The Most Dangerous Software Weaknesses

The 2022, list of the most dangerous software has been published at Common Weakness Enumeration (CWE):

CWE – 2022 CWE Top 25 Most Dangerous Software Weaknesses (mitre.org)

Who are CWE:

Common Weakness Enumeration (CWE™) is a community-developed list of common software and hardware weakness types that have security ramifications.

CWE – About – CWE Overview (mitre.org)

My advice: Either you or your IT support need to check whether these issues impact your systems. You need to have a master document that details your systems, hardware, software, online, networks, back-ups, suppliers etc – so when cyber security (or operational) issues arise you and your support teams can quickly check if you are affected. From there you can take fast, effective action.

Please Note:

I am on leave so the news this week is “in brief”. You can still contact me via the contact page and Octagon Technology.

weak link 200