Remove profile tenable-research
article thumbnail

Cybersecurity Snapshot: A Look Back at Key 2023 Cyber Data for GenAI, Cloud Security, Vulnerability Management, OT, Cyber Regulations and more

Tenable

Tenable, whose products have had AI technology for years, was very much at the center of this trend, as it integrated GenAI capabilities across the Tenable One Exposure Management Platform in 2023. “AI This year, we saw high-profile incidents in which employees inadvertently entered confidential corporate information into ChatGPT.

article thumbnail

Cybersecurity Snapshot: Latest MITRE ATT&CK Update Offers Security Insights on GenAI, Identity, Cloud and CI/CD

Tenable

It’s leading to billing delays and security concerns ” (Associated Press) “ Why UnitedHealth, Change Healthcare were targeted by ransomware hackers, and more cybercrime will hit patients, doctors ” (CNBC) VIDEO Tenable CEO Amit Yoran Discusses Ransomware Attack on UnitedHealthcare on CNN 3 - CISA, FBI: How to prevent foreign cyber tampering of U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

CVE-2020-1472: 'Zerologon' Vulnerability in Netlogon Could Allow Attackers to Hijack Windows Domain Controller

Tenable

Security researchers reveal how the cryptographic authentication scheme in Netlogon can be exploited to take control of a Windows domain controller (DC). On September 11, researchers at Secura published a blog post for a critical vulnerability they’ve dubbed “Zerologon.” Tenable's August 2020 Patch Tuesday Blog. Background.

Windows 117
article thumbnail

Microsoft’s March 2021 Patch Tuesday Addresses 82 CVEs (CVE-2021-26411)

Tenable

In its March release, Microsoft addressed 82 CVEs, including a zero-day vulnerability in Internet Explorer that has been exploited in the wild and linked to a nation-state campaign targeting security researchers. Tenable solutions. 10 Critical. 72 Important. 0 Moderate. Remote code execution (RCE) vulnerabilities accounted for 46.3%

Windows 107
article thumbnail

IDC Ranks Tenable Number One in the Worldwide Vulnerability Management Market Share for 2019

Tenable

IDC’s first-ever market share report for the worldwide device vulnerability management market ranks Tenable as #1 in market share for 2019 and credits the company for extending its reach far beyond vulnerability management. The report ranks Tenable as #1 in market share and revenue for the past two years. . CVSS alone is failing you.

Marketing 104
article thumbnail

Cybersecurity Snapshot: Critical Infrastructure Orgs Cautioned About Chinese Drones, While Water Plants Advised To Boost Incident Response

Tenable

That’s according to the “ State of the CISO, 2023–2024 Benchmark Report ” from IANS Research and Artico Search, which was announced this week and is based on a survey of 660 CISOs and on unstructured interviews with 100 CISOs. More than 25 partners contributed to the guide, including Tenable.

article thumbnail

Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521)

Tenable

Windows User Profile Service. We do know that it was reported to Microsoft by the National Security Agency along with researchers at CrowdStrike. CVE-2022-26904 | Windows User Profile Service Elevation of Privilege Vulnerability. CVE-2022-26904 is an EoP vulnerability in the Windows User Profile service. Windows RDP.

Windows 98