Media Coverage

Securin media coverage including news from when we were Cyber Security Works (CSW) Inc.

Ransomware Research Reveals 12 Vulnerabilities Have Become Newly Associated with Ransomware in Q1 2023

May 18, 2023 |
Securin, Ivanti, & Cyware
In collaboration with Securin, Ivanti, and Cyware, researchers have published the latest ransomware threat insights, including open-source vulnerabilities and new Advanced Persistent Threat (APT) groups.

5 Ways to Prevent Ransomware in Honor of Anti-Ransomware Day

May 15, 2023 |
Disaster Recovery Journal
Over the years, ransomware has caused billions of dollars in personal, reputational and financial losses and it’s estimated that there’s a ransomware attack every 19 seconds. Anti-Ransomware Day (May 12) was created to encourage organizations of all industries to protect themselves against the dozens of ransomware strains that threaten to halt business operations.

Cybersecurity Experts Comment on Anti-Ransomware Day

May 12, 2023 |
VMBlog
Anti-Ransomware Day reminds organizations to keep themselves safe against ransomware. With a ransomware attack taking place every 19 seconds, organizations must ask themselves: are we prepared?

The Problem of Old Vulnerabilities — and What to Do About It

May 9, 2023 |
Dark Reading
According to a recent report from Securin, the vast majority — 76% — of vulnerabilities exploited by ransomware in 2022 were old, discovered between 2010 and 2019.

Securin Inc. Achieves CREST Accreditation

Apr 21, 2023 |
Securin
Securin Inc, a leading provider of tech-enabled cybersecurity solutions, has been awarded CREST Accreditation for Vulnerability Assessment and Penetration Testing.

Tamil Nadu Government Domains Lacks Basic Security Protocols Shows Report

Apr 4, 2023 |
The Hindu
The Tamil Nadu government domain (tn.gov.in) has many exposures that can lead to phishing attacks and data breaches. The domain is also vulnerable to notorious ransomware gangs like Ryuk and NextCry, who have targeted many victims in the past, according to an analysis that was done by Securin Inc and Ivanti.

Technology: Sharp Increase in Cyberattacks on Indian Organizations-Govt Entities

Apr 3, 2023 |
Foreign Investors on India
Over 10% of domains in Indian states do not have the SSL encryption India saw the highest number of cyberattacks on government agencies in 2022, which highlights that cyber hygiene cannot be ignored, according to Ram Movva, Co-Founder and Chairman of Securin Inc of Albuquerque, New Mexico.

New Analysis from Securin and Ivanti Finds Potential Security Gaps in Indian State Governments’ Public-Facing Assets

Mar 31, 2023 |
Technuter
Securin and Ivanti have conducted an investigation into the cyber hygiene of Indian state government domains and found several potential gaps in their current security practices.

New Analysis from Securin and Ivanti Finds Potential Security Gaps in Indian State Governments’ Public-Facing Assets

Mar 30, 2023 |
Enterprise IT World
Securin and Ivanti have conducted an investigation into the cyber hygiene of Indian state government domains and found several potential gaps in their current security practices.

Investigation Exposes Potential Security Gaps in Government Domains

Mar 30, 2023 |
Deccan Chronicle
An investigation by two cyber security agencies revealed potential security gaps in Indian State Governments’ Public-Facing Assets, high susceptibility to ransomware, and an increased risk of data breaches and losses.

State Govt Web Domains ‘Extremely Vulnerable’ to Cyberattacks: Report

Mar 29, 2023 |
Business Standard
More than 700 credentials with passwords were leaked to the dark web in 2022, says study by cybersecurity firms. Website domains of Indian state governments are “extremely vulnerable” and don’t follow basic security drills, said two cybersecurity firms in a report investigating practices.

Securin Inc. & Ivanti’s Analysis Reveals Security Vulnerabilities in Indian State Governments’ Public-Facing Assets

Mar 29, 2023 |
Securin and Ivanti
The investigation revealed a high susceptibility to ransomware and an increased risk of data breaches and losses.

