Resources

Blog

VERT Threat Alert: May 2024 Patch Tuesday Analysis

Image Today’s VERT Alert addresses Microsoft’s May 2024 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1106 as soon as coverage is completed. In-The-Wild & Disclosed CVEs CVE-2024-30040 Up first this month, we have a security feature bypass in MSHTML. More specifically, we...
Blog

Tripwire Products: Quick Reference Guide

Image Here at The State of Security, we cover everything from breaking stories about new cyberthreats to step-by-step guides on passing your next compliance audit. But today we’d like to offer a straight-forward roundup of Fortra's Tripwire product suite. Get to know the basics of Tripwire’s core solutions for file integrity...
Blog

Highlights From the Tripwire Energy & NERC Compliance Working Group

Image Recently, Tripwire held its Energy and NERC Compliance Working Group virtual event. Tripwire has customers spanning the entire energy industry, including small, medium, and large city municipals, cooperatives, and investor-owned utilities and energy companies. The information shared in these sessions offered valuable insights...
Press Release

Tripwire’s IP360™ Vulnerability Management Solution Awarded 5-Star Review from SC Media

SC Lab testers give Tripwire IP360 top rating, highlighting sophisticated reporting and risk prioritization. PORTLAND, Ore. – July, 27, 2020 – Tripwire, Inc., a global cybersecurity solutions provider protecting the world’s leading organizations, today announced that its vulnerability management solution Tripwire® IP360™ received a five-star rating by SC Media. “Vulnerability...