Inside Cybersecurity

March 28, 2024

Daily News

Joint cyber advisory from U.S. and allies details vulnerabilities most frequently exploited by adversaries

By Charlie Mitchell / April 27, 2022

A new CISA-led advisory identifies the “top routinely exploited cybersecurity vulnerabilities” and provides details on mitigation priorities for organizations.

The advisory was issued today by the Cybersecurity and Infrastructure Security Agency, the FBI, National Security Agency, and cyber officials from Canada, the United Kingdom, Australia and New Zealand.

It identifies “the common vulnerabilities and exposures (CVEs) frequently exploited by malicious cyber actors, including the 15 most commonly exploited of 2021,” CISA said in a release.

“Malicious cyber actors continue...


Log in to access this content.


Not a subscriber? Sign up for 30 days free access to exclusive news and analysis on cybersecurity regulations and more.