
Tenable acquires Bit Discovery to help organizations minimize cyber exposure
Tenable Holdings announced that it has signed an agreement to acquire Bit Discovery, a provider of external attack surface management (EASM). Combining Tenable’s Cyber …

Industry leaders launch OT Cyber Coalition to protect critical infrastructure from growing threats
A diverse group of cybersecurity leaders joined together to launch the Operational Technology Cybersecurity Coalition (OT Cyber Coalition). Founding members include Claroty, …

Microsoft fixes actively exploited zero-day reported by the NSA (CVE-2022-24521)
On this April 2022 Patch Tuesday, Microsoft has released patches for 128 CVE-numbered vulnerabilities, including one zero-day exploited in the wild (CVE-2022-24521) and …

KSOC announces that its Kubernetes security platform supports hardening NSA/CISA guidelines
KSOC announced that their platform satisfies the Kubernetes hardening guidelines issued by the National Security Agency (NSA) and Cybersecurity and Infrastructure Security …

Infosec products of the month: February 2022
Here’s a look at the most interesting products from the last month, featuring releases from: Arista Networks, Blueshift Cybersecurity, Bugcrowd, Cato Networks, Cofense, …

A “light” February 2022 Patch Tuesday that should not be ignored
February 2022 Patch Tuesday is here and it’s all-around “light” – light in fixed CVE-numbered vulnerabilities (51), extremely light in critical fixes …

New infosec products of the week: February 4, 2022
Here’s a look at the most interesting products from the past week, featuring releases from Cato Networks, Cymulate, Gretel, Juniper Networks, Mandiant, Ping Identity, Qualys, …

Tenable.cs updates enable organizations to detect and fix cloud infrastructure misconfigurations
Tenable announced new capabilities for Tenable.cs, its cloud-native application security platform. Tenable.cs delivers full lifecycle cloud-native security to address cyber …

Exposed records exceeded 40 billion in 2021
According to a research by Tenable, at least 40,417,167,937 records were exposed worldwide in 2021, calculated by the analysis of 1,825 breach data incidents publicly …

Microsoft fixes wormable RCE in Windows Server and Windows (CVE-2022-21907)
The first Patch Tuesday of 2022 is upon us, and Microsoft has delivered patches for 96 CVE-numbered vulnerabilities, including a wormable RCE flaw in Windows Server …

Infosec products of the month: December 2021
Here’s a look at the most interesting products from the past month, featuring releases from Action1, AwareGO, BlackBerry, Box, Castellan Solutions, Cloudflare, Code42, Cossack …

The Log4j saga: New vulnerabilities and attack vectors discovered
The Apache Log4j saga continues, as several new vulnerabilities have been discovered in the popular library since Log4Shell (CVE-2021-44228) was fixed by releasing Log4j …
Featured news
Resources
Don't miss
- How to map and manage your cyber attack surface with EASM
- Google is making sending end-to-end encrypted emails easy
- North Korean IT workers set their sights on European organizations
- Balancing data protection and clinical usability in healthcare
- BlueToolkit: Open-source Bluetooth Classic vulnerability testing framework