[email protected] +44 (0)208 123 7708
Proteus-Cyber Nextgen Data Privacy

Proteus-Cyber
Data Privacy Software

  • Home
  • Solutions
      Proteus®NextGen Enterprise™
    • NextGen Privacy
      Data privacy management

      Key Capabilities

      • Automated survey templates
      • PIA/DPIA & TIA assessment
      • Comprehensive Data mapping
      • Automated risk assessment
      • Vendor risk management
      • Consent management
      • Privacy by design
      • Predefined privacy policy document templates
      • Breach notification
      • Automated control selection
      • Continuous control testing
      • Security training
      • Cookie scanning | Cookie consent
      • Multilingual
    • NextGen Data Discovery
      AI data analysis and classification

      Key Capabilities

      • AI data discovery
      • Data Analysis
      • Data Visualisation
      • Data Linking
    • NextGen Vendor Management
      3rd party risk management

      Key Capabilities

      • Automated pre-filled surveys
      • Transfer impact assessment
      • Automated vendor risk
      • Automatic Schrems II contracts
      • Predefined vendor document templates
      • Transfer Impact Assessment Data Mapping
      • Contract management
      • Legal basis for sharing data
    • NextGen Consent
      Cookie scanning and website privacy notice

      Key Capabilities

      • Cookie scanning
      • Website consent
      • Privacy policies
    • NextGen DSAR
      Subject / consumer request management

      Key Capabilities

      • Off the shelf web interface
      • Supports any privacy legislation
      • Pre-defined GDPR & CCPA templates
      • NextGen DSAR workflow management
      • NextGen consumer messaging interface
      • Automated consumer data collection
    • NextGen Privacy Automation
      Automatic control selection

      Key Capabilities

      • Automatic control selection
      • Encode your legal position
    • NextGen Proactive Protection
      Continuous testing of controls

      Key Capabilities

      • Test each and every control
    • NextGen Privacy Research
      Free to use data privacy research

      Key Capabilities

      • Privacy regulation research
      • Regulation comparison tool
      • Latest privacy news tracking
      • Latest Threat Intelligence
      • Breach modelling and ROI calculator
    • Proteus®NextGen Express™
    • Proteus®GDPReady™
      Simple dedicated GDPR solution

      Key Capabilities

      • Simple GDPR surveys
      • Off the shelf DSAR web interface
      • Pre-defined GDPR templates
      • GDPReady DSAR workflow management
      • Data subject messaging interface
      • Automated data subject info retrieval
    • Proteus®CCPAready™
      Simple dedicated CCPA solution

      Key Capabilities

      • Simple CCPA surveys
      • Off the shelf consumer requests
      • Pre-defined CCPA templates
      • Consumer request workflow management
      • CCPAReady consumer messaging interface
      • Automated consumer data retrieval
    • Proteus®NextGen Schrems II™
    • Proteus®Schrems II™
      Schrems ii decision | Schrems ii implications | Standard Contractual Clauses

      Key Capabilities

      • Automatic Schrems II contracts
  • Solutions
  • Free Resources
      Proteus®NextGen Data Privacy™
    • NextGen Privacy Research
      Free to use data privacy research

      Key Capabilities

      • Privacy regulation research
      • Regulation comparison tool
      • Latest privacy news tracking
      • Latest Threat Intelligence
      • Breach modelling and ROI calculator
    • Articles
      Current and historical articles

      Key Capabilities

      • Defusing the GDPR time bomb
      • GDPR - And they’re off...
      • GFT and Proteus-Cyber partner to deliver world class data protection management
      • The Cost of a Data Breach by Alex Igel Proteus Cyber.
      • Why Data Privacy & Cyber Security Are Business Issues Of The Highest Priority by Alex Igel Metrics Management
      • Proteus-Cyber Ltd- GDPR/LGDP Management Software
      • Proteus-Cyber Ltd- PIA/TIA Assessment
      • Six practical steps to Schrems II compliance
      • Proteus-Cyber Ltd- Threat Intelligence Tools for Data Privacy Protection
      • Proteus-Cyber Ltd- Privacy Impact Assessment GDPR
      • Proteus-Cyber Ltd- Threat Intelligence Tools - Update
    • Privacy standards
      Data privacy regulations

