Qualys

macOS Patching Is Here!

Table of Contents In the past few years, many of our customers have seen a sharp increase in the number of Mac devices introduced to their environment. All those new Mac devices introduce new vulnerabilities that must be remediated. To keep up with the new volume of vulnerabilities, organizations had to opt-in, buy and operate […]

macOS Patching Is Here! Read More »

Managing Security Configuration Risk with the Most Comprehensive Configuration Compliance Solution!

Table of Contents Qualys leads the industry with 850 policies, 19000 controls, 350 technologies, and 100 frameworks Remote and hybrid work, digital transformation, and customer experience initiatives require rapid and continuous technology additions and changes. This requires continual additions of and deployments for various applications, as well as complex infrastructure changes related to operating systems,

Managing Security Configuration Risk with the Most Comprehensive Configuration Compliance Solution! Read More »

The January 2023 Oracle Critical Patch Update 

Last updated on: January 18, 2023 This Oracle Critical Patch Update contains a group of patches for multiple security vulnerabilities that address 327 new security patches. Some of the vulnerabilities addressed this month impact various products. These patches address vulnerabilities in Oracle code and in third-party components included in Oracle products. We urge customers to

The January 2023 Oracle Critical Patch Update  Read More »

Detection of Vulnerabilities in JavaScript Libraries

JavaScript is a popular programming language which is an integral component while developing interactive and dynamic web applications. It allows developers to create engaging and responsive user interfaces, handling complex web page elements, enhancing the overall functionality of the application. According to W3Techs statistics, 98% of all the websites use JavaScript as client-side programming language. To

Detection of Vulnerabilities in JavaScript Libraries Read More »

Implement Risk-Based Vulnerability Management with Qualys TruRisk™: Part 3

In this final blog of the series, we will discuss the importance of implementing effective risk-based remediation strategies to reduce the risk of vulnerabilities being exploited in your environment. In the earlier blogs, we covered how to operationalize Qualys TruRisk™ and to effectively visualize and measure risk in your environment. Hope you had a pleasant

Implement Risk-Based Vulnerability Management with Qualys TruRisk™: Part 3 Read More »

Qualys Threat Research Unit: Threat Thursdays, December 2022 

Welcome to the fourth edition of the Qualys Threat Research Unit’s (TRU) “Threat Research Thursday”, where we collect and curate notable new tools, techniques, procedures, threat intelligence, cybersecurity news, malware attacks, and more. This also happens to be the last edition for the year. Feedback on our third edition, Qualys Threat Research Thursday, is more

Qualys Threat Research Unit: Threat Thursdays, December 2022  Read More »