SMB and the return of the worm

By Ben Nahorney Watch the threat landscape long enough, and you’ll see that some things are cyclical. Threat types and attack methods fall in and out of fashion. As the use of one

Source:: Cisco Security Notice

The Next Netflix of the SD-WAN Blockbuster: Cisco SD-WAN Security

By Reza Koohrangpour Much like Blockbuster Video, who paid a final late fee, most SD-WAN vendors will soon pay for ignoring the market’s demand for security integrated within their SD-WAN appliances. The video

Source:: Cisco Security Notice

All your data are belong to us!

By Tobias Mayer This post is about one of our basic rights, the right for privacy. Privacy is about the right to be protected from unwanted intrusion in our private lives.

Source:: Cisco Security Notice

Pylocky Unlocked: Cisco Talos releases PyLocky ransomware decryptor

By Talos Group PyLocky is a family of ransomware written in Python that attempts to masquerade as a Locky variant. This ransomware will encrypt all files on a victim machine before

Source:: Cisco Security Notice

Why we want users’ feedback on Snort rule documentation

By Talos Group Today, Talos is launching a new community survey to solicit feedback on SNORTⓇ documentation. When Snort alerts the end user, the rule documentation is their first and possibly only avenue

Source:: Cisco Security Notice

Microsoft Patch Tuesday — January 2019: Vulnerability disclosures and Snort coverage

By Talos Group Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 49 vulnerabilities, seven of which are rated “critical,”

Source:: Cisco Security Notice