Blog Adam Murray

Adam Murray

Writes about open source security and risk mitigation.

Vulnerability Remediation: A Practical Guide

Practical guide to vulnerability remediation for developers & security teams. Learn how to detect, prioritize, fix, & monitor vulnerabilities.

Read More

What is the NIST Supply Chain Risk Management Program?

Discover the NIST Supply Chain Risk Management Program.. Learn how to manage cybersecurity risks in digital supply chains effectively.

Read More

Why Vulnerability Management Must Go Beyond CVSS to Priority Scoring

Learn why vulnerability management must go beyond CVSS to priority scoring for better open source security and remediation prioritization.

Read More

5 Vulnerability Assessment Scanning Tools: 5 Solutions Compared

Discover the top 5 vulnerability assessment scanning tools and learn how to prioritize and remediate vulnerabilities to secure your org.

Read More

Get the Response to Spring4Shell Right: Best Practices for Immediate Remediation

Learn best practices for immediate remediation of the Spring4Shell vulnerability, including detection, and prioritization.

Read More

Spring4Shell Zero-Day Vulnerability: Information and Remediation for CVE-2022-22965

Learn about the Spring4Shell Zero-Day Vulnerability CVE-2022-22965 with information, updates, mitigation guidance, and more.

Read More

How To Set A Benchmark Of False Positives With SAST Tools

Learn how to set benchmarks for false positives in SAST tools to enhance application security and improve developer efficiency.

Read More

Best SAST Tools: Top 7 Solutions Compared

Discover the top 7 Static Application Security Testing (SAST) Tools compared in this blog post. Learn about features, pricing, & languages.

Read More

SAST vs. SCA: 7 Key Differences

Discover the 7 key differences between SAST and SCA tools in application security. Learn how they integrate into the SDLC process.

Read More

CVE-2021-44142: Vulnerability in Samba Enables Bad Actors to Execute Arbitrary Code as Root

CVE-2021-44142 allows bad actors to execute arbitrary code as root on Samba. Learn about the vulnerability, exploit, and how to fix it.

Read More

CVE-2021-4034: A Walkthrough of Pwnkit — the Latest Linux Privileges Escalation Vulnerability

Dive into CVE-2021-4034 PwnKit vulnerability: learn how a simple out-of-bounds access in Linux’s pkexec can lead to root system privileges.

Read More

Open Source Licenses in 2022: Trends and Predictions

Open source licenses in 2022. Permissive licenses are on the rise, while copyleft licenses like GPL are decreasing in popularity.

Read More

Best Practices for Dealing With Log4j

Learn best practices for dealing with Log4j vulnerabilities, prevent future risks by sanitizing user input, and secure your App with our tips.

Read More

CVE-2021-44832: A New Medium Severity Vulnerability Was Found in Log4j

Learn about CVE-2021-44832 in Log4j and how to protect your applications. Stay informed about the latest cybersecurity vulnerabilities.

Read More

Log4Shell or LogThemAll: Log4Shell in Ruby Applications

Learn about the Log4Shell vulnerability in Ruby applications using Log4j jars in JRuby, exposing them to potential exploits.

Read More

Log4j Vulnerability CVE-2021-45105: What You Need to Know

Stay informed about the latest Log4j vulnerability CVE-2021-45105 & how to protect your applications. Learn how to fix & prevent exploitation

Read More

Subscribe to our Newsletter

Join our subscriber list to get the latest news and updates

Thanks for signing up!