ex

ETSI new White Paper on evolving NFV towards the next decade

Sophia Antipolis, 30 May 2023

ETSI is pleased to publish its new White Paper on “Evolving NFV towards the next decadewritten by delegates of the ETSI Industry Specification Group on Network Function Virtualization (ISG NFV).

Read More...




ex

ETSI releases three Reports on Securing Artificial Intelligence for a secure, transparent and explicable AI system

Sophia Antipolis, 11 July 2023

ETSI is pleased to announce three new Reports developed by its Securing AI group (ISG SAI). They address explicability and transparency of AI processing and provide an AI computing platform security framework. The last Report is a multi-partner Proofs of Concepts framework.

Read More...




ex

New White Paper Explores ETSI TeraFlowSDN Alignment with TIP OOPT MUST Requirements

Sophia Antipolis, 27 September 2023

The Telecom Infra Project (TIP) Open Optical & Packet Transport (OOPT) group is making significant strides in advancing network management and interoperability.

Read More...




ex

ETSI’s Security Conference Navigates Next Generation Technologies

Sophia Antipolis, 19 October 2023

ETSI’s well-known Security Conference came to a close today with nearly 250 onsite attendees from 29 countries. This year’s event focused on security research and global security standards in action, considering broader aspects such as attracting the next generation of cybersecurity standardization professionals and supporting SMEs.

Read More...




ex

TeraFlowSDN Release 3 Provides a Cloud-based Network Automation Platform Featuring New Optical SDN Controller and Expanded Support for Disaggregated Networks

Sophia Antipolis, 30 April 2024

The ETSI TeraFlowSDN community is proud to announce the third release of TeraFlowSDN, an innovative and robust SDN orchestrator and controller, delivering a fully featured Network Automation Platform. In this latest release, TeraFlowSDN enhances its capabilities with the integration of an Optical SDN controller, expanding device support to include gNMI and OpenConfig protocols. It also features enriched network integrations for end-to-end orchestration like IP over DWDM, L3VPN, MEC, and network topology exposure. The management of network topologies is improved with the addition of a new BGP-LS speaker able to discover the topologies, and a new Forecaster component is introduced, providing predictive insights for network management. These additions substantially augment the versatility and management capabilities of the TeraFlowSDN platform.

Read More...




ex

Detailed Data on Balance of Issuers in ninth Staff Review of Disclosure regarding Women on Boards and in Executive Officer Positions




ex

CSA Multilateral Staff Notice 58-317 - Review of Disclosure Regarding Women on Boards and in Executive Officer Positions - Year 10 Report

This document is only available in PDF format.




ex

Detailed Data on CSA Multilateral Staff Notice 58-317 Report on tenth Staff Review of Disclosure regarding Women on Boards and in Executive Officer Positions




ex

CSA Notice Regarding Coordinated Blanket Order 96-932 Re Temporary Exemptions from Certain Derivatives Data Reporting Requirements

This document is only available as a PDF.




ex

Share your experiences to create some SpotOn social media tips for scientists!

It ain’t a party if you can’t join us Towards the end of April, SpotOn




ex

Context Is King: From Vulnerability Management to Exposure Management

Vulnerability management remains a cornerstone of preventive cybersecurity, but organizations still struggle with vulnerability overload and sophisticated threats. Tenable’s new Exposure Signals gives security teams comprehensive context, so they can shift from vulnerability management to exposure management and effectively prioritize high-risk exposures across their complex attack surface.

A critical vulnerability has been disclosed and attackers worldwide are actively exploiting it in the wild. Your vulnerability management team jumps into action and determines that the vulnerability is present in hundreds of your organization’s assets. Which ones do you patch first? How do you prioritize your remediation efforts? What criteria do you use? The clock is ticking. Hackers are on the prowl.

Historically, your vulnerability management team would rely on severity scores like Vulnerability Priority Rating (VPR). This is a great start, but only gives you one indicator of risk. To prioritize remediation precisely and effectively, you need to consider a variety of other criteria, such as a vulnerable asset’s type, owner, and function; the access-level and privileges on the asset; and critical attack paths into your environment.

This type of comprehensive, holistic context will let you prioritize correctly, but it can only be achieved with a different approach that goes beyond traditional vulnerability management. That approach is exposure management. 

With exposure management, your vulnerability management team would be able to pinpoint the subset of assets affected by our hypothetical vulnerability that, for example, are externally accessible, possess domain-level privileges and are part of a critical attack path. That way they would know where the greatest risk is and what they need to remediate first. Having this deep insight, context and visibility transforms the risk assessment equation, and allows your vulnerability management team to move decisively, quickly and strategically.

In this blog, we’ll outline why it’s imperative for your vulnerability management teams to shift to an exposure management mindset, and we’ll explain how Tenable can help them do it.

