The Qualys Threat Research Unit (TRU) has discovered a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH’s server (sshd) in glibc-based Linux systems. CVE assigned to this vulnerability is CVE-2024-6387. The vulnerability, which is a signal handler race condition in OpenSSH’s server (sshd), allows unauthenticated remote code execution (RCE) as root on glibc-based Linux systems; that presents aRead More…

Qualys has announced the launch of CyberSecurity Asset Management 3.0, an expansion of the Enterprise TruRisk Platform. This update integrates its leading vulnerability assessment capability into its External Attack Surface Management (EASM) solution delivering an accurate, real-time view of the external attack surface that eliminates more false positives to mitigateRead More…

Qualys has announced it is offering free 30-day access to the Qualys Enterprise TruRisk Platform to aid organisations in efficiently discovering and classifying internet-facing and internal-facing assets, and prioritising vulnerabilities for swift and safe remediation, aligning with the UK’s National Cyber Security Centre (NCSC) 5-7 days guidance. NCSC recently released guidance recommending patchingRead More…

Qualys has announced it has received cloud service provider (CSP) certification from the Dubai Electronic Security Center (DESC). The certification confirms that Qualys’ cloud services, within the certification scope, operate according to DESC’s CSP Security Standard requirements. This allows Qualys to extend its cloud-native services to a range of public-sectorRead More…

Qualys has announced it is expanding Qualys CyberSecurity Asset Management to identify unmanaged and untrusted devices in real time. Leveraging the Qualys Cloud Agent to continuously monitor the network, this passive discovery method complements scans, agents, and API-based discovery to build a comprehensive asset inventory, calculate the TruRisk of everyRead More…

Cloud security vendor Qualys has unveiled TotalCloud 2.0. This significant upgrade to Qualys’ AI-powered cloud-native application protection platform (CNAPP) delivers a single prioritized view of cloud risk and is the first to extend its protection to SaaS applications. The shift toward multi-cloud and SaaS environments presents organizations with the opportunity forRead More…

Qualys has announced that it is expanding its partnership with Orange Cyberdefense. This expansion signifies that Qualys’ industry-leading capabilities such as Vulnerability Management, Detection and Response (VMDR) will be included in Orange Cyberdefense’s managed Vulnerability Intelligence Service. The expanded collaboration will give global businesses the ability to leverage Orange Cyberdefense’s managedRead More…

Qualys has released new research from the Qualys Threat Research Unit (TRU), delving into some of the critical vulnerabilities in 2023 and their impact on organisations. 26,447 vulnerabilities were disclosed in 2023, eclipsing the total number of vulnerabilities disclosed in 2022 by over 1,500 CVEs. “While this is alarming and continues theRead More…

Qualys has unveiled its forward-looking vision of the Qualys Enterprise TruRisk Platform, a move that marks a seismic shift for the future of Qualys as a leader in managing and reducing cyber risk for CISOs as well as security practitioners. The Qualys Enterprise TruRisk Platform centres around helping customers holisticallyRead More…

Qualys has released the findings of an IDC commissioned study that looked to quantify how Qualys customers perceive business value. Based on the resulting research in the IDC White Paper, The Business Value of Qualys, IDC found that Qualys customers see an average annual benefit of US$102,000 per 1,000 internal usersRead More…

Qualys has announced the availability of VMDR TruRisk, FixIT and ProtectIT capabilities in AWS Marketplace priced and packaged for small-to-medium sized businesses (SMBs) and small-to-medium enterprises (SMEs). AWS Marketplace is a digital catalog with thousands of software listings from independent software vendors that makes it easy to find, test, buyRead More…

Qualys has announced it is opening up its award-winning risk management platform to AppSec teams to bring their own detections to assess, prioritise and remediate the risk associated with first-party software and its embedded open-source components. In the digital transformation era, every organisation develops its own software to run itsRead More…