Cisco

Latest

  • A man sits on a web call with a transcription of his speech beside him.

    Webex meetings will use AI tools to help speech-impaired users communicate

    by 
    Sarah Fielding
    Sarah Fielding
    05.16.2023

    Voiceitt's technology learns speech patterns and live transcribes statements.

  • The interior of the Mercedes-Benz 2023 E-Class from the driver's seat, showing the full-width dashboard and red lighting.

    Mercedes-Benz is bringing WebEx meetings to the new E-Class sedans

    by 
    Kris Holt
    Kris Holt
    02.27.2023

    Everything a busy worker needs to never get a moment's peace.

  • Cisco Connected Scarf

    Manchester City shows off a smart scarf that tracks fan reactions

    by 
    Igor Bonifacic
    Igor Bonifacic
    07.27.2022

    Manchester City wants to know what makes its fans feel alive.

  • Webex Apple CarPlay support

    Webex's seamless CarPlay support means you can never escape your meetings

    by 
    Jon Fingas
    Jon Fingas
    06.13.2022

    Webex now has seamless CarPlay support. You can keep a meeting going when you plug into your car... even if you'd rather leave work behind.

  • 2022 Ford F-150 Lightning Platinum. Pre-production model with available features shown. Available starting spring 2022.

    Ford is turning its EVs into video conference rooms with help from Cisco

    by 
    Andrew Tarantola
    Andrew Tarantola
    03.22.2022

    Ford and Cisco have teamed up to develop a natively-running WebEx app for use on EV infotainment systems.

  • NANTONG, CHINA - MARCH 17: Employees work on the production line of silicon wafer at a workshop of Jiejie Semiconductor Co., Ltd on March 17, 2021 in Nantong, Jiangsu Province of China. (Photo by Xu Congjun/VCG via Getty Images)

    Tech giants want the US to fund domestic chip production

    by 
    Jon Fingas
    Jon Fingas
    05.11.2021

    Apple, Google, Microsoft and other tech firms have forged an alliance asking the US to fund domestic chip production.

  • Cisco Webex

    Cisco Webex adds real-time translation for more than 100 languages

    by 
    Igor Bonifacic
    Igor Bonifacic
    03.02.2021

    Webex users can test the app’s new real-time translation starting this month, with general availability planned for May.

  • SHANGHAI, CHINA - SEPTEMBER 10: People attend Google Developer Days (GDD) China 2019 on September 10, 2019 in Shanghai, China. (Photo by Lyu Liang/VCG via Getty Images)

    Older Android phones won't support many secure websites by September 2021

    by 
    Jon Fingas
    Jon Fingas
    11.07.2020

    Let's Encrypt has warned that older Android phones won't support many secure websites after they lose key certificates by September 2021.

  • artoleshko via Getty Images

    Chinese digital spying is becoming more aggressive, researchers say

    by 
    Marc DeAngelis
    Marc DeAngelis
    03.25.2020

    FireEye, a US cybersecurity firm, says that it has seen a concerning spike in activity from what appears to be a Chinese hacking group called APT41. The attacks are being deployed against companies in the US, Canada, the UK and several other counties, which is atypical of Chinese hackers' typical strategy of focusing on a few particular targets. According to FireEye's report, the group is exploiting software flaws in applications and hardware developed by Cisco, Citrix and others to gain access to target companies' networks and download files via FTP, among other strategies. According to the firm, the attacks began on January 20th, dipped during the Chinese New Year celebrations and COVID-19 quarantine measures and are now back at full scale, affecting 75 of FireEye's customers.

  • GABRIEL BOUYS via Getty Images

    Cisco Systems pays out $8.6 million in cybersecurity whistleblower case

    by 
    Georgina Torbet
    Georgina Torbet
    08.01.2019

    Cisco Systems has paid out a penalty of $8.6 million after failing to disclose security holes in software it sold to the US government. Video Surveillance Manager was used by authorities like LA Airport, the Washington D.C. police and New York City's MTA. Unfortunately, the system had flaws that meant an attacker could gain control of the system, although there is no evidence that any successful attack occurred.

  • Cole Burston via Getty Images

    These British cows got access to 5G before most people

    by 
    Christine Fisher
    Christine Fisher
    04.12.2019

    There's plenty of speculation around how 5G will impact our daily lives -- from enabling self-driving cars to seemingly instant downloads. But we might learn how it will impact cows before most humans put it to the test. In southwest England, 50 dairy cattle are now wearing high-speed smart collars that control robotic milking systems. It's both a way to test 5G's potential in agriculture and to publicize one of Cisco Systems Inc.'s rural network trials.

