Plato Data Intelligence.
Vertical Search & Ai.

Tag: Qualys

CISA’s Malware Analysis Platform Could Foster Better Threat Intel

The US Cybersecurity and Infrastructure Security Agency (CISA) has given organizations a new resource for analyzing suspicious and potentially malicious files, URLs, and IP...

Top News

NIST’s Vuln Database Downshifts, Prompting Questions About Its Future

Since 2005, the National Vulnerability Database (NVD) has been posting details about the hundreds of daily common vulnerabilities and exposures (CVEs) discovered by security researchers...

Black Hat Announces Content Lineup for Black Hat Asia 2024

SINGAPORE–(BUSINESS WIRE)–Black Hat, the cybersecurity industry’s most established and in-depth security event series, today announced the release of its content lineup for Black Hat...

Attackers Exploit Microsoft Security-Bypass Zero-Day Bugs

Microsoft's scheduled Patch Tuesday security update for February includes fixes for two zero-day security vulnerabilities under active attack, plus 71 other flaws across a...

CISO Corner: DoD Regs, Neurodiverse Talent & Tel Aviv’s Light Rail

Welcome to CISO Corner, Dark Reading's weekly digest of articles tailored specifically to security operations readers and security leaders. Every week, we'll offer articles...

How the SEC’s Rules on Cybersecurity Incident Disclosure Are Exploited

COMMENTARYData security continues to be a leading challenge for businesses in an always-on, always-connected world. According to data from Qualys' 2023 threat landscape year...

More Ivanti VPN Zero-Days Fuel Attack Frenzy as Patches Finally Roll

Ivanti has finally begun patching a pair of zero-day security vulnerabilities disclosed on Jan. 10 in its Connect Secure VPN appliances. However, it also...

Patch Now: Critical Windows Kerberos Bug Bypasses Microsoft Security

Microsoft eased enterprise security teams into 2024 with a relatively light January security update consisting of patches for 48 unique CVEs, just two of...

Google Releases Eighth Zero-Day Patch of 2023 for Chrome

Google has issued an urgent update to address a recently discovered vulnerability in Chrome that has been under active exploitation in the wild, marking...

Black Hat Europe 2023 Closes on Record-Breaking Event in London

PRESS RELEASELONDON, Dec. 20, 2023 — Black Hat, the cybersecurity industry’s most established and in-depth security event series, today announced the successful completion of...

US States Seek Ways to Help Communities Build Cyber Defenses

As CISO for the state of North Dakota, Michael Gregg says that one of his first duties was meeting with the North Dakota Insurance...

Patch Now: Exploit Activity Mounts for Dangerous Apache Struts 2 Bug

Concerns are high over a critical, recently disclosed remote code execution (RCE) vulnerability in Apache Struts 2 that attackers have been actively exploiting over...

Microsoft Gives Admins a Reprieve With Lighter-Than-Usual Patch Update

In what's sure to be a refreshing break for IT and security teams, Microsoft's monthly security update for December 2023 contained fewer vulnerabilities for...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?