Qualys 2023 TruRisk Research Report Review

Logo
Presented by

Travis Smith, VP - Threat Research Unit, Qualys

About this talk

The Qualys Threat Research Unit (TRU) has curated anonymized data from over 2.3 billion vulnerabilities to provide a uniquely detailed analysis of vulnerabilities, breaches, and remediation responses across the globe within the 2023 TruRisk Research Report. In this recorded web event, we will cover the exclusive findings within the report and offer additional perspectives on the report's five security risk facts. More importantly, attendees will be given actionable information summarized within the five separate risk facts that can help improve your risk posture in 2023. Watch to get data-packed insights on the following findings: 11 Days Slower: Vulnerabilities patched are 11 days slower than exploits 17.4 Day MTTR: In the MTTR for Chrome and Windows products 28 Days: IABs target vulnerabilities that are patched 28 days slower 33% OWASP: Of 25m vulns found, 33% were linked to OWASP misconfigurations 50% Failure: Samples yield a 50% fail-rate due to infrastructure misconfigurations
Related topics:

More from this channel

Upcoming talks (11)
On-demand talks (109)
Subscribers (64246)
Join us for this informative technology series for insights into emerging security trends that every IT professional should know. These brief sessions will give you an opportunity to discover best practices from market leaders as well as hands-on advice from industry experts on a variety of security and compliance topics. Let Qualys help keep you up-to-date with cost-effective and efficient technology trends. Choose the topic that interests you or plan to attend the entire series to make sure you stay ahead of the curve.