  • SOPA Images via Getty Images

    Facebook groups for buying and selling credit cards still abound

    by 
    AJ Dellinger
    AJ Dellinger
    04.05.2019

    We might think that stolen credit cards and personal information only get traded on the dark web, but the information is moving in plain sight on Facebook. According to intelligence firm Cisco Talos, there are dozens of groups on the social network that rather explicitly buy and sell credit card numbers and other stolen information. The security firm tracked 74 groups in total that have approximately 385,000 members.

  • Samsung

    Samsung patches multiple SmartThings Hub security flaws

    by 
    Mariella Moon
    Mariella Moon
    07.28.2018

    Samsung's SmartThings hub suffered from 20 vulnerabilities that could have allowed attackers to control the internet-of-things devices connected to it. Thankfully, security intelligence firm Cisco Talos discovered the flaws and worked with the Korean company to resolve the issues, allowing Samsung to release a firmware update that patches them for all affected customers. Talos admits in its report that some of the vulnerabilities would've been difficult to exploit, but attackers can combine several at once to launch a "significant attack on the device."

  • SERGEI SUPINSKY via Getty Images

    Ukraine claims it’s the target of a massive Russian cyberattack

    by 
    Kris Holt
    Kris Holt
    05.23.2018

    Cisco says hackers have infected more than 500,000 routers and other devices with malware to prepare for a cyberattack, and Ukraine could be the target. The country's SBU security service claims the malware is evidence Russia is preparing for a major attack "aimed at destabilising the situation" during the Champions League soccer final in Kiev Saturday, Reuters reported. Ukraine's annual Constitution Day celebrations may also be a target, according to the AP.

  • chombosan via Getty Images

    34 major tech companies are uniting to fight cyberattacks

    by 
    Jon Fingas
    Jon Fingas
    04.17.2018

    Cyberattacks are a global issue that can cause havoc regardless of who's involved, and key members of the tech industry are uniting in a bid to fight these attacks. A group of 34 companies has signed the Cybersecurity Tech Accord, an agreement promising to defend customers around the world from hacks regardless of where they take place or who the perpetrator might be. They're promising to boost defenses for customers (including users' capacity to defend themselves), establish more partnerships to share threats and vulnerabilities, and -- importantly -- refuse to assist governments in launching cyberattacks.

  • Chris Ratcliffe/Bloomberg via Getty Images

    Global cyberattack targets 200,000 network switches (updated)

    by 
    Jon Fingas
    Jon Fingas
    04.07.2018

    The past few days haven't been great for the internet's broader security. Iran's Communication and Information Technology Ministry has reported that it was a victim in a global cyberattack that compromised about 200,000 Cisco switches that hadn't yet received patches for exploits in the company's legacy Smart Install protocol. The attackers displayed a US flag on at least some screens, complete with a "don't mess with our elections" warning, but the attack wasn't focused on Iran -- only 3,500 switches fell to the exploit in the country. About 55,000 of the victim devices were in the US, IT Minister Mohammad Javad Azari Jahromi said, while 14,000 were in China. Other victims were located in Europe and India.

  • Getty Images

    FCC Chairman Pai appoints a new chief technology officer

    by 
    Mallory Locklear
    Mallory Locklear
    10.02.2017

    FCC Chairman Ajit Pai announced that Eric Burger would be joining the commission as its new chief technology officer. He's set to take over the position this month. Burger will be replacing Henning Schulzrinne who is returning to a Columbia University professorship after serving a second round as CTO since the end of 2016. He was also the FCC CTO from 2011 to 2014.

  • Eldad Carin

    CCleaner malware had a specific target: tech titans

    by 
    Mariella Moon
    Mariella Moon
    09.21.2017

    The malware that hackers inserted into legit downloads of popular PC-cleaning software CCleaner wasn't harmless after all. According to Cisco's Talos security division, it had specific targets: at least 20 tech titans, including Google, Samsung, Microsoft, Sony, HTC, Linksys, D-Link, and Cisco itself. Based on the data they got from someone involved in the CCleaner investigation, the Talos researchers have discovered that the attackers' main goal was to infect computers inside those companies' networks. The original malware was merely used to deliver a second malware, which can insert itself deeper into the system.

  • Getty Images/Moment RF

    Symantec refuses Russia request for source code access

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    06.23.2017

    Security firm Symantec will no longer allow Russian authorities to inspect its source code, according to Reuters. "It poses a risk to the integrity of our products that we are not willing to accept," the company's Kristen Batch said. The worry is that by allowing the supposedly independent Federal Security Service (FSB) to examine source code, it would give Russia an inside view of potential software vulnerabilities and exploits.

  • Cisco's web meeting plugin for Chrome has a whopping flaw

    by 
    Steve Dent
    Steve Dent
    01.24.2017

    If you participate in corporate web meetings, there's a good chance you have Cisco's WebEx Chrome extension. If so, you'll want to check that it's patched to version 1.03, because it has a scary hole that leaves machines open to drive-by attacks. In other words, "any website could just install malware on your machine silently," security expert Filippo Valsorda tweeted.