Remove Software Review Remove Survey Remove Vendor Management Remove Video
article thumbnail

Cybersecurity Snapshot: Log4j Anniversary, CI/CD Risks, Infostealers, Email Attacks, OT Security

Tenable

Cyber Safety Review Board published a 50-plus page report on the Log4j event, and a key takeaway was that Log4Shell is an “endemic vulnerability” that’ll be around for a decade — or perhaps longer. . 4 - Cybersecurity looms large in SMB software purchases. have made cybersecurity a key factor in their software purchasing decisions.

article thumbnail

Weighing risk and reward with gen AI vendor selection

CIO

According to an O’Reilly survey released late last month, 23% of companies are using one of OpenAI’s models. According to G2’s latest state of software report, AI is the fastest-growing software category in G2 history. If they have any terms we consider risky or questionable, we require executive review,” she says.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity Snapshot: CIS Guide Outlines How To Attain an Affordable Cyber Hygiene Foundation

Tenable

Plus, the Cyber Safety Review Board issues urgent security recommendations on its Lapsus$ report – and announces it’ll next delve into cloud security. When completed, the review will offer recommendations aimed at arming cloud computing customers and providers with cybersecurity best practices. Check out what a study found.

article thumbnail

The biggest enterprise technology M&A deals of the year

CIO

Even though Nvidia’s $40 billion bid to shake up enterprise computing by acquiring chip designer ARM has fallen apart, the merger and acquisition (M&A) boom of 2021 looks set to continue in 2022, perhaps matching the peaks of 2015, according to a report from risk management advisor Willis Towers Watson. Perforce Software buys Puppet.