{"id":7445,"date":"2022-02-04T17:54:53","date_gmt":"2022-02-05T00:54:53","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=7445"},"modified":"2023-04-05T12:35:20","modified_gmt":"2023-04-05T19:35:20","slug":"securin-analysis-top-scanners-missed-vulnerabilities-tied-to-ransomware-in-2021","status":"publish","type":"post","link":"https:\/\/10.42.32.162\/articles\/securin-analysis-top-scanners-missed-vulnerabilities-tied-to-ransomware-in-2021\/","title":{"rendered":"Securin Analysis: Top Scanners Missed Ransomware-Associated Vulnerabilities in 2021"},"content":{"rendered":"

Our Ransomware Spotlight Report<\/a> 2022 revealed that 288 vulnerabilities were linked to ransomware threat groups in 2021, marking a 29% surge from 2020. Securin’s researchers analyzed the data further by comparing the CVEs with some of the popular scanners (Nessus, Qualys, and Nexpose) and observed that they missed detecting 21 vulnerabilities tied to ransomware strains.<\/p>\n

Clearly, this demonstrates that even when a scanning script is available, it is difficult to discern whether it generates reliable scan outcomes. Read on to know more about our analysis and download the necessary patches.<\/p>\n

Attack Surfaces<\/h2>\n

When analyzing the vulnerabilities that were missed by popular scanners, we found these key points:<\/p>\n