GET A DEMO

How to fix CVE-2022-0633

Another month, another set of CVEs to address. In the past few weeks, one in particular grabbed our attention – CVE-2022-0633, targeting WordPress. This vulnerability can pose significant issues to the affected organizations, and should be fixed as soon as possible, if it hasn’t been already. Here’s everything you need to know.  What is the… Continue reading How to fix CVE-2022-0633

Ahead in the cloud? Vulnerability management frameworks in 2022

For many organizations, implementing a successful vulnerability management framework remains a challenge. Tracking vulnerabilities has been possible for decades, followed by the ability to identify them in systems, software and applications. But even the most established vulnerability management programs are held back by certain aspects of their processes. In our recent survey with SANS, we… Continue reading Ahead in the cloud? Vulnerability management frameworks in 2022

Vulcan Cyber to present at upcoming cyber security webinars focused on cloud risk management, Log4Shell mitigation, and breach prevention

TEL AVIV, Israel, Feb. 15, 2022 /PRNewswire/ — Vulcan Cyber®, developers of the industry’s only cyber risk management platform for infrastructure, application, and cloud security, today announced Vulcan Cyber executives and experts will participate in three upcoming cyber security webinars: the SANS Institute Log4Shell Vulnerability Solutions Forum, BrightTalk Breach Prevention, Detection and Response Summit, and the Cloud Security… Continue reading Vulcan Cyber to present at upcoming cyber security webinars focused on cloud risk management, Log4Shell mitigation, and breach prevention

CVE-2021-4034 – how to fix the PwnKit vulnerability

Linux users had cause for concern recently when a 12-year-old vulnerability was discovered in the system tool Polkit. CVE-2021-4034 – also known as PwnKit – gives attackers root privileges on machines running most major distributions of the operating system.  The PwnKit vulnerability was first discovered by Qualys in November and disclosed more recently after being… Continue reading CVE-2021-4034 – how to fix the PwnKit vulnerability

How executives and managers can teach their teams vulnerability risk management

Vulnerability risk management is a necessity in every business environment that uses computers. It requires constant attention as potential risks keep evolving. New threats can compromise your networks, leaving your business inoperable. Data breaches can threaten your reputation (and revenue), so there’s a lot on the line.  As a manager or executive, you need to… Continue reading How executives and managers can teach their teams vulnerability risk management

CIS Benchmarks: the ultimate guide

System hardening includes a set of best practices, tools, and approaches designed to reduce the vulnerability of technology applications, systems, and infrastructure. System hardening with resources such as CIS Benchmarks minimizes security risk by removing possible attack vectors and shrinking a system’s attack surface. This blog will explore the fundamentals of CIS benchmarks – what… Continue reading CIS Benchmarks: the ultimate guide

The state of vulnerability management programs in 2021

It’s no surprise that 2021 saw a record number of vulnerabilities. It reflects a worrying trend of an expanding attack surface and limited security resources. But even the best-equipped IT security teams are faced with the issue of not fully understanding their risk when it comes to vulnerability management.  With data from Gartner, other industry… Continue reading The state of vulnerability management programs in 2021

The most talked about CVEs for Q4 2021 (that aren’t Log4j)

This year has featured one security headline after another, with attacks by advanced persistent threats (APTs), a barrage of CVEs in Microsoft products, attacks on infrastructure, supply chain, and MSPs, along with increasing refinement in social engineering and other trajectories.  That’s to say nothing of the recent critical Log4j vulnerabilities that shook the cyber security… Continue reading The most talked about CVEs for Q4 2021 (that aren’t Log4j)

Most risk-based vulnerability management programs are ineffective

Latest research shows IT security teams are not doing enough to correlate vulnerability data with actual business risk leaving organizations exposed. TEL AVIV, Israel — December 16, 2021 — According to a Vulcan Cyber survey of more than 200 enterprise IT and security executives conducted by Pulse, 86% of respondents rely on third-party vulnerability severity… Continue reading Most risk-based vulnerability management programs are ineffective

Vulcan and beyond: Introducing our updated messaging

You may have noticed some messaging changes to our website. You might have seen that the messaging on our homepage looks a bit different, and that our platform and solution pages have been updated. That our tagline, get fix done, which has loyally represented us as the maverick challengers to the stale vulnerability management industry,… Continue reading Vulcan and beyond: Introducing our updated messaging