vulnerability management

Defenders must adapt to shrinking exploitation timelines

Defenders must adapt to shrinking exploitation timelines 2024-10-16 at 15:16 By Zeljka Zorz A new report from Mandiant reveals that the average time-to-exploit vulnerabilities before or after a patch is released has plunged to just five days in 2023, down from 32 days in 2021 in 2022. One reason for this is the fact that, […]

React to this headline:

Loading spinner

Defenders must adapt to shrinking exploitation timelines Read More »

Strengthening Kubernetes security posture with these essential steps

Strengthening Kubernetes security posture with these essential steps 2024-10-16 at 07:01 By Mirko Zorz In this Help Net Security interview, Paolo Mainardi, CTO at SparkFabrik, discusses comprehensive strategies to secure Kubernetes environments from development through deployment. He focuses on best practices, automation, and continuous monitoring. Many security risks in Kubernetes originate from vulnerable container images.

React to this headline:

Loading spinner

Strengthening Kubernetes security posture with these essential steps Read More »

EU adopts Cyber Resilience Act to secure connected products

EU adopts Cyber Resilience Act to secure connected products 2024-10-11 at 14:17 By Zeljka Zorz The EU Council has adopted the Cyber Resilience Act (CRA), a new law that aims to make consumer products with digital components safe(r) to use. CRA requirements The CRA outlines EU-wide cybersecurity standards for digital products, i.e. products that are

React to this headline:

Loading spinner

EU adopts Cyber Resilience Act to secure connected products Read More »

Best practices for implementing threat exposure management, reducing cyber risk exposure

Best practices for implementing threat exposure management, reducing cyber risk exposure 2024-10-04 at 07:16 By Mirko Zorz In this Help Net Security interview, Sanaz Yashar, CEO at Zafran, discusses the role of threat exposure management (TEM) in modern cybersecurity strategies. As traditional vulnerability management evolves, TEM addresses the overwhelming risks arising from expanded attack surfaces

React to this headline:

Loading spinner

Best practices for implementing threat exposure management, reducing cyber risk exposure Read More »

Detecting vulnerable code in software dependencies is more complex than it seems

Detecting vulnerable code in software dependencies is more complex than it seems 2024-09-18 at 07:31 By Mirko Zorz In this Help Net Security interview, Henrik Plate, CISSP, security researcher, Endor Labs, discusses the complexities AppSec teams face in identifying vulnerabilities within software dependencies. Plate also discusses the limitations of traditional software composition analysis (SCA) solutions

React to this headline:

Loading spinner

Detecting vulnerable code in software dependencies is more complex than it seems Read More »

Trends and dangers in open-source software dependencies

Trends and dangers in open-source software dependencies 2024-09-16 at 06:01 By Help Net Security A C-suite perspective on potential vulnerabilities within open-source dependencies or software packages reveals that, while remediation costs for dependency risks are perilously high, function-level reachability analysis still offers the best value in this critical area, according to Endor Labs. The research

React to this headline:

Loading spinner

Trends and dangers in open-source software dependencies Read More »

Managing low-code/no-code security risks

Managing low-code/no-code security risks 2024-09-03 at 07:31 By Help Net Security Continuous threat exposure management (CTEM) – a concept introduced by Gartner – monitors cybersecurity threats continuously rather than intermittently. This five-stage framework (scoping, discovery, prioritization, validation, and mobilization) allows organizations to constantly assess and manage their security posture, reduce exposure to threats, and integrate

React to this headline:

Loading spinner

Managing low-code/no-code security risks Read More »

Vulnerability prioritization is only the beginning

Vulnerability prioritization is only the beginning 2024-08-23 at 07:30 By Help Net Security To date, most technology solutions focused on vulnerability management have focused on the prioritization of risks. That usually took the shape of some risk-ranking structure displayed in a table with links out to the CVEs and other advisory or threat intelligence information.

React to this headline:

Loading spinner

Vulnerability prioritization is only the beginning Read More »

How network segmentation can strengthen visibility in OT networks

How network segmentation can strengthen visibility in OT networks 2024-08-08 at 07:31 By Help Net Security What role does the firewall play in the protection of operational technology (OT) networks and systems? Many would say that it’s the defensive mechanism to protect that environment from IT and the outside world. For the operators responsible for

React to this headline:

Loading spinner

How network segmentation can strengthen visibility in OT networks Read More »

Number of incidents affecting GitHub, Bitbucket, GitLab, and Jira continues to rise

Number of incidents affecting GitHub, Bitbucket, GitLab, and Jira continues to rise 2024-08-07 at 06:01 By Help Net Security Outages, human errors, cyberattacks, data breaches, ransomware, security vulnerabilities, and, as a result, data loss are the reality that DevSecOps teams have to face every few days, according to GitProtect.io. DevSecOps The possibility to integrate security

React to this headline:

Loading spinner

Number of incidents affecting GitHub, Bitbucket, GitLab, and Jira continues to rise Read More »

