Media Coverage

Securin media coverage including news from when we were Cyber Security Works (CSW) Inc.

15 Security Predictions for 2024

Feb 5, 2024 |
Securrity IT News
Cybersecurity helps protect computer systems, networks and data from unauthorized access, attacks, damage and threats. The news has been buzzing lately with different cybersecurity attacks that make everyone nervous about their security. However, keeping tabs on what is coming and how the industry will tackle challenges provides peace of mind and informs decisions for your 2024 security needs.

Leading From The C-Suite: Ram Movva of Securin On Five Things You Need To Be A Highly Effective C-Suite Executive

Jan 25, 2024 |
Authority Magazine (Medium)
Aspart of our series called “Five Things You Need To Be A Highly Effective C-Suite Executive,” we had the pleasure of interviewing Ram Movva. Ram is the Chairman and Chief Executive Officer of Securin Inc. Through his visionary approach and strategic decision-making, he has played a crucial role in establishing Securin Inc. as a reputable and pioneering figure in the cybersecurity domain.

New Research Reveals 38 Vulnerabilities Became Associated with Ransomware in 2023

Jan 25, 2024 |
Disaster Recovery Journal
Today Securin, Inc. released its latest ransomware report, examining the prominent cybersecurity threat and documenting how its usage and manipulation by threat groups have evolved in 2023. Hopes that the ransomware threat environment would ease in 2023 proved misguided, with attacks increasing across the board, affecting businesses, governments, critical infrastructure, and more.

2023 Ransomware Report Reveals Latest Trends in Cybersecurity Threats To Keep in Mind For the New Year

Jan 24, 2024 |
Enterprise Sec Tech
Securin, Inc. released its comprehensive “2023 Year in Review: Ransomware” report, revealing a worrying escalation in ransomware attacks that defied earlier hopes of a decline. The report paints a detailed picture of the ransomware landscape, indicating a surge in attacks that impacted businesses, governments, and critical infrastructures.

Securin Research Reveals Ransomware Threats Surge Amidst Geopolitical Shifts and Cybersecurity Challenges

Jan 24, 2024 |
Industrial Cyber
Securin researchers published Tuesday their latest findings on ransomware threats in 2023. The research provides valuable insights into new APT (advanced persistent threat) groups, ransomware families, and related attacks. It recognizes that the past year has witnessed a significant transformation in the cyber attack landscape, particularly with the rise of ransomware as a prominent threat.

Annual Research Reveals 38 Vulnerabilities Became Newly Associated with Ransomware in 2023

Jan 23, 2024 |
PRWeb
Today Securin, Inc. released its latest ransomware report, examining the prominent cybersecurity threat and documenting how its usage and manipulation by threat groups have evolved in 2023. Hopes that the ransomware threat environment would ease in 2023 proved misguided, with attacks increasing across the board, affecting businesses, governments, critical infrastructure, and more.

State Economic Development: 2024 Job Training Awards

Jan 22, 2024 |
Daily Post Los Alamos
The New Mexico Economic Development Department (EDD) has kicked off 2024 Job Training Incentive Program (JTIP) awards by approving over $1.3 million in funding to support the workforce training of 87 New Mexicans in various aspects of the program.

State Announces January Job Training Awardees

Jan 21, 2024 |
Albuquerque Journal
Securin Inc., a company that works in the world of cybersecurity, will receive nearly $1.1 million in funding from the state’s Job Training Incentive Program to train 27 employees.

First 2024 Job Training Awards Announced

Jan 19, 2024 |
Expansion Solutions
The New Mexico Economic Development Department (EDD) has kicked off 2024 Job Training Incentive Program (JTIP) awards by approving over $1.3 million in funding to support the workforce training of 87 New Mexicans in various aspects of the program, Acting Economic Development Department Cabinet Secretary Mark Roper announced today.

Critical Infrastructure in the Crosshairs: Examining the Threats Facing Service Providers in the U.S.

Jan 16, 2024 |
Cybersecurity Insiders
Critical infrastructure is facing a wave of cyberattacks, posing a severe threat to essential services across the United States and globally. The scale and frequency of these attacks have elevated defending infrastructure to a national priority, as emphasized by the White House’s National Cybersecurity Strategy.

