Jan. 26, 2023, 8 a.m. | athurman@reliaquest.com

Digital Shadows www.digitalshadows.com

You may have rested over the December festive period, but cyber criminals were busy, looking to exploit more than 6,200 newly emerged vulnerabilities (aka CVEs—Common Vulnerabilities and Exposures). So now, having rung in 2023, let’s look back at some of the key vulnerability-related stories and events of 2022’s fourth quarter. Memory Corruption Led the Way […]


The post Vulnerabilities in Q4 2022: The Flaws and Fervor of Exploitation appeared first on ReliaQuest.

back common vulnerabilities and exposures corruption criminals cves cyber cyber crime and dark web research cyber criminals december events exploit exploitation flaws fourth quarter key may memory memory corruption period stories the key threat intelligence vulnerabilities vulnerability vulnerability management

Technical Senior Manager, SecOps | Remote US

@ Coalfire | United States

Global Cybersecurity Governance Analyst

@ UL Solutions | United States

Security Engineer II, AWS Offensive Security

@ Amazon.com | US, WA, Virtual Location - Washington

Senior Cyber Threat Intelligence Analyst

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Embedded Global Intelligence and Threat Monitoring Analyst

@ Sibylline Ltd | Austin, Texas, United States

Senior Security Engineer

@ Curai Health | Remote