We are continuously improving the vFeed Vulnerability & Threat Intelligence Professional Services by adding new sources and enhancements. Therefore and for the last weeks, we have added and improved many datasources and third party references.

For confidentialy reasons, the newly added advisories and bulletins sources names are not disclosed. However, our customers and verified vFeed Professional testers and users have received a very detailed “Sept 2018 Newsletter” with all additions and improvements.

As announced this last June, vFeed IO is the first  company to map the MITRE ATT&CK initiative with the CVE identifiers. This will help leveraging the vFeed database to validate your controls against vulnerabilities mapped with the ATT&CK identifiers.

And to improve the reliability of this approach, we have extended the support to ATT&CK by adding missing identifiers from the original MITRE sources.

The case of APT28 (Russian malware that targets gov and military organizations) was referred to by 3 CVEs (CVE-2014-4076, CVE-2015-2387, and CVE-2015-1701) to escalade privileges in Windows Server 2003. Now, vFeed reports the associated ATT&CK identifiers.

The following sample from CVE-2014-4076 shows the ATT&CK ID related to this vulnerability.

Stay updated with our BLOG

[idz_ui_button color=”blue” size=”large” label=”Ask for A Demo” icon=”smico-cloud-down” link=”mailto:[email protected]?Subject=vFeed Professional Demo” target=”_self” type=”round” class=””]