ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Entertainment Technology Center at the University of Southern California (ETC@USC) is a think tank and research center that brings together senior executives, innovators, thought leaders, and catalysts from the entertainment, consumer electronics, technology, and services industries along with the academic resources of the University of Southern California to explore and to act upon topics and issues related to the creation, distribution, and consumption of entertainment content. As an organization within the USC School of Cinematic Arts, ETC helps drive collaborative projects among its member companies and engages with next generation consumers to understand the impact of emerging technology on all aspects of the entertainment industry, especially technology development and implementation, the creative process, business models, and future trends. ETC acts as a convener and accelerator for entertainment technology and commerce through: Research, Publications, Events, Collaborative Projects and Shared Exploratory Labs and Demonstrations.

ETC - Entertainment Technology Center @ USC A.I CyberSecurity Scoring

EETCU

Company Details

Linkedin ID:

etc---entertainment-technology-center-usc

Employees number:

24

Number of followers:

942

NAICS:

None

Industry Type:

Movies, Videos, and Sound

Homepage:

etcenter.org

IP Addresses:

0

Company ID:

ETC_1757470

Scan Status:

In-progress

AI scoreEETCU Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/etc---entertainment-technology-center-usc.jpeg
EETCU Movies, Videos, and Sound
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEETCU Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/etc---entertainment-technology-center-usc.jpeg
EETCU Movies, Videos, and Sound
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

EETCU Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

EETCU Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for EETCU

Incidents vs Movies, Videos, and Sound Industry Average (This Year)

No incidents recorded for ETC - Entertainment Technology Center @ USC in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for ETC - Entertainment Technology Center @ USC in 2025.

Incident Types EETCU vs Movies, Videos, and Sound Industry Avg (This Year)

No incidents recorded for ETC - Entertainment Technology Center @ USC in 2025.

Incident History — EETCU (X = Date, Y = Severity)

EETCU cyber incidents detection timeline including parent company and subsidiaries

EETCU Company Subsidiaries

SubsidiaryImage

The Entertainment Technology Center at the University of Southern California (ETC@USC) is a think tank and research center that brings together senior executives, innovators, thought leaders, and catalysts from the entertainment, consumer electronics, technology, and services industries along with the academic resources of the University of Southern California to explore and to act upon topics and issues related to the creation, distribution, and consumption of entertainment content. As an organization within the USC School of Cinematic Arts, ETC helps drive collaborative projects among its member companies and engages with next generation consumers to understand the impact of emerging technology on all aspects of the entertainment industry, especially technology development and implementation, the creative process, business models, and future trends. ETC acts as a convener and accelerator for entertainment technology and commerce through: Research, Publications, Events, Collaborative Projects and Shared Exploratory Labs and Demonstrations.

Loading...
similarCompanies

EETCU Similar Companies

Alan Gordon Enterprises

Alan Gordon Enterprises rents & sells HD,film & video cameras, camera equipment & accessories to the motion picture industry both locally and internationally. We have new and used items for sale. We also offer repair services, equipment training (specifically on Glidecam Camera Stabilizer System) an

PRO•MODELS is an International Modeling Agency and Europes most trusted Model Management Agency. We offer Male, Female and Plus Size fit models in 28 European City's. They value flexibility, communication, positivity and reliability. PRO•MODELS Agency was established by PIXISSIVE Marketing LLC in

PIXION. CCL

Pixion is a 100% subsidiary of Century Communication Ltd., one of the fastest growing entertainment services companies in India. Established in 1995, Century Communications Ltd. currently employs more than 400 highly trained and motivated individuals with offices in Delhi, Noida, Mumbai, Chennai and

North Film Co.

North Film Co. Ltd. is a Toronto-based production company that has a passionate and exceedingly creative team of professionals that will work with you to fulfill your production needs. North Film Co.’s strength that puts us ahead of the rest, is getting a project produced at the highest quality in t

HOOK UP ANIMATION

Hook Up Animation is one of the most prestigious Animation and Visual Effects Studios of Latin America. Located in Buenos Aires, Argentina, with a long international career, offers traditional animation , 2D digital, 3D and visual effects services and original content since 2001. Hook Up has develop

Worldwide FX

Full service visual effects company. With facilities located on two continents, Worldwide FX can handle projects of any size. With more than 120 films completed in 20 years of its existence, WWFX is a reliable and creative partner in the world of vfx. Established in 2001, Worldwide FX in Bulgaria

newsone

EETCU CyberSecurity News

October 25, 2024 07:00 AM
IBC Launches 2025 Accelerator Programme; BBC to Host Kickstart Day

IBC announces the Call for Challenges for the 2025 Accelerator Media Innovation Programme, inviting proposals for transformative, fast-track innovation...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

EETCU CyberSecurity History Information

Official Website of ETC - Entertainment Technology Center @ USC

The official website of ETC - Entertainment Technology Center @ USC is http://www.etcenter.org/.