To Xfinity’s Breach and Beyond – The Fallout from “CitrixBleed”

Dec 20, 2023 |
Cybersecurity Insiders
Comcast Xfinity filed a notice to the Attorney General of Maine disclosing an exploited vulnerability in Citrix that has jeopardized almost 36 million customers’ sensitive information. Kiran Chinnagangannagari, CTO, CPO & co-founder, Securin, shares how a vulnerability like this causes so much damage.

Comcast’s Xfinity Division Hit by Major Cyberattack Affecting Millions

Dec 20, 2023 |
Enterprise Sec Tech
Comcast has confirmed a significant cyberattack that led to a data breach, utilizing a critical vulnerability known as “CitrixBleed” and impacting nearly 36 million Xfinity customers.

2024 Cybersecurity Predictions from Industry Experts

Dec 15, 2023 |
Solutions Review
As we look ahead to the year 2024, the cybersecurity industry is expected to undergo several exciting and new developments. New technologies, techniques, and companies have all but made an impression on the industry with unique and exciting products; however, on the other hand, 2023 was another record-breaking year for cybercriminals and other cyber threats.

Experts Talk: Predicting the Cybersecurity Landscape in 2024

Dec 15, 2023 |
Spiceworks
Ravi Pandey, Senior Director of Vulnerability Management services at Securin on future cyberattacks and defense.

Why Cybersecurity Is A Competitive Advantage: Reaching Digital Success

Dec 13, 2023 |
Forbes
In a world increasingly shaped by technology, the significance of cybersecurity cannot be overstated. As we navigate the digital age, safeguarding sensitive data and protecting critical systems is paramount.

The Growing Influence of State CISOs

Dec 8, 2023 |
Spiceworks
National cyber security has been on the main stage; now, the focus is shifting towards state cyber security, and state CISOs are leading the charge. Rahul Kannan, chief operating officer at Securin, writes about the challenges and potential security threats homing in on their state.

How to Remain Cyber Vigilant During the AI Boom

Dec 1, 2023 |
VM Blog
As we look ahead to the year 2024, the cybersecurity industry is expected to undergo several exciting and new developments. New technologies, techniques, and companies have all but made an impression on the industry with unique and exciting products; however, on the other hand, 2023 was another record-breaking year for cybercriminals and other cyber threats.

CISA Adds Securin to Joint Cyber Defense Collaborative

Nov 29, 2023 |
Potomac Officers Club
Securin has announced its entry into the Cybersecurity and Infrastructure Security Agency’s Joint Cyber Defense Collaborative, a public-private consortium working to address cyberthreats and vulnerabilities by sharing threat intelligence and guidance. Congress, through the 2021 National Defense Authorization Act, ordered CISA to set up JCDC, Securin said.

How Generative AI will Enhance Cybersecurity in a Zero-Trust World

Nov 27, 2023 |
Venture Beat
CISOs and CIOs continue to weigh the benefits of deploying generative AI as a continuous learning engine that constantly captures behavioral, telemetry, intrusion and breach data versus the risks it creates.

Cybersecurity Vulnerability Analysis of Medical Devices Purchased by National Health Services

Nov 8, 2023 |
Nature
The growing integration of software within medical devices introduces the potential for cybersecurity threats. How significant is this risk, and to what extent are citizens currently exposed?

Simple Strategies For Better Information Security Awareness with Aviral Verma

Nov 5, 2023 |
Risk Managment Show
In this episode, our guest Aviral share his insights on tactics and techniques to use to ensure your organisation’s Security is resilient against any breaches or exploits.

NextGen Healthcare Faces New Vulnerability Threat

Oct 31, 2023 |
Express Healthcare Management
In a larger trend, there has been a significant increase in healthcare IT vulnerabilities being exploited. According to a report by the Health Information Sharing and Analysis Center with Securin and Finite State, the number of exploited healthcare IT vulnerabilities rose from 43 to 160 this year.

NextGen Interoperability Tool Vulnerable to RCE Attack

Oct 31, 2023 |
Healthcare IT News
Threat actors could execute on a remote code execution vulnerability in Mirth Connect, a cross-platform communications tool, to gain access and compromise data, according to the NIST national vulnerability database.

