Date | Title | Description |
04.11.2024 | How AI Is Changing the Cloud Security and Risk Equation | The AI boom is amplifying risks across enterprise data estates and cloud environments, according to cybersecurity expert Liat Hayun.
In an interview with TechRepublic, Hayun, VP of product management and research of cloud security at Tenabl... |
29.10.2024 | Fortifying the Digital Frontier: The Rise of Cybersecurity Solutions | In a world where data is the new gold, cybersecurity is the fortress. As businesses increasingly rely on digital platforms, the threats lurking in the shadows grow more sophisticated. Cybersecurity is no longer a luxury; it’s a necessity. C... |
27.10.2024 | How Maryland Tech Companies Are Innovating in Cybersecurity | Share
Tweet
Share
Share
Email
Maryland has emerged as a cybersecurity innovation hub, with technology companies across the state setting new standards in online protection. Positioned near Washington, D.C., Maryland has access to top-tier g... |
24.10.2024 | Top solutions to protect your business: From cloud to password management | As technology advances, concerns over security have become more pressing for businesses of all sizes. With cyber threats evolving, it’s crucial for companies to not only protect their data but also ensure seamless operations. Whether it’s s... |
11.10.2024 | The Cloud Security Quagmire: Navigating the Toxic Triad and Emerging Solutions | In the digital age, clouds can be both a sanctuary and a storm. Organizations are increasingly migrating to the cloud, lured by promises of flexibility and scalability. Yet, lurking within these virtual skies is a tempest known as the "... |
10.10.2024 | Northern Virginia Technology Council Announces 2024 NVTC Cyber50 Honorees | NVTC
Region to Celebrate Top Cyber Companies, Government Contractors, and Executives on October 29, 2024
MCLEAN, Va., Oct. 10, 2024 /PRNewswire-PRWeb/ -- The Northern Virginia Technology Council (NVTC), the leading trade association represe... |
08.10.2024 | 'Toxic cloud triad' puts four in 10 organizations at risk | It might sound like a Chinese secret society, but a new report warns that a 'toxic cloud triad' of publicly exposed, critically vulnerable and highly privileged cloud workloads is putting almost four in 10 organizations at risk.
Security ga... |
12.09.2024 | Navigating the AI Frontier: Innovations in Supply Chain and Cybersecurity | In the fast-paced world of technology, two recent innovations stand out: ThroughPut.AI's predictive parts management and Tenable's AI Aware security solution. Both aim to harness the power of artificial intelligence to streamline operations... |
10.09.2024 | Tenable Introduces AI Aware: A Groundbreaking Proactive Security Solution for AI and Large Language Models | Tenable, the exposure management company, today announced the release of AI Aware, advanced detection capabilities designed to rapidly surface artificial intelligence solutions, vulnerabilities and weaknesses available in Tenable Vulnerabil... |
06.09.2024 | Tenable: 26,500 Cyber Vulnerabilities Risk SE Asia’s Banks | More than 26,500 vulnerabilities exist in the external attack surfaces of Southeast Asia’s 90 top banking and financial services organisations, according to new research by cybersecurity firm Tenable. About 11,000 of these exploitable inter... |
29.08.2024 | Tenable Research Uncovers Thousands of Vulnerable Cyber Assets Amongst Southeast Asia's Financial Sector | Over 26,500 internet-facing assets susceptible to potential exploitation
SINGAPORE, Aug. 29, 2024 /PRNewswire/ -- New research conducted by Tenable®, Inc., the exposure management company, has uncovered more than 26,500 potential internet-f... |
23.08.2024 | Быстрое внедрение ИИ начало приводить к выгоранию на работе. Вот как это предотвратить | Множество компаний уже внедрили или обсуждают внедрение генеративного ИИ в свои технологии. Но из-за слишком быстрого перехода может возникнуть опасность выгорания сотрудников, и компаниям следует предпринять меры, чтобы этого избежать.
По ... |
15.08.2024 | Black Hat USA 2024 Closes on Record-Breaking Event in Las Vegas | Black Hat, the producer of the cybersecurity industry’s most established and in-depth security events, today announced the successful completion of the in-person component of Black Hat USA 2024. The event welcomed more than 21,700 unique at... |
14.08.2024 | Уязвимость в Microsoft Azure Health Bot Service сделала доступными кросс-тенантные ресурсы | Критическая уязвимость в службе Microsoft Azure Health Bot Service сделала общедоступными кросс-тенантные ресурсы. Эта служба позволяет медицинским организациям создавать и развёртывать ИИ-приложения с чат-ботами.