ETC - Entertainment Technology Center @ USC’s AI-Generated Cybersecurity Score

According to Rankiteo, ETC - Entertainment Technology Center @ USC’s AI-generated cybersecurity score is 753, reflecting their Fair security posture.

How many security badges does ETC - Entertainment Technology Center @ USC’ have ?

According to Rankiteo, ETC - Entertainment Technology Center @ USC currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does ETC - Entertainment Technology Center @ USC have SOC 2 Type 1 certification ?

According to Rankiteo, ETC - Entertainment Technology Center @ USC is not certified under SOC 2 Type 1.

Does ETC - Entertainment Technology Center @ USC have SOC 2 Type 2 certification ?

According to Rankiteo, ETC - Entertainment Technology Center @ USC does not hold a SOC 2 Type 2 certification.

Does ETC - Entertainment Technology Center @ USC comply with GDPR ?

According to Rankiteo, ETC - Entertainment Technology Center @ USC is not listed as GDPR compliant.

Does ETC - Entertainment Technology Center @ USC have PCI DSS certification ?

According to Rankiteo, ETC - Entertainment Technology Center @ USC does not currently maintain PCI DSS compliance.

Does ETC - Entertainment Technology Center @ USC comply with HIPAA ?

According to Rankiteo, ETC - Entertainment Technology Center @ USC is not compliant with HIPAA regulations.

Does ETC - Entertainment Technology Center @ USC have ISO 27001 certification ?

According to Rankiteo,ETC - Entertainment Technology Center @ USC is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of ETC - Entertainment Technology Center @ USC

ETC - Entertainment Technology Center @ USC operates primarily in the Movies, Videos, and Sound industry.

Number of Employees at ETC - Entertainment Technology Center @ USC

ETC - Entertainment Technology Center @ USC employs approximately 24 people worldwide.

Subsidiaries Owned by ETC - Entertainment Technology Center @ USC

ETC - Entertainment Technology Center @ USC presently has no subsidiaries across any sectors.

ETC - Entertainment Technology Center @ USC’s LinkedIn Followers

ETC - Entertainment Technology Center @ USC’s official LinkedIn profile has approximately 942 followers.

ETC - Entertainment Technology Center @ USC’s Presence on Crunchbase

No, ETC - Entertainment Technology Center @ USC does not have a profile on Crunchbase.

ETC - Entertainment Technology Center @ USC’s Presence on LinkedIn

Yes, ETC - Entertainment Technology Center @ USC maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/etc---entertainment-technology-center-usc.

Cybersecurity Incidents Involving ETC - Entertainment Technology Center @ USC

As of December 21, 2025, Rankiteo reports that ETC - Entertainment Technology Center @ USC has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

ETC - Entertainment Technology Center @ USC has an estimated 1,804 peer or competitor companies worldwide.

ETC - Entertainment Technology Center @ USC CyberSecurity History Information

How many cyber incidents has ETC - Entertainment Technology Center @ USC faced ?

Total Incidents: According to Rankiteo, ETC - Entertainment Technology Center @ USC has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at ETC - Entertainment Technology Center @ USC ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

FastAPI Users allows users to quickly add a registration and authentication system to their FastAPI project. Prior to version 15.0.2, the OAuth login state tokens are completely stateless and carry no per-request entropy or any data that could link them to the session that initiated the OAuth flow. `generate_state_token()` is always called with an empty `state_data` dict, so the resulting JWT only contains the fixed audience claim plus an expiration timestamp. On callback, the library merely checks that the JWT verifies under `state_secret` and is unexpired; there is no attempt to match the state value to the browser that initiated the OAuth request, no correlation cookie, and no server-side cache. Any attacker can hit `/authorize`, capture the server-generated state, finish the upstream OAuth flow with their own provider account, and then trick a victim into loading `.../callback?code=<attacker_code>&state=<attacker_state>`. Because the state JWT is valid for any client for \~1 hour, the victim’s browser will complete the flow. This leads to login CSRF. Depending on the app’s logic, the login CSRF can lead to an account takeover of the victim account or to the victim user getting logged in to the attacker's account. Version 15.0.2 contains a patch for the issue.

Risk Information
cvss3
Base: 5.9
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N
Description

FileZilla Client 3.63.1 contains a DLL hijacking vulnerability that allows attackers to execute malicious code by placing a crafted TextShaping.dll in the application directory. Attackers can generate a reverse shell payload using msfvenom and replace the missing DLL to achieve remote code execution when the application launches.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LDAP Tool Box Self Service Password 1.5.2 contains a password reset vulnerability that allows attackers to manipulate HTTP Host headers during token generation. Attackers can craft malicious password reset requests that generate tokens sent to a controlled server, enabling potential account takeover by intercepting and using stolen reset tokens.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Kimai 1.30.10 contains a SameSite cookie vulnerability that allows attackers to steal user session cookies through malicious exploitation. Attackers can trick victims into executing a crafted PHP script that captures and writes session cookie information to a file, enabling potential session hijacking.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=etc---entertainment-technology-center-usc' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge