Securin: Enabling Companies To Analyze All Vulnerabilities At Scale

By Amit Chowdhry • Updated April 25, 2024

Securin is a company that is obsessed with helping leaders continuously improve their security posture. The company partners with its customers using tech-enabled services, including Attack Surface Management, Vulnerability Management, Pentesting and Vulnerability Intelligence. Pulse 2.0 interviewed Securin’s president and chief operating officer, Rahul Kannan, to learn more about the company. 

Rahul Kannan’s Background

Kannan is a business builder and operator with deep go-to-market expertise spanning sales and marketing, strategy, and product management functions who has scaled businesses from $1 million to over $350 million. Kannan said:

“I am incredibly passionate about cracking the GTM code as it gets into the essence of what makes businesses successful – the customer. And I see most companies struggle with it. I have been fortunate to have looked at GTM through multiple lenses – running strategy teams, product teams, and global sales and marketing teams.”

“I am highly data-driven as well as analytical, and I balance that with solid business judgment. I strongly believe in building a company culture based on innovation, collaboration, empowerment, accountability, a growth mindset, diversity, and inclusiveness in the workplace.”

“With over 20 years of experience, I started my career in strategy consulting. Then, I spent the second half of my career holding key leadership roles at Zuora, Jasper, and Cisco, among others. I received a Bachelor of Engineering degree in Computer Science from Madras University and a Master of Science degree in Information Economics from the University of Michigan, Ann Arbor.”

Primary Responsibilities 

What are Kannan’s primary responsibilities at the company? Kannan added:

“I am the president and chief operating officer at Securin. I play a crucial role in defining and executing the company’s long-term strategy and overseeing the go-to-market and execution plans. My goal is to take Securin up to a $100+ million company. To keep up with these ambitious pursuits, my mind is always racing with questions like, ‘How do we continue to deliver value and articulate the value we deliver to our customers every day? What are the most important things we must focus on to scale the business? How do we build a winning culture?’”

“I know I was chosen not just for my go-to-market expertise and success but also for my empathy. It doesn’t matter if you’re in tech or any other industry. Companies are made of people, and everything is about human behavior. Recognizing and leading with that awareness will shift a company’s entire culture.”

Favorite Memory

What has been your favorite memory working for the company so far? Kannan reflected:

“I can talk about a big aha moment that I had. We have an incredibly talented team at the leading edge of human-augmented AI. While working with the team on a quarterly business review for one of our customers, we started looking at the data and what value we deliver to that customer. We were protecting them from risks that could have cost tens of millions of dollars in damages had our team not proactively discovered it. On top of that, our product and team were able to prioritize the workflow for a reasonably large team, which resulted in 50% time savings over a quarter. When you look at this, it has tangible value, which just blew my mind.”

Challenges Faced

Has the current macroeconomic climate affected your company? Kannan acknowledged:

“We have been fortunate that in a challenging macroeconomic environment, we have continued to grow almost 100%. We have over $20 million in revenue now and will be one of the fastest-growing cyber companies no one knows about. The biggest challenge for a cybersecurity company (or any company) is that most other organizations believe cybersecurity is overwhelming – there’s so much noise in today’s market. There are almost 4,000 cybersecurity vendors, and knowing what’s different about each is difficult. How do you stand out in this crowd? How do you scale in a capital-efficient manner (i.e., not spend a ton of money to acquire customers)? How do you maintain the growth rate with all these headwinds in the market?”

Core Products

What are the company’s core products and features? Kannan explained:

“Before we talk about our products and features, let us talk briefly about what our customers struggle with today.”

“Being a CISO is an extremely high-pressure job. Their team has to tackle an ever-expanding attack surface – infrastructure, pipelines, data stores, IoT, web, applications, AI, etc. On top of that, dealing with hackers is like playing whack-a-mole; they’re becoming more innovative, faster, and more elusive. In 2023, the average time to weaponize and exploit a vulnerability was under ten days. Moreover, the number of attacks and threat actors has increased, while CISOs face an almost flat budget – essentially, they are expected to do more with less.”