To pinpoint riskiest vulns, vulnerability management needs broader exposure context 

In today's evolving cybersecurity landscape, vulnerability management remains one of the foundational pieces of an organization's proactive defense strategy. However, these teams still have difficulty in addressing the increased level of risks posed by the continuous surge of Common Vulnerabilities and Exposures (CVEs) and other flaws.

Many security teams are frequently overwhelmed by the sheer volume of vulnerabilities with limited resources to manage them effectively. The sophistication and speed of threat actors has escalated, with attackers having more entry points and using new tactics, techniques and procedures to access other critical areas of the business - demonstrating that attacks are no longer linear but multifaceted.

It’s common for security teams to struggle with:

  • Vulnerability overload - This long-standing problem keeps getting worse. Security teams are finding it more difficult than ever to sift through the avalanche of CVEs and identify the areas of the business that have the most risk.
     
  •  Lack of exposure context for prioritization - Your teams are making decisions while missing layers of context. Threat intelligence and vulnerability severity are a great start, but limiting yourself to them doesn’t give you the full context you need to prioritize properly. 
     
  • Slow remediation response - Both proactive and reactive security teams devote massive amounts of time to responding to critical vulnerabilities. Resources are spread thin, making it more important than ever for teams to confidently identify the most high risk exposures when recommending remediation efforts.

Need to shift from a vulnerability to an exposure mindset

Knowing the struggles that you are dealing with today can help illuminate the benefits of exposure management. The missing links between a vulnerability and an exposure are the additional layers of context. Having multidimensional context enables you to understand not just the vulnerabilities themselves but their potential impact within the broader attack surface. This approach provides a more comprehensive view of an organization's security posture by considering factors such as threat intelligence, asset criticality, identities and access, as well as other pieces of context. With this additional information, you spend significantly less time sorting through stacks of similar vulnerabilities and you can be more focused on identifying key issues that pose risk - exposures.

For those who have never heard of exposure management or are just getting started, there are many benefits to this discipline. When it comes to Tenable’s approach, we adopt that same mentality with our exposure management platform. The goal is simple: exposure management empowers organizations to prioritize remediation efforts more effectively. It surfaces information that helps develop strategies to address not only the vulnerabilities themselves but the emergence of exposures that could lead to significant breaches.

The jump from vulnerability to exposure

Bridging the gap from vulnerability management to exposure management requires connecting context across the entire attack surface. Vulnerability management provides context that predicts the likelihood of an attack and displays key drivers, age of vulnerability and threat sources. These attributes are helpful, but we can go much further to improve our prioritization effectiveness. This requires having broader visibility and deeper insights across the attack surface to understand the bigger picture of exposures.

Specifically, security teams need additional context around:

  • Asset context - There are many levels to an asset that can help drive prioritization decisions. It’s key to understand the criticality of an asset related to its type, function, owner name and its relationships to other assets. Even knowing if the asset is accessible from the internet or not will shape how its remediation is prioritized.
     
  • Identities - Identities serve as the cornerstone for successful attacks, so it’s key to contextualize them for exposure management. Understanding user-privilege levels, entitlements and user information can help prevent attackers from gaining privilege escalation and moving laterally. Focusing prioritization efforts on vulnerable assets with domain and admin-level privileges is a critical best practice in order to reduce the likelihood of a breach.
     
  • Threat context - Having various levels of threat context is also important to prioritize exposures. We know that threats change over time, so leveraging dynamic scoring like VPR or Asset Exposure Score (AES) can show indicators of risk. We can also bring in context from attack path modeling to influence remediation decisions based on the attacker’s perspective by understanding the number of critical attack paths or choke points in your environment.

When security analysts have this additional information, they can now truly understand the breadth and depth of the exposure. This is how prioritization is done in this new world of exposure management.

Introducing Exposure Signals

To help make it easier for you to shift to this exposure management mindset, we have developed a new prioritization capability called Exposure Signals. Available in Tenable One, Tenable’s exposure management platform, Exposure Signals allows security teams to have more comprehensive context in a centralized place for a focused view of risk. 

There are two ways to use these new Exposure Signals. The first is to access a comprehensive library of high-risk, prebuilt signals. Easy to refer to, they signal potential risk in your environment and create a great starting point for you to get your exposure management juices flowing. For example, you can easily see and refer to: 

  • Domain admin group on internet-exposed hosts with critical vulnerabilities
  • Devices exposed to the internet via RDP with an associated identity account with a compromised password
  • Cloud assets with critical severity findings and asset exposure score above 700

Exposure Signals allow you to track the number of violations that signal high-risk scenarios in your environment. View this list on a regular basis to see how it changes over time with its unique trendline. Take exploration into your own hands by viewing the impacted asset and its contextual intelligence in our Inventory Module. 

The second way to use Exposure Signals is by creating your own signals using a query builder or natural language processing (NLP) search powered by ExposureAI. That way, you can go as broad or as precise as needed. For example, let’s say there is a new zero day vulnerability that sweeps the industry, similar to Log4Shell. You can easily create a signal to target which assets have the vulnerability, are internet facing and have domain admin-level privileges. We are stringing these components together so that you can understand your true risk and better direct your prioritization efforts.