New Analysis from Securin Inc. and Ivanti Finds Potential Security Gaps in Indian State Governments’ Public-Facing Assets

Mar 29, 2023 |
CXO Today
Securin Inc. and Ivanti have conducted an investigation into the cyber hygiene of Indian state government domains and found several potential gaps in their current security practices.

New Analysis from Securin Inc. and Ivanti Finds Potential Security Gaps in Indian State Governments’ Public-Facing Assets

Mar 29, 2023 |
Silicon India
Securin Inc. and Ivanti have conducted an investigation into the cyber hygiene of Indian state government domains and found several potential gaps in their current security practices.

White House Budget for 2024 Cybersecurity Spending: More Funding for CISA, Modernization of Online Government Services

Mar 22, 2023 |
CPO Magazine
The proposed White House budget for 2024’s cybersecurity spending calls for a big investment in tech innovation to keep pace with foreign rivals, a bigger budget for the Cybersecurity and Infrastructure Security Agency (CISA), and the modernization of public-facing online government resources.

Cybersecurity in the US President’s Budget for Fiscal Year 2024

Mar 10, 2023 |
Cyber Wire
The President’s Budget for Fiscal Year 2024 has been published, and it addresses cybersecurity across the spectrum of the Federal Government’s operations. The Budget will now go to Congress for the usual review, debate, modification, and passage.

VulnCheck: CISA’s KEV missing 42 vulnerabilities from 2022

Mar 9, 2023 |
Tech Target
A February report published by Cyber Security Works, Cyware, Ivanti and Securin identified 131 exploited vulnerabilities that were yet to be included, with 111 first discovered in 2019 or prior.

Cyber Security Works to Rebrand As Securin Inc.

Mar 7, 2023 |
Dark Reading
Cyber Security Works Inc., a leading security company, today announced that it is rebranding as Securin Inc. due to the evolution of its service capabilities and offerings. Under the new identity, it will provide tech-enabled security solutions to continuously improve customers’ security posture and help them gain resilience against evolving threats.

Ransomware’s Favorite Target: Critical Infrastructure and Its Industrial Control Systems

Mar 7, 2023 |
Dark Reading
National defense and security experts long predicted that future warfare would not be waged by firearms but with code designed to disable services people depend on for daily life.

Security Experts Share What the White House National Cyber Strategy Means for Organizations (Part 2)

Mar 3, 2023 |
Enterprise Security Tech
This week, the White House released its National Cyber Strategy, outlining how the Biden administration intends to safeguard the US from growing online threats. The Administration focused largely on the shift of responsibility for cybersecurity away from individuals and small businesses to large tech organizations.

Unpatched, Known Vulnerabilities Still Key Driver of Cyberattacks

Mar 1, 2023 |
GCN
Research reports find that vulnerabilities for which patches have already been issued remain hackers’ primary way into an organization.

Ransomware Takes its Toll on Organizations in 2022

Feb 28, 2023 |
MSP Today
Ransomware attacks continue to gain attention due to their increased sophistication and the widespread impacts they have. Hackers are constantly developing new methods to deliver ransomware, such as using social engineering tactics to trick users into clicking on malicious links or downloading infected files.

Southern States have the Most Open Cyber Exposures, Report Finds

Feb 28, 2023 |
GCN
The 14 states in that region have more than 100,000 vulnerabilities, misconfigurations and data leaks that all must be addressed to prevent attacks, researchers found.

Study Uncovers Ransomware Vulnerabilities

Feb 22, 2023 |
Digitalisation World
Joint study by Cyber Security Works, Ivanti, Cyware, and Securin also identifies 56 new ransomware-associated vulnerabilities, for a year-end total of 344 ransomware threats in 2022.

Most Vulnerabilities Associated with Ransomware are Old

Feb 22, 2023 |
Help Net Security
Researchers identified 56 new vulnerabilities associated with ransomware threats among a total of 344 threats identified in 2022 – marking a 19% increase year-over-year.

