A Cybersecurity Context

Exposure Management

Exposure Management in the realm of cybersecurity refers to the proactive identification, assessment, and mitigation of potential security risks & vulnerabilities within an organisation’s digital infrastructure. It is a comprehensive approach that aims to minimise the attack surface and enhance overall security posture.

The Exposure Management Company

Today, approximately 44,000 organisations around the globe rely on Tenable to understand and reduce cyber risk — in the cloud or on-premises, from IT to OT and beyond. Tenable helps organisations to effectively analyse all the data generated from a mixed bag of technologies to make informed decisions on which exposures represent the greatest cyber risk to the organisation.

Tenable Comment: CVE-2022-38028: GooseEgg EoP Exploit

The Russia-based threat actor, known as APT28 or Forest Blizzard, has recently been exploiting a vulnerability known as CVE-2022-38028 within the Windows Print Spooler service using a malware called GooseEgg. CVE-2022-38028 represents an elevation of privilege vulnerability which could enable attackers to install additional malware like a backdoor or they could use these elevated privileges to perform lateral movement through the network to discover other systems that hold more sensitive information. Organisations that have not yet applied patches for Print Spooler vulnerabilities, including CVE-2022-38028, as well as related vulnerabilities like CVE-2021-34527 and CVE-2021-1675 (PrintNightmare), are urged to...

Deep Dive Articles

Sort By

  • Date
  • Title

In The News

Sort By

  • Date
  • Title