GET A DEMO

Cyber security advice: tips and best practices from experts

Last week, we had the privilege of hosting the highly informative CyberRisk Summit, held twice a year, bringing together a diverse group of cyber risk experts from various industries and companies. Throughout the event, these experts shared their top cyber security advice, tips, and profound knowledge on a wide range of topics, delving into the… Continue reading Cyber security advice: tips and best practices from experts

7 stages of the vulnerability management lifecycle

The business of vulnerability management across networks, clouds and applications tends to be a complex process that involves several stakeholders and demands multiple actions such as identifying, prioritizing, managing, and reporting vulnerabilities in your system.  Determining the success or failure of a vulnerability management program cannot be based solely on how many vulnerabilities were fixed… Continue reading 7 stages of the vulnerability management lifecycle

Vulcan Cyber named a Leader in Vulnerability Risk Management

TEL AVIV, Israel, Sept. 21, 2023  — Vulcan Cyber, developers of the cyber risk management platform for all attack surfaces, today announced it has been named a leader in The Forrester Wave™: Vulnerability Risk Management, Q3 2023. The Forrester Research report states, “Vulcan Cyber’s innovative culture sets it apart from now-common VRM approaches.”   Vulcan Cyber… Continue reading Vulcan Cyber named a Leader in Vulnerability Risk Management

Vulcan Cyber is recognized as one of two leaders in the Forrester Wave™: Vulnerability Risk Management

Exciting news today for the cyber security and vulnerability management industry. This week Forrester Research published The Forrester Wave™: Vulnerability Risk Management, Q3 2023 evaluation which is the first of its kind in more than four years. And we are very happy to report that Vulcan Cyber has been named one of two Leaders in… Continue reading Vulcan Cyber is recognized as one of two leaders in the Forrester Wave™: Vulnerability Risk Management

How to fix CVE-2023-21716 in Microsoft Word

Over the weekend, a proof-of-concept (PoC) was released for CVE-2023-21716, which is a severe vulnerability found in Microsoft Word. This vulnerability can be exploited to execute remote code and has been assigned a high severity score of 9.8 out of 10. Microsoft released security updates in February’s Patch Tuesday, which included a few workarounds to… Continue reading How to fix CVE-2023-21716 in Microsoft Word

ChatGPT: An opportunity, or a threat? Part 2

In our first installment of this series, Vulcan’s Mike Parkin looked at the relative hype versus the current reality of ChatGPT as a serious cybersecurity threat. In this installment, Vulcan’s Gal Gonen dives into ways ChatGPT can be used for cyber risk management. ChatGPT promises an opportunity for managing cyber risk  We asked the bot: … Continue reading ChatGPT: An opportunity, or a threat? Part 2

How to fix Cisco’s CVE-2023-20025 affecting EoL routers

As technology continues to advance at a rapid pace, it’s not uncommon for products to reach their end of life (EoL) and be phased out in favor of newer, more advanced models. However, just because a product is no longer being actively developed or supported by a vendor doesn’t mean that it’s no longer in… Continue reading How to fix Cisco’s CVE-2023-20025 affecting EoL routers

Bringing cyber risk management SaaS to the public sector

Vulcan Cyber and Four Inc. partner to bring cyber risk management SaaS platform to the public sector TEL AVIV, Israel, Dec. 13, 2022 — Vulcan Cyber, developers of the cyber risk management platform for infrastructure, application and cloud vulnerabilities, today announced a partnership with Four Inc., a leading federal IT resale, financing, and contracts administration provider. Four… Continue reading Bringing cyber risk management SaaS to the public sector

Vulcan Cyber Introduces cyber risk data correlation to efficiently consolidate and mitigate application, cloud and IT vulnerabilities

TEL AVIV, ISRAEL, OCT. 7, 2022 — Vulcan Cyber, developers of the cyber risk management platform for infrastructure, application, and cloud vulnerabilities, today announced the availability of its new intelligent risk correlation feature. This new and unique approach to cyber risk lifecycle management correlates and deduplicates vulnerability data tied to specific assets, groups improving vulnerability mitigation efficiency.… Continue reading Vulcan Cyber Introduces cyber risk data correlation to efficiently consolidate and mitigate application, cloud and IT vulnerabilities

Challenges of cloud security (5 traps to avoid) – August 2022

It’s no surprise that one of the biggest concerns for companies using the cloud – whether they were born in the cloud or migrated to one – is the attached challenges of cloud security, specifically when “operating in the dark”. There are many reasons for cloud security blind spots: poor infrastructure visibility, dark data, misconfigurations,… Continue reading Challenges of cloud security (5 traps to avoid) – August 2022