Microsoft Azure Health Bot... |
14.08.2024 | You definitely want to install these 90 Windows security patches | Microsoft
Microsoft has issued security updates to address 90 vulnerabilities, some of which hackers are actively exploiting, in a blog post yesterday. These flaws allow hackers to bypass security features and gain unauthorized access to yo... |
12.08.2024 | Backup-FuckUp — история про RCE с помощью архива резервного копирования | Дисклеймер
Данная статья написана только в образовательных целях и автор не несёт ответственности за ваши действия. Ни в коем случае не призываем читателей на совершение противозаконных действий. Материал размещен только с целью ознакомлени... |
31.07.2024 | Cybersecurity firm Tenable exploring potential sale, Bloomberg News reports | :Cybersecurity firm Tenable Holdings is exploring options, including a potential sale after receiving takeover interest, Bloomberg News reported on Tuesday, citing people familiar with the matter.
Shares of the Columbia, Maryland-based comp... |
30.07.2024 | Software supply chain management startup Lineaje raises $20M
Your vote of support is important to us and it helps us keep the content FREE.
One click below supports our mission to provide free, deep, ... | Software supply chain management startup Lineaje announced today that it has raised $20 million in new funding to advance its artificial intelligence capabilities, deliver secure open-source software, reduce enterprise software maintenance ... |
25.07.2024 | Dazz and Coast: The New Titans of Tech Funding**
** | ** In the fast-paced world of technology, two startups have recently captured the spotlight with significant funding rounds. Dazz, a unified security remediation platform, raised $50 million, while Coast, a fleet management solution, secure... |
25.07.2024 | The Rise of Farm Robotics: Navigating Challenges and Opportunities in 2024**
** | ** The agricultural landscape is undergoing a seismic shift. Farm robotics is at the forefront of this transformation. In 2024, the sector is grappling with funding challenges but is also witnessing a surge in innovation. As labor costs ris... |
24.07.2024 | Unified security remediation platform startup Dazz raises $50M to enhance capabilities
Your vote of support is important to us and it helps us keep the content FREE.
One click below supports our missi... | Unified security remediation platform startup Dazz Inc. today announced that it has raised $50 million in new funding to fuel its mission to help security and engineering teams efficiently reduce exposures.
Founded and launched in 2021 by c... |
08.07.2024 | Australian firms eye generative AI, but security concerns lurk | A recent study by Forrester Consulting, commissioned by Tenable, has revealed that 66% of Australian organisations are planning to adopt generative AI (GenAI) within the next 12 months to bolster security measures and align IT objectives wi... |
04.07.2024 | Are Australian businesses prepared for cyber threats? | With the end of the financial year upon us, Australian businesses face heightened risks from various cyber threats, particularly tax-related scams and ransomware attacks.
Reuben Koh, Director of Security Technology & Strategy for Asia P... |
26.06.2024 | Critical MOVEit vulnerability puts huge swaths of the Internet at severe risk | Enlarge reader comments 36
A critical vulnerability recently discovered in a widely used piece of software is putting huge swaths of the Internet at risk of devastating hacks, and attackers have already begun actively trying to exploit it i... |
20.06.2024 | YesWeHack Secures €26M in Series C Funding, Embarking on a New Chapter of Growth and Innovation | YesWeHack, a pioneering bug bounty and vulnerability management platform based in Paris, has successfully raised a substantial €26 million in Series C funding. This significant funding round was spearheaded by Wendel, a prominent investment... |
18.06.2024 | YesWeHack: Bug Bounty And Vulnerability Management Platform Closes €26 Million | YesWeHack, a global Bug Bounty and vulnerability management platform, announced a €26 million Series C funding round. Wendel led the round, which included new investors like Adelie and Seventure Partners and reinvestment from Bpifrance, Ope... |
11.06.2024 | IT leaders urge Australian govt to boost cyber threat funding | A recent pre-election poll conducted by Exposure Management firm Tenable reveals a prevailing sentiment among Australian IT and cybersecurity leaders that the federal government has not done enough to mitigate evolving cyber threats facing ... |
10.06.2024 | Трендовые уязвимости мая: лингвистический лесоруб и таинственный файл на ломаном английском | Хабр, привет! Уже по традиции я, Александр Леонов, ведущий эксперт лаборатории PT Expert Security Center, рассказываю про трендовые уязвимости месяца. Мы с командой аналитиков Positive Technologies изучаем информацию из баз и бюллетеней без... |
06.06.2024 | Tenable expands cloud data security capabilities with Eureka Security acquisition
Your vote of support is important to us and it helps us keep the content FREE.
