Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Patching

Virtual Patching: the solution to Windows 10 EOL

Windows 10, which is still the most widely deployed operating system on desktops, has announced end of support for October 14, 2025. The current version, 22H2, will be the last version of Windows 10, which means that Microsoft will stop providing support and security updates for that particular version and any vulnerabilities discovered after the EOL (End of Life) date will not be fixed by Microsoft, leaving your operating system, and that of your customers, exposed to security risks.

Rezilion Uncovers High-Risk Vulnerabilities Missing from CISA KEV Catalog, Challenging Current Patching Prioritization Standards

Rezilion announces new report, "CVSS, EPSS, KEV: The New Acronyms - And The Intelligence - You Need For Effective Vulnerability Management," detailing the critical importance of the Exploitability Probability Prediction Score (EPSS) for enhancing patch prioritization and effective vulnerability management.

Why is Software Vulnerability Patching Crucial for Your Software and Application Security?

Software vulnerability patching plays a critical role in safeguarding your code base, software, applications, computer systems, and networks against potential threats, and ensuring they’re compliant, and optimized for efficiency. Organizations’ codebases have become increasingly complex, involving sophisticated relationships between components and their dependencies.

Bugged by vulnerabilities? This is what you need

Twenty-five percent: Any idea what this percentage is referring to? Let’s take some wild guesses: A five-year CAGR of your investments? Your yearly salary hike? If any of your guesses were remotely close to these happy responses, we’re sorry to break your heart! This percentage depicts the rise in the number of identified vulnerabilities in 2022 over the previous year. 2022 saw an alarming spike of 25% in identified vulnerabilities, the count rising to 25,227 from 20,171 previously.

Tanium Patch: Zero Touch + Self Service - Tanium Tech Talks #64

"Reliable, verifiable, zero-touch patching." On today's Tanium Tech Talk learn about Zero Touch patching and Self Service. The everyday block and tackle of IT operations is patching. The security teams needs it to cover the holes. The risk team needs to satisfy compliance. And the ops team is stuck doing it. That has been the story for years… until Tanium. Today we're going to see how Tanium has turned patching into quite literally a "set it and forget it" activity where everybody wins, even the end user. It truly is a game changer.

4 Tips to Improve Cybersecurity for Your Business

Businesses of all sizes must be concerned about cybersecurity in today's interconnected world. Trust and survival depend on your company's ability to keep private information secret, protect consumer data, and repel cyberattacks. To better protect your company online, we've compiled five tried-and-true strategies.

Patch Management Explained: Challenges, Best Practices & Steps

Patch management is the centralized control and automation of the patch deployment process — deploying patches — to multiple devices, operating systems, firmware, software and hardware endpoints in the IT network. But vulnerabilities are increasing at unseen rates. Over 65,000 new vulnerabilities in existing IT systems were discovered in 2022, which is a 21% increase from 2021. And that makes patch management all the more important.

MOVEit and Lose it: Exploitation and Patching Hell

Join Bill Carter and Robin Johns as they talk about the latest and greatest Cybersecurity topics and incidents happening across our digital landscape. In this episode we explore how the BBC, British Airways, Aer Lingus and other organisations have become victim to a 'mass hack' due to an alleged vulnerability in the MOVEit secure file transfer system, as well as explore how an old iPhone vulnerability could give threat actors full access to your device, without you even opening a file or clicking a link....

76% of vulnerabilities exploited in 2022 were up to 13 years old

Something as common and widely known as a software update can prevent major cyberattacks from happening, as they incorporate patches that fix system vulnerabilities. Prioritizing updates may seem a burdensome and inconvenient task for users, because computers and servers have to restart to perform installation, which interrupts users when they are working.

3 Tips for Enterprise Patch Management

We have recently concluded the first quarter of 2023, and there have already been over 250 patches for the many components and flavours of Microsoft’s operating systems, as well as a handful of patches for Adobe, Apple, and Android. If you are a computer professional, you have also had to patch various other enterprise-class hardware and software assets in your environment. With all of the technology we have today, installing software updates has become a near-daily, full-time activity.