Fighting GenAI Cybercrime – 5 Ways AI Can Go to Battle for You

Sep 28, 2023 |
CDO Magazine
The cybersecurity industry is always trying to stay a step ahead of the world’s bad actors. With the recent emphasis on Artificial Intelligence (AI), the industry needs to elevate its security problem-solving to new heights through the use of automation, natural language processing, and deep learning.

Want to Learn What’s in Your Hardware? CISA Has an Idea for That.

Sep 26, 2023 |
The Washington Post
A push for software to come with a kind of “ingredients list” to help organizations evaluate risks — akin to nutritional labels on food -— has seen halting progress on the policy front in D.C.

Securin Named A 2023 SINET16 Innovator Award Winner

Sep 12, 2023 |
Industry Today
Securin, the industry’s leading tech-enabled cybersecurity solutions provider, announced today that it was named a SINET16 Innovator Award winner for 2023. The annual SINET16 awards recognize the most innovative and compelling technologies that address cybersecurity threats and vulnerabilities.

60% of Cybersecurity Incidents Impact Patient Care, The Average Medical Device has Six or More Security Vulnerabilities, and More

Sep 3, 2023 |
Healthcare IT Today
Firmware vulnerabilities in connected medical devices have increased 59% in the last year, research from Securin, Health-ISAC, and Finite State indicated. Nearly 1 in 6 have been weaponized, researchers added, meaning they’re ready to be used to attack a victim.

Exploits On Healthcare Facilities Surged 60% Since 2022

Aug 18, 2023 |
Safety Detectives
According to a joint report published by Health-ISAC, Finite State, and Securin, healthcare facilities faced a nearly 60% increase in cyber attacks over the last year.

Researchers Observe 59% Spike in Medical Device Security Vulnerabilities

Aug 17, 2023 |
Health IT Security
Security vulnerabilities in medical devices and the software applications that support them continue to pose a significant threat to healthcare, the Health Information Sharing and Analysis Center (Health-ISAC) underscored in a new report issued alongside Finite State and Securin.

Healthcare Software and Firmware Risks up 59%, says H-ISAC

Aug 9, 2023 |
Healthcare IT News
Researchers found that vulnerabilities for the software and firmware powering medical devices and other health IT applications increased significantly – and nearly four times as many of these vulnerabilities are being weaponized compared to last year.

Healthcare Research Report Reveals Exploitable Vulnerabilities that Allow Hackers to Breach Devices, Systems

Aug 9, 2023 |
Industrial Cyber
A joint research project conducted by Health Information Sharing and Analysis Center (Health-ISAC), Finite State, and Securin exploitable vulnerabilities in software and firmware, which can be used by hackers to breach connected devices, software applications and healthcare systems. It also discovered nearly 1,000 vulnerabilities across 966 medical products.

Health-Care Cyber Vulnerabilities Surge Nearly 60 Percent Since 2022, Report Says

Aug 8, 2023 |
Washington Post
Cybersecurity vulnerabilities in medical hardware, operating systems and software applications have skyrocketed 59 percent year-over-year, according to a new report available later today.

Midsummer Security Indicators: Hot and Gloomy

Aug 2, 2023 |
IT Jungle
Security software company Securin scanned 8 million addressable IPs among US state government systems, and discovered 119,000 instances of high-risk services that could be easily exploited, according to a report released yesterday, dubbed “The State of Cybersecurity in America.”

Hacking the Nation

Aug 1, 2023 |
Politico
Securin’s latest “State of Cybersecurity” study discovered 119,000 instances of high-risk services in their scan of government domains nationwide.

New Securin Report Finds US Public Sector has 8 Million Addressable IPs and 119,000 Instances of High-Risk Services that Adversaries Could Easily Exploit

Aug 1, 2023 |
Dark Reading
Securin released a report detailing their findings after conducting passive scans of the 50 United States’ domains and State departments.

The MOVEit Effect: Protecting Public-Facing Applications

Jul 24, 2023 |
Solutions Review
Organizations globally use public-facing applications every day to keep their businesses running. Servers, virtual private networks (VPNs), and application programming interfaces (APIs) are all common forms of third-party, public-facing applications that make accessing a service or completing work more efficient — but less secure.

Private Dating App Data Found on Open Web

Jul 24, 2023 |
Cyber Wire
Bad news for the lonely-hearted. An unprotected Amazon Web Services S3 storage bucket belonging to online dating platform 419 Dating – Chat & Flirt has exposed 260,000 dating app account records and 340 gigabytes of pictures and messaging logs.

Securin Announces Updates to Leadership

Jul 19, 2023 |
Securin Press Release
Securin announces that Chairman Ram Movva is to be named the CEO and Chairman and GTM Veteran Rahul Kannan as President and COO. Aaron Sandeen to step down to take on a new challenge.

Ram Movva: Making Cyber Security Affordable and Accessible

Jun 5, 2023 |
WCRC Leaders
Selected as WCRCINT India’s Best Emerging and Performing CEO 2023, Ram Movva, Chairman & CoFounder, Securin Inc has grown his ventures valuing accountability, transparency and unparalleled growth strategies.

12 Vulnerabilities Newly Associated with Ransomware

May 24, 2023 |
Help Net Security
Ransomware groups are continuously weaponizing vulnerabilities and adding them to their arsenal to mount crippling and disruptive attacks on their victims.

CISA Urges Swift Action as Zero-Day Exploits Target iPhones, iPads, and Macs

May 23, 2023 |
Enterprise Security Tech
Securin has been documenting and closely monitoring software vulnerabilities and developments since 2020. The bugs CISA is urging Apple users to patch are arbitrary code execution vulnerabilities that essentially grant attackers complete access to the device to manipulate as they see fit.

The State of Ransomware in Q1 2023

May 22, 2023 |
Cyber Wire
Researchers at Securin, Ivanti and Cyware have released their Ransomware Index Q1 2023 report, and the findings show a frightening increase in ransomware attacks and attendant data breaches.

Ransomware Threats are Growing, and Targeting Microsoft Devices More and More

May 20, 2023 |
Tech Radar
Ransomware attacks have never been this popular, a new report from cybersecurity researchers Securin, Ivanti, and Cyware has stated.

Hive Ransomware? Let’s Learn All About It

May 19, 2023 |
Cybersecurity Insiders
Since June 2021, Hive Ransomware has been dominating the ransomware scene. Their reach has affected more than 1,500 organizations resulting in Hive receiving ransom payments totaling $100 million.

Ransomware Research Reveals 12 Vulnerabilities Have Become Newly Associated with Ransomware in Q1 2023

May 19, 2023 |
Security Info Watch
The report provides an update on key metrics that are being tracked in relation to ransomware, providing valuable insights to enterprises on how to safeguard their data and assets from these escalating threats.

Cybersecurity Experts Comment on BianLian Ransomware Group’s New Strategy

May 18, 2023 |
CIO Influence
The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and Australian Cyber Security Centre (ACSC) have jointly released a CSA to thwart the progress of BianLian ransomware group.

Cyber Agencies Warn of BianLian Ransomware

May 18, 2023 |
Cyber Wire
Australian and US agencies, specifically the Australian Cyber Security Centre (ACSC), the US Federal Bureau of Investigation (FBI), and the US Cybersecurity and Infrastructure Security Agency (CISA), have issued a joint warning about BianLian ransomware.

Cisco Warns of Multiple Flaws in Small Business Series Switches

May 18, 2023 |
eSecurity Planet
Cisco is warning that nine significant vulnerabilities in its Small Business Series Switches could enable unauthenticated remote attackers to cause a denial-of-service condition or execute arbitrary code with root privileges on affected devices.

Ransomware Research Reveals 12 Vulnerabilities Have Become Newly Associated with Ransomware in Q1 2023

May 18, 2023 |
VMBlog
Ransomware attacks are rising, with attackers targeting over 7,000 products across 121 vendors used by enterprises for their operations. In March 2023, the total number of breaches reported was higher than those reported in the previous three years combined. Ransomware groups are continuously weaponizing vulnerabilities and adding them to their arsenal to mount crippling and disruptive attacks on their victims.

The Top 4 Ransomware Vulnerabilities Putting your Company in Danger

May 18, 2023 |
Cybersecurity Insiders
In 2023, you can divide organizations into two categories: those who have been hit by a ransomware attack and those who will be soon.