
Infosec products of the month: February 2022
Here’s a look at the most interesting products from the last month, featuring releases from: Arista Networks, Blueshift Cybersecurity, Bugcrowd, Cato Networks, Cofense, …

A “light” February 2022 Patch Tuesday that should not be ignored
February 2022 Patch Tuesday is here and it’s all-around “light” – light in fixed CVE-numbered vulnerabilities (51), extremely light in critical fixes …

New infosec products of the week: February 4, 2022
Here’s a look at the most interesting products from the past week, featuring releases from Cato Networks, Cymulate, Gretel, Juniper Networks, Mandiant, Ping Identity, Qualys, …

Tenable.cs updates enable organizations to detect and fix cloud infrastructure misconfigurations
Tenable announced new capabilities for Tenable.cs, its cloud-native application security platform. Tenable.cs delivers full lifecycle cloud-native security to address cyber …

Exposed records exceeded 40 billion in 2021
According to a research by Tenable, at least 40,417,167,937 records were exposed worldwide in 2021, calculated by the analysis of 1,825 breach data incidents publicly …

Microsoft fixes wormable RCE in Windows Server and Windows (CVE-2022-21907)
The first Patch Tuesday of 2022 is upon us, and Microsoft has delivered patches for 96 CVE-numbered vulnerabilities, including a wormable RCE flaw in Windows Server …

Infosec products of the month: December 2021
Here’s a look at the most interesting products from the past month, featuring releases from Action1, AwareGO, BlackBerry, Box, Castellan Solutions, Cloudflare, Code42, Cossack …

The Log4j saga: New vulnerabilities and attack vectors discovered
The Apache Log4j saga continues, as several new vulnerabilities have been discovered in the popular library since Log4Shell (CVE-2021-44228) was fixed by releasing Log4j …

Microsoft patches spoofing vulnerability exploited by Emotet (CVE-2021-43890)
It’s the final Patch Tuesday of 2021 and Microsoft has delivered fixes for 67 vulnerabilities, including a spoofing vulnerability (CVE-2021-43890) actively exploited to …

New infosec products of the week: December 10, 2021
Here’s a look at the most interesting products from the past week, featuring releases from Action1, Cloudflare, Code42, F5 Networks, NetQuest, Oxeye, SentinelOne and Tenable. …

Tenable.cs prevents cloud security risk and improves developer productivity
Tenable released Tenable.cs, adding new cloud-native security capabilities to its platform. Coming on the heels of its acquisition of Accurics, Tenable.cs enables …

Attackers exploit another zero-day in ManageEngine software (CVE-2021-44515)
A vulnerability (CVE-2021-44515) in ManageEngine Desktop Central is being leveraged in attacks in the wild to gain access to server running the vulnerable software. About …
Featured news
Resources
Don't miss
- When loading a model means loading an attacker
- 4 ways to use time to level up your security monitoring
- Hackers claim to have plundered Red Hat’s GitLab repos
- Oracle customers targeted with emails claiming E-Business Suite breach, data theft
- Building a mature automotive cybersecurity program beyond checklists