Exposure Management

May 2024 Patch Tuesday: Two Zero-Days Among 61 Vulnerabilities Addressed
CrowdStrike Named the Only Customers’ Choice in 2024 Gartner® “Voice of the Customer” for External Attack Surface Management
CVE-2024-3400: What You Need to Know About the Critical PAN-OS Zero-Day
April 2024 Patch Tuesday: Three Critical RCE Vulnerabilities in Microsoft Defender for IoT
CVE-2024-3094 and the XZ Upstream Supply Chain Attack: What You Need to Know
March 2024 Patch Tuesday: Two Critical Bugs Among 60 Vulnerabilities Patched
CrowdStrike Named the Only Customers' Choice: 2024 Gartner® “Voice of the Customer” for Vulnerability Assessment
February 2024 Patch Tuesday: Two Zero-Days Amid 73 Vulnerabilities
January 2024 Patch Tuesday: 49 Vulnerabilities Disclosed on First Patch Tuesday of the Year
December 2023 Patch Tuesday: 34 Vulnerabilities Including One Previously Disclosed Zero-Day
CrowdStrike Discovers Vulnerability in Flexera's FlexNet Inventory Agent (CVE-2023-29082)
November 2023 Patch Tuesday: 58 Vulnerabilities Including Three Actively Exploited Zero-Days
CrowdStrike Named a Leader in Risk-Based Vulnerability Management by IDC MarketScape
Patch Tuesday Turns 20: The Growth and Impact of Microsoft’s Vulnerability Problem
How Well Do You Know Your Attack Surface? Five Tips to Reduce the Risk of Exposure
October 2023 Patch Tuesday: 104 Vulnerabilities Including Three Actively Exploited Zero-Days
September 2023 Patch Tuesday: Two Actively Exploited Zero-Days and Five Critical Vulnerabilities Addressed
New Container Exploit: Rooting Non-Root Containers with CVE-2023-2640 and CVE-2023-32629, aka GameOver(lay)
Three Ways to Enhance Your Cloud Security with External Attack Surface Management
August 2023 Patch Tuesday: Two Actively Exploited Zero-Days and Six Critical Vulnerabilities Addressed
July 2023 Patch Tuesday: Six Actively Exploited Zero-Days and Nine Critical Vulnerabilities Identified
June 2023 Patch Tuesday: 78 Vulnerabilities with 6 Rated Critical and 38 Remote Code Execution
CrowdStrike Enhances Falcon Discover to Reduce the Attack Surface, Streamline Operations and Lower Costs
May 2023 Patch Tuesday: Three Zero-Days and Six Critical Vulnerabilities Identified
April 2023 Patch Tuesday: One Zero-Day and Seven Critical Vulnerabilities Identified
March 2023 Patch Tuesday: 9 Critical CVEs, Including Two Actively Exploited Zero Days
February 2023 Patch Tuesday: 9 Critical CVEs, and 3 Zero Days Being Actively Exploited in the Wild
Exploiting CVE-2021-3490 for Container Escapes
January 2023 Patch Tuesday: 98 Vulnerabilities with 11 Rated Critical and 1 Zero-Day Under Active Attack
Unveiling CrowdStrike Falcon Surface: The Industry’s Most Complete Adversary-Driven External Attack Surface Management (EASM) Technology
December 2022 Patch Tuesday: 10 Critical CVEs, One Zero-Day, One Under Active Attack
November 2022 Patch Tuesday: 10 Critical CVEs, 6 Zero-Days and the Highly Anticipated ProxyNotShell Patches
October 2022 Patch Tuesday: 13 Critical CVEs, One Actively Exploited Bug, ProxyNotShell Still Unpatched
September 2022 Patch Tuesday: One Active Zero-Day and Five Critical CVEs
Out of Sight, Out of Mind: Why EASM Is the Foundation of Zero Trust Architecture
