SECURIN


Associated tags: Automation, Securin, Risk management, Internet, Government, Security, MITRE, Cryptocurrency, Software, Data Management, Medical device, Intelligence, Ivanti

Locations: ASIA PACIFIC, FLORIDA, OHIO, UTAH, NEW MEXICO, CHINA

Annual Research Reveals 38 Vulnerabilities Became Newly Associated with Ransomware in 2023

Retrieved on: 
Tuesday, January 23, 2024

ALBUQUERQUE, N.M., Jan. 23, 2024 /PRNewswire-PRWeb/ -- Today Securin, Inc. released its latest ransomware report, examining the prominent cybersecurity threat and documenting how its usage and manipulation by threat groups have evolved in 2023. Hopes that the ransomware threat environment would ease in 2023 proved misguided, with attacks increasing across the board, affecting businesses, governments, critical infrastructure, and more.

Key Points: 
  • The 2023 Year in Review: Ransomware report drives this reality home, identifying 38 new vulnerabilities associated with ransomware in 2023.
  • The report provides a deep dive into the state of ransomware as we head into 2024, with crucial information on newly identified vulnerabilities, insight into significant ransomware attacks, and new ransomware families and APT groups.
  • The top three takeaways from this report include:
    The number of ransomware-associated vulnerabilities climbed significantly, from 344 in 2022 to 382 in 2023.
  • Ten new ransomware families emerged in 2023 including Akira, Bloody and INC, leading to a total of 188 active ransomware families.

Securin Joins the Ranks of the Joint Cyber Defense Collaborative

Retrieved on: 
Tuesday, November 28, 2023

ALBUQUERQUE, N.M., Nov. 28, 2023 /PRNewswire-PRWeb/ -- Securin, the industry's leading proactive security solutions provider, announced today that it has joined the Joint Cyber Defense Collaborative (JCDC).

Key Points: 
  • Securin joins the ranks alongside other critical infrastructure organizations and entities with cybersecurity expertise and visibility to participate in JCDC's collaboration efforts.
  • ALBUQUERQUE, N.M., Nov. 28, 2023 /PRNewswire-PRWeb/ -- Securin , the industry's leading proactive security solutions provider, announced today that it has joined the Joint Cyber Defense Collaborative (JCDC).
  • "It is an honor and a privilege to have Securin join the respected ranks of JCDC," said Ram Movva, CEO of Securin.
  • Our collaboration is poised to create innovative strategies for cyber defense operations, propagate the importance of cyber defense, and provide guidance to diverse stakeholder communities."

Ivanti and Securin Inc. Unite Forces to Safeguard Customers Against Cyber Threats

Retrieved on: 
Thursday, November 9, 2023

Fueled by data from Securin’s Vulnerability Intelligence (VI), Ivanti Neurons for Vulnerability Knowledge Base provides authoritative, near-real-time vulnerability threat intelligence so security experts can expedite vulnerability assessments and prioritization.

Key Points: 
  • Fueled by data from Securin’s Vulnerability Intelligence (VI), Ivanti Neurons for Vulnerability Knowledge Base provides authoritative, near-real-time vulnerability threat intelligence so security experts can expedite vulnerability assessments and prioritization.
  • “Ivanti has long been a valued partner and we are thrilled to expand our partnership by providing Ivanti customers with more visibility into their potential cyber threats and exposures,” said Kiran Chinnagangannagari, Co-Founder and Chief Product & Technology Officer at Securin.
  • Ivanti Neurons for Vulnerability Knowledge Base arms security experts with authoritative and immediate vulnerability threat intelligence plus risk-based scoring of vulnerabilities based on real-world threat information.
  • At Ivanti we are always looking at ways to provide customers with the most comprehensive information on real-world threats and help them on their journey to continuous threat exposure management and risk-based vulnerability management.”

Securin honored as 2023 SINET16 Innovator Award Recipient

Retrieved on: 
Monday, September 11, 2023

ALBUQUERQUE, N.M., Sept. 11, 2023 /PRNewswire-PRWeb/ -- Securin, the industry's leading tech-enabled cybersecurity solutions provider, announced today that it was named a SINET16 Innovator Award winner for 2023. The annual SINET16 awards recognize the most innovative and compelling technologies that address cybersecurity threats and vulnerabilities.

Key Points: 
  • ALBUQUERQUE, N.M., Sept. 11, 2023 /PRNewswire-PRWeb/ -- Securin , the industry's leading tech-enabled cybersecurity solutions provider, announced today that it was named a SINET16 Innovator Award winner for 2023.
  • The annual SINET16 awards recognize the most innovative and compelling technologies that address cybersecurity threats and vulnerabilities.
  • "Just like SINET, Securin constantly strives to innovate and protect what matters most: your business."
  • "Securin is beyond grateful and proud to be recognized as a winner of the SINET16 Innovator Award," said Ram Movva, CEO, Securin.

Exploitable Vulnerabilities That Expose Healthcare Facilities Surged Nearly 60% Since 2022, New Research Report Finds

Retrieved on: 
Tuesday, August 8, 2023

COLUMBUS, Ohio and ORMOND BEACH, Fla. and ALBUQUERQUE, N.M., Aug. 8, 2023 /PRNewswire-PRWeb/ -- Health-ISAC, Finite State, and Securin, Inc., released today a joint research report targeting medical devices, software applications, and healthcare systems. The research found that 993 vulnerabilities–a 59% year-over-year increase from 2022–lurk within 966 medical products and devices, and attackers could exploit them to target a healthcare facility.

Key Points: 
  • The research found that 993 vulnerabilities–a 59% year-over-year increase from 2022–lurk within 966 medical products and devices, and attackers could exploit them to target a healthcare facility.
  • Of the 993 vulnerabilities, 160 are weaponized and 101 are trending in the wild.
  • These results highlight a growing need to strengthen software supply chain security by securing connected medical products and devices.
  • "It is important to understand and address these risks head on, to protect patients' data and well-being."

New Securin Report Finds US Public Sector has 8 Million Addressable IPs and 119,000 Instances of High-Risk Services that Adversaries Could Easily Exploit

Retrieved on: 
Tuesday, August 1, 2023

ALBUQUERQUE, N.M., August 1, 2023 /PRNewswire-PRWeb/ -- Securin, a leader in tech-enabled cybersecurity solutions, released a report detailing their findings after conducting passive scans of the 50 United States' domains and State departments. Some of the key findings of the passive scan of U.S. States include:

Key Points: 
  • Some of the key findings of the passive scan of U.S. States include:
    Domains are hosting 8 million addressable IPs and 119,000 instances of high-risk services, exposing valuable assets to risk of exploitation.
  • 11,000 internal non-production systems are accessible from the internet, creating easy opportunities for infiltration by hackers.
  • 18 high-risk vulnerabilities classified as Remote Code Execution (RCE)/Privilege Escalation exploits are present in assets.
  • Prioritize patching and remediation efforts to address high-risk vulnerabilities promptly, reducing the window of opportunity for attackers to exploit them.

Ransomware Research Reveals 12 Vulnerabilities Have Become Newly Associated with Ransomware in Q1 2023

Retrieved on: 
Thursday, May 18, 2023

Ransomware groups are continuously weaponizing vulnerabilities and adding them to their arsenal to mount crippling and disruptive attacks on their victims.

Key Points: 
  • Ransomware groups are continuously weaponizing vulnerabilities and adding them to their arsenal to mount crippling and disruptive attacks on their victims.
  • View the full release here: https://www.businesswire.com/news/home/20230518005050/en/
    Index Update Q1 2023 Ransomware: Through the lens of threat and vulnerability management (Graphic: Business Wire)
    The latest joint Ransomware Index Report has identified 12 vulnerabilities newly associated with ransomware in Q1 2023.
  • The top five takeaways from this report include:
    In Q1 2023, 12 new vulnerabilities have become associated with ransomware.
  • With this increase, 7,444 products and 121 vendors are now vulnerable to ransomware attacks, of which Microsoft leads the pack with 135 ransomware-associated vulnerabilities.

New Analysis from Securin Inc. and Ivanti Finds Potential Security Gaps in Indian State Governments’ Public-Facing Assets

Retrieved on: 
Thursday, March 30, 2023

Securin Inc. and Ivanti have conducted an investigation into the cyber hygiene of Indian state government domains and found several potential gaps in their current security practices.

Key Points: 
  • Securin Inc. and Ivanti have conducted an investigation into the cyber hygiene of Indian state government domains and found several potential gaps in their current security practices.
  • The investigation used the Securin Attack Surface Management platform to passively examine the domains of Indian state governments and union territories.
  • A few key findings are as follows:
    Over 10% of domains in Indian states do not have the Secure Sockets Layer (SSL) encryption—a basic security protocol layer.
  • Organizations must continuously strengthen their security posture, and the first step to that is knowing where your weaknesses are.”

Cyber Security Works to Rebrand as Securin Inc. to Help Customers Continuously Improve Security Posture

Retrieved on: 
Tuesday, March 7, 2023

ALBUQUERQUE, N.M., March 7, 2023 /PRNewswire-PRWeb/ -- Cyber Security Works Inc., a leading security company, today announced that it is rebranding as Securin Inc. due to the evolution of its service capabilities and offerings. Under the new identity, it will provide tech-enabled security solutions to continuously improve customers' security posture and help them gain resilience against evolving threats.

Key Points: 
  • ALBUQUERQUE, N.M., March 7, 2023 /PRNewswire-PRWeb/ -- Cyber Security Works Inc., a leading security company, today announced that it is rebranding as Securin Inc. due to the evolution of its service capabilities and offerings.
  • Under the new identity, it will provide tech-enabled security solutions to continuously improve customers' security posture and help them gain resilience against evolving threats.
  • In 2020, CSW became a CVE Numbering Authority (CNA) to help the Department of Homeland Security (DHS) and MITRE validate newly discovered zero-day vulnerabilities.
  • Expanding on Movva's comments, Aaron Sandeen, CEO of Securin, said, "We are very excited to rebrand as Securin.

76% of Vulnerabilities Currently Exploited by Ransomware Groups Were Discovered Before 2020, Report Finds

Retrieved on: 
Thursday, February 16, 2023

Kill chains impact more IT products: A complete MITRE ATT&CK now exists for 57 vulnerabilities associated with ransomware.

Key Points: 
  • Kill chains impact more IT products: A complete MITRE ATT&CK now exists for 57 vulnerabilities associated with ransomware.
  • More APT groups are launching ransomware attacks: CSW observed more than 50 Advanced Persistent Threat (APT) groups deploying ransomware to launch attacks—a 51% increase from 33 in 2020.
  • Many vulnerabilities have not yet been added to CISA’s KEV list: While the CISA Known Exploited Vulnerabilities (KEVs) catalog contains 8661 vulnerabilities, 131 of the vulnerabilities associated with ransomware are yet to be added.
  • Old is still gold for ransomware operators: More than 76% of vulnerabilities still being exploited by ransomware were discovered between 2010 and 2019.