Sign In  |  Register  |  About Santa Clara  |  Contact Us

Santa Clara, CA
September 01, 2020 1:39pm
7-Day Forecast | Traffic
  • Search Hotels in Santa Clara

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

VulnCheck Launches XDB: The Most Comprehensive Hub of Exploits for Modern Security Teams

Largest real-time collection of exploits hosted on git repositories helps researchers, offensive teams and detection engineers solve the vulnerability prioritization challenge and bolster security

VulnCheck, the vulnerability intelligence company, today announced the launch of VulnCheck XDB, the most comprehensive repository of exploits and proof-of-concepts hosted on git repositories. The complementary tool helps vulnerability researchers, offensive teams, and detection engineers prioritize the vulnerabilities that matter most and enhance security in company environments.

VulnCheck XDB crowdsources data while also scouring public records, threat research and open-source git repositories in real-time for exploit code. The complimentary exploit hub associates exploit proof of concept code with known CVEs. Users can access XDB on VulnCheck’s website and search by CVE to discover which vulnerabilities have written exploits, helping improve prioritization and security.

“Today's exploits are no longer simple, one-file text documents. Modern exploits are often complex projects, pulling in multiple file types, and often chaining vulnerabilities together in such a way that leaves security teams at a significant disadvantage,” said Anthony Bettini, founder and CEO, VulnCheck. “Legacy databases are too slow given today’s rapidly changing threat landscape and often too cumbersome to be relied upon. Some even link data together in ZIP files that can contain malicious content. XDB takes a unique, modern approach to simplify the process of obtaining exploit information by monitoring the sources where modern exploits first show up, namely in git repositories.”

VulnCheck helps large enterprises, government agencies and cybersecurity solution providers solve the vulnerability prioritization challenge. The company's services help security teams outpace adversaries by providing real-time vulnerability intelligence autonomously correlated with unique, proprietary exploit and threat intelligence.

The introduction of XDB follows the launch of VulnCheck Advisories, a program designed to simplify how security researchers share vulnerabilities with vendors and the company announcing its authorization as a CVE Numbering Authority.

To learn more about VulnCheck’s vulnerability and exploit intelligence services and XDB, visit: https://vulncheck.com/xdb/.

About VulnCheck

VulnCheck is the vulnerability intelligence company helping enterprises, government organizations, and cybersecurity vendors solve the vulnerability prioritization challenge. Trusted by some of the world's largest organizations responsible for protecting hundreds of millions of systems and people, VulnCheck helps organizations outpace adversaries by providing the most comprehensive, real-time vulnerability intelligence that is autonomously correlated with unique, proprietary exploit and threat intelligence. Follow the company on LinkedIn, Mastodon, or Twitter. To learn more about VulnCheck, visit https://vulncheck.com/.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 SantaClara.com & California Media Partners, LLC. All rights reserved.