Highlights Driving Their Success (lien direct) Read about the various ways that Cloud Mailbox Defense has helped customers find success in various aspects of their security landscape.
Cisco.webp 2021-01-19 16:00:30 Desktops in the Data Center: Establishing ground rules for VDI (lien direct) Provide zero trust segmentation for VDI endpoints AND applications. Administrators can centrally define and enforce dynamic segmentation policies to each and every desktop instance and application workload.
Cisco.webp 2021-01-19 14:54:13 Out today: Defending against critical threats: A 12 month roundup (lien direct) Today we launch our brand new publication, 'Defending Against Critical Threats: A 12 month roundup'. Inside, we take a retrospective look at cyber threats, and how they have evolved in the last 12 months. In something a little different to our previous reports, we've designed this in a magazine style format to include both interviews with security […]
Cisco.webp 2021-01-15 19:46:53 (Déjà vu) Threat Roundup for January 8 to January 15 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between January 8 and January 15. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […]
Cisco.webp 2021-01-15 14:28:27 Election Security: A conversation with Matt Olney from Cisco Talos (lien direct) Next week we will publish our third annual “Defending Against Critical Threats” report; a roundup of some the most impactful cyber attacks from the past 12 months. Included in the publication are articles about how cyber criminals sought to take advantage of the COVID-19 pandemic. We also cover Big Game Hunting attacks, whereby cyber criminals seek to monopolize a ransomware deployment in […]
Cisco.webp 2021-01-14 16:00:09 New Year, New Outcomes: How We Can Do Better in 2021 (lien direct) In 2020, we unveiled our integrated security platform, Cisco SecureX, improving visibility, automation, and collaboration. While these capabilities sound great, do they actually result in better security? Our recent survey delivers a resounding 'yes.'
Cisco.webp 2021-01-14 13:00:05 Pinpoint Your SolarWinds Exposure with Cisco Endpoint Security Analytics (lien direct) With Cisco Endpoint Security Analytics (CESA) in your toolkit, you can quickly assess your own exposure and address endpoint visibility gaps left behind by traditional EDR/EPP solutions and network security analytics platforms.
Cisco.webp 2021-01-14 09:00:10 Cisco Secure Workload Immediate Actions in Response to “SUNBURST” Trojan and Backdoor (lien direct) Cisco Secure Workload can directly support both initial steps to assist in the identification of compromised assets and the application of network restrictions to control network traffic through central automation of distributed firewalls at the workload level. Solardwinds
Cisco.webp 2021-01-12 16:00:44 Cisco Secure Endpoint Named an Endpoint Security Top Player (lien direct) Cisco Secure Endpoint named by the Radicati Group a Top Player in the Endpoint Security - Market Quadrant 2020. Read this blog to learn more.
Cisco.webp 2021-01-11 21:46:10 Minimize Risk and Impact with a Security Platform Approach (lien direct) Cisco SecureX is a cloud-native, built-in platform experience that gives your security infrastructure a makeover from a series of disjointed solutions into a fully integrated defense to deal with the threat landscape. Threat
Cisco.webp 2021-01-11 16:00:32 Network Security and Containers – Same, but Different (lien direct) Enable developers to have policy co-located with software code, and automated deployment with same CI/CD pipelines provides speed, agility, policy ubiquity for every environment, resulting in strategic competitive advantages.
Cisco.webp 2021-01-07 16:00:32 #CiscoChat Live: Recapture Your Time and Get More Out of Secure Remote Working (lien direct) Join us for a #CiscoChat Live on the future of secure remote work - including discussion of major trends and how Cisco can help you on this journey. Mark your calendars for January 14th at 12:pm PT to get some much needed peace of mind back into your work life. 
Cisco.webp 2021-01-06 14:06:36 A Deep Dive into Lokibot Infection Chain (lien direct) News summary Lokibot is one of the most well-known information stealers on the malware landscape. In this post, we’ll provide a technical breakdown of one of the latest Lokibot campaigns. Talos also has a new script to unpack the dropper’s third stage. The actors behind Lokibot usually have the ability to steal multiple types of […] Malware
Cisco.webp 2021-01-06 13:00:00 Security Outcomes Report: Top Findings from Around the World (lien direct) What practices increase the probability of success in #SecurityOutcomes – and how do they differ in Europe, Asia and the Americas? Read the top findings from around the world.
Cisco.webp 2021-01-05 13:00:22 Introducing: Cisco\'s Innovated Transparency Report (lien direct) Cisco listens to customers' security and privacy concerns and has refreshed its Transparency Report to answer customers' top questions about government data demands.
