Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Press information: Crowdsource hacker first to find Zero-Day CVE-2021-43798 in Grafana

The vulnerability, dubbed CVE-2021-43798 impacted the Grafana dashboard, which is used by companies around the world to monitor and aggregate logs and other parameters from across their local or remote networks. The privately reported bug became a leaked zero-day but was first spotted by Detectify Crowdsource hacker Jordy Versmissen on December 2, after which Grafana was notified by Detectify about the bug.

CrowdStrike Falcon Awarded AV-Comparatives Approved Business Security Product for the Second Time in 2021

CrowdStrike Falcon Pro™ has won another Approved Business Security Product award from AV-Comparatives, the second in 2021, scoring the highest 99.9% protection rate in the AV-Comparatives Real-World Protection Test. AV-Comparatives is a leading independent third-party testing organization that tests the efficacy of endpoint security solutions to offer insight into how endpoint security solutions detect and protect against real-world threats.

How CrowdStrike Protects Customers from Threats Delivered via Log4Shell

Recent CrowdStrike Intelligence team findings regarding the Log4Shell (CVE-2021-44228, CVE-2021-45046) vulnerabilities indicate wide-ranging impact. CrowdStrike helps protect customers from threats delivered via this vulnerability using both machine learning and indicators of attack (IOAs).

CVE-2021-45046: New Log4j Vulnerability Discovered

Shortly after the Apache Software Foundation (ASF) released the bug fix for the vulnerability known as Log4Shell or LogJam (CVE-2021-44228), a new vulnerability was discovered in Log4j Java-based logging library, tracked as CVE-2021-45046. While Log4Shell had the maximum CVSS score of 10, this new vulnerability is rated as 3.7, affecting all versions of Log4j between 2.0-beta9 and 2.12.1, as well as between 2.13.0 and 2.15.0.

Introducing Teleport Access Plane for Linux and Windows Hosts

We are excited to welcome Windows hosts to the Teleport Access Plane. For the past 5 years we’ve helped refine our Access Plane for Linux hosts, providing short-lived certificate-based access, RBAC and developer-friendly access to resources. As we’ve rolled Teleport to larger organizations, we found that people wanted the same convenience and security of Teleport but for Windows hosts.

From Days To Minutes: Digital Media Provider Uses Forward Networks To Overhaul Reconciliation

Editor's Note: As leader of our customer success team, Yadhu works directly with our users and their leadership to solve real-world technology problems. This blog is the first of a new series featuring how our customers are using the Forward Enterprise platform to deliver business value. Enterprise IT teams around the world are frustratingly familiar with the process of vendor contract reconciliation, the annual process of ensuring that the support contracts for devices in the network are accurate.

58% of Orgs Are Using a Vulnerable Version of Log4j

On December 9, 2021, a zero-day vulnerability in Log4j 2.x was discovered. This vulnerability is of great concern because if it’s successfully exploited, attackers are able to perform a RCE (Remote Code Execution) attack and compromise the affected server. Since we are a cloud-based Software Composition Analysis (SCA) provider, we have useful customer data that gives insight into the scope of the Log4j vulnerability.

Addressing Log4j2 Vulnerabilities: How Tripwire Can Help

On December 9th 2021, Apache published a zero-day vulnerability (CVE-2021-44228) for Apache Log4j being referred to as “Log4Shell.” This vulnerability has been classified as “Critical” with a CVSS score of 10, allowing for Remote Code Execution with system-level privileges. If you are currently working to identify instances of this vulnerability, Tripwire can help.