Category: Qualys
Adopting an Effective and Easy To Implement Zero Trust Architecture
Table of Contents Security professionals employed by a federal agency, supplier, or regulated private sector firm are often challenged by long lists of required cybersecurity rules that can seem endless […]Qualys Virtual Cyber Risk Summit: That’s a Wrap!
Table of Contents Over the last few years, the volume of software developed and the surge in vulnerabilities has been staggering. Combine this with a shortage of cybersecurity professionals, and […]Qualys Launches Inaugural Cyber Risk Summit to Share Expert Insights
Table of Contents Cybersecurity professionals from all over are making their way to RSA’s annual conference this week in search of inspiration and expert advice on bolstering their security postures. […]Microsoft and Adobe Patch Tuesday April 2023 Security Update Review
Table of Contents Microsoft released security updates to address 114 vulnerabilities in the April Patch Tuesday edition. The security advisories cover various vulnerabilities in different products, features, and roles. Let’s […]3CXDesktopApp Backdoored in a Suspected Lazarus Campaign
Table of Contents Introduction The attack involved a compromised version of the 3CX VoIP desktop client, which was used to target 3CX’s customers. The compromised 3CX application is a private […]ACSC Essential 8 Cybersecurity Strategies, Maturity Levels, and Best Practices
Table of Contents Originally published in 2017 as an evolution of the Australian Signals Directorate’s Strategies to Mitigate Cyber Security Incidents, the Australian Cyber Security Centre (ACSC) Essential 8 (E8) […]A New Approach to Discover, Monitor, and Reduce Your Modern Web Attack Surface
Table of Contents Web applications reign the internet universe, but also bring new risks that let attackers poke holes in an ever-expanding attack surface. Stolen credentials have been the historical culprit. […]Qualys VMDR & Jira Integration Now Available
Table of Contents The increasing number of vulnerabilities poses a significant challenge for most organizations trying to effectively manage and mitigate Cyber risks. According to NVD, the number of vulnerabilities […]What’s Next After Log4Shell?
Table of Contents How To Deal With the Next Open-Source Vulnerability Using Custom Scripts [embedded content] A critical vulnerability in Apache’s Log4j Java-based logging utility (CVE-2021-44228) was previously referred to […]Automating Vulnerability Management with Qualys VMDR & ServiceNow
Table of Contents With a growing number of cyber-attacks and the push to stay ahead of adversaries, the Vulnerability Management lifecycle has become necessary for ensuring enterprise-grade cyber resiliency. For […]Load More