Cisco Talos Blog

January 8, 2024 05:30

Video series discussing the major threat actor trends from 2023

In this video series, Talos’ Director of Threat Intelligence and Interdiction Matt Olney and Head of Outreach Nick Biasini share their insights on the most significant cybersecurity threats from the past year.

December 14, 2023 07:21

Recommendations that defenders can use from Talos’ Year in Review Report

The 2023 Talos Year in Review is full of insights on how the threat landscape has evolved. But what does that mean for defenders? This blog contains recommendations on how to gain more visibility across your network.

December 11, 2023 05:48

Video: Talos 2023 Year in Review highlights

In this video, experts from across Cisco Talos came together to discuss the 2023 Talos Year in Review. We chat about what’s new, what’s stayed the same, and how the geopolitical environment has affected the threat landscape.

December 6, 2023 05:41

Beers with Talos episode 141: The TurkeyLurkey Man wants YOU to read Talos' Year in Review report

The team recaps the top malware and attacker trends from 2023, and create a new mascot to save Thanksgiving.

December 5, 2023 18:25

The malware, attacker trends and more that shaped the threat landscape in 2023

The second annual Cisco Talos Year in Review draws on a massive amount of threat data to analyze the major trends that shaped the threat landscape in 2023.

February 10, 2023 13:55

Talos Takes 128: Year in Review - Ransomware and Commodity Loaders Edition

We're back with the final year in review focused episode. This time the focus is on the ever broadening ransomware landscape and the commodity malware loaders that often support it.

February 8, 2023 14:45

2022 Year in Review: Ransomware & Commodity Loaders Livestream Replay

Join host Mitch Neff and special guests Aliza Johnson, Azim Khodjibaev, and Nick Biasini as they discuss Talos' findings and experiences monitoring ransomware and commodity loaders in 2022.

February 6, 2023 08:00

Ransomware and Commodity Loader Topic Summary Report: Cisco Talos Year in Review 2022

The ransomware space is dynamic, continually adapting to changes in the geopolitical environment, actions by defenders, and efforts by law enforcement, which increased in scope and intensity in 2022. Cisco Talos observed several related trends across 2022. Read the full report here.

January 27, 2023 16:43

Talos Takes 126: Year in Review - Threat Landscape Edition

We're back with another year in review focused episode. This time I'm be joined by threat researcher Caitlin Huey. We discuss the general threat landscape in 2022 including dual use tools, lolbins, and the surprising re-emergence of USB attacks in 2022.