“So, we are focused on solving one of the biggest challenges for our customers – identifying what risks matter. Through a combination of AI and human validation, Securin enables companies to analyze all vulnerabilities at scale – and, in the process, focus on the risks that can cause harm to them.”

“We deliver that through a portfolio of products and solutions, including:

— Attack Surface Management

— Vulnerability Management as a Service

— Penetration Testing as a Service

— Vulnerability Intelligence”

Evolution Of Securin’s Technology 

How has the company’s technology evolved since launching? Kannan noted:

“Our company continues to evolve on an everyday basis. The most significant evolution has been concerning how deeply we incorporate artificial intelligence and machine learning models within our products. We have always had heaps and heaps of data collected over 12 years after crawling the deep dark web and many other sources. Adding patented data models based on DARPA intelligence (our patents) has continued to enrich outcomes for our customers along with the domain expertise our threat researchers and analysts bring to the table. This is one of the most powerful evolutions for us as a company.”

Significant Milestones 

What have been some of the company’s most significant milestones? Kannan cited:

“One of the most significant moments in our company’s history was growing from a small deployment across a handful of agencies to expanding across 300 entities/agencies in the state and being used by over 60,000 employees with 200+ Administrators. This is a testament to the value we deliver, and we take immense pride in being able to support such a vast network of vendors and U.S. government agencies.”

Customer Success Stories 

After asking Kannan about customer success stories, he highlighted:

“In 2021, Securin was quick to alert its customers about the Log4j vulnerability before many internal scanners could detect it. The vulnerability is considered one of the most critical in the past decade due to its widespread presence in the supply chain of critical infrastructure sectors and various enterprise products. Securin’s researchers developed a detection script that allowed organizations to scan their environments for Log4j files independently and evaluate their risk. The company also compiled a regularly updated list of impacted vendors, products, and available fixes since many vendors had to release their own patches. Securin’s proactive and comprehensive approach helped alleviate customer panic surrounding Log4j, providing valuable information and tools during the widespread impact of the Log4Shell vulnerability.”

Funding/Revenue

After asking Kannan about the company’s funding and revenue information, he revealed:

“Not specific numbers, but we did well over $10 million in recurring revenue last year and are well on our way to double that this year. We also have a strong growth path ahead in 2024 and 2025 without raising external capital. We are completely bootstrapped. This is one of the fastest-growing, best-kept secrets in cybersecurity.”

Differentiation From The Competition

What differentiates the company from its competition? Kannan affirmed:

“Securin stands out from its competitors through our ‘Secret Sauce,’ which combines our data, domain expertise, and data modeling. Our proprietary data has been accumulated from dark web crawling, daily mining from numerous channels, and data collection efforts by our security experts to ensure our customers’ freshest and highest-quality data. When it comes to our domain expertise, Securin has roots in naval intelligence and the Defense Advanced Research Projects Agency (DARPA). We have developed unique methodologies to address security challenges, resulting in more than five patents. Our commitment to innovation is further supported by our team of over 100 penetration testers and researchers who continuously validate risks and vulnerabilities.”

“Along with our data modeling, Securin harnesses advanced artificial intelligence (AI) and machine learning (ML) techniques, incorporating over 30 different models fueled by more than 700 intelligence feeds. These models extract meaningful insights and identify patterns that may be overlooked by traditional approaches. Securin differentiates itself by offering a unique blend of proprietary data, deep domain expertise, and cutting-edge data modeling. This multifaceted approach ensures we provide our customers with a comprehensive and effective security solution in an ever-evolving threat landscape.”

Future Company Goals

What are some of the company’s future company goals? Kannan pointed out:

“Deliver customer value, innovate, and scale.”

Additional Thoughts

Any other topics you would like to discuss? Kannan concluded:

“Customers are overwhelmed by the massive amount of cybersecurity threats, leading to many vulnerabilities to address. Our mission is to focus and prioritize our customer’s attention and then concentrate on risks that matter. With human-augmented AI, our business model aims to make cybersecurity a less daunting proposition. As long as we continue to deliver value to our customers, we will be successful.”