Please turn on your JavaScript for this page to function normally.
Cisco
Cisco plugs critical bug in ASA security devices

Cisco has patched a critical vulnerability in the Identity Firewall feature of Cisco ASA Software, which would allow a remote attacker to execute arbitrary code and obtain …

Cisco
Cisco plugs two Cloud Services Platform system compromise flaws

Cisco has patched two serious vulnerabilities in Cisco Cloud Services Platform 2100, both of which could allow a remote attacker to execute arbitrary code on a targeted …

market
Spam is once again on the rise

Spam volume is back to mid-2010 heights, and Cisco Talos researchers say that the Necurs botnet is partly to blame. “Many of the host IPs sending Necurs’ spam have …

BENIGNCERTAIN-like flaw affects various Cisco networking devices

The leaking of BENIGNCERTAIN, an NSA exploit targeting a vulnerability in legacy Cisco PIX firewalls that allows attackers to eavesdrop on VPN traffic, has spurred Cisco to …

Cisco ASA
Too many Cisco ASA boxes still open to an EXTRABACON attack

Among the Equation Group exploits leaked by the Shadow Brokers, the one named EXTRABACON that targets Cisco ASA devices got the most attention from security researchers and …

Cisco
Cisco starts publishing fixes for EXTRABACON exploit

Starting last Wednesday, Cisco has begun publishing fixes for the SNMP RCE flaw in the software of its Adaptive Security Appliances (ASA), which can be triggered through the …

fire
Leaked EXTRABACON exploit can work on newer Cisco ASA firewalls

EXTRABACON, one of the Equation Group exploits leaked by the Shadow Brokers, can be made to work on a wider range of Cisco Adaptive Security Appliance (ASA) firewalls than …

Cisco network
Cisco, Fortinet validate exploits leaked by the Shadow Brokers

Cisco and Fortinet have released security advisories confirming that some of the exploits leaked by the Shadow Brokers work as intended. The entity released the batch as proof …

skull
Sophisticated ransomware: New tactics to maximize profit

Organizations are unprepared for future strains of more sophisticated ransomware, according to the Cisco 2016 Midyear Cybersecurity Report. Fragile infrastructure, poor …

servers
Cisco plugs critical flaw in data center operations management solution

Cisco has patched another critical vulnerability in its Unified Computing System Performance Manager software. Cisco UCS Performance Manager is a data center operations …

cisco small business router
Cisco’s small business Wi-Fi routers open to attack, no patch available

Security researcher Samuel Huntley has discovered four vulnerabilities in Cisco’s RV range of small business Wi-Fi routers, the worst of which could allow an …

Cisco network
Cisco launches $10 million cybersecurity scholarship, new certifications

Cybersecurity provides the critical foundation organizations require to protect themselves, enable trust, move faster, add greater value and grow. However, research indicates …

Don't miss

Cybersecurity news