Unlock Cyber Threat Insights

Early Warning Alerts, Trending Threats, Deep Insights, & More

Unlock Cyber Threat Insights

Early Warning Alerts, Trending Threats, Deep Insights, & More

Download exclusive weekly podcasts from Securin Threat Hunters. Get in-depth analysis, trend charts, detection scripts, and more.

Sign up for premium content and get early access to our reports, podcasts, and analysis.

Threat Intelligence Podcast with Securin Experts

Aviral Verma

Security Analyst

Sandeep Challa

Security Analyst

Prasanth Bharadhwaaj

Security Analyst

Threat Intelligence Podcast with Securin Experts

Aviral Verma

Security Analyst

Sandeep Challa

Security Analyst

Prasanth Bharadhwaaj

Security Analyst

Exclusive Podcast

May 3, 2023

Taking a look at the top 3 critical threats this week:

1. FIN7 Targets Exposed Veeam Backup Servers

2. APT28 Uses Fake “Windows Update” To Attack Ukraine Government

3. Earth Longzhi Adds New Techniques to Attack Arsenal

Exclusive Podcast

April 20, 2023

Taking a look at the top 3 critical threats this week:

1. APT 35 Exploiting  Vulnerabilities

2. Raspberry Robin Malware Used by Ransomware Groups

3. APT 28 Uses Jaguar Tooth Malware

Securin's Research

Weekly Threat Intel

CISA KEVs

All About Ransomware

Securin's Research

Weekly Threat Intel

CISA KEVs

Don't Miss Out on Critical Insights Subscribe Now to Stay Ahead of Cyber Threats!