Please turn on your JavaScript for this page to function normally.
ransomware
Most vulnerabilities associated with ransomware are old

Researchers identified 56 new vulnerabilities associated with ransomware threats among a total of 344 threats identified in 2022 – marking a 19% increase year-over-year. …

bomb
Prioritize patching vulnerabilities associated with ransomware

A threat research from Cyber Security Works (CSW) has revealed a 7.6% increase in ransomware vulnerabilities since the publication of the Ransomware Spotlight Report in …

Acquisitions
CSW acquires CYR3CON IP to provide organizations with predictive insights into exploitable vulnerabilities

Cyber Security Works (CSW), recently acquired CYR3CON IP to give CSW a set of ‘early warning’ vulnerability and threat intelligence capabilities. The CYR3CON IP was originally …

Don't miss

Cybersecurity news