Security
Headlines
HeadlinesLatestCVEs

Tag

#Features

The features all Incident Response Plans need to have

By Paul Lee, Yuri Kramarz and Martin Lee. Adversaries are always growing their capabilities and changing their tactics, leading to a greater number of incidents and data breaches. This is supported by organizations such as ITRC who reports that the number of data breaches in 2021 is already greater... [[ This is only the beginning! Please visit the blog for the complete entry ]]

TALOS
#Headlines#SecureX#Threat Roundup#threats#vulnerabilities#Features#Threat Source newsletter#vulnerability#microsoft#Cisco Talos Incident Response#CTIR#incident response
Threat Source newsletter (Nov. 4, 2021)

Newsletter compiled by Jon Munshaw.Good afternoon, Talos readers.   A series of vulnerabilities in Microsoft Exchange Server made waves earlier this year for coming under attack. And while they've come and gone from the headlines since then, attackers are still very much paying... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Threat Source newsletter (Oct. 28, 2021)

Newsletter compiled by Jon Munshaw.Good afternoon, Talos readers.   Most people know about chicken and waffles. But what about squirrel and waffles? They may not be the most appetizing brunch, but they are teaming up for one heck of a spam campaign.  We have new research out... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Quarterly Report: Incident Response trends from Q3 2021

Ransomware again dominated the threat landscape, while BEC grew  By David Liebenberg and Caitlin Huey.  Once again, ransomware was the most dominant threat observed in Cisco Talos Incident Response (CTIR) engagements this quarter.   CTIR helped resolve several significant... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Malicious campaign uses a barrage of commodity RATs to target Afghanistan and India

Cisco Talos recently discovered a threat actor using political and government-themed malicious domains to target entities in India and Afghanistan.These attacks use dcRAT and QuasarRAT for Windows delivered via malicious documents exploiting CVE-2017-11882 — a memory corruption vulnerability in... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Threat Source newsletter (Oct. 21, 2021)

Newsletter compiled by Jon Munshaw.Good afternoon, Talos readers.   We're writing this on Wednesday for PTO reasons, so apologies if we miss any major news that happens after Wednesday afternoon.  Above, you can watch our awesome live stream from Monday with Brad Garnett from... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Beers with Talos, Ep. #110: The 10 most-exploited vulnerabilities this year (You won't believe No. 6!)

Beers with Talos (BWT) Podcast episode No. 110 is now available. Download this episode and subscribe to Beers with Talos:Apple Podcasts Google PodcastsSpotify  StitcherIf iTunes and Google Play aren't your thing, click here. We mainly spend this episode doing some catching up... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Talos Takes Ep. #73 (NCSAM edition): Fight the phish from land, sea and air

By Jon Munshaw. The latest episode of Talos Takes is available now. Download this episode and subscribe to Talos Takes using the buttons below, or visit the Talos Takes page. Most people may think of spam as being the classic email promising that you've won the lottery or some great prize,... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Talos Takes Ep. #71 (NCSAM edition): Reflecting on ransomware in 2021

By Jon Munshaw. The latest episode of Talos Takes is available now. Download this episode and subscribe to Talos Takes using the buttons below, or visit the Talos Takes page. We are from the first (or last) people to say this, but 2021 is the year of ransomware. It’s by far the biggest story... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Talos Takes Ep. #70: Let's put a positive spin on this whole working from home thing for once

By Jon Munshaw. The latest episode of Talos Takes is available now. Download this episode and subscribe to Talos Takes using the buttons below, or visit the Talos Takes page. As part of National Cybersecurity Awareness Month, we're releasing a special series of Talos Takes episodes focused on... [[ This is only the beginning! Please visit the blog for the complete entry ]]