Resources

10 Hot Cybersecurity Tips to Keep Your Employees Stay Safe This Summer
Batya Steinherz | July 05, 2023

Summer’s here – true, not everywhere, but if you live in the upper half of the world map, it’s probably pretty sunny and hot…

Almost Two Decades Later: Why is the Cloud Still the Wild West?
Dan Anconina | July 02, 2023

As a movie genre, Westerns tend to be long…very long, often. But there’s one Wild West show that’s been going on for nearly two…

Ready to Grow Up? It’s Time to Go From Vulnerability Management to Exposure Management
Batya Steinherz | June 22, 2023

  Vulnerability management is definitely up there on every organization’s radar.  In fact, it’s frequently a cornerstone of security efforts. Organizations today put a…

A Comprehensive Guide to Getting and Calculating Cybersecurity CPE Credits
Rinat Villeval | June 12, 2023

“Keeping up with my CPE credits is my favorite part of my job.” Said no one. Ever.  Continuing Professional Education (CPE) credits are a…

From Vulnerability Management to Exposure Management

Vulnerability management has long been a security program cornerstone, with the goal of trying to address vulnerabilities as they are disclosed. Every organization wants…

CVE-2023-34362 – Critical Zero-Day Vulnerability Found in Popular MOVEIt Transfer Software
Zur Ulianitzky & Batya Steinherz | June 05, 2023

XM Cyber’s Research team is closely observing the emergence of a zero-day vulnerability in Progress Software’s popular managed file transfer solution, MOVEit Transfer. On…

A Practical Checklist to CTEM
Batya Steinherz | May 25, 2023

There’s a lot of hype around Gartner’s Continuous Threat Exposure Management (CTEM). But CTEM isn’t a specific technology or a category of solutions. Instead,…

The GenAI Train has Left the Station: It’s Time to Secure the Tracks
Dan Anconina | May 24, 2023

The adoption of generative AI in business introduces significant security and privacy risks. The ability to create convincing fake content and deep fakes opens…

Go from Navigating The Paths of Risk: The State of Exposure Management in 2023 Webinar

Did you know that 71% of organizations have exposures that can allow attackers to pivot from on-prem to cloud?

The Anatomy of a Healthcare Cyberattack: Two True Stories
Michael Lavengood | May 17, 2023

It’s no secret that the healthcare industry is a prime target for attackers. According to research from Check Point, healthcare organizations worldwide were attacked…

The Cloud is Just Half the Problem
Matthew Quinn | May 10, 2023

With many organizations making their shift to the cloud, a clear “cloud first” mentality has become prevalent among security professionals. And not so surprisingly,…

Enabling Continuous Exposure Remediation Efficiency with XM Cyber

By addressing just 2% of exposures that lie on choke points, you can eliminate multiple attack paths to critical assets. Learn how in this…

1 5 6 7 8 9 34

Find and fix the exposures that put your critical assets at risk with ultra-efficient remediation.

See what attackers see, so you can stop them from doing what attackers do.