These are officially the most dangerous cyber threats around

Representational image depecting cybersecurity protection
(Image credit: Shutterstock)

The US Cybersecurity and Infrastructure Security Agency (CISA) has catalogued some of the most significant vulnerabilities that are being actively exploited in the wild.

The CISA reasons that protecting against all vulnerabilities is a challenging task, considering that over 18,000 vulnerabilities were identified in 2020 alone.

Its new directive is designed to help organizations prioritize their limited resources by focusing on remediating the vulnerabilities that have a higher chance of facilitating a damaging intrusion.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

Parsing through the catalog, The Record says that it currently lists 306 vulnerabilities, for products from Cisco, Google, Microsoft, Apple, Oracle, Adobe, Atlassian, IBM, and many other companies. 

Surprisingly, some of the catalogued vulnerabilities date back to over a decade, and make it to the list since they are still being exploited in the wild.

Patch now

The main objective of the directive is to order all US federal agencies to patch affected systems within the specified time frames.

Specifically, the CISA wants that all vulnerabilities disclosed this year to be patched by November 17,2021, while patches for older vulnerabilities can be applied till May 3, 2022.

“These vulnerabilities pose significant risk to agencies and the federal enterprise. It is essential to aggressively remediate known exploited vulnerabilities to protect federal information systems and reduce cyber incidents,” CISA reasons in its directive.

Furthermore, CISA Director Jen Easterly tweeted that while the agency can only force US federal agencies to take action, it would advise all public and private businesses to act and patch the listed vulnerabilities, since the attackers don’t discriminate between their targets.

Work smart by using one of these best patch management tools to manage software updates

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.