To learn more about Tenable One and Exposure Signals, check out our interactive demo:




ex

Canadian securities regulators announce results of 10th annual review of representation of women on boards and in executive officer positions in Canada

TORONTO – Participating Canadian securities regulators today published the results of their 10th consecutive annual review of disclosures relating to women on boards and in executive officer positions, as well as the underlying data that was used to prepare the report.




ex

Canadian securities regulators publish coordinated blanket orders to provide temporary exemptions from certain derivatives data reporting requirements

TORONTO – The Canadian Securities Administrators (CSA) today published




ex

Dune. House Atreides. Volume 1 / written by Brian Herbert & Kevin J. Anderson ; illustrated by Dev Pramanik ; lettered by Ed Dukeshire ; colored by Alex Guimarães ; cover by Jae Lee & June Chung.

"Set in the years leading up the Hugo and Nebula Award-winning Dune— 'Dume: House Atreides transports readers to the far future on the desert planet Arrakis where Pardot Kynes seeks its secrets. Meanwhile, a violent coup is planned by the son of Emperor Elrood; an eight-year-old slave Duncan Idaho seeks to escape his cruel masters; and a young man named Leto Atreides begins a fateful journey. These unlikely souls are drawn together first as renegades and then as something more, as they discover their true fate— to change the very shape of history!" -- Description provided by publisher.




ex

Nutrition and economic development: Exploring Egypt's exceptionalism and the role of food subsidies [in Chinese]




ex

Integrated urban-rural development and common prosperity: Connotation, international experience and implementation path [in Chinese]

Since the 18th National Congress of the Communist Party of China, China’s economicdevelopment has entered a new stage. Under the circumstances, the goal of “Common Prosperity” has attracted more and more attention over the past several years. China’s long-term implementation of urban-biased policies led to a huge gap between urban and rural areas for a long time and hindered the realization of common prosperity.




ex

Exclusive Sandra Brown.

#1 New York Times bestselling author Sandra Brown weaves a tale of murder, passion, and intrigue in the pristine corridors of the White House. Barrie Travis is not famous: she's just a damn good reporter stuck at a low-budget television station. Then, her old friend and now First Lady calls her to investigate the supposed SIDS death of her baby. Stunned by grief after the loss of her infant son, the President's wife hints that her child may have murdered. Blind to everything but finding the truth, Barrie delves into the private lives of the president and his wife and uncovers dark and terrible secrets that will test her ethics, her patriotism, and her courage. With the help of Gray Bondurant, a mysterious former presidential aide, this story could topple the presidency and change the course of history. In this fast-moving political thriller, Barrie must fight powerful forces that want nothing more than to see the scandalous past-and a certain young reporter-dead and buried.




ex

The Minor Adjustment Beauty Salon Alexander McCall Smith.

Modern ideas get tangled up with traditional ones in the latest intriguing installment in the beloved, best-selling No. 1 Ladies' Detective Agency series. Precious Ramotswe has taken on two puzzling cases. First she is approached by the lawyer Mma Sheba, who is the executor of a deceased farmer's estate. Mma Sheba has a feeling that the young man who has stepped forward may be falsely impersonating the farmer's nephew in order to claim his inheritance. Mma Ramotswe agrees to visit the farm and find out what she can about the self-professed nephew. Then the proprietor of the Minor Adjustment Beauty Salon comes to Mma Ramotswe for advice. The opening of her new salon has been shadowed by misfortune. Not only has she received a bad omen in the mail, but rumors are swirling that the salon is using dangerous products that burn people's skin. Could someone be trying to put the salon out of business? Meanwhile, at the office, Mma Ramotswe has noticed something different about Grace Makutsi lately. Though Mma Makutsi has mentioned nothing, it has become clear that she is pregnant . . . But in Botswana-a land where family has always been held above all else-this may be cause for controversy as well as celebration. With genuine warmth, sympathy, and wit, Alexander McCall Smith explores some tough questions about married life, parenthood, grief, and the importance of the traditions that shape and guide our lives. This is the fourteenth installment in the series. This ebook edition includes a Reading Group Guide.




ex

After Dead What Came Next in the World of Sookie Stackhouse Charlaine Harris.

