Operations | Monitoring | ITSM | DevOps | Cloud

Vulnerability

The Importance of CVE & CVSS Scores

As we move into the new year, organizations can expect the number of cyberattacks to increase significantly. In order to battle these upcoming threats, effective patching and patch management processes will be essential. Before patching vulnerabilities, there are two main vulnerability assessments that IT teams should focus on: CVE & CVSS scores. Below, we’ll examine the importance of CVE & CVSS scores along with some of their uses and benefits in the cybersecurity space.

What is Vulnerability Management? How to Reduce Vulnerabilities

Vulnerability management should be among the highest priorities of organizations, especially within their IT environments. Skybox Security reports, “vulnerabilities have more than tripled over the past ten years.” With this exponential increase, they also report that cybercrime has continuously evolved and become a more complex threat. Vulnerability management aims to assert a level of control over this ever-present issue in the IT space.

Log4Shell and Log4j - Where it all went Wrong?

On 10th December 2021, Apache foundation admitted the Log4Shell vulnerability of its Log4j 2.16 version. Chen Zhao Jun was an Alibaba cloud services security analyst who first found out about this security threat and consequently reported it to the foundation. Upon further investigation, they identified that the vulnerability had existed since 2013. Unfortunately, by then all the corporations, big and small were affected by this malicious security breach.

Mapping service vulnerabilities with Mend

Mend is an automated vulnerability scanning tool that helps teams detect and resolve issues quickly. Mend can discover outdated packages and tell you if you’re relying on tools with known issues. Then, through automated remediation, Mend creates pull requests for developers with specific guidance on resolving those issues. Mend conducts static code analysis as well as package and dependency management analysis to identify weaknesses.

Microsoft's Coordinated Disclosure Discussion from BlackHat & DefCon '22: Security Insights

Security Insights welcomes its new host, Ashley Stryker, into the mix! In today's episode, Chris Goettl and Daniel Spicer break down some backlash from Microsoft customers on their failure to disclose a “ninja patch” on a vulnerability researchers found months before the fix. Listen in as the trio discuss security transparency and best practices for vendor coordinated disclosures of vulnerabilities for cloud versus on-prem products and much more!

Microsoft Zero-Day Exchange Exploits Show Value of Network Behavior Visibility

There is no end to zero-day attacks. Lessen the pain by spotting them early. In recent days two zero-day vulnerabilities against Microsoft on-premises Exchange Servers have been publicized and exploited. The good news is that Exchange cloud users such as Microsoft 365 customers, need not worry as these exploits are only against the on-premises versions.

IBM Patches Severe Vulnerabilities in MQ Messaging Middleware

IBM this week announced patches for high-severity vulnerabilities in IBM MQ, warning that attackers could exploit them to bypass security restrictions or access sensitive information. Messaging and queuing middleware, IBM MQ provides enterprise-grade messaging between applications, enabling the transfer of data between programs and the sending of messages to multiple subscribers. Two security issues were resolved in IBM MQ this week, both residing within the libcurl library.

The Basics of Vulnerability Management

Vulnerability management is a proactive and continuous process that seeks to keep networks, systems, and general applications as safe as possible from cyberattacks. Vulnerability management is a crucial aspect of security, and it's essential because it can help prevent data breaches that could result in severe damage to organizations. In this article, we'll delve into the definition of vulnerability management, its process, its importance, and some solutions to perform this task.

Code signing: securing against supply chain vulnerabilities

When creating an application, developers often rely on many different tools, programs, and people. This collection of agents and actors involved in the software development lifecycle (SDLC) is called the software supply chain. The software supply chain refers to anything that touches or influences applications during development, production, and deployment — including developers, dependencies, network interfaces, and DevOps practices.