Nuclear Drops Tor Runs and Hides

By Talos Group Introduction Exploit kits are constantly compromising users, whether it’s via malvertising or compromised websites, they are interacting with a large amount of users on a daily basis. Talos is continuously monitoring these exploit kits to ensure protection, analyze changes as they occur, and looking for shifts in payloads. Yesterday we observed a new technique in […]

Source:: Cisco Security Notice

Nuclear Drops Tor Runs and Hides

By Talos Group Introduction Exploit kits are constantly compromising users, whether it’s via malvertising or compromised websites, they are interacting with a large amount of users on a daily basis. Talos is continuously monitoring these exploit kits to ensure protection, analyze changes as they occur, and looking for shifts in payloads. Yesterday we observed a new technique in […]

Source:: Cisco Security Notice

News Flash! Another Adobe Flash Zero-day Vulnerability Spotted in the Wild

By Talos Group In today’s threat landscape, Adobe Flash Player unfortunately remains an attractive attack vector for adversaries to exploit and compromise systems. Over the past year, Talos has observed several instances where adversaries have identified zero-day vulnerabilities and exploited them to compromise systems. Talos is aware of reports that CVE-2016-1019, an Adobe Flash 0-day vulnerability, is currently […]

Source:: Cisco Security Notice

News Flash! Another Adobe Flash Zero-day Vulnerability Spotted in the Wild

By Talos Group In today’s threat landscape, Adobe Flash Player unfortunately remains an attractive attack vector for adversaries to exploit and compromise systems. Over the past year, Talos has observed several instances where adversaries have identified zero-day vulnerabilities and exploited them to compromise systems. Talos is aware of reports that CVE-2016-1019, an Adobe Flash 0-day vulnerability, is currently […]

Source:: Cisco Security Notice

Vulnerability Deep Dive: Exploiting the Apple Graphics Driver and Bypassing KASLR

By Talos Group Cisco Talos vulnerability researcher Piotr Bania recently discovered a vulnerability in the Apple Intel HD 3000 Graphics driver, which we blogged about here. In this post we are going to take a deeper dive into this research and look into the details of the vulnerability as well as the KASLR bypass and kernel exploitation that […]

Source:: Cisco Security Notice

Vulnerability Deep Dive: Exploiting the Apple Graphics Driver and Bypassing KASLR

By Talos Group Cisco Talos vulnerability researcher Piotr Bania recently discovered a vulnerability in the Apple Intel HD 3000 Graphics driver, which we blogged about here. In this post we are going to take a deeper dive into this research and look into the details of the vulnerability as well as the KASLR bypass and kernel exploitation that […]

Source:: Cisco Security Notice

Tackle the Cybersecurity Problem with a Best Practices Approach

By Steve Caimi It’s late in the day, and the Chief Information Security Officer walks over to you. She asks you a single question: “How do you think about cybersecurity?” The question catches you by surprise. How do I think about cybersecurity? So many things run through your mind at once: Do I think about it in terms […]

Source:: Cisco Security Notice

Tackle the Cybersecurity Problem with a Best Practices Approach

By Steve Caimi It’s late in the day, and the Chief Information Security Officer walks over to you. She asks you a single question: “How do you think about cybersecurity?” The question catches you by surprise. How do I think about cybersecurity? So many things run through your mind at once: Do I think about it in terms […]

Source:: Cisco Security Notice