Hey! I'm trying to understand how the paginator behaves and why it does what it does. Here's some info about the paginator: Paginator Info:

Page Number: 1

Total Pages: 2

Has Next: true

Has Prev: false

Pages on Current Page:

Title: Save the Date: Exclusive Event for Partners - Date: 2024-09-01 13:32:00 +0200 +0200

Title: DIVD responsibly discloses six new zero-day vulnerabilities to vendor - Date: 2024-08-12 05:54:00 +0200 +0200

Title: How to secure your AWS S3 buckets - Date: 2024-07-31 16:43:00 +0200 +0200

Title: Maintain recognition of DIVD Academy for vulnerable students! - Date: 2024-07-20 15:25:00 +0000 UTC

Title: CASE: Attackers exploit zero day vulnerabilities in Ivanti software, and hack the Norwegian governement - Date: 2024-07-03 21:27:00 +0200 +0200

Title: OPERATION ENDGAME DIVD-2024-00019 - Date: 2024-05-29 15:19:00 +0000 UTC

Title: CASE: KASEYA - Date: 2024-02-14 09:28:00 +0100 +0100

Title: CASE: SMARTERMAIL - Date: 2024-01-09 21:29:00 +0100 +0100

Title: CASE: EXPOSED BACNET DEVICES - Date: 2023-12-19 13:42:20.205 +0000 UTC

Title: CASE: ATLASSIAN CONFLUENCE - Date: 2023-12-18 22:00:00 +0100 +0100

Title: NEWS: INGE BRYAN NIEUWE BESTUURSVOORZITTER DIVD - Date: 2023-11-25 18:19:40.931 +0000 UTC

Title: CASE: GLOBAL VMWARE ESXI RANSOMWARE ATTACKS - Date: 2023-10-21 23:24:00 +0200 +0200

news

Save the Date: Exclusive Event for Partners

We’re excited to welcome our partners to a special evening marking our 5th anniversary.

case

DIVD responsibly discloses six new zero-day vulnerabilities to vendor

DIVD researchers have discovered and, in collaboration with the vendor, disclosed six new zero-day vulnerabilities in Enphase IQ Gateway devices.

news

How to secure your AWS S3 buckets

1.5 million files are stored unprotected on the public internet, does this still happen? Unfortunately, yes, it still happens. Despite our familiarity with security policies, controls, and best practices. In this article, you can read how you can secure your AWS S3 buckets and why it is important to do it.

news

Maintain recognition of DIVD Academy for vulnerable students!

Prevent students from being left without internships by maintaining recognition of DIVD Academy. Sign for a promising future for students!

case

CASE: Attackers exploit zero day vulnerabilities in Ivanti software, and hack the Norwegian governement

An unknown attacker exploited several zero-day vulnerabilities in two Ivanti services: Ivanti EPMM and Avanti Sentry. The DIVD helped notify users of Ivanti software.

case

OPERATION ENDGAME DIVD-2024-00019

As part of Operation Endgame the Dutch Police and Europol have infiltrated a number of botnets. During this infiltration they obtained data about the victims of these botnets. DIVD is providing victim notification for civilians.

case

CASE: KASEYA

One of the biggest (ransomware) cases in history, a case with a huge impact worldwide.

case

CASE: SMARTERMAIL

A DIVD researcher discovered multiple vulnerabilities in SmarterMail. Both vulnerabilities were found within the webmail frontend of SmarterMail.

case

CASE: EXPOSED BACNET DEVICES

During the Log4J crisis, researchers uncovered BACnet devices with open ports. Upon further investigation, more devices have been found running the BACnet protocol.

case

CASE: ATLASSIAN CONFLUENCE

After Veloxity identified a zero-day vulnerability, DIVD, DTC, and NSM cooperated to reach out to notify 18.469 vulnerable ISPs.

news

NEWS: INGE BRYAN NIEUWE BESTUURSVOORZITTER DIVD

Met trots en plezier maken we bekend dat Inge Bryan de nieuwe bestuursvoorzitter is van het Dutch Institute for Vulnerability Disclosure. Ze neemt deze rol over van Astrid Oosenbrug. Astrid legt de voorzittershamer neer om zich meer te gaan richten op de ontwikkeling van de DIVD Academy.

case

CASE: GLOBAL VMWARE ESXI RANSOMWARE ATTACKS

In cooperation with DIVD, NCSC-NL and several EU govcerts, 14,986 global vulnerable hosts were found and notified.