Blogs

Read about the latest news and updates from the cybersecurity ecosystem.

APT Groups

Posted on Feb 27, 2023 | Updated on Mar 2, 2023

CSW's Threat Intelligence - February 27, 2023 - March 3, 2023

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | February 27, 2023 - March 3, 2023

Read More

Supriya Aluri

Posted on Feb 20, 2023 | Updated on Feb 24, 2023 3 minutes

CSW's Threat Intelligence - February 20, 2022 - February 24, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | February 20, 2022 - February 24, 2022

Read More

Supriya Aluri

Posted on Feb 13, 2023 | Updated on Feb 17, 2023 5 minutes

CSW's Threat Intelligence - February 13, 2022 - February 17, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | February 13, 2022 - February 17, 2022

Read More

Supriya Aluri

Posted on Feb 17, 2023 4 minutes

All About Hive Ransomware

One of the most prolific ransomware groups to affect healthcare facilities, nonprofits, retailers, energy providers, and other sectors, with a total of more than 1,300 institutions hit by the ransomware group worldwide and a profit of $100 million in ransom payments, Hive Ransomware has been ruling the roost since June 2021. Read on to find out what Securin experts uncovered when they revisited HIVE and their attack tactics and techniques, and what organizations can do to remain safe from future attacks.

Read More

Surojoy Gupta

Posted on Feb 6, 2023 | Updated on Feb 10, 2023 5 minutes

CSW's Threat Intelligence - February 6, 2022 - February 10, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | February 6, 2022 - February 10, 2022

Read More

Supriya Aluri

Posted on Jan 9, 2023 | Updated on Jan 17, 2023 6 minutes

CSW's Threat Intelligence - January 9, 2022 - January 13, 2023

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Supriya Aluri

Posted on Dec 30, 2022 7 minutes

How Safe is your Database?

A data breach resulting in the loss of their jobs is one of the worst nightmares for a CISO. Companies that have experienced a breach underperform the market by more than 15% three years later. That raises the question - “Is your data safe?” CSW analyzed more than 290 database products and identified 4352 vulnerabilities, of which 24% have high predictive risk ratings, and 12% are trending in the wild! What should be your course of action?

Read More

Priya Ravindran

Posted on Dec 12, 2022 | Updated on Dec 16, 2022 10 minutes

CSW's Threat Intelligence - December 12, 2022 - December 16, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | December 12, 2022 - December 16, 2022

Read More

Supriya Aluri

Posted on Dec 5, 2022 | Updated on Dec 9, 2022 5 minutes

CSW's Threat Intelligence - December 5, 2022 - December 9, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | December 5, 2022 - December 9, 2022

Read More

Supriya Aluri

Posted on Nov 28, 2022 | Updated on Dec 2, 2022 5 minutes

CSW's Threat Intelligence - November 28, 2022 - December 2, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | November 28, 2022 - December 2, 2022

Read More

Supriya Aluri

Posted on Nov 21, 2022 | Updated on Nov 25, 2022 6 minutes

CSW's Threat Intelligence - November 21, 2022 - November 25, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | November 21, 2022 - November 25, 2022

Read More

Supriya Aluri

Posted on Nov 14, 2022 | Updated on Nov 18, 2022 7 minutes

CSW's Threat Intelligence - November 14, 2022 - November 18, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | November 14, 2022 - November 18, 2022

Read More

Supriya Aluri

Posted on Oct 25, 2022 | Updated on October 28, 2022 3 minutes

CSW's Threat Intelligence - October 24, 2022 - October 28, 2022

This blog brings you all the DHS CISA KEVs that need to be prioritized for patching from October 24, 2022 to October 28, 2022

Read More

Supriya Aluri

Posted on Oct 18, 2022 | Updated on Oct 21, 2022 6 minutes

CSW's Threat Intelligence - October 17, 2022 - October 21, 2022

This blog brings you all the DHS CISA KEVs that need to be prioritized for patching from Oct 17, 2022 to Oct 21, 2022

Read More

Supriya Aluri

Posted on Oct 10, 2022 | Updated on Oct 14, 2022 5 minutes

CSW's Threat Intelligence - October 10, 2022 - October 14, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | October 10, 2022 - October 14, 2022

Read More

Supriya Aluri

Posted on Oct 3, 2022 | Updated on October 07, 2022 3 minutes

CSW's Threat Intelligence - October 3, 2022 - October 7, 2022

This blog brings you all the DHS CISA KEVs that need to be prioritized for patching from Oct 3, 2022 to Oct 7, 2022

Read More

Supriya Aluri

Posted on Sep 28, 2022 | Updated on September 29, 2022 6 minutes

All about LockBit Ransomware

Read all about the CVEs exploited, attack methodology, and techniques used by the LockBit ransomeareKnow the CVEs exploited, attack methodology, and techniques used by the LockBit ransomeare

Read More

Supriya Aluri

Posted on Sep 27, 2022 | Updated on September 29, 2022 6 minutes

CSW's Threat Intelligence - September 26, 2022 - September 30, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | September 26, 2022 - September 30, 2022

Read More

Supriya Aluri

Posted on Sep 23, 2022 3 minutes

Cyberwar Bulletin: Iran and Albania

As the world still reels under the impact of the Ukraine-Russia cyberwar, yet another Cyberwar has started between Iran and Albania. CSW experts provide insights into Iranian threats that organizations need to watch out for. 