Cloud security threats CISOs need to know about

Cloud security threats CISOs need to know about 2024-07-25 at 07:01 By Mirko Zorz In this Help Net Security interview, Ava Chawla, Head of Cloud Security at AlgoSec, discusses the most significant cloud security threats CISOs must be aware of in 2024. These threats include data breaches, misconfiguration, insider threats, advanced persistent threats, ransomware, API

React to this headline:

Loading spinner

Cloud security threats CISOs need to know about Read More »

AI accelerates code development faster than security teams can keep up

AI accelerates code development faster than security teams can keep up 2024-07-24 at 06:01 By Help Net Security 91% of respondents say their security budget is increasing this year, demonstrating a growing recognition of the importance of cybersecurity within organizations, according to Seemplicity. Vendor environments introduce complexity and fragmentation Seemplicity surveyed 300 US cybersecurity professionals

React to this headline:

Loading spinner

AI accelerates code development faster than security teams can keep up Read More »

CISOs must shift from tactical defense to strategic leadership

CISOs must shift from tactical defense to strategic leadership 2024-07-19 at 06:31 By Help Net Security Cyber threats are advancing quickly in size and sophistication, largely because of the rapid evolution of technology, increasing sophistication of cyber attackers, and the expansion of attack surfaces through interconnected systems and devices, according to Ivanti. Ivanti’s research shows

React to this headline:

Loading spinner

CISOs must shift from tactical defense to strategic leadership Read More »

75% of new vulnerabilities exploited within 19 days

75% of new vulnerabilities exploited within 19 days 2024-06-27 at 06:31 By Help Net Security Last year alone, over 30,000 new vulnerabilities were published, with a new vulnerability emerging approximately every 17 minutes — averaging 600 new vulnerabilities per week, according to Skybox Security. The report highlights a critical gap in remediation efforts, with the

React to this headline:

Loading spinner

75% of new vulnerabilities exploited within 19 days Read More »

How to create your cybersecurity “Google Maps”: A step-by-step guide for security teams

How to create your cybersecurity “Google Maps”: A step-by-step guide for security teams 2024-06-18 at 08:01 By Help Net Security Cybersecurity isn’t just about firewalls and antivirus. It’s about understanding how your defenses, people, and processes work together. Just like Google Maps revolutionized navigation, process mapping can revolutionize how you understand and manage your security

React to this headline:

Loading spinner

How to create your cybersecurity “Google Maps”: A step-by-step guide for security teams Read More »

Solving the systemic problem of recurring vulnerabilities

Solving the systemic problem of recurring vulnerabilities 2024-06-14 at 06:31 By Help Net Security In this Help Net Security video, Dr. Pedram Hayati, CEO at SecDim, and Fil Filiposki, founder of AttackForge, discuss how the two companies have formed a strategic collaboration to tackle the major challenge of resurfacing vulnerabilities. By integrating SecDim’s AppSec Learning

React to this headline:

Loading spinner

Solving the systemic problem of recurring vulnerabilities Read More »

AI’s role in accelerating vulnerability management

AI’s role in accelerating vulnerability management 2024-06-10 at 08:01 By Help Net Security With its capability to analyze, predict, and automate, AI stands to reshape many corners of business, most notably cybersecurity. In the field of vulnerability management specifically, AI is poised to have a profound impact, enhancing two key areas: Providing quicker analysis and

React to this headline:

Loading spinner

AI’s role in accelerating vulnerability management Read More »

NIST says NVD will be back on track by September 2024

NIST says NVD will be back on track by September 2024 2024-05-30 at 14:01 By Zeljka Zorz The National Institute of Standards and Technology (NIST) has awarded a contract for an unnamed company/organization to help them process incoming Common Vulnerabilities and Exposures (CVEs) for inclusion in the National Vulnerability Database (NVD), the agency has announced

React to this headline:

Loading spinner

NIST says NVD will be back on track by September 2024 Read More »

HHS pledges $50M for autonomous vulnerability management solution for hospitals

HHS pledges $50M for autonomous vulnerability management solution for hospitals 2024-05-23 at 10:18 By Zeljka Zorz As organizations in the healthcare sector continue to be a prime target for ransomware gangs and CISA warns about a vulnerability (CVE-2023-43208) in a healthcare-specific platform being leveraged by attackers, the Advanced Research Projects Agency for Health (ARPA-H) has

React to this headline:

Loading spinner

HHS pledges $50M for autonomous vulnerability management solution for hospitals Read More »

Cybersecurity analysis exposes high-risk assets in power and healthcare sectors

Cybersecurity analysis exposes high-risk assets in power and healthcare sectors 2024-05-15 at 06:01 By Help Net Security Traditional approaches to vulnerability management result in a narrow focus of the enterprise attack surface area that overlooks a considerable amount of risk, according to Claroty. Organizations must take a holistic approach to exposure management To understand the

React to this headline:

Loading spinner

Cybersecurity analysis exposes high-risk assets in power and healthcare sectors Read More »

Optimized by Optimole
Scroll to Top