SYNful Knock: Detecting and Mitigating Cisco IOS Software Attacks

By Omar Santos Historically, threat actors have targeted network devices to create disruption through a denial of service (DoS) situation. While this remains the most common type of attack on network devices, we continue to see advances that focus on further compromising the victim’s infrastructure. Recently, the Cisco Product Security Incident Response Team (PSIRT) has alerted customers around the evolution of attacks against Cisco IOS Software platforms . Today, Mandiant/FireEye published an article describing an example of this type of attack. This involved a router “implant” that they dubbed SYNful Knock, reported to have been found in []

Source:: Cisco Security Notice

Anomaly vs Vulnerability Detection Using Cisco IPS

By Nick Smith The Cisco IPS network based intrusion prevention system (NIPS) uses signatures to detect network-based attacks. Signatures can be created in a variety of engines based on the type of network traffic being inspected. Cisco signatures have very flexible configurations. In this blog post, I will discuss the trade-offs between two basic approaches for signature configuration: anomaly detection and vulnerability detection. With Cisco IPS, anomaly detection is a broad approach of detecting malicious network activity. Signatures written to detect broad categories []

Source:: Cisco Security Notice

Anomaly vs Vulnerability Detection Using Cisco IPS

By Nick Smith The Cisco IPS network based intrusion prevention system (NIPS) uses signatures to detect network-based attacks. Signatures can be created in a variety of engines based on the type of network traffic being inspected. Cisco signatures have very flexible configurations. In this blog post, I will discuss the trade-offs between two basic approaches for signature configuration: anomaly detection and vulnerability detection. With Cisco IPS, anomaly detection is a broad approach of detecting malicious network activity. Signatures written to detect broad categories []

Source:: Cisco Security Notice

Cognitive Threat Analytics – Transparency in Advanced Threat Research

By Martin Rehak Cisco Cognitive Threat Analytics is a security analytics product that discovers breaches in Cisco customer’s networks by means of advanced statistical analysis, machine learning and global correlation in Cisco security cloud. Attached to Cloud Web Security (CWS) and Web Security Appliances (WSA), it is also capable to integrate the non-Cisco data sources in order to help the broadest possible set of clients. Our team discovers tenths of thousands of ongoing malware infections (aka breaches) per day. These findings are delivered in a customer-specific report or []

Source:: Cisco Security Notice

Cognitive Threat Analytics – Transparency in Advanced Threat Research

By Martin Rehak Cisco Cognitive Threat Analytics is a security analytics product that discovers breaches in Cisco customer’s networks by means of advanced statistical analysis, machine learning and global correlation in Cisco security cloud. Attached to Cloud Web Security (CWS) and Web Security Appliances (WSA), it is also capable to integrate the non-Cisco data sources in order to help the broadest possible set of clients. Our team discovers tenths of thousands of ongoing malware infections (aka breaches) per day. These findings are delivered in a customer-specific report or []

Source:: Cisco Security Notice

Security Beyond the Sandbox

By Joe Malenfant A few years ago sandboxing technology really came of age in the security industry. The ability to emulate an environment, detonate a file without risk of infection, and analyze its behavior became quite a handy research tool. Since then, sandboxes have become relatively popular (not nearly on the same scale as anti-virus or firewalls) and can be found in larger organizations. You may even have purchased a sandbox a few years ago, but it’s likely that your malware analysis needs []

Source:: Cisco Security Notice

Security Beyond the Sandbox

By Joe Malenfant A few years ago sandboxing technology really came of age in the security industry. The ability to emulate an environment, detonate a file without risk of infection, and analyze its behavior became quite a handy research tool. Since then, sandboxes have become relatively popular (not nearly on the same scale as anti-virus or firewalls) and can be found in larger organizations. You may even have purchased a sandbox a few years ago, but it’s likely that your malware analysis needs []

Source:: Cisco Security Notice

Vulnerability Spotlight: Microsoft Windows CDD Font Parsing Kernel Memory Corruption

By Talos Group Discovered by Andrea Allievi and Piotr Bania of Cisco Talos. Talos, in conjunction with Microsoft’s security advisory issued on September 8th, is disclosing the discovery of a memory corruption vulnerability within the Microsoft Windows CDD Font Parsing Kernel Driver. This vulnerability was initially discovered by the Talos and reported in accordance with responsible disclosure policies to Microsoft. Please see Talos’s Microsoft Tuesday Blog for coverage information for this vulnerability. Details A specially crafted font file can cause the Microsoft Windows CDD Font Parsing Kernel driver to []

Source:: Cisco Security Notice

Vulnerability Spotlight: Microsoft Windows CDD Font Parsing Kernel Memory Corruption

By Talos Group Discovered by Andrea Allievi and Piotr Bania of Cisco Talos. Talos, in conjunction with Microsoft’s security advisory issued on September 8th, is disclosing the discovery of a memory corruption vulnerability within the Microsoft Windows CDD Font Parsing Kernel Driver. This vulnerability was initially discovered by the Talos and reported in accordance with responsible disclosure policies to Microsoft. Please see Talos’s Microsoft Tuesday Blog for coverage information for this vulnerability. Details A specially crafted font file can cause the Microsoft Windows CDD Font Parsing Kernel driver to []

Source:: Cisco Security Notice

Microsoft Patch Tuesday – September 2015

By Talos Group Today, Microsoft has released their monthly set of security bulletins designed to address security vulnerabilities within their products. This month’s release sees a total of 12 bulletins released which address 55 CVEs. Five bulletins are rated “Critical” this month and address vulnerabilities in Edge, Graphics Component, Internet Explorer, Journal, and Office. The other seven bulletins are rated “Important” and address vulnerabilities in the .NET Framework, Active Directory, Exchange, Hyper-V, Media Center, Skype for Business, and Task Management. Bulletins Rated Critical []

Source:: Cisco Security Notice