9,519 Results for:vulnerability

  • Sort by: 

Microsoft, OpenAI warn nation-state hackers are abusing LLMs

By Arielle Waldman 14 Feb 2024

Microsoft and OpenAI observed five nation-state threat groups leveraging generative AI and large language models for social engineering, vulnerability research and other tasks. Read More

Patch Tuesday dogged by concerns over Microsoft vulnerability response

By Alex Scroxton 15 Jun 2022

The last Patch Tuesday in its current form is overshadowed by persistent concerns about how Microsoft deals with vulnerability disclosure Read More

Patch management vs. vulnerability management: Key differences

By Esther Shein 14 Jun 2022

Although both patch and vulnerability management are intertwined, they differ in critical ways, and it's important to have tools and processes for executing both. Read More

How clean data helps Southern Water identify vulnerable customers

By Cliff Saran 15 Aug 2022

Escalating prices means households around the country are having to tighten spending, with many struggling to pay their bills. Water4All, a consortium led by Southern Water, is using data to identify low-income and... Read More

Spring Framework vulnerabilities sow confusion, concern

By Shaun Nichols 31 Mar 2022

Two different remote code execution vulnerabilities in a Java developer tool caused considerable confusion after one of the flaws was leaked online as a zero-day. Read More

New zero-days in Citrix NetScaler ADC, Gateway under attack

By Rob Wright 17 Jan 2024

The new vulnerabilities come four months after a variety of threat actors exploited the 'Citrix Bleed' zero-day flaw in NetScaler ADC and Gateway products. Read More

NCC Group records the most ransomware victims ever in 2023

By Arielle Waldman 08 Feb 2024

Enterprises faced an alarming number of ransomware attacks as gangs targeted supply chains and took advantage of zero-day vulnerabilities and organizations' patching struggles. Read More

10 of the biggest zero-day attacks of 2023

By Rob Wright 04 Jan 2024

There were many zero-day vulnerabilities exploited in the wild in 2023. Here's a look at 10 of the most notable and damaging zero-day attacks last year. Read More

Ivanti zero-day flaws under 'widespread' exploitation

By Arielle Waldman 16 Jan 2024

Volexity confirmed that multiple threat actors have exploited two critical Ivanti zero-day vulnerabilities, with 1,700 devices compromised so far. Read More

Close security gaps with attack path analysis and management

By Michael Cobb 06 Feb 2024

Traditional cybersecurity approaches alone can fall short. Comprehensive attack path analysis and management map out vulnerabilities and help organizations protect key assets. Read More