Find out what happened after the conclusion of the #1 New York Times bestselling Sookie Stackhouse series. Dead Ever After marked the end of the Sookie Stackhouse series-novels that garnered millions of fans and spawned the hit HBO television show True Blood. It also stoked a hunger that will never die...a hunger to know what happened next. With characters arranged alphabetically-from the Ancient Pythoness to Bethany Zanelli-bestselling author Charlaine Harris takes fans into the future of their favorite residents of Bon Temps and environs. You'll learn how Michele and Jason's marriage fared, what happened to Sookie's cousin Hunter, and whether Tara and JB's twins grew up to be solid citizens. This coda provides the answers to your lingering questions-including details of Sookie's own happily-ever-after...




ex

Aggressive Stock Promotion Exploits Fears of Coronavirus Recession

TORONTO – The Ontario Securities Commission (OSC) is warning the public about aggressive promotion of Crestview Exploration Inc.




ex

How did households in Mali cope with covariate shocks between 2018 and 2023? Exploration of a unique dataset

Citation Marivoet, Wim; and Hema, Aboubacar. 2024. How did households in Mali cope with covariate shocks between 2018 and 2023? Source: IFPRI Africa Regional Office (AFR)




ex

Irrigation schemes in Ethiopia’s Awash River Basin: An examination of physical, knowledge, and governance infrastructures

Using a representative sample of irrigation schemes, the study documents the physical, knowledge, and governance infrastructures of irrigation schemes in Ethiopia’s most intensively used river basin, the Awash. The findings show that about 20 percent of the equipped area of irrigation schemes in the basin is not being irrigated, while the number of actual beneficiaries […] Source: IFPRI Ethiopia: Ethiopia Strategy Support Program




ex

Targeting social assistance in fragile settings: An experiment on community-based targeting

Targeting is an important but challenging process in the design and delivery of social and humanitarian assistance programs. Community-based targeting (CBT) approaches are often preferred for their local information advantages, especially when data-driven methods are not feasible. However, how different variants of CBT approaches fare under various constraints and environments remains unclear. For example, it […] Source: IFPRI Ethiopia: Ethiopia Strategy Support Program




ex

Diferentes configuraciones de derechos de exportación, la economía Argentina y el sector agropecuario: Simulaciones con el modelo mundial del IFPRI

Este documento es parte de una consultoría del IFPRI con el Banco Mundial para apoyar al gobierno de Argentina, y en particular al Ministerio de Agricultura, Ganadería y Pesca (MAGyP), en el análisis de los derechos o impuestos de exportación (DEXs), llamados también retenciones en la Argentina. Este es un tema con importantes implicaciones políticas, económicas y sociales.




ex

Kingdom come / Mark Waid, Alex Ross with Todd Klein.

"This riveting story set in the future pits the old guard— Superman, Batman, Wonder Woman and their peers, against a new, uncompromising generation of heroes in the final war to determine the fate of the planet." -- Description provided by publisher.




ex

The Count of Monte Cristo / Alexandre Dumas ; art by: Nokman Poon ; story adaptation by: Crystal S. Chan ; lettering by Morpheus Studios ; lettering assist: Jeannie Lee.

On the very day of his wedding to the beautiful Mercedes, a young merchant sailor named Edmond Dantès is falsely imprisoned for life, laying to waste his plans of marriage and hard-earned fortune. Following several long years in prison he has managed to escape and reinvent himself as the mysterious Count of Monte Cristo. It is the reign of Napoleon Bonaparte and the Count has been plotting his revenge on the three men who had him falsely imprisoned. With a new identity, an incredible education abroad and a vast fortune, he has returned completely unrecognizable to those who had committed their crimes against him.




ex

Future state. The next Batman / writers, John Ridley, Vita Ayala, Andrew Constant [and 4 others] ; pencillers, Laura Braga, Aneke, Nick Derington [and 5 others] ; inkers, Laura Braga, Aneke, Nick Derington [and 6 others] ; colorists, Arif Prianto, Jordie

"Giant, sprawling future Gotham City is under martial law, protected and regulated by a private security force led by the infamous Peacekeepers. Their mandate is to maintain the safety of the citizens of Gotham, regardless of any Constitutional rights, and to hunt down, incarcerate, or kill all masked vigilantes, villains, and criminals in the city limits. It's a dangerous and violent look at a possible future Gotham City and the heroes and villains who live there!" -- Provided by publisher.




ex

Alamo all-stars : a Texas tale / Nathan Hale.

"'Remember the Alamo!' That rallying cry has been a part of Texas lore for generations. But what, exactly, should we remember? Who were the ragtag group of adventurers behind the famous slogan, and how did they end up barricaded in a fort against a Mexican army? Who survived, who died, and how? This sixth book in the bestselling Hazardous Tales series tracks the Lone Star State's bloody fight for independence from the Mexican government. It features the exploits of the notorious Jim Bowie, as well as Stephen Austin, Davy Crockett, and other settlers and soldiers who made the wild frontier of Texas their home— until the bitter end. Nathan Hale's Hazardous Tales are graphic novels that tell the thrilling, shocking, gruesome, and TRUE stories of American history. Read them all— if you dare!" -- Description provided by publisher.




ex

Donner dinner party : a pioneer tale / text and illustrations, Nathan Hale.

The Donner Party expedition is one of the most notorious stories in all of American history. It's also a fascinating snapshot of the westward expansion of the United States, and the families and individuals who sacrificed so much to build new lives in a largely unknown landscape. From the preparation for the journey to each disastrous leg of the trip, this book shows the specific bad decisions that led to the party's predicament in the Sierra Nevada Mountains. The graphic novel focuses on the struggles of the Reed family to tell the true story of the catastrophic journey.




ex

Alexander Hamilton : the fighting founding father! / by Mark Shulman ; illustrated by Kelly Tindall ; lettering & design by Comicraft ; cover art by Ian Churchill.

