Virsec Blog
Stay up-to-date on all things Virsec. Read the latest news, press releases and other updates about our work.

Cyber Security
Protecting against the Follina CVE Exploit
The Follina remote code execution (RCE) vulnerability in the Microsoft Support Diagnostic Tool (MSDT) was first widely publicized on May 27, 2022....
Read MoreAll Tags
- Blog (238)
- Security News (126)
- Research Lab (26)
- Cybersecurity (24)
- Cyber Attack (22)
- application aware workload protection (17)
- application aware protection (15)
- runtime protection (14)
- Cyber Security (11)
- Ransomware (9)
- Remote Code Execution (9)
- SolarWinds (8)
- Cloud Security (7)
- Cyber Resilience (6)
- Deterministic Protection (6)
- Vulnerability (6)
- Apache (5)
- DPP (5)
- Deterministic Protection Platform (5)
- ICS/SCADA (4)
- CEO (3)
- Microsoft (3)
- Public Sector (3)
- RCE Attack (3)
- industrial control system (3)
- software (3)
- EPP/EDR (2)
- Kaseya supply chain ransomware attack (2)
- Microsoft Windows (2)
- National Vulnerability Database (2)
- Patching (2)
- PrintNightmare vulnerability (2)
- Protect Application Workloads (2)
- SolarWinds Attack (2)
- Zero Trust (2)
- hack (2)
- security best practices (2)
- Acer Ransomware Attack (1)
- Buffer Overflow (1)
- CIO (1)
- CISA (1)
- CVE (1)
- Carahsoft (1)
- Code Injection (1)
- Container Protection (1)
- Endpoint Security (1)
- Exchange (1)
- Gartner (1)
- Government (1)
- Hafnium (1)
- IBM (1)
- MS Exchange Attack (1)
- Malicious Attacks (1)
- Malware (1)
- Memory Protection (1)
- PCI Compliance (1)
- Partnerships (1)
- Printers (1)
- REvil ransomware (1)
- SEC (1)
- SSRF (1)
- Spring4Shell (1)
- Supply Chain Disruption (1)
- Threat Intelligence (1)
- Virsec Security Platform (1)
- Virsec Security Research Lab (1)
- Vulnerability Analysis (1)
- Water Utility Attack (1)
- WordPress (1)
- Zero-Day Exploit (1)
- billington cybersecurity summit (1)
- compliance (1)
- information security (1)
- legacy applications (1)
- log4j (1)
- regulatory (1)
- software vulnerabilities (1)
- state government (1)
- stealth memory-based attacks (1)
Insights
Cyber insurance coverage may face coverage change pending foundational court case
In the era we live in today of continual cyber attacks, many..

Insights
Though it may seem longer, it was just the end of January of last year that most of us first heard about the twin chip flaws, Spectre and Meltdown...
Insights
Prediction Series #3: Many companies aren’t “Minding the Gap” of their missing patches
Nobody really keeps up with patching and the multitudes of vulnerabilities are making the risks from delayed patching worse
Are companies who don’t..
Insights
Critical infrastructure vulnerabilities persist
In 2018, we highlighted the extreme vulnerability of ICS/SCADA (Industrial Control..
Insights
Prediction Series #1: Security systems are blind to memory-based threats
The failure of traditional security systems to see memory-based attacks poses data theft risks
You can’t protect what you can’t see. Process memory..

Insights
Prediction Blog Series: Cybersecurity threats we expect to see in 2019
Death, taxes….and cyber threats
In 1789, Benjamin Franklin wrote in a letter that “Our new Constitution is now established, and has an appearance..

Insights
Authors: Shauntinez Jakab, Michelle Netten
What you should know about Spectre Attacks
- Branch misprediction is the basis for the attack
- Attackers..
Insights
The Year-Over-Year Trend of Significant Cyber Attacks Is Increasing Dramatically
With comparison infographic of cyber attacks 2017 & 2018
Significant data breach events have reached the unwelcome distinction of becoming a near..

Insights
Even Over, Shutdowns Still Affect Contractor Staff Recruiting & Boost Hacker Activity
With comments and summary from Ray Demeo
Key Takeaways for Executives*
• The government shutdown made it harder for contractors to attract and..
Insights
New Ursnif Bank Trojan Uses Fileless Infection To Steal Passwords & Remain Undetected
isBuzz, Information Security and Security Week, January 28, 2019, with comments by Ray DeMeo
Fileless Ursnif Trojan hits unsuspecting banks
A new..