Virsec Blog
Stay up-to-date on all things Virsec. Read the latest news, press releases and other updates about our work.


Zero Day Exploit
Extend Zero-Trust to Legacy Applications and Workloads
Large Attack Vector - Unpatched Application Workloads
Read MoreAll Tags
- Blog (238)
- Security News (126)
- Research Lab (26)
- Cybersecurity (24)
- Cyber Attack (22)
- application aware workload protection (17)
- application aware protection (15)
- runtime protection (14)
- Cyber Security (12)
- Ransomware (10)
- Remote Code Execution (9)
- SolarWinds (8)
- Cloud Security (7)
- Cyber Resilience (6)
- Deterministic Protection (6)
- Vulnerability (6)
- Apache (5)
- DPP (5)
- Deterministic Protection Platform (5)
- ICS/SCADA (4)
- Microsoft (4)
- CEO (3)
- Protect Application Workloads (3)
- Public Sector (3)
- RCE Attack (3)
- Zero Trust (3)
- Zero-Day Exploit (3)
- industrial control system (3)
- software (3)
- EPP/EDR (2)
- Kaseya supply chain ransomware attack (2)
- Microsoft Windows (2)
- National Vulnerability Database (2)
- Patching (2)
- PrintNightmare vulnerability (2)
- SolarWinds Attack (2)
- hack (2)
- legacy applications (2)
- security best practices (2)
- Acer Ransomware Attack (1)
- Buffer Overflow (1)
- CIO (1)
- CISA (1)
- CVE (1)
- Carahsoft (1)
- Code Injection (1)
- Container Protection (1)
- Endpoint Security (1)
- Exchange (1)
- Gartner (1)
- Government (1)
- Hafnium (1)
- IBM (1)
- MS Exchange Attack (1)
- Malicious Attacks (1)
- Malware (1)
- Memory Protection (1)
- PCI Compliance (1)
- Partnerships (1)
- Printers (1)
- ProxyNotShell (1)
- REvil ransomware (1)
- SEC (1)
- SSRF (1)
- Spring4Shell (1)
- Supply Chain Disruption (1)
- Threat Intelligence (1)
- Virsec Security Platform (1)
- Virsec Security Research Lab (1)
- Vulnerability Analysis (1)
- Water Utility Attack (1)
- WordPress (1)
- billington cybersecurity summit (1)
- compliance (1)
- information security (1)
- log4j (1)
- regulatory (1)
- software vulnerabilities (1)
- state government (1)
- stealth memory-based attacks (1)
Insights
ProxyNotShell: A Zero-Day Microsoft Exchange Exploit
Overview
On September 28, 2022, a Vietnamese MSSP for a cyber security product released a blog with a warning about how a zero-day exploit was..
Insights
Protecting against the Follina CVE Exploit
The Follina remote code execution (RCE) vulnerability in the Microsoft Support Diagnostic Tool (MSDT) was first widely publicized on May 27, 2022...
Insights
Atlassian Confluence Vulnerability Attack – Virsec Protects Your System
Over the Memorial Day weekend, cyber security firm, Volexity, identified a security vulnerability on the Atlassian Confluence Server software. On..
Insights
Deterministic Protection: Shifting to the New Normal for Cloud Security
Cyber-attacks have become increasingly complex where actors exploit systems at the core to obtain control of software, applications, and workloads –..
Insights
Protect with Virsec: The Spring4Shell Vulnerability
by Ebin Sabu -- Security Software Engineer
Here, we analyze a recent critical vulnerability and how Virsec customers are already protected – even..
Insights
Virsec Joins IBM Security App Exchange Community
Virsec’s Deterministic Protection Platform Becomes Part of a Collaborative Development to Stay Ahead of Evolving Threats
SAN JOSE, CA (April..
Insights
Stop the Insanity--The Cybersecurity Industry Must Do Better
The cybersecurity industry as a whole has taken on the persona of the pushy car salesman promoting the safest, fastest, most efficient, easiest, or..
Insights
Milliseconds Matter: Defending Against the Next Zero-Day Exploit
Zero-day exploits have made headline news over the past two years, attracting newfound attention from regulators and increasing pressure on software..
Insights
On behalf of the Virsec team,
As the world watched the horrific acts of war unfold over the last few weeks, our hearts are with the people of..