The Latest in IT Security

New platform AttackerKB gives defenders more context on vulnerabilities

16
Apr
2020
New platform AttackerKB gives defenders more context on vulnerabilities

image credit: freepik

Vulnerability management vendor Rapid7 has launched a new community-driven platform that allows security professionals to exchange information about emerging flaws to better understand their impact and determine likelihood of those vulnerabilities being exploited by attackers.

Called AttackerKB, the platform was launched as a closed beta program in January and was opened to the public April 15. An open API will make the data available automatically to other services and tools that enterprise security teams use.

Read More

Comments are closed.

Categories

FRIDAY, MARCH 29, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments