Rezilion

Google “confirms” that exploited Chrome zero-day is actually in libwebp (CVE-2023-5129)

Google “confirms” that exploited Chrome zero-day is actually in libwebp (CVE-2023-5129) 27/09/2023 at 14:46 By Zeljka Zorz The Chrome zero-day exploited in the wild and patched by Google a few weeks ago has a new ID (CVE-2023-5129) and a description that tells the whole story: the vulnerability is not in Chrome, but the libwebp library, […]

React to this headline:

Loading spinner

Google “confirms” that exploited Chrome zero-day is actually in libwebp (CVE-2023-5129) Read More »

Relying on CVSS alone is risky for vulnerability management

Relying on CVSS alone is risky for vulnerability management 31/07/2023 at 07:05 By Help Net Security A vulnerability management strategy that relies solely on CVSS for vulnerability prioritization is proving to be insufficient at best, according to Rezilion. In fact, relying solely on a CVSS severity score to assess the risk of individual vulnerabilities was

React to this headline:

Loading spinner

Relying on CVSS alone is risky for vulnerability management Read More »

Popular generative AI projects pose serious security threat

Popular generative AI projects pose serious security threat 29/06/2023 at 07:48 By Help Net Security Many popular generative AI projects are an increased security threat and open-source projects that utilize insecure generative AI and LLMs also have poor security posture, resulting in an environment with substantial risk for organizations, according to Rezilion. Advancements in LLMs

React to this headline:

Loading spinner

Popular generative AI projects pose serious security threat Read More »

Rezilion releases agentless runtime monitoring solution for vulnerability management

Rezilion releases agentless runtime monitoring solution for vulnerability management 14/06/2023 at 18:33 By Industry News Rezilion released Agentless solution, allowing user connection and access to Rezlion’s full feature functionality across multiple cloud platforms. It enables security teams to monitor exploitable attack surfaces in runtime without using an agent to simultaneously minimize security and operational risk.

React to this headline:

Loading spinner

Rezilion releases agentless runtime monitoring solution for vulnerability management Read More »

Rezilion Smart Fix improves software supply chain security

Rezilion Smart Fix improves software supply chain security 31/05/2023 at 18:34 By Industry News Rezilion released its new Smart Fix feature in the Rezilion platform, which offers critical guidance so users can understand the most strategic, not just the most recent, upgrade to fix vulnerable components. Patching is a complicated and noisy process, which can

React to this headline:

Loading spinner

Rezilion Smart Fix improves software supply chain security Read More »

Optimized by Optimole
Scroll to Top