      Key Capabilities

      • EU GDPR
      • US CCPA
      • Brazil LGPD
      • Australian Privacy Act
      • Germany BDSG
      • Canada Pipeda
      • Thailand PDPA
      • Singapore PDPA
      • Swiss FADP
      • New York SHIELD
      • New York NYDFS
      • Andorra Adequacy
      • Argentina Adequacy
      • Canada Adequacy
      • Faeroese Adequacy
      • Guernsey Adequacy
      • Isle of Man Adequacy
      • Israel Adequacy
      • Japan Adequacy
      • Jersey Adequacy
      • New Zealand Adequacy
      • Switzerland Adequacy
      • Uruguay Adequacy
      • CPRA
      • ADPPA
  • Privacy News
  • Company
    • About Us
    • FAQ
    • Contact Us
  • Contact Us
  • Privacy regulation research
  • Regulation comparison tool
  • Privacy news
  • Breach/ROI calculator
  • Threat Intelligence
  • By date
  • Top 10 threat types
  • Latest threats
  •  

Threat Intelligence

RSS
  • Cross-site Scripting XSS
  • Bounds of a Memory Buffer
  • Improper Input Validation
  • Exposure to Unauthorized Actor
  • Improper SQL ('SQL Injection')
  • Out-of-bounds Read
  • Cross-Site Request Forgery (CSRF)
  • Path Traversal
  • Improper Access Control
  • Use After Free
  • Improper Authentication
  • Out-of-bounds Write
  • Integer Overflow or Wraparound
  • NULL Pointer Dereference
  • Special Elements (OS Command Injection)
  • Generation of Code ('Code Injection')
  • Improper Privilege Management
  • Uncontrolled Resource Consumption
  • Special Elements in Output (Injection)
  • Race Condition
  • Microsoft
  • Oracle
  • Apple
  • Google
  • Intel
  • Cisco
  • Redhat
  • Linux
  • Mozilla
  • Adobe
  • Apache
  • Hp
  • F5
  • Jenkins
  • Debian
  • Sap
  • Opensuse
  • Gnu
  • Foxitsoftware
  • Gitlab
  • Android
  • Iphone os
  • Linux kernel
  • Mac os x
  • Windows 10
  • Chrome
  • Windows 7
  • Windows server 2008
  • Windows server 2016
  • Windows server 2012
  • Windows 8.1
  • Windows rt 8.1
  • Tvos
  • Mysql
  • Windows server 2019
  • Firefox
  • Safari
  • Internet explorer
  • Jre
  • Watchos
Cross-site Scripting XSS Bounds of a Memory Buffer Improper Input Validation Exposure to Unauthorized Actor Improper SQL ('SQL Injection') Out-of-bounds Read Cross-Site Request Forgery (CSRF) Path Traversal Improper Access Control Use After Free Improper Authentication Out-of-bounds Write Integer Overflow or Wraparound NULL Pointer Dereference Special Elements (OS Command Injection) Generation of Code ('Code Injection') Improper Privilege Management Uncontrolled Resource Consumption Special Elements in Output (Injection) Race Condition
Microsoft Oracle Apple Google Intel Cisco Redhat Linux Mozilla Adobe Apache Hp F5 Jenkins Debian Sap Opensuse Gnu Foxitsoftware Gitlab
Android Iphone os Linux kernel Mac os x Windows 10 Chrome Windows 7 Windows server 2008 Windows server 2016 Windows server 2012 Windows 8.1 Windows rt 8.1 Tvos Mysql Windows server 2019 Firefox Safari Internet explorer Jre Watchos
CVE-2023-1646 27 Mar 2023
A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been declared as critical. This vulnerability affects the function 0x8018E000/0x8... Read more ➔
CVE-2023-1645 27 Mar 2023
A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been classified as problematic. This affects the function 0x8018E008 in the libra... Read more ➔
CVE-2023-1644 27 Mar 2023
A vulnerability was found in IObit Malware Fighter 9.4.0.776 and classified as problematic. Affected by this issue is the function 0x8018E010 in the l... Read more ➔
CVE-2023-1643 26 Mar 2023
A vulnerability has been found in IObit Malware Fighter 9.4.0.776 and classified as problematic. Affected by this vulnerability is the function 0x8001... Read more ➔
CVE-2023-1642 26 Mar 2023
A vulnerability, which was classified as problematic, was found in IObit Malware Fighter 9.4.0.776. Affected is the function 0x222034/0x222038/0x22203... Read more ➔
CVE-2023-1641 26 Mar 2023
A vulnerability, which was classified as problematic, has been found in IObit Malware Fighter 9.4.0.776. This issue affects the function 0x222018 in t... Read more ➔
CVE-2023-1640 26 Mar 2023
