SamSam – The Evolution Continues Netting Over $325,000 in 4 Weeks

By Talos Group Talos have been working in conjunction with Cisco IR Services on what we believe to be a new variant of the SamSam ransomware. This ransomware has been observed across multiple industries including Government, Healthcare and ICS. These attacks do not appear to be highly targeted, and appear to be more opportunistic in nature. Given SamSam’s victimology its […]

Source:: Cisco Security Notice

Three Things Businesses Can Do to Protect Data Privacy

By Michelle Dennedy Today, protecting data privacy is a must. Companies must demonstrate how they are protecting data privacy to earn the trust of global customers, users, partners and employees.

Source:: Cisco Security Notice

Three Things Businesses Can Do to Protect Data Privacy

By Michelle Dennedy Today, protecting data privacy is a must. Companies must demonstrate how they are protecting data privacy to earn the trust of global customers, users, partners and employees.

Source:: Cisco Security Notice

The Many Tentacles of the Necurs Botnet

By Talos Group This post was written by Jaeson Schultz. Introduction Over the past five years the Necurs botnet has established itself as the largest purveyor of spam worldwide. Necurs is responsible for emailing massive amounts of banking malware, ransomware, dating spam, pump-n-dump stock scams, work from home schemes, and even cryptocurrency wallet credential phishing. Necurs sends so much […]

Source:: Cisco Security Notice

The Many Tentacles of the Necurs Botnet

By Talos Group This post was written by Jaeson Schultz. Introduction Over the past five years the Necurs botnet has established itself as the largest purveyor of spam worldwide. Necurs is responsible for emailing massive amounts of banking malware, ransomware, dating spam, pump-n-dump stock scams, work from home schemes, and even cryptocurrency wallet credential phishing. Necurs sends so much […]

Source:: Cisco Security Notice

Are You Using Yesterday’s Tools to Stop Today’s Threats?

By Kelsey Brewer Take a look around you. What’s the average age of the technology you see? Your cell phone is probably 2 years old at most. Your laptop may be slightly older. Now, take a look at the technology you’re using to protect these devices. If you find yourself looking at a primarily signature focused legacy antivirus […]

Source:: Cisco Security Notice

Are You Using Yesterday’s Tools to Stop Today’s Threats?

By Kelsey Brewer Take a look around you. What’s the average age of the technology you see? Your cell phone is probably 2 years old at most. Your laptop may be slightly older. Now, take a look at the technology you’re using to protect these devices. If you find yourself looking at a primarily signature focused legacy antivirus […]

Source:: Cisco Security Notice

Who Is Managing Our Data Assets?

By Robert Waitman Most organizations have people or teams to optimally manage their valuable corporate assets. Real estate teams manage and optimize the use of space. IT manages the technology. Same with inventory, cash and investments, and people resources. Even intangibles like patents and other intellectual property. But with data – arguably one of our most valuable resources […]

Source:: Cisco Security Notice

Who Is Managing Our Data Assets?

By Robert Waitman Most organizations have people or teams to optimally manage their valuable corporate assets. Real estate teams manage and optimize the use of space. IT manages the technology. Same with inventory, cash and investments, and people resources. Even intangibles like patents and other intellectual property. But with data – arguably one of our most valuable resources […]

Source:: Cisco Security Notice

Vulnerability Spotlight: Tinysvcmdns Multi-label DNS DoS Vulnerabilility

By Talos Group Overview Talos is disclosing a single NULL pointer dereference vulnerability in the tinysvcmdns library. Tinysvcmdns is a tiny MDNS responder implementation for publishing services. This is essentially a mini and embedded version of Avahi or Bonjour. Read More >>

Source:: Cisco Security Notice