Remove .Net Remove 2022 Remove Blog Remove Malware
article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. CVE-2022-30190.

Malware 75
article thumbnail

Microsoft’s May 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-30051, CVE-2024-30040)

Tenable

Researchers at Kaspersky have linked this zero-day vulnerability to QakBot and other malware. For more specific guidance on best practices for vulnerability assessments, please refer to our blog post on How to Perform Efficient Vulnerability Assessments with Tenable. It was assigned a CVSSv3 score of 5.9 and is rated important.

Windows 120
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity Snapshot: Critical Infrastructure Orgs Cautioned About Chinese Drones, While Water Plants Advised To Boost Incident Response

Tenable

In addition, the latest on the Androxgh0st malware. Navigating an exceptionally complex landscape, CISOs are having to do more with less and risk personal legal exposure,” reads a blog post about the report. “The 6 - CISA and FBI issue warning about Androxgh0st malware Is the Androxgh0st malware on your radar screen?

article thumbnail

Cybersecurity Snapshot: Critical Infrastructure Orgs Must Beware of China-backed Volt Typhoon, Cyber Agencies Warn

Tenable

Plus, ransomware gangs netted $1 billion-plus in 2023. The dip in 2022 was “an anomaly, not a trend,” which Chainalysis attributes to one-time factors such as many ransomware gangs’ decision to shift their activities to the Russia-Ukraine war; and the FBI’s timely provision of decryption keys to Hive ransomware victims.

article thumbnail

August 2023 Patch Tuesday

Ivanti

The shift to risk-based vulnerability management continues In Ivanti’s May Patch Tuesday Blog , I mentioned the CISA KEV (Known Exploited Vulnerabilities) list had reached 925 CVEs and predicted they would reach 1k CVEs by late August. The additional 59 CVEs (51.8%) were CVEs from 2022 or earlier dating as far back as 2004 (CVE-2004-1464).

.Net 52
article thumbnail

Cybersecurity Snapshot: 6 Things That Matter Right Now

Tenable

Here’s a graph from the “ Retail & Hospitality ISAC Intelligence Trends Summary ” report, showing the top reported threats by group members between May and August 2022. Source: RH-ISAC’s “Retail & Hospitality ISAC Intelligence Trends Summary: May - August 2022” report). Source: “IBM Security Incident Responder Study,” Oct.

article thumbnail

Cybersecurity Snapshot: Cyber Agencies Offer Secure AI Tips, while Stanford Issues In-Depth AI Trends Analysis, Including of AI Security

Tenable

CIS Microsoft SQL Server 2022 Benchmark v1.1.0 CIS Microsoft Windows Server 2022 Benchmark v3.0.0 To get more details, read the CIS blog “ CIS Benchmarks April 2024 Update.” Specifically, these CIS Benchmarks were updated in March: CIS Cisco IOS XE 16.x x Benchmark v2.1.0 CIS Cisco IOS XE 17.x x Benchmark v2.1.0 CIS MariaDB 10.6