Written By:
Curtis Kang

Cyber Threat Intelligence
Threat Actors and APTs Target Australia, Stealing Over 50 Million Credentials
2022 has been an auspicious year for threat actors and Advanced Persistent Threat (APT) groups targeting ...
Read post
Cyber Threat Intelligence
What You Need to Know About the Cyber Threat Landscape in 2023
Our new report dives into the perpetual cycles of cybercrime and shows organizations how consolidated ...
Read post
Vulnerability Management
What You Need to Know About the Apache Commons Text Flaw (CVE-2022-42889)
Vulnerability researchers and media sources are paying a lot of attention to CVE-2022-42889, a vulnerability ...
Read post
Vulnerability Management
Why Vulnerability Management Programs Need Visibility Into Over 300,000 Vulnerabilities
Flashpoint has been identifying and collecting vulnerabilities as they become available—with VulnDB now ...
Read post
Vulnerability Management
How to Comply With the DoD’s Newer and Stricter Software Requirements
We break down H.R. 7900, a well-intentioned but perhaps unrealistic bill that requires companies working with the ...
Read post
Vulnerability Management
What Is an SBOM? The Importance of a Software Bill of Materials
Cyber attacks like Log4Shell have led the Biden administration to work closely with security experts, as well as ...
Read post
Data breaches
1,980 Data Breaches Were Reported in 2022 H1 and 60% Were the Result of Hacking
Today, Flashpoint releases the State of Data Breach Intelligence: 2022 Midyear Edition, which covers publicly ...
Read post
Vulnerability Management
Organizations Deploying NetModule Router Software May Be Vulnerable to Exploitation
Flashpoint discovered two new critical vulnerabilities affecting NetModule Router Software (NRSW), which could ...
Read post
Vulnerability Management
CVE/NVD Failed to Report and Detail 27.3% of Vulnerabilities in 2022 H1
Today, Flashpoint releases the State of Vulnerability Intelligence: 2022 Midyear Edition, a report designed to ...
Read post
Vulnerability Management
Hackers Are Still Exploiting Log4Shell Vulnerability, Warns CISA
Yesterday, CISA and US Coast Guard Cyber Command (CGCYBER) warned that nation-state hackers are still exploiting ...
Read post
Vulnerability management
Patch Tuesday Isn’t Ending. Here’s What Microsoft is Saying
According to Microsoft, Patch Tuesday will continue in July 2022 and the foreseeable future. Unfortunately, ...
Read post
Vulnerability Management
China is Exploiting Network Providers and Devices, Says US Cybersecurity Advisory
On June 7, the US Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), ...
Read post