Tag: vuln_weekly

Explore the critical role of Attack Surface and Posture Management (ASPM) and vulnerability management in cybersecurity through the lens of CVE-2023-48788, a significant SQL Injection flaw in Fortinet’s FortiClient EMS. Learn how these practices safeguard enterprises from emerging threats and ensure robust digital defenses
Francesco Cipollone
Explore the critical insights into the latest container security vulnerabilities named leaky vessels, including CVE-2024-21626, CVE-2024-23651, CVE-2024-23653, and CVE-2024-23652, BuildKit flaws, with our comprehensive guide on mitigation strategies, best practices for application security, and tips for robust vulnerability management in Docker and Kubernetes environments. Stay ahead in securing your container deployments against potential threats with ASPM help
Francesco Cipollone
CVE-2023-50164 Now exploited! CVE-2023-50164 in Apache Struts 2. Explore our comprehensive guide on Apache Struts, a crucial tool in application security. Learn about its impact, widespread usage, and effective strategies for preventing remote code execution vulnerabilities. Discover how ASPM enhances cybersecurity by tracing and securing Struts deployments in your organization.
Francesco Cipollone
Fixing CVE-2023-50164 in Apache Struts2. Explore our comprehensive guide on Apache Struts, a crucial tool in application security. Learn about its impact, widespread usage, and effective strategies for preventing remote code execution vulnerabilities. Discover how ASPM enhances cybersecurity by tracing and securing Struts deployments in your organization.
Francesco Cipollone
Explore the latest on Atlassian’s critical vulnerabilities CVE-2023-22523, CVE-2023-22524, and CVE-2023-22522. Learn essential patch management strategies and application security tips to safeguard against these severe threats. Stay informed and protect your IT environment with our comprehensive guide on updating and securing Atlassian products for your vulnerability management
Francesco Cipollone
Three new high vulnerabilities to be addressed CVE-2023-5043, CVE-2023-5044 and CVE-2022-4886 vulnerabilities in Kubernetes NGINX Ingress Controllers. Learn about their impact on application security, effective mitigation strategies, and how Phoenix Security’s ASPM solutions can fortify your cybersecurity posture. Stay informed on the latest in containerized environment security and proactive vulnerability management.
Francesco Cipollone
Critical Alert: Discover the implications of the Lace Tempest CVE-2023-47246 vulnerability in SysAid software, exploited by the notorious ransomware group TA505 also known as cl0p. Learn path traversal flaw, Microsoft’s insights, and urgent patching advice. Stay informed on the latest in cybersecurity with Phoenix Security’s insights and solutions for mitigating this high-impact ransomware threat. Focus on your vulnerability management program and application security program
Francesco Cipollone
Explore a deep dive into Cisco’s latest critical zero-day vulnerability affecting IOS XE software. Learn about CVE-2023-20198, its impact, and best practices in Cisco vulnerability management. Act now to safeguard your enterprise network with Phoenix Security
Francesco Cipollone

Resources

Listen to the latest AppSec Phoenix podcast

Get Started with AppSec Phoenix

Read the latest AppSec Phoenix news

Read the latest Blogs

Discover our events

Explore the talks

Discover Whitepapers

Read the latest News

Discover video resources

Welcome to Peace of Mind

Trusted by more than 1000 users and 380 organizations

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.