Cisco has added new security features that significantly mitigate brute-force and password spray attacks on Cisco ASA and Firepower Threat Defense (FTD), helping protect the network from breaches and ...
Cisco warned customers about another wave of attacks against its firewalls, which have been battered by intruders for at least six months. It also patched two critical bugs in its Unified Contact ...
Cisco warned this week that two vulnerabilities, which have been used in zero-day attacks, are now being exploited to force ASA and FTD firewalls into reboot loops. The tech giant released security ...
Cisco has rushed a patch for a brute-force denial-of-service (DoS) vulnerability in its VPN that's being actively exploited in the wild. The medium-severity bug (CVE-2024-20481, CVSS 5.8) resides in ...
Cisco gives admins tips on how to defend against brute force attacks on VPN log-ins from ASA and FTD devices. More versions are now supported. Since password spraying and brute force attacks on VPN ...
50,000 Cisco firewalls vulnerable to actively exploited RCE flaws CVE-2025-20333 and 20362 Cisco and CISA urge immediate patching; no workarounds available for affected ASA/FTD devices Shadowserver ...
Whether you're in the office or on the road, a VPN is still one of the best ways to protect yourself on the big, bad internet. Read now Cisco has warned customers using its Adaptive Security Appliance ...
Cisco published last week four guides designed to help incident responders in investigating Cisco gear they suspect has been hacked or otherwise compromised. The guides include step-by-step tutorials ...
A security researcher has discovered a vulnerability in Cisco's firewall products that could be exploited to achieve denial of service (DoS). The vulnerability, tracked as CVE-2021-34704 with a CVSSv3 ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results