Cisco.webp 2021-01-04 16:00:31 The Darkness and the Light (lien direct) Wondering how to shed light on your workload activity? Learn how to maneuver through the darkness and the light to tighten up your workload security. ★★
Cisco.webp 2021-01-04 16:00:09 Introducing the Cisco Secure Network Analytics Data Store! (lien direct) The Secure Network Analytics (formerly Stealthwatch) Data Store manages data more efficiently, to provide increased ingest capacity, enterprise-class resiliency, long-term retention, and enhanced threat detection capabilities through significantly improved query performance. Threat ★★★★
Cisco.webp 2020-12-21 22:31:32 Talos Vulnerability Discovery Year in Review - 2020 (lien direct) While major attacks like ransomware and COVID-19-themed campaigns made headlines across the globe this year, many attacks were prevented through simple practices of finding, disclosing and patching vulnerabilities. Cisco Talos’ Systems Vulnerability Research Team discovered 231 vulnerabilities this year across a wide range of products. And thanks to our vendor partners, these vulnerabilities were patched […] Ransomware Vulnerability Patching
Cisco.webp 2020-12-21 16:00:24 Secure Network Analytics (Stealthwatch) Then, Now and Beyond – Part 3: Into the Future (lien direct) The final part in our look at the past, present, and future of Secure Network Analytics. We've looked at the origins of the product formerly known as Stealthwatch and now it's time for us to look ahead as we consider what the future holds.
Cisco.webp 2020-12-18 23:25:12 (Déjà vu) Threat Roundup for December 11 to December 18 (lien direct) Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed between December 11 and December 18. As with previous roundups, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are […] ★★
Cisco.webp 2020-12-17 16:00:50 The Why of AI and ML (lien direct) While artificial intelligence (AI) and machine learning (ML) have been in the spotlight in recent years, the central questions around them have focused more on what they are and how they're used. While these are important questions, it's time that we shift the conversation to why we need AI and ML so we can better understand the roles they play in our lives.
Cisco.webp 2020-12-17 14:12:02 (Déjà vu) Talos Tools of the Trade (lien direct) If you’re looking for something to keep you busy while we’re all stuck inside during the holidays, Cisco Talos has a few tools for you you can play with in the coming days and weeks. We recently updated GhIDA to work with the latest version of IDA and we are releasing new features for the […]
Cisco.webp 2020-12-16 16:58:33 Security Stories review of the year, with Fareedah Shaheed and Ben Munroe (lien direct) We review the most impactful security events of 2020, and welcome our guest Fareedah Shaheed. As well as being a well renowned security expert and entrepreneur, Fareedah has just been named on Forbes' list of 30 under 30 for those who are making waves in enterprise technology.
Cisco.webp 2020-12-15 19:21:15 In an unprecedented year, this healthcare organization doesn\'t miss a beat with SecureX (lien direct) How can customers achieve exceptional outcomes with SecureX? In our webinar on demand, see how a healthcare organization tackled unique challenges with SecureX.
Cisco.webp 2020-12-14 22:20:43 Threat Advisory: SolarWinds supply chain attack (lien direct) Cisco Talos is monitoring yesterday's announcements by FireEye and Microsoft that a likely state-sponsored actor compromised potentially thousands of high-value government and private organizations around the world via the SolarWinds Orion product. FireEye reported on Dec. 8 that it had been compromised in a sophisticated attack in which state-sponsored actors stole sensitive red team tools. […] Threat
Cisco.webp 2020-12-14 20:42:01 EDR. NDR? XDR! … is it more than just marketing? (lien direct) As is often true with new security concepts, vendors are quickly adopting the new terminology to showcase their products' capabilities. This is where things get confusing and tricky. Here, we cut through the noise and provide some clarity on XDR, and show 10 ways Cisco delivers XDR capabilities today.
Cisco.webp 2020-12-11 16:00:38 Introducing the new Secure Cloud Analytics event viewer! (lien direct) The Secure Cloud Analytics event viewer is now generally available! Read all about what this means for your business and how it ties to the Cloud Security Posture Management Launch.
Cisco.webp 2020-12-11 15:08:55 Take SecureX wherever you go – introducing the new ribbon browser extension (lien direct) 2020 has been a doozy of a year, and it can be an especially challenging time to keep your organization running smoothly in an already complex and ever-evolving security environment. Security analysts juggle an overwhelming number of alerts siloed across multiple consoles in order to counter attacks, protect against breaches, and stay compliant – and […]
Cisco.webp 2020-12-10 14:00:48 Tips to improve your security program in 2021 (lien direct) In this latest blog covering the #SecurityOutcomes Study, we look at tips for improving your security program in 2021. Warning, it's not easy!
Cisco.webp 2020-12-09 16:00:19 Security for the greater good (lien direct) Cisco's Corporate Social Responsibility (CSR) efforts span far and wide. Learn how our security technology and expertise in particular play a key role in powering an inclusive future for all. ★★★★★
Last update at: 2024-05-14 04:08:28
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter