Microsoft ransomware AWS Spring4Shell flaws vulnerabilities WhiteSource Python

CISA to Gov’t Agencies: Mitigate a Flaw in Windows and Office

The U.S. government is giving federal agencies three weeks to mitigate a zero-day Microsoft Windows and Office security flaw exploited by the Russian-linked RomCom threat group ...
Security Boulevard
White House CISA open source cybersecurity low-code/no-code application CISA cybersecuity threat cybersecurity fellowship web app election security government

White House Cybersecurity Budget Prioritizes Defense, Resilience

The White House cybersecurity budget priorities include strengthening the software supply chain, protecting critical infrastructure and defense against ransomware ...
Security Boulevard
White House CISA open source cybersecurity low-code/no-code application CISA cybersecuity threat cybersecurity fellowship web app election security government

CISA Pressures Federal Civilian Agencies to Secure Network Devices

CISA put federal civilian agencies on notice that they were expected to secure network devices within 14 days of discovering they had been exposed on the internet ...
Security Boulevard

How Are SBOMs Shared? New Findings From A CISA SBOM Survey

In a post published earlier. this week, we delved into the sharing lifecycle phases of a Software Bill of Materials (SBOM) from a report the Cybersecurity and Infrastructure Security Agency (CISA) recently released ...
Top 5 Takeaways from the CISA 2023-2025 Strategic Plan That the Cybersecurity Community Should Know About

Top 5 Takeaways from the CISA 2023-2025 Strategic Plan That the Cybersecurity Community Should Know About

CISA identifies goals for the strategy as spearheading “the national effort to ensure the defense and resilience of cyberspace,” helping partners protect critical infrastructure, and supporting stronger “whole-of-nation operational collaboration and information ...

What to Know About the CISA Software Bill of Materials Sharing Lifecycle Phases   

As Software Bill of Materials (SBOM) adoption efforts mature, a report recently released by the Cybersecurity and Infrastructure Security Agency (CISA) provides guidance to users in selecting suitable SBOM sharing platforms based on ...
CISA Order Highlights Persistent Risk at Network Edge

CISA Order Highlights Persistent Risk at Network Edge

The U.S. government agency in charge of improving the nation's cybersecurity posture is ordering all federal civilian agencies to take new measures to restrict access to Internet-exposed networking equipment. The directive comes ...
Maximizing SBOMs - Discover Top 5 Use Cases for Improving Software Security

Charting the Future of SBOM: Insights From CISA’s New Guide: Shifting the Balance of Cybersecurity…

Charting the Future of SBOM: Insights From CISA’s New Guide: Shifting the Balance of Cybersecurity RiskOn April 2023 CISA released a new joint guide for software security called Shifting the Balance of ...
What We Can Learn From CISA’s SBOM Sharing Lifecycle Report

What We Can Learn From CISA’s SBOM Sharing Lifecycle Report

| | cisa, Cybersecurity, SBOM
An abstract image of documents sharingOn April 2023 DHS, CISA, DOE, and CESER released a report titled ‘Software Bill of Materials (SBOM) Sharing Lifecycle Report ‘. The purpose of the report was ...
SBOMs, software, Lacework vulnerability management Cymulate decentralized supply

SBOMs’ Role in Open Source Security

When the Cybersecurity and Infrastructure Security Agency (CISA) announced its guidelines to promote better security of the software supply chain, the agency touted the software bill of materials (SBOM) as “a key ...
Security Boulevard