"A fascinating and entertaining biography of Alexander Hamilton, in graphic novel format. Alexander Hamilton: The Fighting Founding Father!tells the story of one of the most ambitious and controversial figures in American history in a graphic novel format. From a rough childhood on the Caribbean island of Nevis to the highest levels of American politics, Alexander Hamilton's life was filled with adventure, conflict, and controversy. Full-color illustrations and an entertaining narrative make this graphical biography of America's first Secretary of the Treasury accessible for readers of all ages." -- Provided by publisher.




ex

CSA Notice and Request for Comment – Proposed Amendments and Changes to Certain National Instruments and Policies Related to the Senior Tier of the Canadian Securities Exchange, the Cboe Canada Inc. and AQSE Growth Market Name Changes, and Majority Voting

This document is only available in PDF format.




ex

How can African agriculture adapt to climate change: Risk aversion in low-income countries: Experimental evidence from Ethiopia [in Amharic]

Agricultural production remains the main source of livelihood for rural communities in Sub-Saharan Africa, providing employment to more than 60 percent of the population and contributing about 30 percent of gross domestic product. With likely long-term changes in rainfall patterns and shifting temperature zones, climate change is expected to significantly affect agricultural production, which could be detrimental to the region’s food security and economic growth.




ex

Tenable Enhances Nessus Risk Prioritization to Help Customers Expose and Close Exposures

Tenable®, the exposure management company, today announced new risk prioritization and compliance features for Tenable Nessus, the #1 vulnerability assessment solution in accuracy, coverage and adoption. Nessus supports new and updated vulnerability scoring systems – Exploit Prediction Scoring System (EPSS) and Common Vulnerability Scoring System (CVSS) v4 – to help customers implement more effective prioritization for risk reduction and maintain compliance.

Due to evolving threats and expanding attack surfaces, organizations rely on multiple risk scoring systems, which are not effective risk qualifiers on their own to determine criticality. With Tenable Nessus, customers can take advantage of the latest industry-adopted vulnerability scoring systems – EPSS and CVSS v4 – and Tenable Vulnerability Priority Rating (VPR) to identify and take action on the vulnerabilities that pose the greatest risk specific to their environment. Leveraging an advanced data science algorithm developed by Tenable Research, Tenable VPR combines and analyzes Tenable proprietary vulnerability data, third-party vulnerability data and threat data to effectively and efficiently measure risk.

“EPSS and CVSS are single variables in the risk equation – context around exposures delivers a deeper level of understanding around true risk,” said Shai Morag, chief product officer, Tenable. “Recent Tenable Research found that only 3% of vulnerabilities most frequently result in impactful exposure. We’ve optimized Nessus to meet the evolving needs of our customers, empowering informed vulnerability prioritization strategies to address these critical few.”

Key features in this release include:

  • EPSS and CVSS v4 Support enables users to see and filter plugins by EPSS and CVSS v4 score, further informing prioritization strategy. This feature enables security teams to remain compliant with organizational policies that require the use of EPSS or CVSS as the primary scoring system.
  • Nessus Offline Mode addresses challenges with conducting vulnerability scans offline in air-gapped environments. Building upon existing offline scanning capabilities, Nessus runs critical services only, removing unwanted traffic generated by functions that rely on an active internet connection, thereby ensuring the security of sensitive data within a secure environment.
  • Declarative Agent Versioning On-Prem enables users to create and manage agent profiles in Nessus Manager for Tenable Security Center. Users can specify a product version for an agent deployed in an environment, thereby reducing disruptions in day-to-day operations and enabling users to adhere to enterprise change control policies.

Learn more about vulnerability and risk scoring by checking out the Inaugural Study of EPSS Data and Performance developed by Cyentia Institute and the Forum of Incident Response and Security Teams (FIRST).

Join the upcoming Tenable webinar titled, From Data to Defense: Harnessing Predictive Scoring to Strengthen Your Cybersecurityon September 12, 2024 at 2:00 pm ET, by registering here.

Tenable Nessus is available as a standalone product and is included in Tenable Security Center and Tenable Vulnerability Management. More information on Tenable Nessus is available at: https://www.tenable.com/products/nessus

 

About Tenable

Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com.

 

###

Media Contact:

Tenable

tenablepr@tenable.com




ex

Tenable Cloud Risk Report Sounds the Alarm on Toxic Cloud Exposures Threatening Global Organizations

Tenable®, the exposure management company, today released its 2024 Tenable Cloud Risk Report, which examines the critical risks at play in modern cloud environments. Most alarmingly, nearly four in 10 organizations globally are leaving themselves exposed at the highest levels due to the “toxic cloud trilogy” of publicly exposed, critically vulnerable and highly privileged cloud workloads. Each of these misalignments alone introduces risk to cloud data, but the combination of all three drastically elevates the likelihood of exposure access by cyber attackers.

Security gaps caused by misconfigurations, risky entitlements and vulnerabilities combine to dramatically increase cloud risk. The Tenable Cloud Risk Report provides a deep dive into the most pressing cloud security issues observed in the first half of 2024, highlighting areas such as identities and permissions, workloads, storage resources, vulnerabilities, containers and Kubernetes. It also offers mitigation guidance for organizations seeking ways to limit exposures in the cloud.

Publicly exposed and highly privileged cloud data lead to data leaks. Critical vulnerabilities exacerbate the likelihood of incidents. The report reveals that a staggering 38% of organizations have cloud workloads that meet all three of these toxic cloud trilogy criteria, representing a perfect storm of exposure for cyber attackers to target. When bad actors exploit these exposures, incidents commonly include application disruptions, full system takeovers, and DDoS attacks that are often associated with ransomware. Scenarios like these could devastate an organization, with the 2024 average cost of a single data breach approaching $5 million.1 

Additional key findings from the report include: 

  • 84% of organizations have risky access keys to cloud resources: The majority of organizations (84.2%) possess unused or longstanding access keys with critical or high severity excessive permissions, a significant security gap that poses substantial risk. 
  • 23% of cloud identities have critical or high severity excessive permissions: Analysis of Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure reveals that 23% of cloud identities, both human and non-human, have critical or high severity excessive permissions. 
  • Critical vulnerabilities persist: Notably, CVE-2024-21626, a severe container escape vulnerability that could lead to the server host compromise, remained unremediated in over 80% of workloads even 40 days after its publishing. 
  • 74% of organizations have publicly exposed storage: 74% of organizations have publicly exposed storage assets, including those in which sensitive data resides. This exposure, often due to unnecessary or excessive permissions, has been linked to increased ransomware attacks. 
  • 78% of organizations have publicly accessible Kubernetes API servers: Of these, 41% also allow inbound internet access. Additionally, 58% of organizations have cluster-admin role bindings — which means that certain users have unrestricted control over all the Kubernetes environments.

“Our report reveals that an overwhelming number of organizations have access exposures in their cloud workloads of which they may not even be aware,” said Shai Morag, chief product officer, Tenable. “It’s not always about bad actors launching novel attacks. In many instances, misconfigurations and over-privileged access represent the highest risk for cloud data exposures. The good news is, many of these security gaps can be closed easily once they are known and exposed.”

The report reflects findings by the Tenable Cloud Research team based on telemetry from millions of cloud resources across multiple public cloud repositories, analyzed from January 1 through June 30, 2024.

To download the report today, please visit: https://www.tenable.com/cyber-exposure/tenable-cloud-risk-report-2024 

1 IBM Security Cost of a Data Breach Report 2024

About Tenable

Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com

###

Media Contact:

Tenable

tenablepr@tenable.com




ex

El Met inaugura la primera gran exposición en EE.UU. centrada en la pintura antigua sienesa

El Met inaugura la primera gran exposición en EE.UU. centrada en la pintura antigua sienesa...




ex

El MFAH es la sede exclusiva en EE.UU. de «El mundo de Gauguin»

El MFAH es la sede exclusiva en EE.UU. de «El mundo de Gauguin» Del 3...




ex

WAS Executive Summary

From e-commerce to online banking, the world is interconnected with web applications. The internet provides a contactless method to conduct office meetings, engage with healthcare professionals, shop, attend classes, and more.  Protecting data has never been more important. Failure to secure web applications can lead to serious financial and reputational consequences. According to statistics published in Tenable's Threat Landscape Report, web application vulnerabilities continue to repeatedly pose a significant threat to organizations.

Web application security refers to the practices employed to detect and mitigate threats and vulnerabilities that may compromise the confidentiality, integrity, and availability of web applications. As the internet has evolved to become an integral part of how organizations conduct business, web applications have become increasing popular and essential to meet the requirements. This growing popularity of web applications and online transactions provides lucrative targets for cybercriminals. Data presented within this report highlights the top most vulnerable web applications and assets at risk for exploitation.

This report leverages data from Tenable Web App Scanning, a comprehensive and automated vulnerability scanning tool for modern web applications. Organizations can perform Dynamic Application Security Tests (DAST) on any application, anywhere, at any point in the application lifecycle. Of specific importance is the Tenable Web App Scanning ability to scan for vulnerabilities from the Open Web Application Security Project (OWASP) Top 10 risks, and provide comprehensive and accurate vulnerability data. 

The Open Web Application Security Project (OWASP) is a non-profit foundation that provides community-driven consensus insight into web application security concerns. The OWASP Top 10 list highlights several different aspects of web-based security, such as Cross-Site Scripting attacks, security misconfigurations, and sensitive data exposure. The focus of the OWASP Top 10 is to reduce risk across the most vulnerable aspects of web applications across the internet. Following these guidelines enables organizations to reduce risk of organizational and customer data theft. 

