Please turn on your JavaScript for this page to function normally.
sudo
Sudo vulnerability allows attackers to gain root privileges on Linux systems (CVE-2021-3156)

A vulnerability (CVE-2021-3156) in sudo, a powerful and near-ubiquitous open-source utility used on major Linux and Unix-like operating systems, could allow any unprivileged …

Qualys establishes new Cloud Platform in the UAE

Qualys announced the establishment of a new Cloud Platform in the UAE. With nine locations across the globe, Qualys is expanding its highly scalable Cloud Platform that powers …

cloud
The challenges of keeping a strong cloud security posture

It’s simple – you can’t secure what you can’t see or don’t know about. In this interview, Badri Raghunathan, Director of Product Management for Container and Serverless …

infosec products of the week
New infosec products of the week: November 20, 2020

Group-IB launches Fraud Hunting Platform, a digital identity protection and fraud prevention solution Group-IB’s Fraud Hunting Platform analyzes each session and examines user …

Qualys CloudView app to power Armor Anywhere cloud security posture management capabilities

Qualys announced that Armor is integrating the Qualys CloudView app, which includes Cloud Inventory and Cloud Security Assessment, into Armor Anywhere, a cloud security …

Qualys
Qualys provides out-of-the-box support for Google Cloud Artifact Registry

Qualys announced it has worked with Google Cloud to provide out-of-the-box support for Google Cloud Artifact Registry for its Container Security solution. The new integration …

infosec products of the week
New infosec products of the week: November 6, 2020

Qualys Container Runtime Security: Defense for containerized applications Qualys Runtime Container Security, once instrumented in the image, will work within each container …

Qualys
Qualys Container Runtime Security: Defense for containerized applications

Qualys announced Container Runtime Security, which provides runtime defense capabilities for containerized applications. Qualys Runtime Container Security This new approach …

patch
October 2020 Patch Tuesday: Microsoft fixes potentially wormable Windows TCP/IP RCE flaw

On this October 2020 Patch Tuesday: Microsoft has plugged 87 security holes, including critical ones in the Windows TCP/IP stack and Microsoft Outlook and Microsoft 365 Apps …

Qualys Multi-Vector EDR: Providing infosec teams with actionable visibility into their endpoints

Qualys announced the immediate availability of Qualys Multi-Vector EDR. Taking a new multi-vector approach to Endpoint Detection and Response (EDR), Qualys now brings the …

Infosys integrates Qualys VMDR and Multi-Vector EDR into its CyberNext Platform

Qualys announced that Infosys will integrate Qualys VMDR and Multi-Vector EDR into its CyberNext Platform, a managed security service offering. Powered by the Qualys Cloud …

Patch Tuesday
September 2020 Patch Tuesday: Microsoft fixes over 110 CVEs again

On this September 2020 Patch Tuesday: Microsoft has plugged 129 security holes, including a critical RCE flaw that could be triggered by sending a specially crafted email to …

Don't miss

Cybersecurity news