About
Patrick Garrity is a security researcher at VulnCheck where he focuses on…
Services
Articles by Patrick
Contributions
Activity
-
Attackers Don’t Respect Boundaries—Your Pentests Shouldn’t Either One of the biggest mistakes I see in cybersecurity is organizations testing their…
Attackers Don’t Respect Boundaries—Your Pentests Shouldn’t Either One of the biggest mistakes I see in cybersecurity is organizations testing their…
Liked by Patrick Garrity 👾🛹💙
-
A new CypherCon #HackerHistory just dropped in time for Christmas! Appropriately it's Johnny Xmas, GIAC, CISSP https://lnkd.in/gNxcepUp
A new CypherCon #HackerHistory just dropped in time for Christmas! Appropriately it's Johnny Xmas, GIAC, CISSP https://lnkd.in/gNxcepUp
Liked by Patrick Garrity 👾🛹💙
-
Our main goal is to make the best offensive AI autonomous tool. Bug bounty programs provide us the perfect testing ground
Our main goal is to make the best offensive AI autonomous tool. Bug bounty programs provide us the perfect testing ground
Liked by Patrick Garrity 👾🛹💙
Experience
Education
Licenses & Certifications
Publications
-
Resilient Cyber Newsletter #16
Danger is Still Lurking in the NVD Backlog
-
Risky Biz News: China says Taiwan's military is behind a hacktivist group
Risky Biz News
Featured image
-
[tl;dr sec] #244 - Cloud Security Slides, Threat Modeling, Security Program Templates
tl;dr
State of Exploitation - A Peek into 1H-2024 Vulnerability Exploitation
VulnCheck’s Patrick Garrity analyzes vulnerability exploitation trends in the first half of 2024, including:
VulnCheck identified 390 newly exploited vulnerabilities (235 software suppliers across 310 products and services) compared to CISA KEV's 73.
The top 5 product categories with exploited vulnerabilities were network edge devices, CMS’s, open source software, server software, and operating…State of Exploitation - A Peek into 1H-2024 Vulnerability Exploitation
VulnCheck’s Patrick Garrity analyzes vulnerability exploitation trends in the first half of 2024, including:
VulnCheck identified 390 newly exploited vulnerabilities (235 software suppliers across 310 products and services) compared to CISA KEV's 73.
The top 5 product categories with exploited vulnerabilities were network edge devices, CMS’s, open source software, server software, and operating systems.
Of the 390 vulnerabilities, 53 were zero-days, 92 were newly weaponized, and 70% had PoCs available before exploitation disclosure. -
Plaintext: What DBIR Tells Us About Security Patterns
Dark Reading
Key DBIR Takeaways. Verizon Business releases its highly-anticipated Data Breach Investigations Report around this time of the year (although this year felt really early) so that we can pore over the 100 pages of charts and insights.
-
Integrating Threat Intelligence into Vulnerability Management with Patrick Garrity
GRC Academy Podcast
In this episode they discuss the importance of integrating threat intelligence into vulnerability management using the Exploit Prediction Scoring System (EPSS), CISA Known Exploited Vulnerabilities Catalog, and the changes in CVSS 4.0!
Here are some highlights from the episode:
- How Exploit Prediction Scoring System (EPSS) can predict exploitation
- How vulnerability scanners integrate EPSS
- CISA's Known Exploited Vulnerabilities (KEV) Catalog
- The national security…In this episode they discuss the importance of integrating threat intelligence into vulnerability management using the Exploit Prediction Scoring System (EPSS), CISA Known Exploited Vulnerabilities Catalog, and the changes in CVSS 4.0!
Here are some highlights from the episode:
- How Exploit Prediction Scoring System (EPSS) can predict exploitation
- How vulnerability scanners integrate EPSS
- CISA's Known Exploited Vulnerabilities (KEV) Catalog
- The national security implications of vulnerability managementOther authorsSee publication -
The NVD fades away
Tom Alrich
I didn’t know whether to laugh or cry when I saw the NVD’s most recent announcement (last week) about…what is this about, anyway? Here is what it said:
Other authorsSee publication -
Effective Vulnerability Management
Wiley
Data Visualizations and Insights from Patrick Garrity are included within the Book.
Other authorsSee publication -
NVD paralysis
Risky Biz News
NVD paralysis: It has now been officially two months since the NIST NVD stopped enriching CVEs with additional metadata and details, and we still don't know what exactly happened. According to VulnCheck's Patrick Garrity, the infosec community isn't waiting for NIST to get its business in order, and unprocessed CVEs are piling up more each day.
Other authorsSee publication -
Cybersecurity Pros Urge US Congress to Help NIST Restore NVD Operation
Infosecurity Magazine
Voices in the vulnerability management community warned that the lasting issues of the US National Vulnerability Database (NVD) could lead to a major supply chain security crisis.
A group of 50 cybersecurity professionals signed an open letter that was sent on April 12 to the US Secretary of Commerce, Gina Raimondo, and several members of the US Congress.Other authorsSee publication -
Getting Vulnerability Management Back on the Rails – Patrick Garrity – ESW #356
Enterprise Security Weekly
NVD checked out, then they came back? Maybe?
Should the xz backdoor be treated as a vulnerability?
Is scan-driven vulnerability management obsolete when it comes to alerting on emerging threats?
What were some of the takeaways from the first-ever VulnCon?
EPSS is featured in over 100 security products, but is it properly supported by those that benefit from it?
How long do defenders have from the moment a vulnerability is disclosed to patch or mitigate it…NVD checked out, then they came back? Maybe?
Should the xz backdoor be treated as a vulnerability?
Is scan-driven vulnerability management obsolete when it comes to alerting on emerging threats?
What were some of the takeaways from the first-ever VulnCon?
EPSS is featured in over 100 security products, but is it properly supported by those that benefit from it?
How long do defenders have from the moment a vulnerability is disclosed to patch or mitigate it before working exploits are ready and in the wild?
There's SO much going on in the vulnerability management space, but we'll try to get to the bottom of some of in in this episode. In this interview, we talk to Patrick Garrity about the messy state of vulnerability management and how to get it back on the rails.Other authorsSee publication -
Navigating the Evolving Landscape of Vulnerability Management
DZone
VulnCheck leaders share insights on navigating the challenges of vulnerability management at scale through automation, data sharing, and collaboration.
Other authorsSee publication -
Update delays to NIST vulnerability database alarms researchers
SC Magazine
Vital data used to protect against cyberattacks is missing from more than 2,000 of the latest entries in the world’s most widely used vulnerability database.
-
Early exploitation reporting
Risky Biz News
Early exploitation reporting: According to a recent VulnCheck infographic, CISA, the Shadowserver Foundation, and Google's Project Zero team have been the top three sources of active exploitation over the past two decades.
-
Vulnerability Management and Patching: Outrunning Attackers
Intel 471 | Studio 471
Patching remains one of the most difficult security tasks organizations face. Zero-day vulnerabilities may catch the headlines, but the truth is most organizations are caught out by n-day vulnerabilities where patches have been available for some time. The U.S. Cybersecurity and Infrastructure Security Agency has tried to simplify patching efforts by publishing the Known Exploited Vulnerabilities list, or KEV. The KEV is a list of vulnerabilities under active exploitation, and federal agencies…
Patching remains one of the most difficult security tasks organizations face. Zero-day vulnerabilities may catch the headlines, but the truth is most organizations are caught out by n-day vulnerabilities where patches have been available for some time. The U.S. Cybersecurity and Infrastructure Security Agency has tried to simplify patching efforts by publishing the Known Exploited Vulnerabilities list, or KEV. The KEV is a list of vulnerabilities under active exploitation, and federal agencies have two weeks to patch ones on the list. In this edition of Studio 471, Patrick Garrity of Nucleus Security shares the effects of the KEV list across the security industry, his research into the KEV and how threat intelligence can guide patching efforts.
