March 3, 2023, 1 p.m. | Teri Robinson

Security Boulevard securityboulevard.com


New research revealed an all-too-familiar theme: Known vulnerabilities for which patches have been issued were the main way threat actors executed cyberattacks in 2022. “The data highlights that long-known vulnerabilities frequently cause more destruction than the shiny new ones,” Bob Huber, CSO and head of research, Tenable, said in a release detailing the findings in..


The post Known Vulnerabilities Drove Most Cyberattacks in 2022 appeared first on Security Boulevard.

analytics & intelligence application security cso cyberattacks cybersecurity data destruction featured findings head incident response iot & ics security known vulnerabilities log4j log4shell main malware network security patches release research security security boulevard security boulevard (original) spotlight tenable theme threat threat actors threat intelligence threat landscape vulnerabilities

Red Team Penetration Tester and Operator, Junior

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)

Director, Security Operations & Risk Management

@ Live Nation Entertainment | Toronto, ON

IT and Security Specialist APAC (F/M/D)

@ Flowdesk | Singapore, Singapore, Singapore

Senior Security Controls Assessor

@ Capgemini | Washington, DC, District of Columbia, United States; McLean, Virginia, United States

GRC Systems Solution Architect

@ Deloitte | Midrand, South Africa

Cybersecurity Subject Matter Expert (SME)

@ SMS Data Products Group, Inc. | Fort Belvoir, VA, United States