• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

My TechDecisions

  • Best of Tech Decisions
  • Topics
    • Video
    • Audio
    • Mobility
    • Unified Communications
    • IT Infrastructure
    • Network Security
    • Physical Security
    • Facility
    • Compliance
  • RFP Resources
  • Resources
  • Podcasts
  • Subscribe
  • Project of the Week
  • About Us
    SEARCH

Vulnerability Management

Tenable Cyber Insurance Report, Vulnerability Management, Cyber, Cybersecurity insurance

Tenable Launches Cyber Insurance Report, Partners With Insurance Provider

February 16, 2023 Zachary Comeau Leave a Comment

Vulnerability management software provider Tenable is adding a new Cyber Insurance Report within its Tenable Vulnerability Management solution designed to summarize exposure information relevant to cyber insurance providers to help streamline the policy underwriting process for insurers and customers. According to Tenable, the Cyber Insurance Report will enable insurers, for the first time, to measure […]

Read More

Log4j, Older Vulnerabilities

Expect ‘Headline-grabbing’ Log4j Attacks in 2023

January 4, 2023 Zachary Comeau Leave a Comment

Organizations should expect to see continued cyberattacks leveraging the Log4Shell vulnerability in 2023, cybersecurity company GreyNoise Intelligence says in a new report. The Washington, D.C.-based internet scanning traffic analysis firm’s recently released report, the 2022 Mass Exploitation Report, dives deep into the most significant threat detection events of the past year, including touching on CISA’s […]

Read More

Microsoft Apple macOS bug

Microsoft Discovers macOS Security Bypass Bug

December 22, 2022 Zachary Comeau Leave a Comment

Microsoft says it has uncovered a vulnerability in macOS that could allow attackers to bypass restrictions imposed by Apple’s Gatekeeper security mechanism, which is designed to ensure that only trusted apps run on the company’s devices. According to Microsoft’s Security Threat Intelligence team, the vulnerability, it calls Achilles, could allow attackers to bypass Gatekeeper and […]

Read More

Microsoft Apple macOS bug

Apple Fixes Actively Exploited Bug in WebKit Impacting Wide Range of Devices

December 15, 2022 Zachary Comeau Leave a Comment

Apple this week has patched a wide range of security fixes, including one in WebKit that is being actively exploited and impacting all supported iPhones. The security update, included in iOS 16.1.2, macOS Ventura, macOS Big Sur, macOS Monterey, Apple TV, fixes a bug that would allow arbitrary code execution if maliciously crafted web content […]

Read More

Palo Alto Networks Prisma SASE

Palo Alto Networks Launches New Tool To Help Automate Vulnerability Remediation

December 12, 2022 Zachary Comeau Leave a Comment

Palo Alto Networks is releasing Xpanse Active Attack Surface Management, a new tool built into the cybersecurity solution provider’s Cortex platform designed to help security teams actively find and fix known and unknown internet-connected risks. According to the Santa Clara, Calif.-based company, Xpanse Active Attack Surface management (Xpanse Active ASM) is designed with automation to […]

Read More

Microsoft Defender Vulnerability Management hardware firmware

Microsoft Defender for Vulnerability Management Now Offers Hardware, Firmware Assessments

December 2, 2022 Zachary Comeau Leave a Comment

Microsoft is launching the public preview for hardware and firmware assessments in Microsoft Defender Vulnerability Management, a new feature designed to give organizations full visibility into device manufacturer, processor and BIOS information. According to the Redmon, Wash. IT giant, firmware and hardware attacks are on the rise as hackers target hardware components to gain high […]

Read More

Log4Shell, Log4j, CVE-2021-44228

Three-quarters of Organizations are Still Vulnerable to Log4Shell

November 30, 2022 Zachary Comeau Leave a Comment

New research from vulnerability management software company Tenable finds that nearly three-quarters of organizations remain vulnerable to the Log4Shell vulnerability as of Oct. 1, nearly a full calendar year after the critical bug in the widely used Java logging tool Log4j was discovered. When Log4Shell was discovered in December 2021, Tenable found that one in […]

Read More

Tenable Cyber Insurance Report, Vulnerability Management, Cyber, Cybersecurity insurance

Tenable Launches Initiative to Help Organizations Remediate Vulnerabilities Faster

October 12, 2022 Zachary Comeau Leave a Comment

Vulnerability management company Tenable is creating a new research alliance program designed to share information prior to vulnerability disclosures and reduce the window of opportunity threat actors have to exploit newly disclosed vulnerabilities. According to the company, the Tenable Research Alliance Program allows security teams and system administrators to address attack paths and mitigate vulnerabilities […]

Read More

March 2023 Patch Tuesday. Patch Tuesday,

October 2022 Patch Tuesday: 13 Critical, One Actively Exploited

October 11, 2022 Zachary Comeau Leave a Comment

Microsoft has released fixes for 85 vulnerabilities as part of the October 2022 Patch Tuesday, including 15 that are rated critical and one listed as being exploited in the wild. However, the company still has yet to release patches for the two Exchange vulnerabilities that were reported as being actively exploited last week. Admins should […]

Read More

Tenable One

Tenable Releases Exposure Management Platform Tenable One for Unified Visibility

October 4, 2022 Zachary Comeau Leave a Comment

Vulnerability management software provider Tenable is releasing Tenable One, a new exposure management platform designed to unify discovery and visibility into all assets and asses their exposures and vulnerabilities across the entire attack surface for proactive risk management. The company says Tenable One combines vulnerability management, external attack surface management, identity management and cloud security […]

Read More

  • Go to page 1
  • Go to page 2
  • Go to page 3
  • Go to Next Page »

Primary Sidebar

Get the FREE Tech Decisions eNewsletter

Sign up Today!

Would you like your latest project featured on TechDecisions as Project of the Week?

Apply Today!

More from Our Sister Publications

Get the latest news about AV integrators and Security installers from our sister publications:

Commercial Integrator Security Sales

AV-iQ

Footer

TechDecisions

  • Home
  • Welcome to TechDecisions
  • Subscribe to the Newsletter
  • Contact Us
  • Media Solutions & Advertising
  • Comment Guidelines
  • RSS Feeds
  • Twitter
  • Facebook
  • Linkedin

Free Technology Guides

FREE Downloadable resources from TechDecisions provide timely insight into the issues that IT, A/V, and Security end-users, managers, and decision makers are facing in commercial, corporate, education, institutional, and other vertical markets

View all Guides
TD Project of the Week

Get your latest project featured on TechDecisions Project of the Week. Submit your work once and it will be eligible for all upcoming weeks.

Enter Today!
Emerald Logo
ABOUTCAREERSAUTHORIZED SERVICE PROVIDERSTERMS OF USEPRIVACY POLICY

© 2023 Emerald X, LLC. All rights reserved.