One click below supports our mission to... | Network security company Tenable Holdings Inc. today announced it plans to acquire Israeli cloud data security posture management platform startup Eureka Security Inc. for an undisclosed price.
Founded in 2021, Eureka offers a service for s... |
06.06.2024 | Tenable to Acquire Eureka Security | Tenable, a Columbia, MD-based exposure management company, acquired Eureka Security, a Tel Aviv, Israel-based provider of data security posture management (DSPM) for cloud environments.
The amount of the deal was not disclosed.
By adding DS... |
03.06.2024 | Azure Service Tags Exposes Customer Data Says Researchers, But Microsoft Defends | By Isaiah Richard
Published Jun 3, 2024 9:25PM EDT
Share on Facebook Share on Twitter Share on LinkedIn Share on Reddit Share on Flipboard Share on Pocket
The Azure Service Tags product from Microsoft's renowned cloud service was recently r... |
01.06.2024 | Топ самых интересных CVE за май 2024 года | ⚠ Внимание ⚠
Вся информация, представленная ниже, предназначена только для ознакомительных целей. Автор не несет ответственности за вред, который может быть причинен с помощью предоставленной им информации.
В этой подборке представлены самы... |
29.05.2024 | Why cloud attacks no longer need malware [Q&A] | As organizations have come to rely more on the cloud, it's become an increasingly attractive target for cybercriminals seeking to steal data or extract ransoms.
In the past this has involved the use of malware, but as attackers get more sop... |
24.05.2024 | Finout Revolutionizes FinOps with $26 Million Series B Funding | Finout, the FinOps-for-enterprise company, secures $26 million in Series B funding, propelling its complete platform to new heights in cloud cost management.
Finout, a game-changer in the FinOps industry, has just raised a staggering $26 mi... |
23.05.2024 | Finout Raises $26 Million Series B, Leading FinOps Forward With Its Complete Platform | Finout achieves 9-fold growth, signs Fortune 500 companies with the most advanced FinOps solution on the market.
TEL AVIV, Israel–(BUSINESS WIRE)–May 23, 2024–
Finout, the FinOps-for-enterprise company, announced a $26.3 million Series B fu... |
15.05.2024 | 95 percent of organizations suffer cloud breaches | New research from Tenable reveals that 95 percent of 600 organizations surveyed suffered a cloud-related breach in the previous 18 months.
An additional 29 percent reported the breach caused 'significant' harm, which is defined as any adver... |
29.04.2024 | Bitsight Appoints Proven Global Leaders from Tenable and Ernst & Young to its Executive Team | Lou Serlenga joins as Chief Revenue Officer and Rob Dinning as Chief Legal Officer
BOSTON, April 29, 2024 /PRNewswire/ -- Bitsight, the leader in cyber risk management, today announced the appointment of Lou Serlenga as the company's new Ch... |
24.04.2024 | The NIST/NVD situation and vulnerability management programs | In the infosec world we continually preach about “defense in depth,” or layered security. The idea is that if a defensive measure at one layer fails, there are additional layers behind it that serve as a safety net. An interesting applicati... |
12.04.2024 | Безопасная разработка: обзор основных инструментов | Привет! Меня зовут Иван, я инженер по кибербезопасности в достаточно крупной компании и автор курса «Специалист по информационной безопасности: веб-пентест». В этой сфере я уже около шести лет.
Сейчас занимаюсь тестированием безопасности пр... |
08.04.2024 | XZ Utils Supply Chain Attack: A Threat Actor Spent Two Years to Implement a Linux Backdoor | A threat actor quietly spent the last two years integrating themself in the core team of maintainers of XZ Utils, a free software command-line data compressor widely used in Linux systems. The attacker slowly managed to integrate a backdoor... |
05.04.2024 | Why a near-miss cyberattack put US officials and the tech industry on edge | CybersecurityWhy a near-miss cyberattack put US officials and the tech industry on edge
By Raphael SatterApril 5, 202411:02 AM UTCUpdated ago
Item 1 of 3 3D printed models of people working on computers and padlock are seen in front of a di... |
04.04.2024 | AI Deepfakes Rising as Risk for APAC Organisations | AI deepfakes were not on the risk radar of organisations just a short time ago, but in 2024, they are rising up the ranks. With AI deepfakes’ potential to cause anything from a share price tumble to a loss of brand trust through misinformat... |
03.04.2024 | Microsoft blamed for “a cascade of security failures” in Exchange breach report | Enlarge
Getty Images reader comments 20
A federal Cyber Safety Review Board has issued its report on what led to last summer's capture of hundreds of thousands of emails by Chinese hackers from cloud customers, including federal agencies. I... |
01.04.2024 | What we know about the xz Utils backdoor that almost infected the world | Enlarge
Getty Images reader comments 197
On Friday, a lone Microsoft developer rocked the world when he revealed a backdoor had been intentionally planted in xz Utils, an open source data compression utility available on almost all installa... |
13.03.2024 | Tenable Expands Generative AI Capabilities for Faster Attack Path Analysis and Mitigation Guidance | - |
12.03.2024 | Tenable Honors Channel Partner Excellence with Global Partner Awards | - |
08.03.2024 | UPDATE - Carahsoft Sponsors Inaugural Billington State and Local Cybersecurity Summit at the National Press Club in Washington D.C. on March 19-20, 2024 | RESTON, Va., March 08, 2024 (GLOBE NEWSWIRE) -- Carahsoft Technology Corp., The Trusted Government IT Solutions Provider®, will be joined by more than 30 of its technology providers at the inaugural Billington State and Local Cybersecurity ... |
05.03.2024 | Two New Cybersecurity Experts Join Enterprise Strategy Group to Expand Coverage of Risk Management, Identity and Access Management (IAM), and Data Security | Enterprise Strategy Group (ESG) today announced the addition of Todd Thiemann and David Vance to its cybersecurity analyst team.
Experienced Industry Veterans to Expand ESG Cybersecurity Research to Help Organizations Securely Utilize Techn... |
04.03.2024 | The growing trend in cyberattacks against the aviation industry [Q&A] | Towards the end of last year the American Airlines pilot union was hit with a ransomware attack. This is just one of a growing number of attacks targeting the aviation sector.
What makes the aviation industry such an attractive target and h... |
29.02.2024 | New platform improves visibility across attack surfaces | There is an increasing level of crossover and connectivity between IT, operational technology (OT) and IoT assets, which raises the risk of cyberattacks originating in IT systems and then spreading into OT environments.
To help businesses a... |
25.02.2024 | Что ты делаешь для безопасности Active Directory? (часть 2) | Привет! Это продолжение краткого перевода публикации "The Complete Active Directory Security Handbook. Exploitation, Detection, and Mitigation Strategies" от Picus Security. Первую часть можно почитать здесь.
!!! Данный текст пред... |
21.02.2024 | You'll soon need a driver's license or passport to get a blue checkmark on Tinder — and take a selfie to prove it's you | Tech You'll soon need a driver's license or passport to get a blue checkmark on Tinder — and take a selfie to prove it's you
Ana Altchek
2024-02-20T21:30:15Z
Share icon An curved arrow pointing right.
Share
Facebook Icon The letter F.
Faceb... |
18.01.2024 | Смотрим шире. Бесплатные инструменты для комплексной работы с уязвимостями | «Чем можно контролировать уязвимости? Подскажи, плиз», — обратился недавно знакомый. Вроде ничего странного. Но к концу обсуждения я вдруг понял, что человек ждет список инструментов, которые только находят и закрывают уязвимости.
Сел гугл... |
20.12.2023 | Безопасность CI/CD. Часть 2. Давайте рассмотрим как защитить ваши пайплайны | Безопасность CI/CD. Часть 2.
Читатели! Всем добра и веселых новогодних! Меня зовут Моисеев Андрей, в ИБэшечке я уже более 5 лет. Сейчас работаю DevSecOps в компании Bimeister. Опыт подсказывает, что часто R&D не понимает что от них хотя... |
20.12.2023 | Consolidation of products, closer attention to security and cost increases -- cloud predictions for 2024 | The cloud has become a familiar feature of most computing environments over the last decade, but that doesn't mean that the technology is standing still.
