In the ever-evolving landscape of cybersecurity, staying one step ahead of potential threats is critical for organizations of all sizes. Vulnerability intelligence serves as the cornerstone of effective defense strategies, offering insights into the exploitability of vulnerabilities and the likelihood of them being exploited. Among the arsenal of tools available to security professionals, vFeed stands […]

In the ever-evolving landscape of cybersecurity, staying ahead of potential threats is not just a priority—it’s a necessity. Organizations, both large and small, grapple with the challenge of securing their digital assets against a myriad of vulnerabilities. Enter vFeed, a robust vulnerability intelligence database that serves as a beacon of insight for cybersecurity professionals. This […]

In an increasingly interconnected world, cybersecurity has become a paramount concern for individuals and organizations alike. With the ever-evolving threat landscape, staying ahead of vulnerabilities and potential exploits has become a necessity. Here, vFeed Vulnerability Intelligence emerges as a powerful tool, offering comprehensive vulnerability information to help customers fortify their cybersecurity defenses. In this article, […]

Article by Harrando Rachid Originally posted on Linkedin One of many capabilities of vFeed Inc. magic is the connection between vulnerabilities (CVE) and Mitre ATT&CK Framework. Here why it is useful for organisation that are worried about cyber threats: The Common Vulnerabilities and Exposures (CVE) system, managed by the National Cybersecurity FFRDC (NCF) and sponsored […]

Here is a fresh new update to our vFeed Vulnerability Intelligence. For this release, we went risk-oriented and thus by adding 2 new features that went viral. Indeed, vFeed now enriches its IoVs (Indicators of Vulnerability) with data from EPSS (Exploit Prediction Scoring System) maintained by FIRST and the Know Exploited Vulnerabilities (KEV) Catalog maintained by CISA. First of all, […]

Hello Fellow Customers & Friends. We’re back with some great news ! We continue to evolve the Vulnerability Common Patch Format feature. This time, we have enlarging the scope of “vulnerable packages” to “IBM FLRT” dataset. We have also augmented the bulletin indicators with the support to Mozilla Security Advisories. Few other mappers has been […]

Hello Fellow Customers & Friends We’re back with some great news. First, we continue to expand the support to the Vulnerability Common Patch Format feature introduced earlier this year. Indeed, we have enlarging the scope of “vulnerable packages” to “Apache” dataset. The roadmap of vulnerability indicators has also grown with several new mappings requested by […]

MITRE’s Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) is a curated knowledge base and model forcyber adversary behavior, reflecting the various phases of an adversary’s lifecycle and the platforms they are known to target. ATT&CK is useful for understanding security risk against known adversary behavior, for planning security improvements, and verifying defenses work as expected. […]

As notified in our last December 2020 Newsletter, we have introduced a new great feature “Vulnerability Common Patch Format – VCPF”. Basically, instead of reporting links to bulletins, we have extended our engines to enumerate “vulnerable packages” and “vulnerable versions” affected by vulnerabilities. For its first release, we have implemented the support to “Ubuntu” dataset.  Great […]