top of page
Search

CISA Releases Top 10 Exploited Vulnerabilities

The most exploited security vulnerabilities are mitigated through an aggressive patch program that supports §164.308(a)(5)(ii)(B), Protection from Malicious Software. The US Cybersecurity and Infrastructure Security Agency (CISA) has posted a 2016 - 2019 summary that includes vulnerable products, lists the malware used to exploit these products, provides the mitigation required and includes links that further explain each scenario. The summary also talks to this year's trends among cyber-criminals. Click the graphic below to see the CISA bulletin.


It's easy to align a compliance program with the business outcomes using information that comes in our routine blogs. Contact us if you need a helping hand connecting the dots with your company's decision makers.


Stay (HIPAA) safe,



9 views0 comments
bottom of page