Read More

Priya Ravindran

Posted on Sep 12, 2022 | Updated on Sep 16, 2022 6 minutes

CSW's Threat Intelligence - September 12, 2022 - September 16, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Priya Ravindran

Posted on Sep 9, 2022 3 minutes

CSW's Threat Intelligence - September 05, 2022 - September 09, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting. | September 05, 2022 - September 09, 2022

Read More

Supriya Aluri

Posted on Sep 2, 2022 5 minutes

CSW's Threat Intelligence - August 29, 2022 - September 2, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Supriya Aluri

Posted on Aug 22, 2022 6 minutes

CSW's Threat Intelligence - August 22, 2022 - August 26, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Supriya Aluri

Posted on Aug 18, 2022 7 minutes

How Safe Is Your VPN?

Did you know hackers can exploit 125 weaponized vulnerabilities in VPN products to attack their targets? CSW analysts deep dive into exposures in VPNs that could compromise organizational networks.

Read More

Priya Ravindran

Posted on Aug 16, 2022 6 minutes

CSW's Threat Intelligence - August 15, 2022 - August 19, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Supriya Aluri

Posted on Aug 12, 2022 3 minutes

An Exploration of Russia-based APT29’s Recent Campaigns

CSW's analysis of the vulnerabilities and attack tactics used by APT29 in recent campaigns

Read More

Vasanthakumar Thangaprakasam

Posted on Aug 9, 2022 6 minutes

CSW's Threat Intelligence - August 08, 2022 - August 12, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Supriya Aluri

Posted on Aug 1, 2022 3 minutes

CSW's Threat Intelligence - August 02, 2022 - August 05, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Supriya Aluri

Posted on Jul 18, 2022 3 minutes

CSW's Threat Intelligence - July 18, 2022 - July 22, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Supriya Aluri

Posted on Jul 14, 2022 | Updated on Sep 06, 2022 5 minutes

All about BlackCat (ALPHV)

Did you know that the BlackCat ransomware group breached 60+ organizations in a single month? Read on to know about CSW's research into the ransomware group, the vulnerabilities they use, and their attack techniques and tactics.

Read More

Priya Ravindran

Posted on Jul 13, 2022 3 minutes

CSW's Weekly Threat Intelligence - July 11, 2022 - July 15, 2022

We bring you threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Supriya Aluri

Posted on Jul 8, 2022 2 minutes

CSW’s Friday Threat Intelligence

This week, we bring to you eight threats that are currently trending as well as new vulnerabilities that hackers are exploiting.

Read More

Pavithra Shankar, Supriya Aluri

Posted on Jul 6, 2022 5 minutes

43 Weaponized CVEs in Healthcare Products Threaten Patient Care

CSW researchers investigated 56 vendors and 846 healthcare products, and identified 624 vulnerabilities across them. Read to know more about our findings.

Read More

Priya Ravindran, Surojoy Gupta

Posted on Jul 1, 2022 3 minutes

CSW Weekly Threat Intelligence

All CVEs mentioned in this blog edition have received a maximum rating from the Threat Intelligence platform indicating high probability of exploitation.

Read More

Pavithra Shankar

Posted on Jun 27, 2022 2 minutes

CSW Weekly Threat Intelligence

CSW weekly threat intelligence edition brings to you early warnings about critical vulnerabilities that could potentially be weaponized and prove dangerous to your organization and its assets.

Read More

Pavithra Shankar

Posted on May 30, 2022 3 minutes

43 APT Groups Use Ransomware to Attack Their Targets

CSW’s quarterly report on ransomware metrics reveals that three new APT groups are using ransomware to mount attacks on their targets, bringing the total number of APT groups using ransomware to 43. Read more on them here.

Read More

Supriya Aluri

Posted on Apr 14, 2022 5 minutes

CSW’s AI-based insights into APT groups and their arsenal

CSW's AI-based vulnerability and threat intelligence delves deep into the vulnerabilities exploited by APT groups

Read More

Priya Ravindran

Posted on Mar 2, 2022 | Updated on March 01, 2023 3 minutes

Top Scanners Fail to Flag DHS CISA-warned Known Exploited Vulnerabilities (KEV)

We looked into the DHS CISA KEV catalog one step further and found that 59 actively known exploited CVEs were missed by top scanners such as Nessus, Nexpose, and Qualys. Click here to know more!

Read More

Pavithra Shankar, Priya Ravindran

Posted on Nov 22, 2021 | Updated on March 01, 2023 5 minutes

CISA Releases a Directive Asking Organizations to Patch Known Exploited Vulnerabilities

The DHS Cybersecurity and Infrastructure Security Agency (CISA) released a directive with a list of 887 known and exploited vulnerabilities that public sector entities and organizations need to patch immediately!

Read More

Surojoy Gupta, Priya Ravindran, Pavithra Shankar