Cisco Next Generation Encryption and Postquantum Cryptography

By Marty Loy Cisco developed Next Generation Encryption (NGE) in 2011. NGE was created to define a widely accepted and consistent set of cryptographic algorithms that provide strong security and good performance for our customers. These are the best standards that can be implemented today to meet the security and scalability requirements for network security in the years to come; or to interoperate with the cryptography that will be deployed in that time frame. Most importantly, all of the NGE algorithms, parameters, and key-sizes are widely believed []

Source:: Cisco Security Notice

What’s in Your Network? Verifying Trust with Integrity Verification Service

By Anthony Grieco As we continue to observe National Cyber Security Awareness Month, it’s time this week to think about integrity verification and what it means for your network and your organization. As today’s network threats increase in sophistication, the resulting risks to a business’s or government agency’s network may go undetected for days, months or even years. According to the Ponemon Institute’s 2015 Cost of Data Breach Study, malicious attacks take an average of 256 days to identify. The same network that []

Source:: Cisco Security Notice

What’s in Your Network? Verifying Trust with Integrity Verification Service

By Anthony Grieco As we continue to observe National Cyber Security Awareness Month, it’s time this week to think about integrity verification and what it means for your network and your organization. As today’s network threats increase in sophistication, the resulting risks to a business’s or government agency’s network may go undetected for days, months or even years. According to the Ponemon Institute’s 2015 Cost of Data Breach Study, malicious attacks take an average of 256 days to identify. The same network that []

Source:: Cisco Security Notice

Angler for Beginners in 34 Seconds

By Martin Rehak Post authored by Martin Rehak, Veronica Valeros, Martin Grill and Ivan Nikolaev. In order to complement the comprehensive information about the Angler exploit kit from our Talos colleagues [ Talos Intel: Angler Exposed ], let’s have a very brief look at what an Angler and CryptoWall infection looks like from the network perspective. We will present one of the recent Angler incidents discovered by Cognitive Threat Analytics (CTA). Cognitive Threat Analytics works after the attack. It sifts through the logs produced by the client’s []

Source:: Cisco Security Notice

Angler for Beginners in 34 Seconds

By Martin Rehak Post authored by Martin Rehak, Veronica Valeros, Martin Grill and Ivan Nikolaev. In order to complement the comprehensive information about the Angler exploit kit from our Talos colleagues [ Talos Intel: Angler Exposed ], let’s have a very brief look at what an Angler and CryptoWall infection looks like from the network perspective. We will present one of the recent Angler incidents discovered by Cognitive Threat Analytics (CTA). Cognitive Threat Analytics works after the attack. It sifts through the logs produced by the client’s []

Source:: Cisco Security Notice

Microsoft Patch Tuesday – October 2015

By Talos Group Microsoft’s Patch Tuesday has arrived. Today, Microsoft has released their monthly set of security bulletins designed to address security vulnerabilities within their products. This month’s release is fairly light with a total of 6 bulletins released addressing 33 vulnerabilities. Half of the bulletins are rated “Critical” and address vulnerabilities in Internet Explorer, JScript/VBScript, and the Windows Shell. The other half of the bulletins are rated “Important” and address vulnerabilities in Edge, Office, and the Windows Kernel. Bulletins Rated Critical MS15-106, []

Source:: Cisco Security Notice

Microsoft Patch Tuesday – October 2015

By Talos Group Microsoft’s Patch Tuesday has arrived. Today, Microsoft has released their monthly set of security bulletins designed to address security vulnerabilities within their products. This month’s release is fairly light with a total of 6 bulletins released addressing 33 vulnerabilities. Half of the bulletins are rated “Critical” and address vulnerabilities in Internet Explorer, JScript/VBScript, and the Windows Shell. The other half of the bulletins are rated “Important” and address vulnerabilities in Edge, Office, and the Windows Kernel. Bulletins Rated Critical MS15-106, []

Source:: Cisco Security Notice

Project Aspis

By Talos Group One of the hardest jobs on the Internet is to work the abuse desk at a hosting provider. These teams have to strike a difficult balance between protecting their customers, ensuring that their services aren’t being abused by malicious actors and delivering the service and convenience their customers expect. They don’t get near enough credit for their work. Recently, Talos had the privilege to work with the abuse team from Limestone Networks. In the course of our joint investigation, we []

Source:: Cisco Security Notice

Project Aspis

By Talos Group One of the hardest jobs on the Internet is to work the abuse desk at a hosting provider. These teams have to strike a difficult balance between protecting their customers, ensuring that their services aren’t being abused by malicious actors and delivering the service and convenience their customers expect. They don’t get near enough credit for their work. Recently, Talos had the privilege to work with the abuse team from Limestone Networks. In the course of our joint investigation, we []

Source:: Cisco Security Notice

The Risks of Outdated Email Encryption and the Advantages of ZixGateway with Cisco Technology

By Khelan Bhatt Email is how your company keeps business moving. It’s so easy to click the Send button that your employees may not realize the risk. In the past you may have found it easier to turn a blind eye, especially for an issue that does not appear to be a business priority. But a never-ending cycle of email controversies and breach news are raising awareness for the risk of unsecure email. Understanding the challenge and how to solve it – without []

Source:: Cisco Security Notice