Virsec Blog
Stay up-to-date on all things Virsec. Read the latest news, press releases and other updates about our work.


Zero Day Exploit
Extend Zero-Trust to Legacy Applications and Workloads
Large Attack Vector - Unpatched Application Workloads
Read MoreAll Tags
- Blog (238)
- Security News (126)
- Research Lab (26)
- Cybersecurity (24)
- Cyber Attack (22)
- application aware workload protection (17)
- application aware protection (15)
- runtime protection (14)
- Cyber Security (12)
- Ransomware (10)
- Remote Code Execution (9)
- SolarWinds (8)
- Cloud Security (7)
- Cyber Resilience (6)
- Deterministic Protection (6)
- Vulnerability (6)
- Apache (5)
- DPP (5)
- Deterministic Protection Platform (5)
- ICS/SCADA (4)
- Microsoft (4)
- CEO (3)
- Protect Application Workloads (3)
- Public Sector (3)
- RCE Attack (3)
- Zero Trust (3)
- Zero-Day Exploit (3)
- industrial control system (3)
- software (3)
- EPP/EDR (2)
- Kaseya supply chain ransomware attack (2)
- Microsoft Windows (2)
- National Vulnerability Database (2)
- Patching (2)
- PrintNightmare vulnerability (2)
- SolarWinds Attack (2)
- hack (2)
- legacy applications (2)
- security best practices (2)
- Acer Ransomware Attack (1)
- Buffer Overflow (1)
- CIO (1)
- CISA (1)
- CVE (1)
- Carahsoft (1)
- Code Injection (1)
- Container Protection (1)
- Endpoint Security (1)
- Exchange (1)
- Gartner (1)
- Government (1)
- Hafnium (1)
- IBM (1)
- MS Exchange Attack (1)
- Malicious Attacks (1)
- Malware (1)
- Memory Protection (1)
- PCI Compliance (1)
- Partnerships (1)
- Printers (1)
- ProxyNotShell (1)
- REvil ransomware (1)
- SEC (1)
- SSRF (1)
- Spring4Shell (1)
- Supply Chain Disruption (1)
- Threat Intelligence (1)
- Virsec Security Platform (1)
- Virsec Security Research Lab (1)
- Vulnerability Analysis (1)
- Water Utility Attack (1)
- WordPress (1)
- billington cybersecurity summit (1)
- compliance (1)
- information security (1)
- log4j (1)
- regulatory (1)
- software vulnerabilities (1)
- state government (1)
- stealth memory-based attacks (1)

Insights
Deterministic Protection is the Mindset Shift the Security Industry Needs
January 26 was a monumental day for Virsec, our community, and the cybersecurity industry as we know it. In tight collaboration with our community of..

Insights
App Patching is a No-Win Situation. First Principles Reveals a Better Approach.
When organizations need to get applications up and running quickly, they turn to cloud infrastructure. The last two years accelerated this strategy..

Insights
Introducing Virsec Deterministic Protection Platform
Introduction
It is a well-established fact that an unprotected computer left exposed on the Internet, will be attacked in under seven minutes. The..

Insights
Protect with Virsec: The Log4j Vulnerability
As we analyze this latest broad-scale attack, we also highlight how Virsec customers are always protected – alleviating the fear of the unknown in..

Insights
Sabbath Ransomware Group: Using Memory-Based Attacks to Evade Detection
In a new report this week, Mandiant shared how the recently discovered Sabbath Ransomware group previously went under two other names, Arcane and..

Insights
How to Better Protect Cloud Workloads and Your Crown Jewels
Previously, I discussed how the attack surface is expanding in the cloud and the cloud-native security tools and best practices available to..

Insights
Retail & Ransomware: Tips for a Safer Holiday Retail Season
Despite retailers facing a number of obstacles, from low inventory to staff shortages, the National Retail Federation expects the rise in holiday..

Insights
The CISA Patching Directive: Why a Deterministic Approach is Needed
What Happened
On Wednesday, November 3rd, the Cybersecurity and Infrastructure Security Agency (CISA) issued a directive that orders all federal and..

Insights
5 Best Practices to Reduce the Attack Surface in the Cloud
Over the last 18 months the cloud has gone mainstream. In case you need proof, Gartner forecasts end-user spending on public cloud services to grow..

Insights
You Can Stop Ransomware Attacks, Here’s How
Nearly every day we hear of another ransomware attack against a public or private institution. In fact, the numbers are much higher. In the first..