article thumbnail

How Citrix Web App Firewall can help mitigate risk of authentication bypass vulnerability

Citrix

Citrix has crafted new signatures and has updated its Citrix Web App Firewall signature file to help customers mitigate the recent authentication bypass vulnerability in multiple versions of Atlassian Confluence app (versions prior to 2.7.38 and 3.0.5).

article thumbnail

Cybersecurity Tips: Risk and Vulnerability Management

Security Industry Association

Managing cybersecurity risks and vulnerabilities is a critical activity for any robust security program. Risk management and vulnerability management are performed in tandem to help keep your network safer and more secure. What Is a Vulnerability? Managing Vulnerabilities in Your Environment.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What We Can Learn from the Log4j Vulnerability

Pure Storage

In December, a critical zero-day vulnerability was reported in the widely used Log4j framework. Log4j is so ubiquitous, in fact, that Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly called this “the most serious vulnerability I have seen in my decades-long career.”. And that’s the key to the vulnerability.

article thumbnail

Guidance for reducing HTTP protocol RCE security vulnerability risk with Citrix Web App Firewall (CVE-2022-21907)

Citrix

The HTTP protocol stack remote code execution vulnerability (CVE-2022-21907) lies in the management of HTTP Trailers by the kernel mode driver http.sys.

article thumbnail

Reflections on Career Week 2023: Employee Growth Is the Real Bottom Line

Pure Storage

Reflections on Career Week 2023: Employee Growth Is the Real Bottom Line by Pure Storage Blog As I reflect on the close of the fiscal year and my first year at Pure Storage, Career Week is still fresh on my mind. Being authentic and vulnerable is also about being yourself.” And, yes, other companies.) Here’s to a fantastic year!

article thumbnail

How to Implement Threat Modeling in Your DevSecOps Process

Pure Storage

How to Implement Threat Modeling in Your DevSecOps Process by Pure Storage Blog This blog on threat modeling was co-authored by Dr. Ratinder Paul Singh Ahuja, CTO for Security and Networking, and Rajan Yadav , Director of Engineering, CNBU (Portworx), Pure Storage. Dr. Ahuja is a renowned name in the field of security and networking.

article thumbnail

The Top Vulnerabilities in Software Security

Assurance IT

Did you know that in 2020, over 18,000 vulnerabilities were created? All of this is vulnerabilities in your enterprises’ software security. All of this is vulnerabilities in your enterprises’ software security. Keep reading to hear the top vulnerabilities in software security and how they can affect your enterprise as a whole.