In addition, Common Vulnerability and Exposures (CVE), and other configuration tests provide insight into thousands of related vulnerabilities and misconfigurations. Vulnerability data presented in this report leverages all the gathered web application vulnerability information to provide organizations with a method to break the vulnerability cycle. The data provided in the report enables organizations to better communicate risk, prioritize patching efforts, and reduce the attack surface. 

This report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The report can be easily located in the Tenable.sc Feed under the category Executive. The report requirements are:

  • Tenable.sc 6.2.0
  • Tenable Web App Scanning

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Center discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture.

Chapters

New Web Application Vulnerabilities: This chapter provides a view of web application vulnerabilities which are newly discovered. The elements summarize the first stage of vulnerabilities in the risk life cycle.  The Web Application Vulnerabilities by State matrix tracks web application vulnerabilities through each state provides management information on the progress of risk mitigation efforts. The following two tables provide the Top 100 Web URLs and newly discovered vulnerabilities. The Top 100 Most Vulnerable Web Applications (Last 14 Days) focuses on the Assets according to the URL scanned using the Tenable Web Application Scanner. While the Top 100 WAS Vulnerabilities and Affected Assets (Last 14 Days) table provides more detail showing the vulnerability and the associated assets.

New OWASP 2021 Vulnerabilities: This chapter provides a view of OWASP 2021 vulnerabilities which are newly discovered. The OWASP 2021 Categories (Last 14 days) matrix displays web application vulnerabilities identified using the 2021 OWASP categories. The following two tables provide the Top 100 Web URLs and newly discovered vulnerabilities. The OWASP 2021 Top 100 Most Vulnerable Web Applications (Last 14 Days) focuses on the Assets according to the URL scanned using the Tenable Web Application Scanner. While the OWASP 2021 Top 100 WAS Vulnerabilities and Affected Assets (Last 14 Days) table provides more detail showing the vulnerability and the associated assets.




ex

Welthunger-Index 2015: Hunger und bewaffnete Konflikte

Die Entwicklungsländer haben seit dem Jahr 2000 Fortschritte bei der Hungerreduzierung gemacht. Der Welthunger-Index 2015 (WHI) zeigt, dass die Hungerwerte dort insgesamt um 27 Prozent gesunken sind. Dennoch bleibt die Hungersituation weltweit „ernst“. In diesem Jahr hat IFPRI zum zehnten Mal den weltweiten Hunger mithilfe dieses multidimensionalen Instruments erfasst.




ex

Synopses: Welthunger-Index 2015: Hunger und bewaffnete Konflikte

Der Welthunger-Index (WHI) 2015 ist der zehnte in einer Reihe jährlicher Berichte, in denen die Hungersituation weltweit, nach Regionen und auf Länderebene mithilfe eines multidimensionalen Ansatzs dargestellt wird. Er zeigt, dass weltweit seit dem Jahr 2000 Fortschritte bei der Bekämpfung von Hunger erzielt wurden, dass aber angesichts noch immer „ernster“ oder „sehr ernster“ Hungerwerte in 52 Ländern nach wie vor viel zu tun bleibt. Das Thema des vorliegenden Berichts lautet „Hunger und bewaffnete Konflikte“. Konflikt und Hunger stehen in enger Beziehung.




ex

Welthunger-Index 2016: Die Verpflichtung, den Hunger zu beenden

Die Entwicklungsländer konnten seit dem Jahr 2000 beträchtliche Erfolge bei der Reduzierung des Hungers erzielen. Der Welthunger-Index (WHI) 2016 zeigt, dass der Hungerwert in den Entwicklungsländern insgesamt um 29 Prozent gesunken ist. Die Fortschritte sind jedoch nicht überall gleich groß; zwischen Regionen, Ländern und innerhalb von Ländern gibt es erhebliche Unterschiede.




ex

Welthunger-Index 2016: Die Verpflichtung, den Hunger zu beenden: Synopse

Der Welthunger-Index (WHI) 2016 ist der elfte in einer Reihe jährlicher Berichte, in denen die Hungersituation weltweit, nach Regionen und auf Länderebene mithilfe eines multidimensionalen Ansatzes dargestellt wird. Er zeigt, dass seit dem Jahr 2000 weltweit Fortschritte bei der Bekämpfung von Hunger gemacht wurden, dass aber angesichts noch immer „ernster“ oder „sehr ernster“ Hungerwerte in 50 Ländern nach wie vor viel zu tun bleibt. Der vorliegende Bericht stellt den Paradigmenwechsel in der internationalen Zusammenarbeit durch die Agenda 2030 für nachhaltige Entwicklung vor.




