News

News


DIVD warns worldwide Confluence users of critical vulnerability 06 June 2022, by Lucinda Sterk

It is again a race against time. Cyber criminals have been massively exploiting the critical vulnerability in Atlassian’s Confluence for several days now. The voluntary researchers of the Dutch Institute for Vulnerability Disclosure (DIVD) are working diligently to alert as many Confluence users as possible to this vulnerability and the patch that is now in available. They’ve sent 15,000 mails and counting. In the Netherlands alone, there were at least 460 vulnerable systems.

Read more

DIVD gives full disclosure in Kaseya case 04 April 2022, by Lucinda Sterk

Say Kaseya VSA and any IT specialist will know what you’re talking about. It was one of the most high-profile incidents of 2021. Almost a year later, the researchers of the Dutch Institute for Vulnerability Disclosure (DIVD) provide full disclosure in release the full technical details of the bugs they found

Read more

DIVD helps aid organizations and charities 18 March 2022, by Lucinda Sterk

National and international aid organizations are vulnerable to attacks by cybercriminals. The hackers of the Dutch Institute for Vulnerability Disclosure have informed thousands of charities in recent months about vulnerabilities in their online systems.

Read more

Jaaroverzicht 2021 01 March 2022, by Lucinda Sterk

DIVD is here to stay.

Read more

Dutch Security Information Clearinghouse started 14 February 2022, by Frank Breedijk

As of the 14th of February, all Dutch organizations can use the new cyber security warning system of the Dutch security clearing house (Het Nederlands Security Meldpunt). This clearinghouse, which Dutch private organizations have started, will help Dutch cyber resilience by cyber threat information in an automated fashion.

Read more

DIVD is a CVE Numbering Authority 01 February 2022, by Frank Breedijk

DIVD is accepted into the CVE Community as a CVE Numbering Authority (CNA), for vulnerabilities we discover or vulnerabilities reported to us that fall outside the scope of other CNAs

Read more

Huntress supports DIVD 11 January 2022, by Chris van 't Hof

Huntress Donates $100,000 to DIVD Bug Bounty Program to Elevate SMB Cybersecurity

Read more

DIVD is changing 01 January 2022, by Chris van 't Hof

From January 1, 2022, several things will change at DIVD.

Read more

DIVD in report Dutch Safety Board 16 December 2021, by Chris van 't Hof

The Dutch Safety Board underlines the importance of DIVD for keeping the internet safe and describes how our research on Citrix, Solar Winds, Microsoft Exchange and off course KaseyaVSA contributed to preventing cyberattacks

Read more

DIVD publishes it’s first annual report (in Dutch). 29 March 2021, by Lennaert Oudshoorn

The first annual report of the Dutch Institute for Vulnerability Disclosure is now available.

Read more
« Earlier | 1 | 2 | 3 | Later »