Three Essential Elements of a Reliable Cyber Resilience Strategy

By Anthony Grieco Next week’s NCSA Nasdaq Cybersecurity Summit in New York will focus government and private sector leaders on two priorities—developing a strategic approach to combating pervasive cyber threats and creating a culture of cybersecurity across enterprises. These are critical issues that Cisco is addressing head-on, and we are excited and proud to be a part of […]

Source:: Cisco Security Notice

Vulnerability Spotlight: R – PDF LoadEncoding Code Execution Vulnerability

By Talos Group Vulnerability Discovered by Cory Duplantis of Cisco Talos Overview Talos is disclosing TALOS-2016-0227 / CVE-2016-8714 which is a buffer overflow vulnerability in the LoadEncoding functionality of the R programming language version 3.3.0. The R programming language is commonly used in statistical computing and is supported by the R Foundation for Statistical Computing. R is praised […]

Source:: Cisco Security Notice

Vulnerability Spotlight: R – PDF LoadEncoding Code Execution Vulnerability

By Talos Group Vulnerability Discovered by Cory Duplantis of Cisco Talos Overview Talos is disclosing TALOS-2016-0227 / CVE-2016-8714 which is a buffer overflow vulnerability in the LoadEncoding functionality of the R programming language version 3.3.0. The R programming language is commonly used in statistical computing and is supported by the R Foundation for Statistical Computing. R is praised […]

Source:: Cisco Security Notice

Content-Type: Malicious – New Apache 0-day Under Attack

By Talos Group This Post Authored by Nick Biasini Talos has observed a new Apache vulnerability that is being actively exploited in the wild. The vulnerability (CVE-2017-5638) is a remote code execution bug that affects the Jakarta Multipart parser in Apache Struts, referenced in this security advisory. Talos began investigating for exploitation attempts and found a high number […]

Source:: Cisco Security Notice

Content-Type: Malicious – New Apache 0-day Under Attack

By Talos Group This Post Authored by Nick Biasini Talos has observed a new Apache vulnerability that is being actively exploited in the wild. The vulnerability (CVE-2017-5638) is a remote code execution bug that affects the Jakarta Multipart parser in Apache Struts, referenced in this security advisory. Talos began investigating for exploitation attempts and found a high number […]

Source:: Cisco Security Notice

Crypt0l0cker (TorrentLocker): Old Dog, New Tricks

By Talos Group Ransomware continues to be a plague on the internet and still sets itself as the fastest growing malware family we have seen in the last number of years. In this post we describe the technical details about a newly observed campaign of the notorious Crypt0l0cker (aka TorrentLocker or Teerac) ransomware. Crypt0l0cker has gone through a […]

Source:: Cisco Security Notice

Crypt0l0cker (TorrentLocker): Old Dog, New Tricks

By Talos Group Ransomware continues to be a plague on the internet and still sets itself as the fastest growing malware family we have seen in the last number of years. In this post we describe the technical details about a newly observed campaign of the notorious Crypt0l0cker (aka TorrentLocker or Teerac) ransomware. Crypt0l0cker has gone through a […]

Source:: Cisco Security Notice

The Wikileaks Vault 7 Leak – What We Know So Far

By Omar Santos Blog co-authored by Dario Ciccarone On March 7th, 2017, Wikileaks made public a set of documents that is being referred to as the “Vault 7 leak”. The set contains a large collection of documents purported to belong to the United States Central Intelligence Agency (CIA) Center for Cyber Intelligence. According to Wikileaks, this disclosure is […]

Source:: Cisco Security Notice

The Wikileaks Vault 7 Leak – What We Know So Far

By Omar Santos Blog co-authored by Dario Ciccarone On March 7th, 2017, Wikileaks made public a set of documents that is being referred to as the “Vault 7 leak”. The set contains a large collection of documents purported to belong to the United States Central Intelligence Agency (CIA) Center for Cyber Intelligence. According to Wikileaks, this disclosure is […]

Source:: Cisco Security Notice

Malware Round-up For The Week of Feb 27 – Mar 3

By Talos Group Today, Talos is publishing a glimpse into the most prevalent threats we’ve observed over the past week. Unlike our other posts, this post isn’t meant to be an in-depth analysis. Instead, this post will summarize the threats we’ve observed by highlighting key behavior characteristics, indicators of compromise, and how our customers are automatically protected from […]

Source:: Cisco Security Notice