GET A DEMO

Vulcan Cyber Wins SINET16 Innovator Award for Cyber Asset and Vulnerability Risk Management

Vulcan Cyber recognized by private and public sector leaders for its industry-leading cyber risk management platform TEL AVIV – September 14, 2023 — Vulcan Cyber, developers of the cyber risk management platform for all attack surfaces, today announced it has been named a winner of the coveted and competitive SINET16 Innovator Award for 2023. With this recognition, Vulcan Cyber… Continue reading Vulcan Cyber Wins SINET16 Innovator Award for Cyber Asset and Vulnerability Risk Management

CyberRisk Summit to showcase the future of vulnerability and asset risk management

CyberRisk Summit to showcase the future of vulnerability and asset risk management Join your cyber risk management peers for the CyberRisk Summit on May 23 to learn how they efficiently mitigate risk at scale TEL AVIV – May 16, 2023 – Vulcan Cyber, developers of the cyber risk management platform for all attack surfaces, today announced the fast-paced… Continue reading CyberRisk Summit to showcase the future of vulnerability and asset risk management

Vulcan Cyber Launches the Voyager18 Research Team

Voyager18 is the first cybersecurity research team to focus exclusively on vulnerability risk remediation intelligence Tel Aviv, Israel  – February 16, 2023 –  Vulcan Cyber, developers of the cyber risk management platform for infrastructure, application and cloud vulnerabilities, today announced the launch of the Voyager18 research team, the first in the industry to focus exclusively… Continue reading Vulcan Cyber Launches the Voyager18 Research Team

Vulcan Cyber named winner of a Global InfoSec Awards at RSA Conference 2022

TEL AVIV, JUNE 6, 2022 – Vulcan Cyber, developers of the cyber risk management platform for infrastructure, application, and cloud security, today announced the company has been recognized as a Next Gen Risk Management company in the 10th Annual Global InfoSec Awards from Cyber Defense Magazine, to be awarded at RSA Conference 2022.  “We’re proud… Continue reading Vulcan Cyber named winner of a Global InfoSec Awards at RSA Conference 2022

CISA known exploited vulnerabilities – what do they mean for your organization?

Recently, CISA added 95 new vulnerabilities to its Known Exploited Vulnerabilities Catalog. The catalog is a living list of known CVEs that represent significant risk to federal enterprises, and is regularly updated.  But while new vulnerabilities are added constantly, it’s unusual for CISA to add more than a handful to their catalog at a time,… Continue reading CISA known exploited vulnerabilities – what do they mean for your organization?

What Is remediation in cyber security?

If you use computers for business or personal use, you know that computer security is a high priority. Even if you use anti-virus software, cyber attacks are common. These threats are pervasive in nature and are often financially motivated.  If you’re a business owner, you need to be on high alert when it comes to… Continue reading What Is remediation in cyber security?

How to achieve risk-based application security as a team

In terms of tech transformation, all organizations are faced with the same questions: How can we become more agile? How can we release more quickly? How can we do more faster, more flexibly? But these questions fail to address the fact that security must remain in step with accelerating development – a unique challenge for… Continue reading How to achieve risk-based application security as a team

Vulnerability Management Programs Are Broken – Data Suggests

TEL AVIV, Dec. 16, 2021 – Vulcan Cyber®, developers of the industry’s only cyber risk management platform for infrastructure, application, and cloud security, today announced the latest results of its ongoing research into risk prioritization & mitigation and risk-based vulnerability management programs. Its findings highlight the struggle of IT security teams to transition from simple vulnerability… Continue reading Vulnerability Management Programs Are Broken – Data Suggests

CISA and NIST compile ominous vulnerability reports

Last month, the US Cybersecurity and Infrastructure Security Agency (CISA) issued a new directive requiring federal agencies to patch known exploited vulnerabilities within specific timeframes. With this directive, CISA also published the Known Exploited Vulnerabilities Catalog. While a welcome move, these vulnerability reports are not enough on its own to change the cyber risk status… Continue reading CISA and NIST compile ominous vulnerability reports

Vulcan Cyber to Spotlight Modern Cyber Risk Management at The Remediation Summit

TEL AVIV, Israel — December 2, 2021 — Vulcan Cyber®, developers of the industry’s only cyber risk management platform for infrastructure, application and cloud security, today announced the agenda for The Remediation Summit. The free, semi-annual virtual event will take place on Thursday, December 9, starting at 11 a.m. EST. Cybersecurity leaders will join Vulcan… Continue reading Vulcan Cyber to Spotlight Modern Cyber Risk Management at The Remediation Summit