GET A DEMO

10 security vulnerabilities that had us talking in 2022

Supply chain, SaaS, cloud, IoT — the second new technologies emerge, new security vulnerabilities that use these technologies against us also seem to emerge, turning them into points of weakness and portals through which to attack our businesses. So far, it’s clear that 2022 is no exception, with attacks by entities small and large scanning… Continue reading 10 security vulnerabilities that had us talking in 2022

How to properly tackle zero-day threats

Despite modern, cutting-edge security technologies, cyber crime is still rampant, as attackers continue to find ways to gain unauthorized access to systems. Though the majority of software products today are built with security by design, system complexities and integrations with multiple products can introduce new verticals to the threat landscape. Zero-days—new, unknown threats—add yet another… Continue reading How to properly tackle zero-day threats

Is the new zero-day vulnerability “Spring4Shell” the next log4shell? Learn how to mitigate

On March 30, 2022, a Chinese researcher published a GitHub commit that contained an exploit code for a zero-day vulnerability of unauthenticated remote code execution in the Spring Framework. The new RCE vulnerability CVE-2022-22965 is also being nicknamed: Spring4Shell. Here’s everything you need to know:  What is the Spring4Shell vulnerability? At this time, in order… Continue reading Is the new zero-day vulnerability “Spring4Shell” the next log4shell? Learn how to mitigate