Please turn on your JavaScript for this page to function normally.
Log4j
A year later, Log4Shell still lingers

72% of organizations remain vulnerable to the Log4Shell vulnerability as of October 1, 2022, Tenable‘s latest telemetry study has revealed, based on data collected from …

patch Tuesday
Microsoft fixes many zero-days under attack

November 2022 Patch Tuesday is here, with fixes for many vulnerabilities actively exploited in the wild, including CVE-2022-41091, a Windows Mark of the Web bypass flaw, and …

Handshake
Adaptive Shield and Tenable joint solution helps organizations protect their SaaS stack

Adaptive Shield has joined forces with Tenable, to provide a consolidated posture management solution that correlates the risk of SaaS users and their endpoints. While SaaS …

Patch Tuesday
Microsoft fixes exploited zero-day in the Windows CLFS Driver (CVE-2022-37969)

September 2022 Patch Tuesday is here, with fixes for 64 CVE-numbered vulnerabilities in various Microsoft products, including one zero-day (CVE-2022-37969) exploited by …

Black Hat USA 2022
Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal …

Patch Tuesday
Microsoft fixes exploited zero-day in Windows Support Diagnostic Tool (CVE-2022-34713)

The August 2022 Patch Tuesday has arrived, with fixes for an unexpectedly high number of vulnerabilities in various Microsoft products, including two zero-days: one actively …

vmware
VMware: Patch this critical vulnerability immediately! (CVE-2022-31656)

VMware has released fixes for ten vulnerabilities, including CVE-2022-31656, an authentication bypass vulnerability affecting VMware Workspace ONE Access, Identity Manager and …

Patch Tuesday
Microsoft fixes exploited zero-day in Windows CSRSS (CVE-2022-22047)

The July 2022 Patch Tuesday is upon us and has brought fixes for 84 CVEs in various Microsoft products, including an actively exploited zero-day: CVE-2022-22047, an elevation …

NFT
How to keep your NFTs safe from scammers

According to Wikipedia, the first known non fungible token (NFT) was created in 2014 and the first NFT project was launched in late 2015. It took a few more years and more …

Acquisitions
Tenable closes acquisition of Bit Discovery and announces new solution to reduce cyber risk

Tenable announced it has closed its acquisition of Bit Discovery, a provider of external attack surface management (EASM). Tenable will launch Tenable.asm, a new solution that …

Handshake
Tenable adds Terrascan to Nessus to enable secure cloud application delivery

Tenable announced Nessus now includes Terrascan, an open-source cloud security analyzer that helps developers secure Infrastructure as Code (IaC). The integration into Nessus …

Patch Tuesday
Microsoft patches Windows LSA spoofing zero-day under active attack (CVE-2022-26925)

May 2022 Patch Tuesday is here, and Microsoft has marked it by releasing fixes for 74 CVE-numbered vulnerabilities, including one zero-day under active attack (CVE-2022-26925) …

Don't miss

Cybersecurity news