Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Microsoft’s February 2022 Patch Tuesday Addresses 48 CVEs (CVE-2022-21989)

February 8, 2022

Microsoft addresses 48 CVEs in its February 2022 Patch Tuesday release, including one zero-day vulnerability that was publicly disclosed, but not exploited in the wild.

Keep Your S3 Safe from CloudTrail Auditors

February 3, 2022

AWSCloudTrailReadOnlyAccess currently allows s3:GetObject for “*” and s3:ListAllMyBuckets. And reading CloudTrail logs may also give access to bucket object keys. Be careful!

CVE-2022-20699, CVE-2022-20700, CVE-2022-20708: Critical Flaws in Cisco Small Business RV Series Routers

February 3, 2022

Cisco patches 15 flaws in Cisco Small Business RV Series Routers, including three with critical 10.0 CVSSv3 scores. Update February 4: Cisco has updated their advisory to announce partial patch...

Tenable Launches Suite of New Product Features to Deliver Full Lifecycle Cloud-Native Security

February 2, 2022

Our newest Tenable.cs product features are designed to enable organizations to stay agile while reducing risk. A suite of upgrades to Tenable.cs, our cloud-native application protection platform, a...

Wayward Sheriffs and Confused Deputies: Risks in GCP Third Party Access

February 1, 2022

Most GCP third-party vendors ask for permanent service account keys for access -- increasing credential leakage risk. Used correctly, short-lived credentials offer a secure alternative.

What Is IaC and Why Does It Matter to the CISO?

February 1, 2022

Many vendors and security companies are buying or building Infrastructure as Code (IaC) security into their portfolios, and this trend is only expected to continue. Here’s what you need to know. In...

Securing Critical Infrastructure: The Essential Role of Public-Private Partnerships

January 31, 2022

Government collaboration with industry can help drive strategic planning and tactical operations to address cyberthreats. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) states, “P...

Oracle January 2022 Critical Patch Update Addresses 266 CVEs

January 19, 2022

Oracle addresses 266 CVEs in its first quarterly update of 2022 with 497 patches, including 25 critical updates. Background On January 18, Oracle released its Critical Patch Update (CPU) for Januar...

The 2021 Threat Landscape Retrospective: Targeting the Vulnerabilities that Matter Most

January 19, 2022

A review of the year in vulnerabilities and breaches, with insights to help guide cybersecurity strategy in 2022 and beyond.

CVE-2021-44757: ZoHo Patches Authentication Bypass in ManageEngine Desktop Central

January 18, 2022

ZoHo patches authentication bypass in ManageEngine Desktop Central that could allow attackers to write arbitrary zip files to the server. Background On January 17, ZoHo issued an advisory and patche...

Testing the Waters: First Impressions of CloudTrail Lake

January 13, 2022

Our first impressions of AWS's new managed audit and security lake that allows you to aggregate, immutably store, and query activity logs.

YouTube Shorts: Stolen TikTok Videos Manipulated in Adult Dating, Dubious Products Scams for Views and Subscribers

January 12, 2022

As Google's TikTok competitor YouTube Shorts gains viewers, hordes of scammers are quick to follow.

Apache Log4j Flaw Puts Third-Party Software in the Spotlight

Get the Details >

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.