KEV (Known Exploited Vulnerabiliites) Catalogue Search Tool

Stay on Top of the Highest Risk Threats

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity— the Cybersecurity Infrastructure & Security Agency (CISA) maintains the authoritative source of vulnerabilities that have been exploited in the wild: the Known Exploited Vulnerability (KEV) catalog This is a fantastic resource, but difficult to use and understand for non-technical people - who are often the ones at most risk!   Therefore, we are developing this tool to make this important information more accessible and actionable to everyday users, small businesses, organizations and workgroups.

We will be adding:

  • other additional data sources;
  • AI chatbot and tools to provide a ordinary human friendly experience;
  • the ability to build and save profiles to focus alerts on just what affects you;
  • and the right links and information to enable you (or your IT staff or MSP) to take action when needed.

We welcome your feedback, requests and ideas to make this tool more useful!