Majority of Ransomware Attacks Last Year Exploited Old Bugs

Feb 20, 2023 |
Dark Reading
New research shows that 57 vulnerabilities that threat actors are currently using in ransomware attacks enable everything from initial access to data theft.

Decade of Neglect Means Massive Paydays for Ransomware Scams

Feb 18, 2023 |
Cyber Magazine
More than 76% of vulnerabilities still being exploited by ransomware were discovered between 2010 and 2019, according to new cybersecurity research.

CISA Urged to Add 8 Severe Ransomware Bugs to Vulnerability Catalog

Feb 17, 2023 |
SC Media
Researchers found that eight of the 131 vulnerabilities associated with ransomware not yet listed in a federal catalog meant to help the cybersecurity community are considered “most dangerous” because they could be easily exploited from initial access to exfiltration.

Ransomware Crews Aggressively Capitalizing on Old, Open Source Vulnerabilities, Study Finds – MSSP Alert

Feb 17, 2023 |
MSSP Alert
In the last quarter of 2022 alone, aggressive ransomware groups exploited 21 of 180 vulnerabilities already known to be associated with digital hijacking, a joint report issued by cybersecurity providers Cyber Security Works (CSW), Ivanti, Cyware and Securin found.

Three Quarters of Vulnerabilities Currently Exploited by Ransomware Groups were Discovered Before 2020

Feb 17, 2023 |
Continuity Central
The importance of a strong patch management strategy has been highlighted by a new report which shows that the majority of vulnerabilities used by ransomware actors have been known about for years.

Ransomware Hackers are Delving into the Archives for Some Old-School Attacks

Feb 17, 2023 |
Tech Radar
Ransomware hackers are delving into the archives, looking for old vulnerabilities that could be exploited in new attacks, experts have claimed.

Ransomware Attackers Finding New Ways to Weaponize Old Vulnerabilities

Feb 16, 2023 |
Venture Beat
Ransomware attackers are finding new ways to exploit organizations’ security weaknesses by weaponizing old vulnerabilities.

76% of Vulnerabilities Currently Exploited by Ransomware Groups Were Discovered Before 2020, Report Finds

Feb 16, 2023 |
VMBlog
A new report from Cyber Security Works (CSW), Ivanti, Cyware, and Securin reveals the devastating toll that ransomware had on organizations globally in 2022. The study, 2023 Spotlight Report: Ransomware Through the Lens of Threat and Vulnerability Management, identified 56 new vulnerabilities associated with ransomware threats among a total of 344 threats identified in 2022-marking a 19% increase year-over-year.

Ransomware Actors Increasingly Weaponizing Old Vulnerabilities

Feb 16, 2023 |
Tech Target Security
A new report from Cyber Security Works shows that 76% of all ransomware-associated vulnerabilities tracked in 2022 were old flaws initially discovered between 2010 and 2019.

Cybersecurity Experts Provide Insights for Safer Internet Day

Feb 7, 2023 |
Cybersecurity Insiders
Cyber threats have already plagued January of 2023, causing organizations to invest more than ever in protective measures. The average cost of a data breach in 2022 was $4.35 million, and ransomware attacks cost organizations an average of $4.84 million, which does not account for the personal losses some cyber attacks have caused.

Safer Internet Day 2023: 18 Experts Share Best Practices for Online Safety

Feb 7, 2023 |
Spiceworks
Online safety has never been more important, with so much of our personal and professional data available on the internet today. Each year, millions of people come together to spread awareness and celebrate Safer Internet Day on Feb 7th.

Industry Thought Leaders Provide Insights for Safer Internet Day 2023

Feb 7, 2023 |
VMBlog
Safer Internet Day is an annual event that is being celebrated today, February 7, 2023. With the rapid growth of the internet and its increasing usage in every aspect of our lives, it has become crucial to promote a safe and secure online environment for all.

Looking into Proactive Security: Are Vulnerability Scanners Failing You?

Feb 7, 2023 |
Enterprise Security Tech
News is breaking that cybercriminals are actively exploiting a two-year-old VMware vulnerability as part of a large scale ransomware campaign targeting thousands of organizations worldwide.

Massive Ransomware Campaign Affects Over 3,200 VMware Servers Worldwide

Feb 7, 2023 |
Enterprise Security Tech
News is breaking that cybercriminals are actively exploiting a two-year-old VMware vulnerability as part of a large scale ransomware campaign targeting thousands of organizations worldwide.

New Ransomware Exploits VMware ESXi Vulnerability

Feb 6, 2023 |
The Cyber Wire
France’s Computer Emergency Response Team (CERT-FR) and Italy’s National Cybersecurity Agency (ACN) have both warned of a widespread ransomware campaign that’s exploiting a vulnerability in VMware ESXi servers.

The Evolution of Cybersecurity Services

Jan 26, 2023 |
Momentum Cyber
Welcome to Momentum Cyber’s special report on the evolution of cybersecurity services. There has never been a more exciting time for this sector of the market. Google Cloud’s $5.4 billion acquisition of Mandiant, one of two public cybersecurity companies with significant services revenue, was a signature move that will impact the entire industry for years to come. This special report focuses on the impact of this deal on the industry and what to expect next.

How Will a Recession Affect CISOs?

Jan 10, 2023 |
Security Week
Is the United States heading toward a recession? If we are, then profits will dip, and belts will be tightened while we wait for the government to turn things round. Most, but not all, businesses will survive; but all will be affected.

Industry Experts Share Their Security Predictions for 2023

Jan 4, 2023 |
Cyber Defense Magazine
It’s no surprise that security is a major topic of conversation, with cyberattacks of all kinds increasing in frequency year after year. In today’s threat environment, it’s important that businesses are on top of the trends and know what they need to look out for, both now and down the road. So we’ve collected commentary from experts in the cybersecurity field sharing their predictions for 2023.

Succeeding with Cybersecurity: Challenges and Opportunities for 2023

Jan 3, 2023 |
Spice Works
The last few years have been rough on cybersecurity professionals. With each passing month, the threat environment has intensified. Aaron Sandeen, the co-founder of CSW, analyzes quick statistics to illustrate the expected cybersecurity trends in 2023.

2023 Cybersecurity Predictions Round Up: Experts From Within The Industry Share Security Concerns

Jan 3, 2023 |
Enterprise Security Tech
Part of of the 2023 cybersecurity prediction series, Aaron Sandeen shares his thoughts and concerns on the security industry.

The Need for Predictive Intelligence in Cybersecurity for 2023

Jan 2, 2023 |
VMBlog
CSW CEO, Aaron Sandeen, and other industry experts share their predictions for 2023. Read them in this 15th annual VMblog.com predictions series.

Adobe, Apple, Cisco, Microsoft Flaws Make Up Half of KEV Catalog

Dec 30, 2022 |
Dark Reading
CISA’s Known Exploited Vulnerabilities Catalog has become a valuable repository of vulnerabilities to be patched. A pair of reports analyze the vulnerabilities under attack to understand the kind of threats organizations should be prioritizing.

How to Protect the Digital Landscape in 2023

Dec 9, 2022 |
VMBlog
Organizations are increasingly cautious in regard to navigating the economic downturn. Increased inflation and reduced expenses are causing many to take a close look at the budgets for cybersecurity in the face of growing complexities of the cyber attack landscape.

Four Tips for Health-Care Providers to Stay Cyber Secure

Nov 27, 2022 |
Cyber Defense Magazine
The number of attacks aimed at the health-care industry has increased significantly during the past few years. Health-care institutions are ‌vulnerable to cyberattacks because they have access to highly valuable information, in terms of money and intelligence, sought after by nation-state actors and cybercriminals.

Ransomware Threats Grow as New Vulnerabilities and Threat Actors are Identified

Nov 21, 2022 |
Cybersecurity Insiders
Since our last ransomware report earlier this year, both the severity and complexity of attacker tactics continue to grow as we head into the final quarter of 2022. The total number of ransomware vulnerabilities out there has climbed to 323. It is about a 450% increase since ransomware became a prevalent threat in 2019.