Please turn on your JavaScript for this page to function normally.
Shujinko AuditX expands compliance automation to all major clouds and regulatory frameworks

Shujinko announced a major update to AuditX, the system of record for enterprise compliance data. This update significantly broadens the platform’s automated data collection …

Patch Tuesday
March 2021 Patch Tuesday: Microsoft fixes yet another actively exploited IE zero-day

As system administrators and security teams around the world are working on ascertaining whether they’ve been breached and compromised via vulnerable Microsoft Exchange …

cloud
How do I select a cloud security solution for my business?

Attackers increasingly strive to leverage cloud weaknesses that enable them to deliver malware to end users, gain unauthorized access to production environments or their data, …

Tenable launches an all-in-one, risk-based vulnerability management platform

Tenable launched Tenable.ep, all-in-one, risk-based vulnerability management platform designed to scale as dynamic compute requirements change. Tenable.ep combines the …

Tenable acquires Alsid to provide users with a more complete approach to cyber preparedness

Tenable announced that it has entered into a definitive agreement to acquire Alsid SAS. Alsid for Active Directory is a Software as a Service (SaaS) solution with an …

patch
February 2021 Patch Tuesday: Microsoft and Adobe fix exploited zero-days

On this February 2021 Patch Tuesday: Adobe has fixed a Reader flaw used in limited attacks, as well as delivered security updates for a variety of products, including Acrobat …

patch
A light December 2020 Patch Tuesday for a no-stress end of the year

On this December 2020 Patch Tuesday: Microsoft has plugged 58 CVEs Adobe has delivered security updates for Lightroom, Experience Manager, and Prelude, and has announced that …

SonicWall
Critical flaw in SonicWall’s firewalls patched, update quickly! (CVE-2020-5135)

Earlier this week SonicWall patched 11 vulnerabilities affecting its Network Security Appliance (NSA). Among those is CVE-2020-5135, a critical stack-based buffer overflow …

Tenable Lumin updates enable orgs to predict which vulnerabilities pose the greatest business risk

Tenable announced new Tenable Lumin innovations that empower customers to align business objectives with cybersecurity initiatives. The latest enhancements to the Cyber …

Patch Tuesday
September 2020 Patch Tuesday: Microsoft fixes over 110 CVEs again

On this September 2020 Patch Tuesday: Microsoft has plugged 129 security holes, including a critical RCE flaw that could be triggered by sending a specially crafted email to …

Apache Struts
Potential Apache Struts 2 RCE flaw fixed, PoCs released

Have you already updated your Apache Struts 2 to version 2.5.22, released in November 2019? You might want to, and quickly, as information about a potential RCE vulnerability …

vBulletin
Exploits for vBulletin zero-day released, attacks are ongoing

The fix for CVE-2019-16759, a remote code execution vulnerability in vBulletin that was patched in September 2019, is incomplete, security researcher Amir Etemadieh has …

Don't miss

Cybersecurity news