What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
CrowdStrike.webp 2022-12-13 22:29:24 CrowdStrike Services Helps Organizations Prioritize Patching Vulnerabilities with CrowdStrike Falcon Spotlight (lien direct) When the CrowdStrike Services team conducts a proactive security engagement, such as a Cybersecurity Maturity Assessment or Tabletop Exercise, it often uses CrowdStrike Falcon® Spotlight to identify what vulnerabilities exist in the environment. Unfortunately, this can be a disheartening experience, as many organizations we see have millions, even tens of millions, of unpatched vulnerabilities. It's […] Patching ★★
CrowdStrike.webp 2022-10-13 20:48:10 October 2022 Patch Tuesday: 13 Critical CVEs, One Actively Exploited Bug, ProxyNotShell Still Unpatched (lien direct) Microsoft has released 84 security patches for its October 2022 Patch Tuesday rollout. Of these, 13 vulnerabilities are rated Critical, while the remaining 71 are rated Important. It should be noted that this month's patching update does not include patches for ProxyNotShell, despite the active exploitation of two related vulnerabilities; CrowdStrike offers recommendations on mitigation […] Patching
CrowdStrike.webp 2022-07-26 12:04:48 Address the Cybersecurity Skills Shortage by Building Your Security Stack with the CrowdStrike Store (lien direct) The increase in attack sophistication coupled with the decline of skilled security staff continues to put pressure on organizations and their teams by minimizing their ability to effectively see and control risks within the enterprise. This is only made more difficult as teams find themselves patching together disparate solutions, resulting in labyrinthian security stacks and […] Patching
CrowdStrike.webp 2022-02-04 15:55:47 How to Protect Cloud Workloads from Zero-day Vulnerabilities (lien direct) Protecting cloud workloads from zero-day vulnerabilities like Log4Shell is a challenge that every organization faces.  When a vulnerability is published, organizations can try to identify impacted artifacts through software composition analysis, but even if they’re able to identify all impacted areas, the patching process can be cumbersome and time-consuming. As we saw with Log4Shell, this […] Vulnerability Patching
CrowdStrike.webp 2021-12-17 22:01:12 December 2021 Patch Tuesday: AppX Installer Zero-day, Multiple Critical Vulnerabilities (lien direct) It’s the last Patch Tuesday update of 2021, and as with many other updates this year, this month’s list includes important ones — among them a zero-day (CVE-2021-43890 in AppX installer), multiple critical vulnerabilities and a variety of attack types utilized in several Microsoft product families — highlighting once again that patching and prioritization are […] Patching
Last update at: 2024-06-16 21:10:28
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter