All news with #vulnerability management tag
Wed, November 19, 2025
Vulnerability-Informed Hunting: Nexus of Risk and Intel
🔎 Vulnerability-informed hunting transforms static vulnerability scans into dynamic intelligence by enriching CVE data with asset context, exploit activity and threat feeds. The article shows how mapping vulnerabilities to adversary behaviors (for example, Log4Shell, ProxyShell and Zerologon) lets teams run focused hunts that detect exploitation or reveal telemetry gaps. It advocates a continuous loop where hunts inform detection engineering, improving logging, SIEM content and overall resilience.
Wed, November 12, 2025
Security Leaders Who Built Companies from Frustration
🔒 Four former CISOs — Paul Hadjy, Joe Silva, Chris Pierson, and Michael Coates — turned recurring operational frustrations into startups that address enduring enterprise security gaps. Hadjy founded Horangi to tackle cloud security in Asia, Silva launched Spektion to reframe vulnerability management as an engineering problem, Pierson created BlackCloak to protect executives’ personal digital lives, and Coates built Altitude to secure cloud collaboration. Their founder journeys emphasize ruthless prioritization, accountability, and treating security as a trust and revenue enabler.
Wed, October 29, 2025
Visibility Gaps in Patching and Vulnerability Remediation
🔍 Modern patch management demands centralized visibility, faster prioritization, and accountable remediation to close growing exposure gaps. The article highlights how legacy systems such as WSUS and SCCM struggle with mixed environments, remote endpoints, and third-party applications, producing inconsistent patch states and unnoticed failures. Action1 is presented as a cloud-native platform that inventories endpoints, maps missing updates to CVEs, automates targeted deployments and retries failures, and provides audit-ready reporting to unify security and IT workflows.
Tue, October 14, 2025
Cybersecurity Awareness Month 2025: Patching Matters
🔒 October's Cybersecurity Awareness Month is a reminder that timely software patching is essential to reduce risk. Last year saw around 40,000 newly disclosed vulnerabilities — roughly a 30% increase — and 2025 is on track to set another record, while attackers increasingly exploit unpatched flaws. In a video, ESET Chief Security Evangelist Tony Anscombe explains why delayed patching effectively invites threat actors into your network. Stay tuned for more awareness videos and consider ESET's cybersecurity awareness training.
Mon, September 29, 2025
Can AI Reliably Write Vulnerability Detection Checks?
🔍 Intruder’s security team tested whether large language models can write Nuclei vulnerability templates and found one-shot LLM prompts often produced invalid or weak checks. Using an agentic approach with Cursor—indexing a curated repo and applying rules—yielded outputs much closer to engineer-written templates. The current workflow uses standard prompts and rules so engineers can focus on validation and deeper research while AI handles repetitive tasks.
Thu, September 25, 2025
CTEM Focus: Prioritization and Validation in Practice
🔒 Continuous Threat Exposure Management (CTEM) reframes vulnerability work by centering on prioritization and validation instead of treating every scanner finding as equally urgent, helping teams stop chasing volume and start addressing exposures that actually endanger the business. Prioritization ranks issues by real business impact, while validation — via Adversarial Exposure Validation (AEV) technologies like breach and attack simulation and automated penetration testing — proves which gaps are exploitable. This converts assumptions into evidence and enables focused, continuous defense for dynamic environments.
Mon, September 15, 2025
Stop Waiting on NVD: Get Real-Time Vulnerability Alerts
🛡️SecAlerts provides real-time vulnerability alerts that avoid the publication delays commonly associated with NVD by aggregating signals from 100+ sources including vendors, researchers, forums and blogs. The service uses three core components — Stacks (software inventories and SBOMs), Channels (Email, Slack, Teams, Webhook) and Alerts (custom filters for Severity, Known Exploited, EPSS, Trending) — to deliver only relevant notifications. A central Dashboard surfaces affected software, extended metadata and reference links, while Properties enable multi-tenant views useful for MSPs and departments.
Fri, September 12, 2025
Runtime Visibility Reshapes Cloud-Native Security in 2025
🛡️ The shift to containers, Kubernetes, and serverless has made runtime visibility the new center of gravity for cloud-native security. CNAPPs that consolidate detection, posture, and response are essential, but observing active workloads distinguishes theoretical risk from live exposure. AI-driven correlation and automated triage reduce false positives and accelerate remediation. Vendors such as Sysdig stress mapping findings back to ownership and source code to drive accountable fixes.
Fri, September 5, 2025
Automation Is Transforming Pentest Delivery Workflows
🔁 Automation is reshaping how penetration test findings are delivered and acted upon. Traditional static reports—PDFs, emailed documents, and spreadsheets—create delays and manual handoffs that undermine remediation speed. Platforms like PlexTrac centralize scanner and manual findings and enable real-time routing, ticketing, and retesting to reduce MTTR and standardize workflows across teams. By automating triage, assignment, and triggered validation into existing tools (Jira, ServiceNow, Slack), teams get faster handoffs, consistent remediation lifecycles, and measurable operational gains. Start small, iterate workflows, and measure MTTR improvements to avoid common pitfalls like overengineering or stale automation.
Mon, August 25, 2025
CrowdStrike Named Leader in 2025 Exposure Management
🔒 CrowdStrike has been named a Leader in the 2025 IDC MarketScape for Exposure Management. Falcon Exposure Management delivers AI-native, real-time visibility and prioritization of exposures and attack paths across endpoint, cloud, identity and OT/IoT, helping teams focus on what adversaries can feasibly exploit. It unifies VM, ASM and CAASM capabilities and introduces Network Vulnerability Assessment for continuous discovery of unmanaged network devices without additional agents or hardware. Integrated exposure data is correlated across CrowdStrike Threat Graph, Intel Graph and Asset Graph to support faster, automated remediation.