Here are some industry expert views on what we can expect from the cloud scene in 2024... |
23.11.2023 | Как начать карьеру в пентесте: опыт сотрудника Angara Security | Мы продолжаем цикл материалов о старте карьеры в кибербезопасности.
Этот материал подготовил сотрудник отдела анализа защищенности Angara Security, по просьбе автора, мы не будем раскрывать его имя. Если после прочтения статьи будут вопросы... |
30.10.2023 | Organizations can only stop 57 percent of cyberattacks | Over the last two years, the average organization's cybersecurity program was prepared to preventively defend against, or block, just 57 percent of the cyberattacks it encountered. This means 43 percent of attacks launched are successful an... |
26.10.2023 | iPhones have been exposing your unique MAC despite Apple’s promises otherwise | Enlarge / Private Wi-Fi address setting on an iPhone.
Apple reader comments 101 with
Three years ago, Apple introduced a privacy-enhancing feature that hid the Wi-Fi address of iPhones and iPads when they joined a network. On Wednesday, the... |
05.10.2023 | Tenable Completes Acquisition of Ermetic, For $265M | Tenable, a Columbia, MD-based exposure management company, acquired Ermetic, a Tel Aviv, Israel-based cloud-native application protection platform (CNAPP) company and a provider of cloud infrastructure entitlement management (CIEM), for $26... |
03.10.2023 | They’ve begun: Attacks exploiting vulnerability with maximum 10 severity rating | Enlarge
Getty Images reader comments 75 with
Ransomware hackers have started exploiting one or more recently fixed vulnerabilities that pose a grave threat to enterprise networks around the world, researchers said.
One of the vulnerabilitie... |
07.09.2023 | Tenable To Acquire Ermetic, for $240M | Tenable (Nasdaq: TENB), a Columbia, MD-based exposure management company, acquired Ermetic, a Tel Aviv-Yafo, Israel-based cloud-native application protection platform (CNAPP) company and provider of cloud infrastructure entitlement manageme... |
19.08.2023 | Update Your Samsung Z Flip 5 Now—3 Critical Security Issues Confirmed | Samsung releases first security update for the Galaxy Z Flip 5Davey Winder |
17.08.2023 | Top 20 cloud native application protection platforms of 2023 | Head over to our on-demand library to view sessions from VB Transform 2023. Register Here
Exploiting gaps in cloud infrastructure that are leaving endpoints, identities and microservices exposed is a quick way for an attacker to steal crede... |
02.08.2023 | Microsoft comes under blistering criticism for “grossly irresponsible” security | Enlarge
Drew Angerer | Getty Images reader comments 85 with
Microsoft has once again come under blistering criticism for the security practices of Azure and its other cloud offerings, with the CEO of security firm Tenable saying Microsoft i... |
28.07.2023 | Industry reacts to new SEC breach disclosure rules | On Wednesday the US Securities and Exchange Commission (SEC) approved new rules that require publicly traded companies to publicize details of a cyber attack within four days of identifying that it has a 'material' impact on their finances.... |
27.07.2023 | 7 Best Cloud Security Posture Management (CSPM) Software for 2023 | Orca Security: Best for cloud workloads
see details Visit: Orca Security Prisma Cloud: Best for multicloud environments
see details Visit: Prisma Cloud Wiz: Best for managing identity-based exposure
see details Visit: Wiz PingSafe: Best for... |
07.07.2023 | Tenable Signs on with the Cloud Security Alliance | Tenable, the Exposure Management company announced that it has joined the Cloud Security Alliance (CSA) as Executive Member. CSA is the world’s leading organization dedicated to defining standards, certifications and best practices to help ... |
05.07.2023 | Meet 34 rising stars making waves in Europe's venture capital industry in 2023 | Jonathan Userovici/Headline, Anas Biad/Sequoia, Shamillah Bankiya/Dawn Capital, Henry Jefferies/Accel This story is available exclusively to Insider subscribers. Become an Insider and start reading now.
