Trinity Cyber protects you against the most actively exploited vulnerabilities in the wild, today, according to our partners at GreyNoise.
Trinity Cyber prevents them all, at the edge. Be protected tomorrow.
|
|||
CVE |
Vendor / Platform / Name |
Exploit Type |
|
CVE-2018-2628 |
Oracle WebLogic |
Remote Code Execution |
|
CVE-2019-2725 |
Oracle WebLogic |
Remote Code Execution |
|
CVE-2021-44228 |
Apache Log4J (Log4Shell) |
Remote Code Execution |
|
CVE-2022-1388 |
F5 BIG-IP |
Authentication Bypass |
|
CVE-2022-22965 |
Spring Java (Spring4Shell) |
Remote Code Execution |
|
CVE-2022-26134 |
Atlassian Confluence |
Command Injection |
|
CVE-2022-27925 |
Zimbra Collaboration Suite |
Remote Code Execution |
|
CVE-2022-30525 |
Zytel Firmware |
Remote Code Execution |
|
CVE-2022-41040 |
Microsoft Exchange (ProxyNotShell) |
Server Side Request Forgery |
|
CVE-2022-41082 |
Microsoft Exchange (ProxyNotShell) |
Remote Code Execution |
Contact Us Today
Our cutting-edge technology enabled service allows you to comply with the growing list of requirements and directives meant to improve the security of your agency, including:
- Break and Inspect (B&I) at your network edge
- CISA’s Known Exploited Vulnerability (KEV) catalog
- Executive Orders
- Other unfunded mandates
Add the TC:Edge technology to your TIC, MTIPS, or custom rolled edge and gain “the most profound technological breakthrough in network security technology in the last 20 years.” (Ron Gula)
Our service allows you to comply with your requirements at a fraction of the cost of doing it the old, manual, tedious, and costly way:
Directive |
TC:Edge |
|
EO 14028: |
||
M-21-31: |
||
CISA BOD 22-01: |
||
CISA Emergency Directive 22-03 : |
||
M-22-09: |
||
M-19-26: |