Blogs

Read about the latest news and updates from the cybersecurity ecosystem.

IoCs

Posted on Mar 2, 2023 4 minutes

Why Are Some Ransomware Vulnerabilities More Dangerous than Others?

Securin experts mapped ransomware vulnerabilities to the MITRE Att&ck framework and identified 57 vulnerabilities that can be exploited from initial access to exfiltration. Read on to find out more about these vulnerabilities.

Read More

Surojoy Gupta

Posted on Feb 17, 2023 4 minutes

All About Hive Ransomware

One of the most prolific ransomware groups to affect healthcare facilities, nonprofits, retailers, energy providers, and other sectors, with a total of more than 1,300 institutions hit by the ransomware group worldwide and a profit of $100 million in ransom payments, Hive Ransomware has been ruling the roost since June 2021. Read on to find out what Securin experts uncovered when they revisited HIVE and their attack tactics and techniques, and what organizations can do to remain safe from future attacks.

Read More

Surojoy Gupta

Posted on Dec 23, 2022 | Updated on February 3, 2023 4 minutes

All About Vice Society Ransomware

Vice Society has been recently observed employing multiple ransomware variants, similar to the Russian Sandworm Team and TA505 threat actors, apart from its double extortion tactics. After its recent attacks on the US K-12 education and healthcare sectors, Vice Society has garnered a lot of media attention. Read on to learn how to protect your network from Vice Society attacks.

Read More

Surojoy Gupta

Posted on Sep 28, 2022 | Updated on September 29, 2022 6 minutes

All about LockBit Ransomware

Read all about the CVEs exploited, attack methodology, and techniques used by the LockBit ransomeareKnow the CVEs exploited, attack methodology, and techniques used by the LockBit ransomeare

Read More

Supriya Aluri

Posted on Sep 23, 2022 3 minutes

Cyberwar Bulletin: Iran and Albania

As the world still reels under the impact of the Ukraine-Russia cyberwar, yet another Cyberwar has started between Iran and Albania. CSW experts provide insights into Iranian threats that organizations need to watch out for. 

Read More

Priya Ravindran

Posted on Aug 12, 2022 3 minutes

An Exploration of Russia-based APT29’s Recent Campaigns

CSW's analysis of the vulnerabilities and attack tactics used by APT29 in recent campaigns

Read More

Vasanthakumar Thangaprakasam

Posted on Jul 14, 2022 | Updated on Sep 06, 2022 5 minutes

All about BlackCat (ALPHV)

Did you know that the BlackCat ransomware group breached 60+ organizations in a single month? Read on to know about CSW's research into the ransomware group, the vulnerabilities they use, and their attack techniques and tactics.

Read More

Priya Ravindran

Posted on Feb 23, 2022 | Updated on June 29, 2022 5 minutes

All About Conti

The Conti Group has been one of the most prolific ransomware groups in 2022, second only to REvil. However, Conti has been on a roll with the widespread of attacks against US and now has 44 vulnerability associations. Organizations need to set a patching priority for these vulnerabilities in order to avoid large-scale attacks.

Read More

Surojoy Gupta