Insights

Vulnerability Management

Vulnerability management is a dynamic cyclic process of identifying, accessing, reporting on, remediating and managing identified vulnerabilities across an IT ecosystem, with the ultimate goal of reducing the overall count of identified or unrealized vulnerabilities.

Guide
Guide
Vulnerability Management: Starter’s Guide
Read the article on Vulnerability Management to find out what it is, whether it is relevant to your business and what the first steps are.
Learn more
Blog
Blog
Proper Patch Management Is Risk-Oriented
With regard to cybersecurity, the year 2020 kicks off with considerable upheavals. Few days ago, my colleague Warwick wrote about the security problems that arise with some of Citrix's products...
Learn more
Advisory Note
Advisory Note
Patch Management: Zero Day Risks
This advisory note explores Patch Management as a cornerstone of cyber resilience in the contemporary threat landscape. Delving into the evolution of strategies, it navigates the reader through the...
Learn more
Analyst Chat
Analyst Chat
Analyst Chat #91: Vulnerability Management
Christopher Schütze provides the fundamentals for a pivotal topic in cybersecurity, namely how to create processes and systems for comprehensive and continuously improving vulnerability...
Learn more
Log4j Vulnerability: It Is Still a Threat
Blog
Log4j Vulnerability: It Is Still a Threat
The Log4j vulnerability, was first detected in December 2021. Log4j is an open-source Java library that is widely used by developers to monitor apps and captures logs. Cybersecurity experts...
Responding to Critical Software Vulnerabilities
Leadership Brief
Responding to Critical Software Vulnerabilities
New software vulnerabilities are being discovered all the time and each provides an opportunity for cyber adversaries to disrupt your business. Where a new vulnerability affects a widely used...
Prepare and Protect against Software Vulnerabilities
Leadership Brief
Prepare and Protect against Software Vulnerabilities
All software contains vulnerabilities that can be exploited by adversaries to attack the IT systems and data that organizations depend upon. It is essential that organizations have a vulnerability...
Analyst Chat #91: Vulnerability Management
Analyst Chat
Analyst Chat #91: Vulnerability Management
Christopher Schütze provides the fundamentals for a pivotal topic in cybersecurity, namely how to create processes and systems for comprehensive and continuously improving vulnerability...
Proper Patch Management Is Risk-Oriented
Blog
Proper Patch Management Is Risk-Oriented
With regard to cybersecurity, the year 2020 kicks off with considerable upheavals. Few days ago, my colleague Warwick wrote about the security problems that arise with some of Citrix's products...
Google Revelations Shatter Apple’s Reputation for Data Privacy
Blog
Google Revelations Shatter Apple’s Reputation for Data Privacy
It’s not been a good couple of weeks for Apple. The company that likes to brand itself as superior to rivals in its approach to security has been found wanting. Early in August it was forced...
Fine-Tuning ICS Threat Models to Prioritize Mitigations of the Most Vulnerable Devices
Webinar Recording
Fine-Tuning ICS Threat Models to Prioritize Mitigations of the Most Vulnerable Devices
When discussing the matters of industrial cybersecurity with IT experts, lamenting the historical divide between OT and IT seems to be a popular topic: you would often hear that the OT engineers...
A Great Day for Information Security: Adobe Announces End-of-Life for Flash
Blog
A Great Day for Information Security: Adobe Announces End-of-Life for Flash
Today, Adobe announced that Flash will go end-of-life. Without any doubt, this is great news from an Information Security perspective. Adobe Flash counted for a significant portion of the most...
How Advanced Identity and API Management Helps You Meeting the Security Challenges of Digital Transformation
Webinar Recording
How Advanced Identity and API Management Helps You Meeting the Security Challenges of Digital Transformation
The new business environment is increasingly reliant on web and open source applications, with external partners and customers accessing resources via web browsers and social media channels....
Vulnerability Assessment 2.0: Improving Accuracy and Reducing Costs with Behavior Analysis
Webinar Recording
Vulnerability Assessment 2.0: Improving Accuracy and Reducing Costs with Behavior Analysis
Vulnerability scanners and management tools have been an important part of every information security specialist’s arsenal for decades. Nowadays, with the continued erosion of corporate perimeters...