Get a demo

5 Lessons learned from the CyberRisk Summit

Last week, we held our semi-annual CyberRisk Summit. We brought together our industry’s leading practitioners to discuss the tools, technologies and best practices that they turn to each day to improve their organizations’ security posture.  But if you missed the sessions, don’t worry! We’ve put together this list of the main takeaways from our latest… Continue reading 5 Lessons learned from the CyberRisk Summit

Launching the CyberRisk Summit – sessions to look out for

In the past, Vulcan Cyber has self-hosted the virtual Remediation Summit every six months. This virtual cyber security conference brought together IT security professionals from around the world to share best practices, tools, and technologies, with the ultimate aim of driving improvements in cyber hygiene across their organizations.  A new kind of cyber security conference… Continue reading Launching the CyberRisk Summit – sessions to look out for

Risk based security: what is it?

Today, teams struggle to manage and mitigate cyber risk, contending with IT environments that sprawl increasingly across siloed teams, tools, and technologies. In short, risk-based security is getting harder.   Traditional vulnerability management was hard enough. Keeping on-premises servers and hosts secure required the sustained efforts of security teams working to prioritize and fix those vulnerabilities… Continue reading Risk based security: what is it?

10 Cloud Security Scanners to Know About for 2022

The technical landscape is always changing, and 2022 is no exception. More businesses and organizations are fully migrating to cloud-based services. Those who haven’t quite made the full leap forward are probably at least dabbling in cloud tools. While on-premise environments are still in play, the cloud allows teams more flexibility.  However, a cloud-based operation… Continue reading 10 Cloud Security Scanners to Know About for 2022

How to fix CVE-2022-0633

Another month, another set of CVEs to address. In the past few weeks, one in particular grabbed our attention – CVE-2022-0633, targeting WordPress. This vulnerability can pose significant issues to the affected organizations, and should be fixed as soon as possible, if it hasn’t been already. Here’s everything you need to know.  What is the… Continue reading How to fix CVE-2022-0633

Ahead in the cloud? Vulnerability management frameworks in 2022

For many organizations, implementing a successful vulnerability management framework remains a challenge. Tracking vulnerabilities has been possible for decades, followed by the ability to identify them in systems, software and applications. But even the most established vulnerability management programs are held back by certain aspects of their processes. In our recent survey with SANS, we… Continue reading Ahead in the cloud? Vulnerability management frameworks in 2022

Vulcan Cyber to present at upcoming cyber security webinars focused on cloud risk management, Log4Shell mitigation, and breach prevention

TEL AVIV, Israel, Feb. 15, 2022 /PRNewswire/ — Vulcan Cyber®, developers of the industry’s only cyber risk management platform for infrastructure, application, and cloud security, today announced Vulcan Cyber executives and experts will participate in three upcoming cyber security webinars: the SANS Institute Log4Shell Vulnerability Solutions Forum, BrightTalk Breach Prevention, Detection and Response Summit, and the Cloud Security… Continue reading Vulcan Cyber to present at upcoming cyber security webinars focused on cloud risk management, Log4Shell mitigation, and breach prevention

CVE-2021-4034 – how to fix the PwnKit vulnerability

Linux users had cause for concern recently when a 12-year-old vulnerability was discovered in the system tool Polkit. CVE-2021-4034 – also known as PwnKit – gives attackers root privileges on machines running most major distributions of the operating system.  The PwnKit vulnerability was first discovered by Qualys in November and disclosed more recently after being… Continue reading CVE-2021-4034 – how to fix the PwnKit vulnerability

How executives and managers can teach their teams vulnerability risk management

Vulnerability risk management is a necessity in every business environment that uses computers. It requires constant attention as potential risks keep evolving. New threats can compromise your networks, leaving your business inoperable. Data breaches can threaten your reputation (and revenue), so there’s a lot on the line.  As a manager or executive, you need to… Continue reading How executives and managers can teach their teams vulnerability risk management

CIS Benchmarks: the ultimate guide

System hardening includes a set of best practices, tools, and approaches designed to reduce the vulnerability of technology applications, systems, and infrastructure. System hardening with resources such as CIS Benchmarks minimizes security risk by removing possible attack vectors and shrinking a system’s attack surface. This blog will explore the fundamentals of CIS benchmarks – what… Continue reading CIS Benchmarks: the ultimate guide

We use cookies to personalise content and ads, to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media, advertising and analytics partners.

View more
Accept
Decline