Welcoming two new leaders to Global Partner Marketing – Cisco Blogs

Welcoming two new leaders to Global Partner Marketing – Cisco Blogs

Our continued commitment to support the marketing success of Cisco partners is steadfast, as we aim to enable them to become future ready. In my first blog, “Empowering Cisco partners to transform their marketing efforts is a top priority at Cisco,” I talked about our team’s goal of supporting partners as they chart that course. Today I am excited to introduce two new leaders joining our Cisco Global Partner Marketing team. They will play an…

Read More

Microsoft rolls out emergency patch for critical PrintNightmare flaw

Microsoft rolls out emergency patch for critical PrintNightmare flaw

Fixing a serious security hole in the Windows Print spooler service, the patch is available for almost all versions of Windows, even Windows 7. Image: iStockPhoto/maxkabakov Microsoft has deployed a patch for a vulnerability so critical that even older, unsupported versions of Windows are receiving it. On Tuesday, the company rolled out a fix for the PrintNightmare flaw, a problem that could allow an attacker to take over a compromised computer to install software, modify…

Read More

Vulnerability Scanning vs. Penetration Testing: What’s the Difference?

Vulnerability Scanning vs. Penetration Testing: What’s the Difference?

It amazes me how many people confuse the importance of vulnerability scanning with penetration testing. Vulnerability scanning cannot replace the importance of penetration testing, and penetration testing, on its own, cannot secure the entire network. Both are important at their respective levels, needed in cyber risk analysis, and are required by standards such as PCI, HIPAA, ISO 27001, etc. Vulnerability Scanning vs. Penetration Testing Penetration testing exploits a vulnerability in your system architecture while vulnerability…

Read More

Over 170 Scam Cryptomining Apps Charge for Non-Existent Services

Over 170 Scam Cryptomining Apps Charge for Non-Existent Services

Security researchers have discovered over 170 Android apps that have scammed tens of thousands of cryptocurrency enthusiasts into paying for non-existent services. Lookout Threat Lab revealed that 25 of the fraudulent apps were even listed on the official Google Play marketplace. It separated them into two groups, BitScam and CloudScam, although all use similar business models and the same coding and design. Both families of scam apps promise the user access to cryptocurrency mining services, capitalizing on a recent…

Read More

Don’t let subdomains sink your security

Don’t let subdomains sink your security

If your enterprise has a website (and one certainly would hope so in 2021!), it also has subdomains. These prefixes of your organization’s main domain name are essential for putting structural order to the content and services on your website, thus preventing online visitors from instantly fleeing in terror, disdain, or confusion. Large enterprises can have thousands of subdomains. IBM, for example, has roughly 60,000 subdomains, while Walmart.com has “only” 2,132 subdomains. Whatever value subdomains…

Read More

White boxes in the enterprise: Why it’s not crazy

White boxes in the enterprise: Why it’s not crazy

If you’re an enterprise CIO, CFO, or network operations type, you’ve probably been reading about how this service provider or that cloud provider have saved up to 50% on network equipment by using generic “white-box” technology instead of proprietary routers and switches.  It’s hard not to wonder whether your own network budget could buy twice as much gear, and what projects might now meet their business case.  Could enterprises get in on the white-box revolution? …

Read More

Kremlin Hackers Reportedly Breached Republican National Committee

Kremlin Hackers Reportedly Breached Republican National Committee

State-backed Russian hackers reportedly breached the Republican National Committee (RNC) last week, although the party denies any data was stolen. Two people familiar with the matter told Bloomberg of the attack, which is thought to have come from APT29 (Cozy Bear), a notorious Kremlin hacking group that was blamed for the 2016 info-stealing raid on the Democratic National Committee (DNC). The group was also pegged for the SolarWinds campaign and separate raids targeting IP related to COVID-19…

Read More

What Is Asset Discovery? A Look Beneath the Surface

What Is Asset Discovery? A Look Beneath the Surface

The corporate network can be a busy place with devices connecting, reconnecting and disconnecting every day. With the ever-growing landscape of today’s corporate networks, the difficulty of knowing and understanding what is on an enterprise network has highlighted the importance of effective asset discovery. So what does asset discovery involve? Asset discovery involves keeping a check on the active and inactive assets on a network. For many modern corporations, this will now include cloud, virtual,…

Read More

US: We May Take Unilateral Action Against Russian Threat Actors

US: We May Take Unilateral Action Against Russian Threat Actors

The White House has issued another strongly worded warning to the Putin administration: the US will take action against cyber-criminals living in Russia if the Kremlin doesn’t. Press secretary Jen Psaki explained that the two countries are continuing “expert-level” talks in the wake of the meeting between Presidents Biden and Putin last month. Another talk focused on ransomware is scheduled for next week. “I will just reiterate a message that these officials are sending,” she added….

Read More

Your employees are ready for hybrid working. Are you? – Cisco Blogs

Your employees are ready for hybrid working. Are you? – Cisco Blogs

The last year has redefined work so that it is now much more about “what you do” and much less about “where you go.” As it becomes feasible for us to meet one another again, leaders are having to think about what the office is really for and how best to use the space. While some businesses are preparing to return to the office full-time and others are letting people work from home indefinitely, most…

Read More
1 3,286 3,287 3,288 3,289 3,290 3,602