Quantcast
Channel: Cisco Talos Blog
Browsing all 2026 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Beers with Talos Ep. #88: It’s not about the vote, it’s about trust

Beers with Talos (BWT) Podcast episode No. 88 is now available. Download this episode and subscribe to Beers with Talos:Apple Podcasts Google PodcastsSpotify   StitcherIf iTunes and Google Play aren't...

View Article


Image may be NSFW.
Clik here to view.

Prometei botnet and its quest for Monero

By Vanja Svajcer NEWS SUMMARYWe are used to ransomware attacks and big-game hunting making the headlines, but there are still methods adversaries use to monetize their efforts in less intrusive...

View Article


Image may be NSFW.
Clik here to view.

Threat Source newsletter for July 23, 2020

Newsletter compiled by Jon Munshaw. Good afternoon, Talos readers. While ransomware attacks continue to hog all the headlines, cryptocurrency miners are still running the background, sapping computing...

View Article

Image may be NSFW.
Clik here to view.

Threat Roundup for July 17 to July 24

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between July 17 and July 24. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead,...

View Article

Image may be NSFW.
Clik here to view.

Adversarial use of current events as lures

By Nick Biasini. The goal of malicious activity is to compromise the system to install some unauthorized software. Increasingly that goal is tied to one thing: the user. Over the past several years, we...

View Article


Image may be NSFW.
Clik here to view.

Threat Source newsletter for July 30, 2020

Newsletter compiled by Jon Munshaw. Good afternoon, Talos readers. Adversaries love to use headlines as part of their spam campaigns. From COVID-19, to Black Lives Matter and even Black Friday every...

View Article

Image may be NSFW.
Clik here to view.

Vulnerability Spotlight: Microsoft issues security update for Azure Sphere

Claudio Bozzato, Lilith >_> and Dave McDaniel of Cisco Talos discovered these vulnerabilities. Blog by Jon Munshaw. Cisco Talos researchers recently discovered five vulnerabilities in Microsoft’s...

View Article

Image may be NSFW.
Clik here to view.

Threat Roundup for July 24 to July 31

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between July 24 and July 31. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead,...

View Article


Image may be NSFW.
Clik here to view.

Beers with Talos Ep. #89: What to do when you're the pwnd one

Beers with Talos (BWT) Podcast episode No. 88 is now available. Download this episode and subscribe to Beers with Talos:Apple Podcasts Google PodcastsSpotify   StitcherIf iTunes and Google Play aren't...

View Article


Image may be NSFW.
Clik here to view.

Vulnerability Spotlight: Two vulnerabilities in SoftPerfect RAM Disk

A Cisco Talos researcher discovered this vulnerability. Blog by Jon Munshaw. Cisco Talos researchers recently discovered that a specific driver in the SoftPerfect RAM disk could allow an adversary to...

View Article

Image may be NSFW.
Clik here to view.

Threat Source newsletter for Aug. 6, 2020

Newsletter compiled by Jon Munshaw. Good afternoon, Talos readers.  We spend a lot of time talking about what you should do to keep your data safe, and how other organizations should be prepared for...

View Article

Image may be NSFW.
Clik here to view.

Threat Roundup for July 31 to August 7

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between July 31 and Aug. 7. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead,...

View Article

Image may be NSFW.
Clik here to view.

Barbervisor: Journey developing a snapshot fuzzer with Intel VT-x

By Cory Duplantis. One of the ways vulnerability researchers find bugs is with fuzzing. At a high level, fuzzing is the process of generating and mutating random inputs for a given target to crash it....

View Article


Image may be NSFW.
Clik here to view.

Microsoft Patch Tuesday for Aug. 2020 — Snort rules and prominent...

By Jon Munshaw.  Microsoft released its monthly security update Tuesday, disclosing 120 vulnerabilities across its array of products.  Sixteen of the vulnerabilities are considered “critical,”...

View Article

Image may be NSFW.
Clik here to view.

Attribution: A Puzzle

By Martin Lee, Paul Rascagneres and Vitor Ventura.  Introduction The attribution of cyber attacks is hard. It requires collecting diverse intelligence, analyzing it and deciding who is responsible....

View Article


Image may be NSFW.
Clik here to view.

Threat Source newsletter for Aug. 13, 2020

Newsletter compiled by Jon Munshaw. Good afternoon, Talos readers.  It’s really tough to attribute cyber attacks. We know it. You know it. But why is that, exactly? And why do we want to attribute...

View Article

Image may be NSFW.
Clik here to view.

Threat Roundup for August 7 to August 14

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between Aug. 7 and Aug. 14. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead,...

View Article


Image may be NSFW.
Clik here to view.

Beers with Talos Ep. #90: Hacktivism – Understanding the real-world consequences

Beers with Talos (BWT) Podcast episode No. 90 is now available. Download this episode and subscribe to Beers with Talos:Apple Podcasts Google PodcastsSpotify   StitcherIf iTunes and Google Play aren't...

View Article

Image may be NSFW.
Clik here to view.

Threat Source newsletter for Aug. 20, 2020

 Newsletter compiled by Jon Munshaw. Good afternoon, Talos readers.  Hactivism always seems to cool and noble in the movies. Video games and TV shows have no shortage of their “hacker heroes,” too. But...

View Article

Image may be NSFW.
Clik here to view.

Vulnerability Spotlight: Internet Systems Consortium BIND server DoS

Emanuel Almeida of Cisco Systems discovered this vulnerability. Blog by Jon Munshaw. The Internet Systems Consortium’s BIND server contains a denial-of-service vulnerability that exists when processing...

View Article
Browsing all 2026 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>