Skip to content

Patrick Münch

avatar
Chief Information Security Officer (CISO) at Mondoo, Patrick is highly skilled at protecting and hacking every system he gets his hands on. He built a successful penetration testing and incident response team at SVA GmbH, their goal to increase the security level of companies and limit the impact of ransomware attacks. Now, as part of the Mondoo team, Patrick can help protect far more organizations from cybersecurity threats.

Blog Post by Patrick Münch

Patrick MünchAugust 10, 20232 min read

CIS SecureSuite Certified for GitHub and Supply Chain Security

Mondoo is the first full-stack Security Vendor to receive Center for Internet Security ...
Start Reading
Patrick MünchJuly 13, 20232 min read

Streamlining Compliance: Best Practices for GRC Pros

In today's global economy, governance, risk, and compliance (GRC) is more critical than ...
Start Reading
Patrick MünchJuly 11, 20233 min read

CISO Guide: Key Steps to Robust Security Posture

In the face of escalating cybersecurity threats and a rapidly changing regulatory ...
Start Reading
Patrick MünchApril 25, 20235 min read

Mondoo - The First CIS SecureSuite Vendor Certified for Cloud and Kubernetes Security

Mondoo ensures your Cloud and Kubernetes environments are compliant with CIS Benchmarks. ...
Start Reading
Patrick MünchMarch 15, 20236 min read

Secure Industry 4.0 with xSPM

Industry 4.0 has introduced a new level of integration between IT and operations ...
Start Reading
Patrick MünchMarch 10, 20235 min read

Fix Critical Word RTF Font Table Heap Bug CVE-2023-21716: Open Source Solution

Microsoft Word is an essential tool used by individuals and businesses globally. However, ...
Start Reading
Patrick MünchMarch 1, 20232 min read

Understanding the Differences Between xSPM and CSPM: Which Solution is Right for Your Organization?

In today's digital landscape, organizations need to ensure the security and compliance of ...
Start Reading
Patrick MünchFebruary 13, 20235 min read

Maximizing Security with xSPM: Separation of Powers

Separation of powers in infrastructure security is crucial to reducing the risk of a ...
Start Reading
Patrick MünchFebruary 1, 20232 min read

Securing Your Infrastructure: A Guide to Extensible Security Posture Management (xSPM)

Are you looking to improve your organization's security posture? Look no further than ...
Start Reading
Patrick MünchJanuary 12, 20232 min read

SSL/TLS Certificate Verification: How to Identify Expired Certificates

Start Reading
Patrick MünchJanuary 4, 202313 min read

A Complete Guide to Easy VMWare Patch Management

What is patch management? Patch management is the process of distributing and applying ...
Start Reading
Patrick MünchDecember 23, 20222 min read

Critical Linux Vulnerability (ZDI-22-1690, ZDI-CAN-17816): Find and Fix with cnquery

The Zero Day Initiative issued on 22 December 2022 a new critical Linux Kernel ...
Start Reading
Patrick MünchDecember 12, 202215 min read

How to Fix the PrintNightmare (CVE-2021-34527 / KB5004948) Vulnerability

This article lets you walk in a hacker's shoes. It provides step-by-step instructions for ...
Start Reading
Patrick MünchSeptember 9, 202226 min read

A Complete Guide to Easy Windows Patch Management

What is patch management? Patch management is the process of distributing and applying ...
Start Reading
Patrick MünchAugust 25, 202226 min read

A Complete Guide to Easy Linux Patch Management

What is patch management? Patch management is the process of distributing and applying ...
Start Reading
Patrick MünchAugust 17, 20227 min read

How to Handle a Ransomware Incident

A ransomware incident stresses an IT organization to its very limits and brings a company ...
Start Reading
Patrick MünchJuly 27, 20224 min read

Exposing What's Under the Hood of Ransomware Attacks

Ransomware is devastating to a company because it damages critical data. During an ...
Start Reading
Patrick MünchJuly 14, 20224 min read

Preventing Ransomware Attacks: Hacker Procedure (Part 1)

Ransomware attackers often follow very similar patterns or sequences when they ransom an ...
Start Reading
Patrick MünchMarch 9, 20224 min read

Exploit and Detect Dirty Pipe Vulnerability - CVE-2022-0847

Linux-Kernel vulnerability DirtyPipe undermines the rights system and hits Server, IoT- ...
Start Reading
view raw