Don’t Let Malware Slip Through Your Fingers

By Robin Gonzalez Valero Detecting and stopping malware is a difficult problem to solve. As the methods of detection and prevention become more advanced so too do the techniques used by malware authors.

Source:: Cisco Security Notice

Cisco Threat Grid Supports FLETC’s New Cyber Incident Response and Analysis Course

By Jessica Bair Three years ago, Cisco leadership approved my creation of the Threat Grid for Law Enforcement (TG4LE) program, where we equip state and local law enforcement investigators with a no-cost Threat Grid account.

Source:: Cisco Security Notice

Cisco Threat Grid Supports FLETC’s New Cyber Incident Response and Analysis Course

By Jessica Bair Three years ago, Cisco leadership approved my creation of the Threat Grid for Law Enforcement (TG4LE) program, where we equip state and local law enforcement investigators with a no-cost Threat Grid account.

Source:: Cisco Security Notice

Vulnerability Spotlight: Simple DirectMedia Layer’s SDL2_Image

By Talos Group Overview Talos is disclosing several vulnerabilities identified in Simple DirectMedia Layer’s SDL2_Image library that could allow code execution. Simple DirectMedia Layer is a cross-platform development library designed to provide low

Source:: Cisco Security Notice

Vulnerability Spotlight: Simple DirectMedia Layer’s SDL2_Image

By Talos Group Overview Talos is disclosing several vulnerabilities identified in Simple DirectMedia Layer’s SDL2_Image library that could allow code execution. Simple DirectMedia Layer is a cross-platform development library designed to provide low

Source:: Cisco Security Notice

Vulnerability Spotlight: Dovecot out-of-bounds Read Vulnerability

By Talos Group Overview Today, Cisco Talos is disclosing a single out-of-bounds read vulnerability in the Dovecot IMAP server. Dovecot is a popular internet message access protocol, or IMAP, server

Source:: Cisco Security Notice

Vulnerability Spotlight: Dovecot out-of-bounds Read Vulnerability

By Talos Group Overview Today, Cisco Talos is disclosing a single out-of-bounds read vulnerability in the Dovecot IMAP server. Dovecot is a popular internet message access protocol, or IMAP, server

Source:: Cisco Security Notice

Debunking the myths of DNS security

By Kevin Rollinson For years, we’ve been pioneering the use of DNS to enforce security. We recognized that DNS was often a blind spot for organizations and that using DNS to enforce security

Source:: Cisco Security Notice

Debunking the myths of DNS security

By Kevin Rollinson For years, we’ve been pioneering the use of DNS to enforce security. We recognized that DNS was often a blind spot for organizations and that using DNS to enforce security

Source:: Cisco Security Notice

CannibalRAT targets Brazil

By Talos Group Malware continues to evolve in different ways and forms, one of which is the language it is written in, from Visual C++, to Powershell, almost everything has been used to

Source:: Cisco Security Notice