June 14, 2023, 1 p.m. | Jonathan Reed

Security Intelligence securityintelligence.com

CISA’s Known Exploited Vulnerabilities (KEV) catalog is the authoritative source of information on past or currently exploited vulnerabilities. In a new report, the Rezilion research team analyzed vulnerabilities in the current KEV catalog. The results revealed a whopping 15 million vulnerable instances. And the majority of the occurrences were Microsoft Windows instances. Rezilion notes that […]


The post CISA’s Known Vulnerabilities Impact 15M Public Services appeared first on Security Intelligence.

advanced persistent threat (apt) catalog cisa cisa kev common vulnerabilities and exposures current exploited impact information kev known exploited vulnerabilities known vulnerabilities microsoft microsoft windows public public services report research results rezilion rezilion research risk management services team vulnerabilities vulnerable windows

More from securityintelligence.com / Security Intelligence

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

SITEC- Systems Security Administrator- Camp HM Smith

@ Peraton | Camp H.M. Smith, HI, United States

Cyberspace Intelligence Analyst

@ Peraton | Fort Meade, MD, United States

General Manager, Cybersecurity, Google Public Sector

@ Google | Virginia, USA; United States

Cyber Security Advisor

@ H&M Group | Stockholm, Sweden

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden