GET A DEMO

Automated vulnerability remediation: Insights from SANS, IBM and more

With remote work, cloud migration, and reliance on third-party software all playing a part, security teams are facing a multi-directional challenge to protect company data. While vulnerability management processes are growing more mature as we head into 2024 – especially when it comes to automated vulnerability remediation – many organizations continue to struggle with the… Continue reading Automated vulnerability remediation: Insights from SANS, IBM and more

What 2022 and 2023 taught us about cloud security

In 2023, security issues have increased in cloud assets, leading to more data breaches involving cloud environments. But, despite the growing threats and attached cyber risk, organizations are undeterred in migrating to the cloud with greater acceleration than ever before.  But is the greater exposure to cyber risk matched by organizations taking the steps to… Continue reading What 2022 and 2023 taught us about cloud security

Ahead in the cloud? Vulnerability management frameworks in 2022

For many organizations, implementing a successful vulnerability management framework remains a challenge. Tracking vulnerabilities has been possible for decades, followed by the ability to identify them in systems, software and applications. But even the most established vulnerability management programs are held back by certain aspects of their processes. In our recent survey with SANS, we… Continue reading Ahead in the cloud? Vulnerability management frameworks in 2022

Vulcan Cyber to present at upcoming cyber security webinars focused on cloud risk management, Log4Shell mitigation, and breach prevention

TEL AVIV, Israel, Feb. 15, 2022 /PRNewswire/ — Vulcan Cyber®, developers of the industry’s only cyber risk management platform for infrastructure, application, and cloud security, today announced Vulcan Cyber executives and experts will participate in three upcoming cyber security webinars: the SANS Institute Log4Shell Vulnerability Solutions Forum, BrightTalk Breach Prevention, Detection and Response Summit, and the Cloud Security… Continue reading Vulcan Cyber to present at upcoming cyber security webinars focused on cloud risk management, Log4Shell mitigation, and breach prevention