Cisco Talos
   HOME

TheInfoList



OR:

Cisco Talos Intelligence Group is a cybersecurity technology and information security company based in Fulton, MD that’s a part of
Cisco Systems Inc. Cisco Systems, Inc., commonly known as Cisco, is an American-based multinational digital communications technology conglomerate corporation headquartered in San Jose, California. Cisco develops, manufactures, and sells networking hardware, ...
Talos’ threat intelligence powers Cisco Secure products and services, including malware detection and prevention systems. Talos provides Cisco customers and internet users with customizable defensive technologies and techniques through several of their own open-source products, including the
Snort Snort may refer to: * Nose-blowing * Sniffle * Nasal administration, the inhaling of drugs through the nose * Snort (software), a package for intrusion detection * Snort, a map-coloring game * Insufflation, the act of blowing, breathing, hissing, ...
intrusion prevention system and ClamAV anti-virus engine. The company is known for its involvement in several high-profile cybersecurity investigations, including the
VPNFilter VPNFilter is malware designed to infect routers and certain network attached storage devices. As of 24 May 2018, it is estimated to have infected approximately 500,000 routers worldwide, though the number of at-risk devices is larger. It can steal ...
wireless router malware in 2018 and the widespread
CCleaner CCleaner (, originally Crap Cleaner), developed by Piriform Software, is a utility used to clean potentially unwanted files and invalid Windows Registry entries from a computer. It is one of the longest-established system cleaners, first launc ...
supply chain attack A supply chain attack is a cyber-attack that seeks to damage an organization by targeting less secure elements in the supply chain. A supply chain attack can occur in any industry, from the financial sector, oil industry, to a government sector. ...
in 2017.


History

Sourcefire was founded in 2001 by
Martin Roesch Martin Roesch founded Sourcefire in 2001 and served as its Chief Technology Officer until the company was acquired by Cisco Systems on October 7, 2013 for $2.7B. Roesch now serves as CEO of Netography which raised $45M in Series A funding in Nov ...
, the creator of the Snort intrusion prevention system. Sourcefire created an original commercial version of Snort known as the “Sourcefire 3D System,” which eventually became the Firepower line of network security products. The company's headquarters was in
Columbia, Maryland Columbia is a census-designated place in Howard County, Maryland. It is one of the principal communities of the Baltimore–Washington metropolitan area. It is a planned community consisting of 10 self-contained villages. Columbia began with ...
in the United States, with offices across the globe. On July 23, 2013, Cisco Systems announced a definitive agreement to acquire Sourcefire for $2.7 billion. After Cisco’s acquisition of Sourcefire, the company combined the Sourcefire Vulnerability Research Team (Sourcefire VRT), Cisco’s Threat Research, Analysis, and Communications (TRAC) team and the Security Applications (SecApps) to form Cisco Talos in August 2014. Today, Talos sits under the Cisco Secure umbrella and operates the Cisco Talos Incident Response (Talos IR) team.   In 2014, Cisco Talos helped co-found the Cyber Threat Alliance, a not-for-profit organization with the goal of improving cybersecurity "for the greater good" by encouraging collaboration between cybersecurity organizations by sharing cyber threat intelligence amongst members. As of 2022, the organization had more than 40 members, including Fortinet,
Checkpoint Checkpoint may refer to: Places * Border checkpoint, a place on the land border between two states where travellers and/or goods are inspected * Security checkpoint, erected and enforced within contiguous areas under military or paramilitary co ...
,
Palo Alto Networks Palo Alto Networks, Inc. is an American multinational cybersecurity company with headquarters in Santa Clara, California. The core products is a platform that includes advanced firewalls and cloud-based offerings that extend those firewalls to ...
and
Symantec Symantec may refer to: *An American consumer software company now known as Gen Digital Inc. *A brand of enterprise security software purchased by Broadcom Inc. Broadcom Inc. is an American designer, developer, manufacturer and global supplier ...
. In 2019, Cisco Security Incident Response Services group announced a new partnership with Talos, becoming Cisco Talos Incident Response (Talos IR). Since the creation of Talos IR, the group was named as a leader by IDC in the 2021 MarketScape for Worldwide Incident Readiness Services (doc #US46741420, November 2021). Talos IR was also added to the approved vendor list on the
Bundesamt für Sicherheit in der Informationstechnik The Federal Office for Information Security (german: Bundesamt für Sicherheit in der Informationstechnik, abbreviated as BSI) is the German upper-level federal agency in charge of managing computer and communication security for the German go ...
(BSI) Advanced Persistent Threat (APT) response service providers list in May 2022.  


