Threat Intelligence: Cyber Risk Management Strategies
4. Old vulnerabilities remain relevant While Apache Log4Shell (Log4j) was arguably the most prominent zero-day vulnerability of 2021, older flaws remained relevant and effective as well. Data from Trend Micro™ TippingPoint™ shows that the greatest number of detections (75 million) this year were of CVE-2019-1225, a memory disclosure flaw in Microsoft’s Remote Desktop Services (RDS) discovered in August 2019. Explaining cyber risk to the board As the digital attack surface expands due to the accelerated…
Read More