GET A DEMO

Application Security Best Practices

Learn how your own software puts you at risk, and discover Vulcan Cyber’s best practices for application security.

A Step Forward for the Evolving Risk-Based Cyber Security Market

Lots has been happening in the risk-based cyber security market as of late. In the past couple of weeks alone, we’ve witnessed two major power moves: Insight Partners’ $110M investment in Brinqa and the announcement of Kenna security’s acquisition by Cisco. At Vulcan Cyber, we know this rising tide will float all boats. So first,… Continue reading A Step Forward for the Evolving Risk-Based Cyber Security Market

Cyber Security Automation: When to Automate Your Vulnerability Management Program

Vulnerability management (VM) stakeholders continue to struggle to keep up with the criminals, mainly due to the growing volume of attacks, and the lack of cyber security automation. According to Edgescan, on average it takes organizations 84 days to remediate high risk vulnerabilities—an almost three-month window during which networks and data can be compromised. The… Continue reading Cyber Security Automation: When to Automate Your Vulnerability Management Program

CISO Perspectives on Business Risk and Vulnerability Remediation

When security teams have to scramble between remediations, hoping to stay a step ahead of their hacker adversaries, high-level strategy is not a priority. That’s why Vulcan invited two security leaders to Remediation Summit 2020—Akamai CSO Andy Ellis and Levi’s deputy CISO Steve Zalewski—to share their perspectives on vulnerability remediation as a piece of the… Continue reading CISO Perspectives on Business Risk and Vulnerability Remediation

Vulcan Cyber research reveals most enterprise cyber security teams lack the ability to remediate risk

Benchmark study finds most cyber security organizations lack the tooling and resources to remediate risk and deliver enterprise cyber hygiene TEL AVIV, Israel — May 12, 2021 — Vulcan Cyber®, developers of the industry’s only risk and vulnerability remediation platform, today released the results of its latest vulnerability remediation maturity research project. A survey of… Continue reading Vulcan Cyber research reveals most enterprise cyber security teams lack the ability to remediate risk

SolarWinds Orion API & Windows DNS are the most visited vulnerabilities on Remedy Cloud

At Vulcan Cyber, we keep our finger on the pulse of the cyber security field and a big part of that is getting a real-time understanding of which vulnerabilities are considered most crucial for the industry at any given time. Based on Q1 2021 visitor statistics for Vulcan Remedy Cloud, SolarWinds Orion API and Windows… Continue reading SolarWinds Orion API & Windows DNS are the most visited vulnerabilities on Remedy Cloud

Reduce cyber risk with vulnerability remediation

A simple definition for vulnerability remediation is the process of finding the security weak spots in your digital infrastructure, then applying remedies to the most-critical issues as quickly as possible to reduce cyber risk. In practice though, vulnerability remediation is far from straightforward. Remediation to reduce cyber risk isn’t possible without the help of IT… Continue reading Reduce cyber risk with vulnerability remediation

Fix the Sudo Command Vulnerability, Again

At Vulcan Cyber we are in the business of getting fix done through vulnerability remediation orchestration. We go beyond simple vulnerability scanning and prioritization to help IT security professionals quickly find and apply the best remedies for the vulnerabilities that need to be addressed in their environments. This blog post uses Remedy Cloud remediation intelligence… Continue reading Fix the Sudo Command Vulnerability, Again

Fix the Cisco vulnerability, CVE-2021-1289

If you need to know how to fix the Cisco router vulnerability, CVE-2021-1289, you’ve come to the right place. Frankly, if you need to know how to fix just about any CVE, we’re going to let you in on a secret weapon in the fight against bad cyber hygiene. Using remediation intelligence gathered from Vulcan… Continue reading Fix the Cisco vulnerability, CVE-2021-1289

Fix the VMware Workspace One Vulnerability, CVE 2020 4006

We are in the business of helping infosec and IT teams get fix done through vulnerability remediation orchestration. We go beyond simple vulnerability scanning and prioritization to help IT security professionals quickly find the best remedies for the vulnerabilities that need to be addressed in their environments. This blog post takes remediation intelligence available for… Continue reading Fix the VMware Workspace One Vulnerability, CVE 2020 4006