Product Updates

Read the latest announcements and releases.

Providing you with the latest updates on products, services, and cybersecurity.

 

More AWS vulnerabilities than you can handle?

We provide integrated AWS vulnerability scanning, penetration testing, vulnerability management, and compliance reporting.

All from an easy-to-use web interface!

Call Today (800) 596-2006

Mention promo code #aws-vulnerability-scan

Microsoft Patch Tuesday Results for August 2021

This month, Microsoft released security updates for 44 vulnerabilities and risk exposures, including seven of Critical impact, and 37 classified as Important. Microsoft also released updates to resolve three vulnerabilities identified as “Zero Days”. Guidance for the...

Announcing SAINT Security Suite 9.7 Release

We are proud to announce the release of the newest version of our industry-leading security suite: SAINT Security Suite 9.7. The updates in this version are based on both our customers' input and an exhaustive study of current cybersecurity industry needs. The result...

SAINT News – Version 9.6 Release

SAINT Chamonix Release The official release date for the latest major version of Security Suite and SAINT Cloud is June 4. Read below for the details on this release. What's in this Release Job-Scan Tree View • View jobs and scans together – no switching between tabs...

LEARN MORE ABOUT CARSON & SAINT ➤

LEARN MORE ABOUT
CARSON & SAINT ➤

Loading...

By continuing to use the site, you agree to cookie usage. More Information

The cookie settings on this website are set to allow cookies to give you the best browsing experience possible. If you continue to use this website without changing your cookie settings, or if you click "Accept" below then you are consenting to allow cookies to be used.

Close