Tag Archive for: cisco

Cisco to Acquire Cybersecurity Company Splunk for $28 Billion


On Thursday Cisco agreed to buy Splunk in a $28 billion deal intended to address AI-enabled security and observability issues.

pic-9.jpg
Image: iStockphoto\/jejim

Cisco announced yesterday its intention to acquire Splunk, a renowned name in data observability and security, in a deal valued at approximately $28 billion. Cisco intends to pay $157 in cash for each share of Splunk.

This acquisition, which is Cisco’s biggest deal ever, is aimed at furthering the company’s move to develop the next generation of AI-enabled security and observability solutions that aren’t capable of only threat detection and response but also threat prediction and prevention.

Also, Splunk’s technology helps businesses monitor and analyze their systems for cybersecurity risks and other threats. Cisco has focused mainly on manufacturing computer networking equipment, which is a line of business that has recently come under an increasing rate of supply chain attacks. With this acquisition, Cisco hopes to cut down its decades-long reliance on networking equipment manufacturing and solidify its cybersecurity and AI commitments to meet client demand and fuel growth.

Jump to:

When will the Cisco/Splunk deal close?

This deal is set to close by the end of the third quarter of 2024. Although a unanimous agreement has been reached by the boards of directors at both Cisco and Splunk, the deal is still subject to regulatory approval and the consent of Splunk shareholders. Assuming the deal is finalized, Splunk CEO and President Gary Steele will join Cisco’s executive leadership.

Cisco initially expressed interest in acquiring Splunk last year, as reported in February 2022 by The Wall Street Journal. This caused Splunk’s stock price to increase.

Why this acquisition is a good move for Cisco and Splunk

New revenue streams and security innovations

Cisco asserts that the merger will accelerate its revenue growth without impacting its previously announced share buyback program or dividend program. In addition, this acquisition is fueled by the changing landscape in which Cisco operates.

The rising influence of the public cloud has significantly impacted Cisco’s traditional…

Source…

Cisco security appliance 0-day is under attack by ransomware crooks


Cisco Systems headquarters in San Jose, California, US, on Monday, Aug. 14, 2023. Cisco Systems Inc. is scheduled to release earnings figures on August 16. Photographer: David Paul Morris/Bloomberg via Getty Images
Enlarge / Cisco Systems headquarters in San Jose, California, US, on Monday, Aug. 14, 2023. Cisco Systems Inc. is scheduled to release earnings figures on August 16. Photographer: David Paul Morris/Bloomberg via Getty Images

Cisco on Thursday confirmed the existence of a currently unpatched zero-day vulnerability that hackers are exploiting to gain unauthorized access to two widely used security appliances it sells.

The vulnerability resides in Cisco’s Adaptive Security Appliance Software and its Firepower Threat Defense, which are typically abbreviated as ASA and FTD. Cisco and researchers have known since last week that a ransomware crime syndicate called Akira was gaining access to devices through password spraying and brute-forcing. Password spraying, also known as credential stuffing, involves trying a handful of commonly used passwords for a large number of usernames in an attempt to prevent detection and subsequent lockouts. In brute-force attacks, hackers use a much larger corpus of password guesses against a more limited number of usernames.

Ongoing attacks since (at least) March

“An attacker could exploit this vulnerability by specifying a default connection profile/tunnel group while conducting a brute force attack or while establishing a clientless SSL VPN session using valid credentials,” Cisco officials wrote in an advisory. “A successful exploit could allow the attacker to achieve one or both of the following:

  • Identify valid credentials that could then be used to establish an unauthorized remote access VPN session.
  • Establish a clientless SSL VPN session (only when running Cisco ASA Software Release 9.16 or earlier).

The ASA is an all-in-one security device that provides firewall, antivirus, intrusion prevention, and virtual private network protections. The FTD is Cisco’s next-generation device that combines the ASA capabilities with a finer-grained management console and other more advanced features. The vulnerability, tracked as CVE-2023-20269, stems from the devices’ improper separation of authentication, authorization, and accounting in remote access among their VPN, HTTPS management, and site-to-site…

Source…

Cisco XDR now automatically restores data after ransomware attack


Cisco’s XDR platform can now provide “near real-time recovery” of business operations. In partnership with Cohesity, the company now takes a snapshot of important data to provide instant recovery in the event of an incipient ransomware attack.

We previously learned from Cisco that its own XDR platform would receive a“rolling thunder of innovations” through 2023. Within that, the new announcement certainly fits.

Cisco cites research from its own Talos Incident Response team that showed Q2 2023 featured lots of ransomware attacks, with the highest number of incidents in more than a year. With the new announcement, the company promises that such an incident can be nipped in the bud quickly.

Still problems at organizations

Security specialist at Cisco Netherlands Jan Heijdra notes that paying ransom to criminals should not be the way out of a ransomware attack. However, to recover quickly, improvement is needed. “Unfortunately, we often see companies facing severely outdated backups, resulting in data loss, significant costs and reputational damage. Merging the detection and backup process in the Cisco XDR platform enables organizations to immediately generate appropriate backups at the first signs of a ransomware attack. This ensures that very little to no data is lost when restoring the last available backup.”

Cisco is partnering with Cohesity to strengthen its XDR platform, namely by integrating with that company’s DataProtect and DataHawk solutions. Country manager Cohesity Benelux Dilip Timal hopes to work with Cisco on cyber resilience for businesses. “Proactively scanning for anomalies, potential threats and other indicators of a ransomware attack, is an important part of our data security and management vision. We are excited to partner with Cisco to bring this new functionality to market first.”

It will not be the only integration with another security party for Cisco XDR, but for now it is the only announcement the company is making about it. This at least shows Cisco that it can’t take care of security alone, so such integrations can prevent security holes.

Also read: Cisco integrates generative AI into Webex and security

Source…

IoT (Internet of Things) Security Market 2023 Share Value by Leading Players – Symantec Corporation, Cisco Systems, Inc., International Business Machines Corporation, RSA Security LLC, Fortinet Inc.


The Global IoT (Internet of Things) Security Market Report offers a thorough and in-depth analysis of the industry to aid clients in understanding the situation, effectiveness, and development potential of the market. The purchasers of the reports profit from this. The study also looks into important worldwide companies, their marketing plans, and their investing ideologies in order to provide readers with a better grasp of possible industry trends. Customers may use the information in this report to more precisely identify the potential opportunities in the global IoT (Internet of Things) Security Market and to create plans to take advantage of those opportunities for higher profitability.

Free Sample Report + All Related Graphs & Charts @ https://www.adroitmarketresearch.com/contacts/request-sample/45?utm_source=Saroja05June

Leading players of IoT (Internet of Things) Security Market including:

Symantec Corporation, Cisco Systems, Inc., International Business Machines Corporation, RSA Security LLC, Fortinet Inc., and Palo Alto Network.

The COVID-19 pandemics effects are taken into consideration in the worldwide IoT (Internet of Things) Security market research, making it possible for readers to understand how the pandemic impacted the markets nature and the current developments that are most probable to have an impact on it going forward. In addition to providing a detailed analysis of the several businesses that compete in the worldwide IoT (Internet of Things) Security market, the report also provides an overview of recent technology developments and production possibilities. The report examines such markets anticipated size and developments years 2022 through 2029 in order to aid readers in identifying fresh business opportunities. The COVID-19 pandemic has had a large impact on the worlds IoT (Internet of Things) Security marketplace, making it difficult for companies to continue making money.

The analysis analyzes the industrys competitive environment in great detail and identifies the major market drivers and market restraints. The Global IoT (Internet of Things) Security Market Report shows that despite the COVID-19 disruption, there is still room for…

Source…