Qualys

Adopting an Effective and Easy To Implement Zero Trust Architecture

Table of Contents Security professionals employed by a federal agency, supplier, or regulated private sector firm are often challenged by long lists of required cybersecurity rules that can seem endless and unchanging. White House Executive Orders, FedRAMP requirements, CISA Binding Operational Directives, NIST guidelines, FISMA modernization mandates – and Inspector Generals with local, state, or […]

Adopting an Effective and Easy To Implement Zero Trust Architecture Read More »

Qualys Launches Inaugural Cyber Risk Summit to Share Expert Insights

Table of Contents Cybersecurity professionals from all over are making their way to RSA’s annual conference this week in search of inspiration and expert advice on bolstering their security postures. But for those who could not disrupt their schedules to make the trip, Qualys is providing IT and security practitioners with an easy way to

Qualys Launches Inaugural Cyber Risk Summit to Share Expert Insights Read More »

Microsoft and Adobe Patch Tuesday April 2023 Security Update Review

Table of Contents Microsoft released security updates to address 114 vulnerabilities in the April Patch Tuesday edition. The security advisories cover various vulnerabilities in different products, features, and roles. Let’s know more about this month’s Patch Tuesday details. Microsoft Patch Tuesday for April 2023 Microsoft has addressed 114 vulnerabilities in this month’s Security Update, including

Microsoft and Adobe Patch Tuesday April 2023 Security Update Review Read More »

ACSC Essential 8 Cybersecurity Strategies, Maturity Levels, and Best Practices

Table of Contents Originally published in 2017 as an evolution of the Australian Signals Directorate’s Strategies to Mitigate Cyber Security Incidents, the Australian Cyber Security Centre (ACSC) Essential 8 (E8) consists of a set of strategies that can make it harder for threat actors to compromise a firm’s cybersecurity defenses. This blog examines specific aspects

ACSC Essential 8 Cybersecurity Strategies, Maturity Levels, and Best Practices Read More »

A New Approach to Discover, Monitor, and Reduce Your Modern Web Attack Surface

Table of Contents Web applications reign the internet universe, but also bring new risks that let attackers poke holes in an ever-expanding attack surface.  Stolen credentials have been the historical culprit. Recent analysis saw a spike in exploits targeting web applications directly through specially-crafted attacks against vulnerable source code. According to Verizon in their most recent

A New Approach to Discover, Monitor, and Reduce Your Modern Web Attack Surface Read More »

What’s Next After Log4Shell?

Table of Contents How To Deal With the Next Open-Source Vulnerability Using Custom Scripts [embedded content] A critical vulnerability in Apache’s Log4j Java-based logging utility (CVE-2021-44228) was previously referred to as the “most critical vulnerability of the last decade.” In the wake of Log4Shell exploits, many security professionals are concerned about the next potential open-source

What’s Next After Log4Shell? Read More »

Automating Vulnerability Management with Qualys VMDR & ServiceNow

Table of Contents With a growing number of cyber-attacks and the push to stay ahead of adversaries, the Vulnerability Management lifecycle has become necessary for ensuring enterprise-grade cyber resiliency. For many organizations, there is a persistent challenge in supporting vulnerability assessment and remediation programs after implementation. Current solutions are far from set it and forget

Automating Vulnerability Management with Qualys VMDR & ServiceNow Read More »

Real-Time Defense of Multi-Cloud Environments From Malicious Attacks and Threats

Table of Contents Organizations today cannot detect real-time threats at runtime due to the multi-cloud infrastructure, resulting in the possibility of malicious actors exploiting the environment. It is imperative for the modern organization to have a solution to detect advanced run-time threats in real-time to protect their systems.  As a result of our commitment to

Real-Time Defense of Multi-Cloud Environments From Malicious Attacks and Threats Read More »