Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Discovering Hidden Vulnerability Intelligence in CISA's KEV Catalog

BSidesLV via YouTube

Overview

Explore the dynamic world of cybersecurity intelligence in this 22-minute conference talk from BSidesLV. Dive into the Known Exploited Vulnerabilities (KEV) catalog, initially developed by the Cybersecurity and Infrastructure Security Agency (CISA) for government use but now widely adopted across industries. Uncover hidden insights within this treasure trove of exploit intelligence and gain a fresh perspective on prioritizing vulnerabilities in today's ever-evolving threat landscape. Learn how to leverage the KEV catalog to enhance your organization's cybersecurity posture and make informed decisions about vulnerability management. Speaker Glenn Thorpe shares valuable expertise to help you navigate the complex world of vulnerability intelligence and stay ahead of potential threats.

Syllabus

Ground Floor, Wed, Aug 7, 16:30 - Wed, Aug 7, CDT

Taught by

BSidesLV

Reviews

Start your review of Discovering Hidden Vulnerability Intelligence in CISA's KEV Catalog

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.