ex

Welthunger-Index 2017: Wie Ungleichheit Hunger schafft

Der Welthunger-Index (WHI) 2017 zeigt langfristige Fortschritte in der Reduzierung des Hungers in der Welt. Diese Fortschritte waren allerdings ungleich verteilt. Nach wie vor leiden Millionen von Menschen unter chronischem Hunger, und an vielen Orten herrschen akute Nahrungskrisen und gar Hungersnöte. Laut den WHI-Werten 2017 ist der Hunger weltweit gegenüber 2000 um 27 Prozent gesunken. In einem der 119 Länder, die im diesjährigen Bericht bewertet werden, ist die Situation als „gravierend“ einzustufen; sieben Länder entsprechen auf der WHI-Schweregradskala der Kategorie „sehr ernst“.




ex

Welthunger-Index 2017: Wie Ungleichheit Hunger schafft: Synopse

Der Welthunger-Index (WHI) 2017 ist der zwölfte in einer Reihe jährlicher Berichte, in denen die Hungersituation weltweit, nach Regionen, auf Länder- und auf nationaler Ebene mithilfe eines multidimensionalen Ansatzes dargestellt wird. Er zeigt, dass seit dem Jahr 2000 weltweit Fortschritte bei der Bekämpfung von Hunger gemacht wurden, die jedoch mit noch immer „ernsten“ oder „sehr ernsten“ Hungerwerten in 51 Ländern sowie einem „gravierenden“ Wert in einem Land ungleich verteilt sind.




ex

The Met presents the first major exhibition in the US focusing on early Sienese painting

The Met presents the first major exhibition in the US focusing on early Sienese painting...




ex

The MFAH is the exclusive U.S. Venue for “Gauguin’s World”

The MFAH is the exclusive U.S. Venue for “Gauguin’s World” From November 3, 2024, through...




ex

WAS Executive Summary

From e-commerce to online banking, the world is interconnected with web applications. The internet provides a contactless method to conduct office meetings, engage with healthcare professionals, shop, attend classes, and more. Protecting data has never been more important. Failure to secure web applications can lead to serious financial and reputational consequences. According to statistics published in Tenable's Threat Landscape Report, web application vulnerabilities continue to repeatedly pose a significant threat to organizations.

Web application security refers to the practices employed to detect and mitigate threats and vulnerabilities that may compromise the confidentiality, integrity, and availability of web applications. As the internet has evolved to become an integral part of how organizations conduct business, web applications have become increasing popular and essential to meet the requirements. This growing popularity of web applications and online transactions provides lucrative targets for cybercriminals. Data presented within this dashboard highlights the top most vulnerable web applications and assets at risk for exploitation.

This dashboard leverages data from Tenable Web App Scanning, a comprehensive and automated vulnerability scanning tool for modern web applications. Organizations can perform Dynamic Application Security Tests (DAST) on any application, anywhere, at any point in the application lifecycle. Of specific importance is the Tenable Web App Scanning ability to scan for vulnerabilities from the Open Web Application Security Project (OWASP) Top 10 risks, and provide comprehensive and accurate vulnerability data.

The Open Web Application Security Project (OWASP) is a non-profit foundation that provides community-driven consensus insight into web application security concerns. The OWASP Top 10 list highlights several different aspects of web-based security, such as Cross-Site Scripting attacks, security misconfigurations, and sensitive data exposure. The focus of the OWASP Top 10 is to reduce risk across the most vulnerable aspects of web applications across the internet. Following these guidelines enables organizations to reduce risk of organizational and customer data theft.

In addition, Common Vulnerability and Exposures (CVE), and other configuration tests provide insight into thousands of related vulnerabilities and misconfigurations. Vulnerability data presented in this dashboard leverages all the gathered web application vulnerability information to provide organizations with a method to break the vulnerability cycle. The data provided in the dashboard enables organizations to better communicate risk, prioritize patching efforts, and reduce the attack surface.

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Center discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture. The requirement for this dashboard is: Tenable Web App Scanning.

Components

Top 100 Most Vulnerable Web Applications (Last 14 Days): The table displays a list of the vulnerabilities the application from most severe to least severe. This information enables analysts to prioritize remediation efforts by identifying the top vulnerabilities to remediate that will reduce the organization's overall attack surface. 

Top 100 WAS Vulnerabilities by Plugins (Last 14 Days): This table provides a list of Web Application vulnerabilities that have been seen within the last 14 days as well as the total number of instances of each vulnerability. The Plugin Family is displayed as well as the Plugin ID and Severity of each vulnerability. This information enables analysts to prioritize remediation efforts by identifying the top vulnerabilities to remediate that will reduce the organization's overall attack surface. 

Web App Vulnerabilities by State: This matrix provides a view into the vulnerability life cycle for web applications. Tracking web application vulnerabilities through each state provides management information on the progress of risk mitigation efforts.

Top 2021 OWASP Categories Discovered in the Last 14 Days: This matrix displays active Web Application vulnerabilities from Tenable Web App Security by OWASP category for 2021. Displayed is a row for assets and vulnerabilities for each OWASP category.