August 2022 Patch Tuesday: 17 Critical CVEs and Two Zero-Days, One Under Active Exploitation
The Risks of Expired SSL Certificates
July 2022 Patch Tuesday: Four Critical CVEs and a Zero-Day Bug Under Active Exploitation
June 2022 Patch Tuesday: Three Critical CVEs and a Fix for the Follina Vulnerability
CrowdStrike Falcon Protects Customers from Follina (CVE-2022-30190)
May 2022 Patch Tuesday: Six Critical CVEs Fixed and a Windows Vulnerability Actively Exploited
CVE-2022-23648: Kubernetes Container Escape Using Containerd CRI Plugin and Mitigation
CrowdStrike Falcon® Spotlight Fuses Endpoint Data with CISA's Known Exploited Vulnerabilities Catalog
April 2022 Patch Tuesday: 10 Critical CVEs, One Zero-Day Under Attack and Wormable Bugs
cr8escape: New Vulnerability in CRI-O Container Engine Discovered by CrowdStrike (CVE-2022-0811)
March 2022 Patch Tuesday: Critical Microsoft Exchange Bug and Three Zero-day Vulnerabilities
CrowdStrike Automates Vulnerability Remediation Processes While Enhancing SecOps Visibility
February 2022 Patch Tuesday: Windows Kernel Zero-Day and Servicing Stack Updates
Hunting pwnkit Local Privilege Escalation in Linux (CVE-2021-4034)
January 2022 Patch Tuesday: Multiple Critical Vulnerabilities and Microsoft Exchange Remote Code Execution
December 2021 Patch Tuesday: AppX Installer Zero-day, Multiple Critical Vulnerabilities
Log4j2 Vulnerability "Log4Shell" (CVE-2021-44228)
Falcon Spotlight ExPRT.AI Aids Federal Agencies in Meeting CISA Mandate
November 2021 Patch Tuesday: Two Active Zero-Days and Four Publicly Disclosed CVEs
October 2021 Patch Tuesday: Active Zero-Day Exploit for Windows PC, and Critical CVEs for Hyper-V and Spooler Service
Falcon Spotlight Is Changing the Game: Vulnerability Management With Ever-Adapting AI
September 2021 Patch Tuesday: A Malicious MSHTML Zero-Day and Ongoing Critical CVEs
August 2021 Patch Tuesday: Active Exploited Vulnerabilities, Window Print Spooler Updates and More
Diving Deep: Analyzing 2021 Patch Tuesday and Out-of-Band Vulnerability Disclosures
July 2021 Patch Tuesday: Greatest Number of Updates for Ongoing Zero-Day Vulnerabilities Year-to-Date
Microsoft's Incomplete Patch: Ongoing PrintNightmare for CVE-2021-1675, CVE-2021-34527
June 2021 Patch Tuesday: Six Actively Exploited Zero-Day Vulnerabilities and More Critical CVEs
CrowdStrike Falcon® Detects Kernel Attacks Exploiting Vulnerable Dell Driver (CVE-2021-21551)
May 2021 Patch Tuesday: Prioritize Critical Remote Code Execution and New Wormable CVEs
Defense Is Still the Best Offense: Why Continuous Vulnerability Management Is Essential
April 2021 Patch Tuesday: Active Exploits and Another Zero-Day Vulnerability
Vulnerability Roundup: 10 Critical CVEs of 2020
March 2021 Patch Tuesday: More Microsoft Zero-Day Vulnerabilities and More CVEs
February 2021 Patch Tuesday: Updates for Zerologon and Notable CVE-2021-1732
How to Stay Cyber Aware of Weaknesses and Vulnerabilities in Your Environment
Security Advisory: MSRPC Printer Spooler Relay (CVE-2021-1678)
Active Directory Open to More NTLM Attacks: Drop The MIC 2 (CVE 2019-1166) and Exploiting LMv2 Clients (CVE-2019-1338)
Integer Overflow in Active Directory (CVE-2020-1267)
Custom Dashboard Offers Greater Visibility for Zerologon Vulnerability
CVE-2014-1761 - The Alley of Compromise