Most vulnerabilities associated with ransomware are old

Researchers identified 56 new vulnerabilities associated with ransomware threats among a total of 344 threats identified in 2022 – marking a 19% increase year-over-year. Threat actors are actively searching the internet and deep and dark web for … Continue reading Most vulnerabilities associated with ransomware are old

Prioritize patching vulnerabilities associated with ransomware

A threat research from Cyber Security Works (CSW) has revealed a 7.6% increase in ransomware vulnerabilities since the publication of the Ransomware Spotlight Report in January 2022. In the last quarter, ransomware attacks have made mainstream headline… Continue reading Prioritize patching vulnerabilities associated with ransomware

CSW acquires CYR3CON IP to provide organizations with predictive insights into exploitable vulnerabilities

Cyber Security Works (CSW), recently acquired CYR3CON IP to give CSW a set of ‘early warning’ vulnerability and threat intelligence capabilities. The CYR3CON IP was originally developed with grants from Arizona State University (ASU) LightWorks and NEP… Continue reading CSW acquires CYR3CON IP to provide organizations with predictive insights into exploitable vulnerabilities