Please turn on your JavaScript for this page to function normally.
Masergy announces interoperability of global UCaaS with Cisco IP endpoints

Masergy announced the expansion of its UCaaS offering to include collaboration endpoints from Cisco’s 8800 and 6800 series. This news highlights Masergy’s continued commitment …

Samsung SmartHub
Samsung SmartThings Hub vulnerabilities allow attackers inside your home

Cisco Talos researchers have unearthed 20 vulnerabilities in the Samsung SmartThings Hub that could be leveraged by attackers to monitor, control and interfere with devices …

Cisco
Cisco plugs serious flaws in Policy Suite, SD-WAN, and Nexus switches

Cisco has issued another batch of fixes, plugging a number of critical and high severity holes in its Policy Suite, SD-WAN, and Nexus products. Cisco Policy Suite Users of the …

Cisco
Cisco ASA and Firepower flaw exploited in the wild

A high-severity vulnerability affecting Cisco ASA and Firepower security appliances is being exploited in the wild after an exploit has been released online on Friday. …

Cisco
Cisco plugs critical flaws in many switches, security appliances

Cisco has released security updates to address a bucketload of vulnerabilities affecting multiple products, including 24 critical and high-severity flaws found in many of its …

Photo gallery: Infosecurity Europe 2018 Expo, part 2

Infosecurity Europe 2018 is underway at Olympia, London. Here are a few photos from the expo floor. Featured companies: Bomgar, Qualys, Fidelis Cybersecurity, Cisco, Nuvias Group.

red
VPNFilter malware targets new devices, can deliver exploits to endpoints

Cisco Talos researchers have news about the VPNFilter malware, and it doesn’t look good: It is capable of compromising a much wider array of routers than previously …

world
VPNFilter malware compromises over 500,000 networking devices around the world

Cisco Talos researchers have flagged a huge botnet of small and home office routers and NAS devices, capable of collecting communications and data and launching cyber attacks. …

Cisco WebEx
It’s time to update your Cisco WebEx software again!

Cisco has released security updates for a variety of its offerings, including some that fix critical remote code execution vulnerabilities in Webex software, Cisco Secure ACS …

Cisco WebEx
Cisco plugs critical hole in WebEx, users urged to upgrade ASAP

Cisco has fixed a critical vulnerability in its Webex videoconferencing software that could be exploited to compromise meeting attendees’ systems by simply opening a …

email
Cisco announces new endpoint and email security services

To combat the rise of advanced threats targeting employees, Cisco is announcing new email security services at RSA Conference 2018, to protect users from fraudulent emails, as …

Moxa plugs serious vulnerabilities in industrial secure router

A slew of serious vulnerabilities in the Moxa EDR-810 series of industrial secure routers could be exploited to inject OS commands, intercept weakly encrypted or extract clear …

Don't miss

Cybersecurity news