cover

Vicarius & Log4Shell: What You Need to Know

Has Vicarius Been Affected by Log4Shell?

Along with the rest of the cybersecurity community, we have been continuously monitoring for any evidence of Log4Shell exploit attempts in our digital environment. So far, we have found no evidence that TOPIA or any of our systems have been affected by CVE-2021-44228 or CVE-2021-45046. It is also our current understanding that we are not vulnerable to either CVEs according to data gathered from extensive testing.

In: #cve

Vicarius Launches MacOS Patching Capability

There’s a patch for that.

In: #patching

Three Essential Steps for Vulnerability Remediation

Vulnerability remediation involves the fixing or patching of cybersecurity weaknesses that are detected in applications, networks and enterprise assets. Before, vulnerability remediation was a manual procedure. Nowadays, it’s more automated with advanced threat intelligence, data science and predictive algorithms assisting security professionals to know which vulnerabilities should be remediated first.

In: #security

The Difference Between Remediation and Mitigation

Mitigation and remediation are two words that are used a lot in cybersecurity. Most times they are used interchangeably. Although there is a stark contrast between them, both play a major role in security service providers’ risk-related decisions. In this post, we will take a closer look at both strategies and how threat intelligence contributes to each.

In: #security

Vulnerability Remediation Guidelines

Much to our detriment, new software vulnerabilities are discovered on a daily basis. For security professionals and companies alike, this becomes a significant concern. Companies must be able to follow a procedure to guarantee that they do not fall prey to these flaws. 

In: #patching

Average Time to Remediation Hits 205 Days

According to a report from NTT | Application Security, the average time it takes for vulnerability management teams to remediate cybersecurity vulnerabilities has increased to 205 days. This implies that vulnerability management and patch management don’t receive the support required for effective security hygiene on a systemic level even in the face of the numerous security breaches that have become a mainstay in the global news.

To Patch or Not to Patch

Nowadays, unpatched software represents a massive cybersecurity challenge for IT enterprises. Therefore, the vulnerability in this environment is common and patches are available to prevent any cyber threats. 

Common Issues with Patch Management

What is Patch Management?

Patch management is a process that helps develop, test and install more than one patch on current applications and software tools on a computer, making sure the systems stay updated on current patches and deciding which of the patches is the appropriate one. 

Leave a Reply

    Categories

    See all

    Strong Cyber Hygiene is only One Click Away

    Want to take TOPIA for a free ride? Schedule A Meeting with our 🐺team!

    Let us know what would like to see 😀