Threat research

Talos regularly collects data on the latest cybersecurity threats, malware and threat actors through several avenues. That information then powers Cisco Secure’s products, including Cisco Secure Cloud and Cisco Secure Endpoint. The
FBI The Federal Bureau of Investigation (FBI) is the domestic Intelligence agency, intelligence and Security agency, security service of the United States and its principal Federal law enforcement in the United States, federal law enforcement age ...
and U.S. Cybersecurity and Infrastructure Security Agency has credited Talos with several major security research breakthroughs, including the
VPNFilter VPNFilter is malware designed to infect routers and certain network attached storage devices. As of 24 May 2018, it is estimated to have infected approximately 500,000 routers worldwide, though the number of at-risk devices is larger. It can steal ...
malware that could take over home wireless routers, the BlackCat ransomware group, the active exploitation of the PrintNightmare vulnerability in
Microsoft Windows Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for serv ...
and the router malware, a cousin of VPNFilter. In 2017, Talos discovered a malware known as Nyetya (or “ NotPetya”) disguising itself as an update for the Ukrainian tax software MeDoc. Nyetya was originally believed to be a ransomware attack targeting multinational corporations. But Talos was among the first threat research groups to discover that the attack was deliberately designed to destroy data and target
Ukraine Ukraine ( uk, Україна, Ukraïna, ) is a country in Eastern Europe. It is the second-largest European country after Russia, which it borders to the east and northeast. Ukraine covers approximately . Prior to the ongoing Russian inv ...
. In May 2018, Talos worked with the FBI in the U.S. to disclose the existence of a widespread wireless router malware known as
VPNFilter VPNFilter is malware designed to infect routers and certain network attached storage devices. As of 24 May 2018, it is estimated to have infected approximately 500,000 routers worldwide, though the number of at-risk devices is larger. It can steal ...
. At the time of their initial disclosure, Talos stated that as many as 500,000 networking devices, mainly consumer-grade internet routers, were already infected with the malware across 54 countries. VPNFilter essentially acted as a “killswitch” the threat actor could pull at any time to render the device useless. The FBI would go on to release a warning telling users of the affected routers to factory reset their devices to protect against the malware. American law enforcement agencies would eventually go on to seize the botnet associated with VPNFilter and even backdoored some consumer routers. A variant of VPNFilter known as
Cyclops Blink Cyclops Blink is malware that targets routers and firewall devices from WatchGuard and ASUS and adds them to a botnet for command and control (C&C). Infection is through an exploit with the code CVE-2022-23176, which allows a privilege escalati ...
would arise again in 2022 in Ukraine after Russia’s invasion. Later that year, Talos responded to a major cyber attack against the Winter Olympics in
Pyeongchang, South Korea Pyeongchang (; in full, ''Pyeongchang-gun'' ; ) is a county in the province of Gangwon-do, South Korea, located in the Taebaek Mountains region. It is home to several Buddhist temples, including Woljeongsa. It is about east southeast of Seou ...
. Eventually dubbed “Olympic Destroyer,” Talos found the actors wanted to completely wipe computers used on-site for the opening ceremony, rendering them unusable. The cyber attack disrupted the Olympics' official website the day before the opening ceremony, and attendees were unable to access the site or print their tickets to attend the Olympic events. The
Wi-Fi Wi-Fi () is a family of wireless network protocols, based on the IEEE 802.11 family of standards, which are commonly used for local area networking of devices and Internet access, allowing nearby digital devices to exchange data by radio wave ...
in Pyeonchang Olympic Stadium also stopped working for several hours before returning to normal. Although several media outlets reported the attack came from a Russian threat actor, Talos stated there was too much doubt surrounding this assertion to attribute the attack confidently. Talos has since gone on to work on
Olympic Olympic or Olympics may refer to Sports Competitions * Olympic Games, international multi-sport event held since 1896 ** Summer Olympic Games ** Winter Olympic Games * Ancient Olympic Games, ancient multi-sport event held in Olympia, Greece b ...
cybersecurity at other Games.   Talos has been heavily involved in protecting Ukraine’s network during the 2022 Russo-Ukrainian War. The company announced in early March 2022 that it was directly operating security products 24/7 for critical customers in Ukraine. More than 500 employees in Cisco were assisting at the time in collecting open-source intelligence for Talos to act on. Talos researchers also created Ukraine-specific protections based on the intelligence they received. The company also wrote about several different cyber attacks targeting Ukraine during Russia’s invasion, including several
spam Spam may refer to: * Spam (food), a canned pork meat product * Spamming, unsolicited or undesired electronic messages ** Email spam, unsolicited, undesired, or illegal email messages ** Messaging spam, spam targeting users of instant messaging ( ...
campaigns and wiper malware families.


Vulnerability Research

Cisco Talos has a Vulnerability Research team that identifies high-priority security vulnerabilities in computer operating systems, software and hardware, including platforms like
ICS ICS may refer to: Computing * Image Cytometry Standard, a digital multidimensional image file format used in life sciences microscopy * Industrial control system, computer systems and networks used to control industrial plants and infrastructu ...
and
IoT The Internet of things (IoT) describes physical objects (or groups of such objects) with sensors, processing ability, software and other technologies that connect and exchange data with other devices and systems over the Internet or other com ...
systems. This team works with vendors to disclose and patch more than 200 vulnerabilities a year.  


References

{{Reflist Cisco Systems acquisitions