Skip to main content

blog

5 Lessons Learnt From 2021's Vulnerabilities

| Author: Sebastiaan Bosman

2021 saw some major cyber hacks, incidents, and digital risks. From Exchange to Log4j, and everything in between. Many of these incidents happened because of vulnerabilities in systems, software, or procedures that threat actors might have been able to abuse. Over the whole of 2021, the number of newly reported CVEs went up from 18,325 in 2020 to 20,142 in 2021. That’s an increase of 9.9% in the number of identified vulnerabilities in software.

This blog will discuss the increasing vulnerabilities, how to handle them and the learnt lessons. 

Click on the 'read more' button to read the whole blog.