A vulnerability classified as problematic was found in IObit Malware Fighter 9.4.0.776. This vulnerability affects the function 0x222010 in the librar... Read more ➔
CVE-2023-27796 26 Mar 2023
RG-EW1200G PRO Wireless Routers EW_3.0(1)B11P204, RG-EW1800GX PRO Wireless Routers EW_3.0(1)B11P204, and RG-EW3200GX PRO Wireless Routers EW_3.0(1)B11... Read more ➔
CVE-2023-26802 26 Mar 2023
An issue in the component /network_config/nsg_masq.cgi of DCN (Digital China Networks) DCBI-Netlog-LAB v1.0 allows attackers to bypass authentication... Read more ➔
CVE-2023-26801 26 Mar 2023
LB-LINK BL-AC1900_2.0 v1.0.1, LB-LINK BL-WR9000 v2.4.9, LB-LINK BL-X26 v1.2.5, and LB-LINK BL-LTE300 v1.0.8 were discovered to contain a command injec... Read more ➔
CVE-2023-26800 26 Mar 2023
Ruijie Networks RG-EW1200 Wireless Routers EW_3.0(1)B11P204 was discovered to contain a command injetion vulnerability via the params.path parameter i... Read more ➔
CVE-2023-1639 26 Mar 2023
A vulnerability classified as problematic has been found in IObit Malware Fighter 9.4.0.776. This affects the function 0x8001E04C in the library ImfRe... Read more ➔
CVE-2023-1638 26 Mar 2023
A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been rated as problematic. Affected by this issue is the function 0x8001E024/0x80... Read more ➔
CVE-2023-28859 26 Mar 2023
redis-py through 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time (in the case of a non-pipeline operation... Read more ➔
CVE-2023-28858 26 Mar 2023
redis-py before 4.5.3, as used in ChatGPT and other products, leaves a connection open after canceling an async Redis command at an inopportune time (... Read more ➔
CVE-2023-1458 25 Mar 2023
** DISPUTED ** A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. Affected by this vulnerability is an... Read more ➔
CVE-2023-1457 25 Mar 2023
** DISPUTED ** A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. Affected is an unknown function o... Read more ➔
CVE-2023-1456 25 Mar 2023
** DISPUTED ** A vulnerability, which was classified as critical, has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. This issue affects some unkn... Read more ➔
CVE-2023-1635 25 Mar 2023
A vulnerability was found in OTCMS 6.72. It has been declared as problematic. Affected by this vulnerability is the function AutoRun of the file apiRu... Read more ➔
CVE-2023-1634 25 Mar 2023
A vulnerability was found in OTCMS 6.72. It has been classified as critical. Affected is the function UseCurl of the file /admin/info_deal.php of the... Read more ➔
CVE-2016-15030 25 Mar 2023
A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipu... Read more ➔
CVE-2015-10097 25 Mar 2023
A vulnerability was found in grinnellplans-php up to 3.0. It has been declared as critical. Affected by this vulnerability is the function interface_d... Read more ➔
CVE-2023-1632 25 Mar 2023
** DISPUTED ** A vulnerability has been found in Ellucian Banner Web Tailor 8.6 and classified as critical. This vulnerability affects unknown code of... Read more ➔
CVE-2023-1631 25 Mar 2023
A vulnerability, which was classified as problematic, was found in Jianming Antivirus 16.2.2022.418. This affects an unknown part in the library kvcor... Read more ➔
CVE-2023-1630 25 Mar 2023
A vulnerability, which was classified as problematic, has been found in Jianming Antivirus 16.2.2022.418. Affected by this issue is some unknown funct... Read more ➔
Proteus-Cyber Ltd.
20-22 Wenlock Road
London
N1 7GU
United Kingdom
P: +44 (0)208 123 7708
Registered in the UK
and Wales 07239733.
VAT registered
GB 991 1452 13
‘Proteus’ is a registered trademark.
All rights reserved.
Products
  • NextGen Privacy
  • NextGen Data Discovery
  • NextGen Vendor Management
  • NextGen Consent
  • NextGen DSAR
  • NextGen Privacy Automation
  • NextGen Proactive Protection
  • NextGen Privacy Research
Free resources
  • Privacy regulation research
  • Regulation comparison tool
  • Latest privacy news tracking
  • Latest Threat Intelligence
  • Breach modelling and ROI calculator
About us
  • Website terms and disclaimer
  • Privacy and cookies policy
  • Articles
Contact Us

[email protected] or
follow us on social media

© 2023 Proteus-Cyber Ltd.