CISA now warns critical infrastructure of ransomware-vulnerable devices

“As part of RVWP, CISA leverages existing authorities and technology to proactively identify information systems that contain security vulnerabilities commonly associated with ransomware attacks,” the cybersecurity agency said.
Source: cyware.com