Cisco Talos has released its cybersecurity report for the first quarter of 2023, highlighting the most common attacks, targets and other significant trends. The findings show that web shells were the top observed threat, comprising nearly 22 percent of incidents- a novel increase compared to previous quarters. Web shells areRead More…

Cisco Talos has released its latest quarterly report that examines incident response trends and global cyber threats. Key findings: For the first time since compiling these reports, Cisco Talos Incident Response saw an equal number of ransomware and pre-ransomware engagements, making up nearly 40 percent of threats this quarter. TheRead More…

As businesses, organisations, governments, and consumers begin the transition to Web 3.0 the need to remain protected online is more important than ever. Cisco Talos has done extensive research into the various security threats posed by this new environment and has developed a checklist of guidelines to help safeguard users.Read More…

The Cisco Talos Incident Response (CTIR) team, backed by the world’s largest commercial threat intelligence organization, has released its quarterly Threat Assessment Report. Cisco Talos observed a variety of attacks, with ransomware being the quarter’s most dominant threat. According to CTIR, ransomware accounted for almost half of all incidents, andRead More…

For the seventh quarter in a row, Cisco Talos Incident Response (CTIR) has observed ransomware dominating the threat landscape. The top variants between November 2020 and January 2021 were Ryuk and Vatet. Cisco Talos has also observed variants of Egregor and WastedLocker continuing to target organizations across the globe.Read More…