Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2022-30190: Zero Click Zero Day in Microsoft Support Diagnostic Tool Exploited in the Wild

May 31, 2022

Microsoft confirms remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool that has been exploited in the wild since at least April.

Twitter Crypto Scams: Bored Ape Yacht Club, Azuki and Other Projects Impersonated to Steal NFTs, Digital Currencies

May 26, 2022

Scammers are using verified and unverified accounts to impersonate notable NFT projects like Bored Ape Yacht Club and others, tagging Twitter users to drive them to phishing websites.

Security Improvements for Our Ecommerce Customers

May 25, 2022

We were recently informed by Kulkan Security of a design flaw in our third-party ecommerce fulfillment system, cleverbridge, that could have potentially allowed customers to accidentally disclose thei...

6 Tips for Successfully Securing Your AWS Environment

May 25, 2022

Top six actions and practices you can take to protect your AWS environment today.

How State and Local Governments Can Bolster their Cyber Defenses

May 24, 2022

Cybersecurity leaders of U.S. cities and states must protect their systems and data from nation-state attackers, including Russian hackers.

How To Make Your SOC Identity-Aware and Efficient

May 23, 2022

While an attacker only needs to be right once, security teams must be right every time. That's why it's critical for SOC teams to stop ransomware attackers from exploiting AD weaknesses.

A Practical Approach for Shifting Left

May 23, 2022

Learn how you can adopt a shift left approach that boosts the security of your software releases by helping DevOps teams detect and fix vulnerabilities and misconfigurations early in your software development lifecycle.

The State of OT Security, a Year Since Colonial Pipeline

May 19, 2022

During a recent podcast, Tenable's VP of Operational Technology Marty Edwards discussed the cyber threats faced by critical infrastructure providers and the importance of OT security, topics he'll add...

CVE-2022-22972: VMware Patches Additional Workspace ONE Access Vulnerabilities (VMSA-2022-0014)

May 18, 2022

Organizations and government agencies are strongly advised to patch two newly disclosed vulnerabilities in VMware products, following warnings from VMware and the Cybersecurity and Infrastructure Security Agency.

Securing Your Cloud with Zero Trust and Least Privilege

May 18, 2022

Zero trust could be the solution for your modern security perils. Read on to discover what zero trust and least privilege are – and how to get started.

Hidden Risk in the Default Roles of Google-Managed Service Accounts

May 17, 2022

Some Google-managed service accounts are binded by default to a role granting access to storage.objects.read. This hidden risk is yet another great reason to use customer-managed KMS keys to encrypt your sensitive data stored in buckets.

The Advanced Risk of Basic Roles In GCP IAM

May 17, 2022

Basic roles in GCP allow data-level actions, even though at first glance it might seem like they don’t. Avoid using basic roles, and if you must use them, make a special effort to protect any sensitive data you store in your GCP projects.

Apache Log4j Flaw Puts Third-Party Software in the Spotlight

Get the Details >

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.