Cisco Talos Blog


Download now

Ransomware group LockBit accounts for more than a quarter of the total number of victim posts on data leak sites

Nearly a third of the top 20 most common MITRE ATT&CK techniques fall under defense evasion tactics

Exploits in public-facing applications and compromised credentials represent just over half of initial access vectors observed by Talos IR

These are a few of the notable findings in this year's report. Want to learn more?

Recent
January 8, 2024 05:30

Video series discussing the major threat actor trends from 2023

In this video series, Talos’ Director of Threat Intelligence and Interdiction Matt Olney and Head of Outreach Nick Biasini share their insights on the most significant cybersecurity threats from the past year.

December 19, 2023 08:00

Year in Malware 2023: Recapping the major cybersecurity stories of the past year

Relive Talos' top stories from the past year as we recap the top malware and other threats that came our way.

December 14, 2023 14:00

A personal Year in Review to round out 2023

Everyone's New Year's Resolution should be to stop using passwords altogether.

December 14, 2023 07:21

Recommendations that defenders can use from Talos’ Year in Review Report

The 2023 Talos Year in Review is full of insights on how the threat landscape has evolved. But what does that mean for defenders? This blog contains recommendations on how to gain more visibility across your network.

December 11, 2023 05:48

Video: Talos 2023 Year in Review highlights

In this video, experts from across Cisco Talos came together to discuss the 2023 Talos Year in Review. We chat about what’s new, what’s stayed the same, and how the geopolitical environment has affected the threat landscape.

December 6, 2023 05:41

Beers with Talos episode 141: The TurkeyLurkey Man wants YOU to read Talos' Year in Review report

The team recaps the top malware and attacker trends from 2023, and create a new mascot to save Thanksgiving.

December 5, 2023 18:25

The malware, attacker trends and more that shaped the threat landscape in 2023

The second annual Cisco Talos Year in Review draws on a massive amount of threat data to analyze the major trends that shaped the threat landscape in 2023.