NIST’s NVD has encountered a problem

Whether the cause is insurmountable technical debt, lack of funds, a third reason or all of them, NIST’s National Vulnerability Database (NVD) is struggling, and it’s affecting vulnerability management efforts. What happened? Anyone who reg… Continue reading NIST’s NVD has encountered a problem

Infosec products of the month: February 2024

Here’s a look at the most interesting products from the past month, featuring releases from: Appdome, BackBox, Center for Internet Security, Cisco, CompliancePro Solutions, Cyberhaven, LOKKER, ManageEngine, Metomic, OPSWAT, Pindrop, ProcessUnity, Qualy… Continue reading Infosec products of the month: February 2024

Qualys enhances CyberSecurity Asset Management to discover risky unmanaged devices

Qualys is expanding Qualys CyberSecurity Asset Management (CSAM) to identify unmanaged and untrusted devices in real-time. Leveraging the Qualys Cloud Agent to continuously monitor the network, this passive discovery method complements scans, agents, a… Continue reading Qualys enhances CyberSecurity Asset Management to discover risky unmanaged devices

Qualys expands partnership with Orange Cyberdefense to optimize vulnerability management activities

Qualys announced that it is expanding its partnership with Orange Cyberdefense. This expansion signifies that Qualys’ capabilities such as Vulnerability Management, Detection and Response (VMDR) will be included in Orange Cyberdefense’s man… Continue reading Qualys expands partnership with Orange Cyberdefense to optimize vulnerability management activities

Cyber risk is business risk: Qualys Enterprise TruRisk Platform sets new industry standard

In this Help Net Security interview, Sumedh Thakar, President and CEO of Qualys explores the vision behind the Qualys Enterprise TruRisk Platform, a strategic move aimed at redefining how enterprises measure, communicate, and eliminate cyber risk. We d… Continue reading Cyber risk is business risk: Qualys Enterprise TruRisk Platform sets new industry standard

Be prepared to patch high-severity vulnerability in curl and libcurl

Details about two vulnerabilities (CVE-2023-38545, CVE-2023-38546) in curl, a foundational and widely used open-source software for data transfer via URLs, are to be released on Wednesday, October 11. Daniel Stenberg, the original author and lead devel… Continue reading Be prepared to patch high-severity vulnerability in curl and libcurl

“Looney Tunables” bug allows root access on Linux distros (CVE-2023-4911)

A vulnerability (CVE-2023-4911) in the GNU C Library (aka “glibc”) can be exploited by attackers to gain root privileges on many popular Linux distributions, according to Qualys researchers. About CVE-2023-4911 Dubbed “Looney Tunables… Continue reading “Looney Tunables” bug allows root access on Linux distros (CVE-2023-4911)