CVE and NVD – A Weak and Fractured Source of Vulnerability Truth

MITRE is unable to compile a list of all new vulnerabilities, and NIST is unable to subsequently, and consequently, provide an enriched database of all vulnerabilities. What went wrong, and what can be done?
The post CVE and NVD – A Weak and Frac… Continue reading CVE and NVD – A Weak and Fractured Source of Vulnerability Truth

What Does the New CVSS 3.1 Scoring Model Mean for Enterprise Security?

With thousands of security vulnerabilities reported each month in products ranging from hardware devices to firmware to popular software apps, how does one prioritise what needs the most attention? From a business and project management perspectiv… Continue reading What Does the New CVSS 3.1 Scoring Model Mean for Enterprise Security?