(Cyber) Risk = Probability of Occurrence x Damage

May 15, 2024 at 08:12AM The new Common Vulnerability Scoring System (CVSS) v4.0 aims to enhance vulnerability assessment by introducing additional metrics and emphasizing the consideration of environmental and threat factors. It is used to evaluate the risk associated with vulnerabilities, especially in network products, and is considered an internationally recognized standard. Integration with security … Read more

Zoom Paid Out $10 Million via Bug Bounty Program Since 2019

April 4, 2024 at 06:18AM Zoom’s bug bounty program has paid out over $10 million since its 2019 launch, with 2023 seeing $2.4 million in rewards for 1,000 vulnerability reports. The company published advisories for 58 vulnerabilities and introduced an open source Vulnerability Impact Scoring System to assess and prioritize vulnerabilities based on actual demonstrated … Read more