The CVE-2023-5217 Deja Vu – Another Actively Exploited Chrome Vulnerability Affecting a WebM Project Library (libvpx)

The CVE-2023-5217 Deja Vu – Another Actively Exploited Chrome Vulnerability Affecting a WebM Project Library (libvpx)

By Ofri Ouzan & Yotam Perkal, Rezilion Security Research On September 27th, 2023 Google released an update including 10 security fixes. Notably, one of these fixes, identified as CVE-2023-5217, was highlighted for having an existing exploit in the wild. On October 2nd, 2023, CISA added this vulnerability to their KEV ... Read More
Rezilion Researchers Uncover New Details on Severity of Google Chrome Zero-Day Vulnerability (CVE-2023-4863)

Rezilion Researchers Uncover New Details on Severity of Google Chrome Zero-Day Vulnerability (CVE-2023-4863)

By Ofri Ouzan & Yotam Perkal, Rezilion Security Research On September 11th, 2023 Google released an emergency security fix for a critical vulnerability discovered, identified as CVE-2023-4863 affecting the Google Chrome for Windows, macOS, and Linux. CVE-2023-4863 is a zero day heap buffer overflow vulnerability in Google Chrome’s WebP with ... Read More

Everything You Need to Know About Rezilion’s SOC 2 Compliance 

What is SOC 2 compliance? What exactly does SOC 2 compliance mean? SOC 2 is a voluntary, yet indispensable security standard set out by the American Institute of Certified Public Accountants (AICPA), meticulously crafted for tech companies that hold sensitive data like Rezilion. SOC 2 compliance stands as the pinnacle ... Read More

Uplevel to Next-Generation Vulnerability Management with our CISO Guide

Vulnerability management is difficult and not getting any easier. CISOs and security teams struggle to keep their organizations safe from cyber security threats that come from software flaws. A big part of the challenge is the growing number of vulnerabilities that need to be fixed and the lack of resources ... Read More

Rezilion Recognized in Four Gartner® Hype Cycle™ Reports and the 2023 Gartner Market Guide for Vulnerability Assessment 

| | Gartner, hype cycle, SBOM, Uncategorized
Rezilion Named SBOM Vendor in Gartner Hype Cycle for Software Engineering and Representative Vendor for Vulnerability Assessment and Vulnerability Prioritization Technology  NEW YORK, Sept. 6, 2023 — Rezilion, an automated software supply chain security platform, today announced that the company has been included in four unique Gartner Hype Cycle reports ... Read More

How to Help Manage the Risks of Generative AI in the Enterprise

Many organizations are racing to deploy generative artificial intelligence (AI) products, as they look for ways to leverage the hot technology. While generative AI is revolutionizing how people create, interact with, and consume digital content—and the advent of large language models (LLMs) such as Generative Pre-Trained Transformer (GPT) has increased the ... Read More

Rezilion Showcasing Next Generation of Software Supply Chain Security at Black Hat USA, BSides Las Vegas 2023, and DEF CON 31

Rezilion, an automated software supply chain security platform, today announced its experts will present the new generation of vulnerability management and evolution of software composition analysis (SCA) and open-source tools looking towards the future of software supply chain security at the upcoming Black Hat USA, Bsides, and DEF CON conferences ... Read More

CVSS + EPSS + KEV: Why You Need All Three to Effectively Manage Vulnerabilities

Security and development teams know that managing vulnerabilities is complex and challenging. The ultimate aim of a vulnerability management program is to minimize the organization’s overall risk exposure by identifying, prioritizing, and resolving vulnerabilities that impact its assets and environment. Attackers frequently exploit known vulnerabilities to gain access to the ... Read More

Rezilion Uncovers High-Risk Vulnerabilities Missing from CISA KEV Catalog, Challenging Current Patching Prioritization Standards

NEW YORK, July 26, 2023 – Rezilion, an automated software supply chain security platform, today announced a new report, “CVSS, EPSS, KEV: The New Acronyms – And The Intelligence – You Need For Effective Vulnerability Management,” detailing the critical importance of the Exploitability Probability Prediction Score (EPSS) for enhancing patch ... Read More

Open Source Security Incidents and How Organizations Can Respond

Attacks that leverage vulnerabilities in open source software are on the rise. How security teams respond to these incidents is key to what impact they will ultimately have. Oftentimes the attacks stemming from open source vulnerabilities are unpredictable, making them a big challenge for teams. Despite all the steps a ... Read More