We asked investors at European ventur... |
03.07.2023 | Tenable Integrates AI-Fueled Identity Security into Exposure Management Platform | Tenable the Exposure Management company announced the addition of several new identity-aware features that harness the power of artificial intelligence (AI) and machine learning to provide a unified view of all user identities and entitleme... |
26.06.2023 | 10 things every CISO needs to know about identity and access management (IAM) | Join top executives in San Francisco on July 11-12, to hear how leaders are integrating and optimizing AI investments for success. Learn More
Attackers today are weaponizing generative AI to steal identities and extort millions of dollars f... |
08.05.2023 | Мейнтейнер на всю жизнь. Даниэль Стенберг, автор curl | В наше время принято менять работу и занятия раз в несколько лет. Для сохранения душевного здоровья. Мало найдётся людей, которые работают над одним проектом всю жизнь, это слишком трудно с психологической точки зрения. Но такие люди есть. ... |
01.05.2023 | Tenable Makes Generative AI Security Tools Available to the Research Community | Tenable, the Exposure Management company, published a new report outlining the use of generative AI to build new security research tools. The report, titled “How Generative AI is Changing Security Research,” highlights four new tools develo... |
27.04.2023 | Tenable report shows how generative AI is changing security research | Join top executives in San Francisco on July 11-12, to hear how leaders are integrating and optimizing AI investments for success. Learn More
Today, vulnerability management provider Tenable published a new report demonstrating how its rese... |
26.04.2023 | Tenable Ranks #1 for 2021 in Market Share for Device Vulnerability Management for Fourth Consecutive Year | Tenable credits market share growth to its platform approach to exposure management
/EIN News/ -- COLUMBIA, Md., April 26, 2023 (GLOBE NEWSWIRE) -- Tenable®, the Exposure Management company, today announced that it has been ranked #1 for 20... |
18.04.2023 | SpecterOps raises $25M for attack path analysis to show hacker’s perspective | Join top executives in San Francisco on July 11-12, to hear how leaders are integrating and optimizing AI investments for success. Learn More
Today, adversary simulation, detection and training services provider SpecterOps announced it has ... |
06.04.2023 | Топ самых интересных CVE за март 2023 года | Внимание! Вся представленная информация предназначена для ознакомления. Автор не несет никакой ответственности за причиненный вред с использованием изложенной информации.
Ниже представлена подборка самых интересных уязвимостей за март 2023 ... |
13.03.2023 | Tenable Bolsters Tenable OT Security to Deliver the Broadest Coverage for Operational Technology and Industrial Control Systems | Updates to core functionality make it easier than ever for IT security teams to gain visibility, security and compliance for their OT environments
Tenable, the Exposure Management company, announced new capabilities within Tenable OT Securi... |
28.02.2023 | Known vulnerabilities pose the biggest threat | Known vulnerabilities for which patches have already been made available are the primary vehicle for cyberattacks, according to a report released today by Tenable.
The Tenable Research team analyzed cybersecurity events, vulnerabilities and... |
08.02.2023 | SaaS security provider raises $50M to boost application security | Check out all the on-demand sessions from the Intelligent Security Summit here.
Managing the modern enterprise attack surface is tough. With organizations maintaining an average of 254 SaaS apps, security teams need to have complete visibil... |
07.02.2023 | Metaverse adds new dimensions to Web 3.0 cybersecurity | Image: supamotion/Adobe Stock
Fans of science fiction hear “metaverse” and think Neal Stephenson’s “Snow Crash” or William Gibson’s “Neuromancer.”
When it comes to security, the better reference for this emergent digital environment, which ... |
30.01.2023 | Tenable Announces Tenable Ventures to Accelerate Development of Innovative Cybersecurity Technologies | Investments will spur next-generation exposure management solutions and help organizations better prevent successful attacks
Tenable, the Exposure Management company, announced Tenable Ventures, a corporate investment program. Tenable Ventu... |
26.01.2023 | Tenable Launches Corporate Venture Capital Arm | Tenable, a Columbia, MD-based Exposure Management company, launched Tenable Ventures, a corporate investment program.
Tenable Ventures will focus globally on early-stage startups developing novel capabilities that help customers discover, a... |
13.01.2023 | Addressing the challenge of cybersecurity infrastructure fragmentation [Q&A] | When threat actors evaluate a company's attack surface, they're not thinking in terms of organizational silos. They're probing for the right combination of vulnerabilities, misconfigurations and identity privileges.
It follows that security... |
10.01.2023 | 5 ways endpoints are turbocharging cybersecurity innovation | Check out all the on-demand sessions from the Intelligent Security Summit here.
The onslaught of endpoint attacks delivers more and more data — data that DevOps teams need to fine-tune existing products and invent new ones. Mining attack da... |
13.12.2022 | Google releases vulnerability scanner for open-source software, backed by community-editable database | Check out all the on-demand sessions from the Intelligent Security Summit here.
