Remove Continuous Integration Remove Development Team Review Remove Software Review Remove Vendor Management
article thumbnail

Cybersecurity Snapshot: Log4j Anniversary, CI/CD Risks, Infostealers, Email Attacks, OT Security

Tenable

Cyber Safety Review Board published a 50-plus page report on the Log4j event, and a key takeaway was that Log4Shell is an “endemic vulnerability” that’ll be around for a decade — or perhaps longer. . Here’s the list of OWASP’s top risks for CI/CD (continuous integration / continuous delivery) ecosystems: Insufficient Flow Control Mechanisms.

article thumbnail

The biggest enterprise technology M&A deals of the year

CIO

Even though Nvidia’s $40 billion bid to shake up enterprise computing by acquiring chip designer ARM has fallen apart, the merger and acquisition (M&A) boom of 2021 looks set to continue in 2022, perhaps matching the peaks of 2015, according to a report from risk management advisor Willis Towers Watson. trillion in 2020 to $5.16