Autumn Sandeen

Cyber Security Works to Rebrand as Securin Inc. to Help Customers Continuously Improve Security Posture

Retrieved on: 
Tuesday, March 7, 2023

ALBUQUERQUE, N.M., March 7, 2023 /PRNewswire-PRWeb/ -- Cyber Security Works Inc., a leading security company, today announced that it is rebranding as Securin Inc. due to the evolution of its service capabilities and offerings. Under the new identity, it will provide tech-enabled security solutions to continuously improve customers' security posture and help them gain resilience against evolving threats.

Key Points: 
  • ALBUQUERQUE, N.M., March 7, 2023 /PRNewswire-PRWeb/ -- Cyber Security Works Inc., a leading security company, today announced that it is rebranding as Securin Inc. due to the evolution of its service capabilities and offerings.
  • Under the new identity, it will provide tech-enabled security solutions to continuously improve customers' security posture and help them gain resilience against evolving threats.
  • In 2020, CSW became a CVE Numbering Authority (CNA) to help the Department of Homeland Security (DHS) and MITRE validate newly discovered zero-day vulnerabilities.
  • Expanding on Movva's comments, Aaron Sandeen, CEO of Securin, said, "We are very excited to rebrand as Securin.

Cyber Security Works reveals 13 vulnerabilities have become newly associated with Ransomware

Retrieved on: 
Thursday, October 20, 2022

Cyber Security Works (CSW) latest Ransomware Index Report reveals that 13 vulnerabilities have become newly associated with Ransomware in 2022 Q2 and Q3 taking the overall count to 323 vulnerabilities.

Key Points: 
  • Cyber Security Works (CSW) latest Ransomware Index Report reveals that 13 vulnerabilities have become newly associated with Ransomware in 2022 Q2 and Q3 taking the overall count to 323 vulnerabilities.
  • View the full release here: https://www.businesswire.com/news/home/20221018006323/en/
    Cyber Security Works (CSW) latest Ransomware Index Report reveals that 13 vulnerabilities have become newly associated with Ransomware in 2022 Q2 and Q3 taking the overall count to 323 vulnerabilities.
  • 13 new vulnerabilities have become associated with Ransomware in the past two quarters, and 10 out of 13 vulnerabilities have critical severity ratings.
  • 57 Ransomware vulnerabilities have a complete MITRE ATT&CK kill chain; if exploited, these vulnerabilities can lead to a complete takeover of the system.