-
CVSS 4.0 Offers Significantly More Patching Context
Dark Reading
The latest vulnerability severity scoring system addresses gaps in the previous version; here's how to get the most out of it.
-
Talking with Nucleus Security about vulnerability threat intelligence
riskybiz
In this Risky Business News sponsor interview, Catalin Cimpanu talks with Patrick Garrity, VP of Marketing and security researcher at Nucleus Security, on the rise and evolution of vulnerability threat intel and how CISA KEV’s new ransomware section will be a game changer.
Other authorsSee publication -
Getting to Know the ExploitPrediction Scoring System (EPSS)
Cloud Security Alliance
Let's explore an alternative approach, the Exploit Prediction Scoring System (ESS). EPSS represents a data-driven initiative to estimate the likelihood of a software vulnerability being exploited in real-world scenarios.
-
Will CVSS 4.0 be a vulnerability-scoring breakthrough or is it broken?
CSO Online
Chris Hughes article featuring Patrick's visualization on the changes from CVSS 3.1 to CVSS 4.0 Image Used in Chris Hughes Article.
Other authorsSee publication -
CISA KEV Breakdown by Category
Risky Business
Patrick's interactive data visualization featured in vulnerability and security reseaarch coverage.
Patents
-
System and method for converting one-time passcodes to app-based authentication
Issued 9979719
A method comprising includes detecting, in response to a user access attempt on an electronic access device, a one-time passcode authentication event; receiving, at an electronic authenticating device, notification of the one-time passcode authentication event; retrieving, in response to the notification, a one-time passcode from the authenticating device; transmitting the one-time passcode from the authenticating device to a facilitator software instance operating on the access device; and…
A method comprising includes detecting, in response to a user access attempt on an electronic access device, a one-time passcode authentication event; receiving, at an electronic authenticating device, notification of the one-time passcode authentication event; retrieving, in response to the notification, a one-time passcode from the authenticating device; transmitting the one-time passcode from the authenticating device to a facilitator software instance operating on the access device; and enabling population, using the facilitator software instance, of a one-time passcode entry form with the one-time passcode.
Other inventorsSee patent
Languages
-
English
Native or bilingual proficiency
Recommendations received
-
LinkedIn User
10 people have recommended Patrick
Join now to viewMore activity by Patrick
-
This is an example of the VulnCheck team continuously researching and analyzing vulnerabilities in a way that gives analysts, teams and product…
This is an example of the VulnCheck team continuously researching and analyzing vulnerabilities in a way that gives analysts, teams and product…
Liked by Patrick Garrity 👾🛹💙
-
Automox is now a CVE Numbering Authority (CNA) assigning CVE IDs for all products created by Automox https://lnkd.in/eV_UKdSS #CVE #CNA…
Automox is now a CVE Numbering Authority (CNA) assigning CVE IDs for all products created by Automox https://lnkd.in/eV_UKdSS #CVE #CNA…
Liked by Patrick Garrity 👾🛹💙
-
VulnCheck’s Patrick Garrity 👾🛹💙 weighs in on the recent Cleo file transfer vulnerability with Cybersecurity Dive, highlighting the essential role…
VulnCheck’s Patrick Garrity 👾🛹💙 weighs in on the recent Cleo file transfer vulnerability with Cybersecurity Dive, highlighting the essential role…
Liked by Patrick Garrity 👾🛹💙
Other similar profiles
Explore collaborative articles
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
Explore MoreOthers named Patrick Garrity 👾🛹💙 in United States
-
Patrick Garrity
Senior Energy Specialist
-
Patrick Garrity
Digital Communications & Strategy
-
Patrick Garrity
Retired NBA player, former front office executive, investor
-
Patrick Garrity
Founder & CEO at Tailwind Solutions
107 others named Patrick Garrity 👾🛹💙 in United States are on LinkedIn
See others named Patrick Garrity 👾🛹💙