Open-source security has been one of the hottest topics in enterprise security for the past two years. Ever since the SolarWinds supply chain attack, President ... |
12.12.2022 | The opportunities and risks of the metaverse | We know that not many consumers actually care about the metaverse, but that hasn't stopped tech giants investing heavily in preparing for it.
A new report from Tenable, based on a study of 1,500 professionals representing roles in cybersecu... |
05.12.2022 | Top 10 risk-based vulnerability management (VM) tools for 2022 | Check out the on-demand sessions from the Low-Code/No-Code Summit to learn how to successfully innovate and achieve efficiency by upskilling and scaling citizen developers. Watch now.
Table of contents
What are risk-based vulnerability mana... |
02.12.2022 | What is risk-based vulnerability management? | Check out the on-demand sessions from the Low-Code/No-Code Summit to learn how to successfully innovate and achieve efficiency by upskilling and scaling citizen developers. Watch now.
Table of contents
The 7 most common types of vulnerabili... |
30.11.2022 | Three out of four organizations are still vulnerable to Log4Shell | The Log4j or Log4Shell vulnerability first hit the news in December 2021 sending ripples through the cybersecurity world. So you might be forgiven for thinking that it's safe to assume it's no longer a threat. However, one year on it seems ... |
10.10.2022 | Fortinet issues emergency patch for authentication bypass | Fortinet has issued emergency patches for various versions of its FortiOS and FortiProxy software.
News of the bug, CVE-2022-40684, emerged late last week on social media.
While the company’s security advisories don’t yet list the bug, its ... |
04.10.2022 | New exposure management platform helps businesses manage cyber risks | The average enterprise uses more than 130 cybersecurity point solutions, creating siloed data that is hard for security teams to apply in meaningful ways.
To address this problem, Tenable is launching a new exposure management platform, aim... |
04.10.2022 | Tenable: Vulnerability management is out, attack surface management is in | Were you unable to attend Transform 2022? Check out all of the summit sessions in our on-demand library now! Watch here.
Over the past two years or so, it has become increasingly clear that traditional vulnerability management does not work... |
14.09.2022 | Vulnerability management: Most orgs have a backlog of 100K vulnerabilities | Were you unable to attend Transform 2022? Check out all of the summit sessions in our on-demand library now! Watch here.
The threat landscape never stands still. Almost every day there’s a new vulnerability emerging in some form or another.... |
10.08.2022 | Network misconfigurations cost organizations 9% of annual revenue | Were you unable to attend Transform 2022? Check out all of the summit sessions in our on-demand library now! Watch here.
Security is a high-stakes game. It only takes one exploit, vulnerability or human error to lead to a data breach that c... |
25.07.2022 | Виды Application Security Testing. Как не запутаться среди SAST, DAST и IAST | Какие плюсы есть у SAST? Чем он отличается от DAST? Что такое IAST? Что значат все эти слова?! Об этом (и не только) расскажем в статье-разборе основных видов Application Security Testing (далее AST).
Информационная безопасность
Прежде чем ... |
11.07.2022 | Paladin Cloud launches open source platform for cloud security and governance | While the cloud is playing an increasingly pivotal role in the modern business world, companies migrating to remote infrastructure face a host of challenges — and arguably chief among them is the issue of security.
Hosting applications and ... |
28.06.2022 | Ransomware becomes increasingly professionalized | The world of ransomware is becoming increasingly professional and it’s easier than ever for new entrants to get into the business.
A new report from Tenable looks at the ransomware ecosystem and how it has become one of the biggest threats ... |
27.06.2022 | Lockbit ransomware gang creates first malicious bug bounty program | We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - 28. Join AI and data leaders for insightful talks and exciting networking opportunities. Register today!
Today, the Lockbit ransomware gang announced the ... |
27.06.2022 | Ransomware accounts for 38% of all breaches in 2021, healthcare, education top targets | Sohini Bagchi 27 Jun, 2022
Ransomware attacks on businesses have increased manifold since the Covid-19 pandemic. A new research report by US-based cyber exposure firm Tenable revealed that almost 38% of all data breaches in 2021 were direct... |
24.06.2022 | Ransomware-as-a-Service Is a “Self-Sustaining Industry”, Report Reveals | A new report has revealed the intricacies of the internet's ransomware ecosystem, concluding that actors working alongside ransomware groups demand more attention than they're currently getting.
The report details how threat actors are depl... |