Cisco Talos Blog

March 31, 2022 16:58

On the Radar: Is 2022 the year encryption is doomed?

Senior managers responsible for information security should take stock of the encryption algorithms in use within their systems and plan their move to quantum-secure algorithms.

March 22, 2022 08:01

On the Radar: Securing Web 3.0, the Metaverse and beyond

Internet technology evolves rapidly, and the World Wide Web (WWW or Web) is currently experiencing a transition into what many are calling "Web 3.0". Web 3.0 is a nebulous term. If you spend enough time Googling it, you'll find many interpretations regarding what We

March 16, 2022 09:03

Preparing for denial-of-service attacks with Talos Incident Response

Over the years, several extorsion-style and politically motivated denial-of-service attacks increased and still pose a threat to businesses and organizations of any size that can find themselves in the crosshairs of various malicious campaigns. A detailed preparation plan is nee

January 14, 2022 10:16

Talos Takes Ep. #82: Log4j followed us in 2022

The latest episode of Talos Takes is available now. Download this episode and subscribe to Talos Takes using the buttons below, or visit the Talos Takes page. It's a new year, but unfortunately, we're facing the same cybersecurity problems. Log4j followed us into the ho

December 27, 2021 09:00

2021: Looking back on the year in malware and cyber attacks, from SolarWinds to Log4j

It seems like we were just recovering from the aftermath of the massive SolarWinds campaign a month or two ago. And now suddenly, it’s been a year since one of the largest cyber attacks in history and moving onto another threat that could last for years. That just seemed to be h

December 10, 2021 14:30

Talos Takes Ep. #80: I'll have a blue Christmas without a CTIR retainer

The latest episode of Talos Takes is available now. Download this episode and subscribe to Talos Takes using the buttons below, or visit the Talos Takes page. It's the holiday season, which means last-minute shopping, family time and cheer. Oh, and it's never a bad time

December 3, 2021 10:46

Talos Takes Ep. #79: Emotet's back with the worst type of holiday present

The latest episode of Talos Takes is available now. Download this episode and subscribe to Talos Takes using the buttons below, or visit the Talos Takes page. Emotet is back, and it brought the worst possible holiday present (just in time for peak spam season, too!). We recently

November 19, 2021 11:18

Talos Takes Ep. #77: How to connect to (and safely use) public WiFi

The latest episode of Talos Takes is available now. Download this episode and subscribe to Talos Takes using the buttons below, or visit the Talos Takes page. Whenever we walk into a bar or restaurant, it's almost a given that we're going to ask the bartender or server:

November 17, 2021 09:26

Talos’ tips for staying safe while shopping online this holiday season

By Jon Munshaw. Attackers will resort to all tactics to trick users into downloading malware, handing over credit card data or completing compromising their machine. No topic is off-limits, and threat actors have resorted to using everything from PlayStation 5 sales, to COVID-1