ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Indian Council of Medical Research (ICMR) has initiated the Medical Device and Diagnostics Mission Secretariat (MDMS) at its Headquarters to foster indigenous manufacturing of medical device and diagnostics for an Aatmanirbhar Bharat. MDMS intends to incentivize and motivate local manufacturing of medical device & diagnostics in India by providing holistic support to the technologies having established proof-of-concept and simultaneously create a pipeline of innovative medical device technologies as per unmet needs of India.

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) A.I CyberSecurity Scoring

MDDMS

Company Details

Linkedin ID:

medical-device-and-diagnostics-mission-secretariat-icmr-mdms

Employees number:

2

Number of followers:

1,093

NAICS:

92312

Industry Type:

Public Health

Homepage:

icmr.org.in

IP Addresses:

0

Company ID:

MED_1828675

Scan Status:

In-progress

AI scoreMDDMS Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/medical-device-and-diagnostics-mission-secretariat-icmr-mdms.jpeg
MDDMS Public Health
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMDDMS Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/medical-device-and-diagnostics-mission-secretariat-icmr-mdms.jpeg
MDDMS Public Health
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

MDDMS Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

MDDMS Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for MDDMS

Incidents vs Public Health Industry Average (This Year)

No incidents recorded for Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) in 2025.

Incident Types MDDMS vs Public Health Industry Avg (This Year)

No incidents recorded for Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) in 2025.

Incident History — MDDMS (X = Date, Y = Severity)

MDDMS cyber incidents detection timeline including parent company and subsidiaries

MDDMS Company Subsidiaries

SubsidiaryImage

Indian Council of Medical Research (ICMR) has initiated the Medical Device and Diagnostics Mission Secretariat (MDMS) at its Headquarters to foster indigenous manufacturing of medical device and diagnostics for an Aatmanirbhar Bharat. MDMS intends to incentivize and motivate local manufacturing of medical device & diagnostics in India by providing holistic support to the technologies having established proof-of-concept and simultaneously create a pipeline of innovative medical device technologies as per unmet needs of India.

Loading...
similarCompanies

MDDMS Similar Companies

CRISP Shared Services

CRISP Shared Services is a nonprofit dedicated to improving health infrastructure and data exchange technology nationwide. We collaborate with organizations to deliver modern, efficient solutions that enhance patient care, streamline care coordination and advance public health. With a proven track

Family Planning Australia

Family Planning Australia is a leading provider of reproductive and sexual health services. We are experts on reproductive and sexual health and provide clinical services and health information to people throughout NSW. We have five clinics and numerous outreach sites across NSW, providing best pr

WNC Health Network

WNC Health Network exists to support people and organizations to improve community health and well-being across western North Carolina. We envision a region in which every community has the capacity, resources, and trusted relationships to effectively address complex, deeply-entrenched, and emerging

Greater Manchester Moving

Greater Manchester Moving is a charity changing lives through movement, physical activity, and sport. We lead, support, and connect people and partners to deliver the GM Moving in Action strategy together. We are one of 43 Active Partnerships across the country supporting the local implementation

Maine Family Planning

Maine Family Planning is the state’s first and largest reproductive rights organization, providing leadership in four key areas: ensuring affordable quality reproductive health care services statewide, providing abortion care services and training for residents and physicians, building a statewide v

PSI Madagascar - Page Officielle

PSI est une organisation internationale présente dans plus de 60 pays et travaille dans le domaine de la santé avec des programmes ciblant la lutte contre le paludisme, la santé de la mère, du nouveau-né et de l’enfant, la nutrition, la prévention du VIH, la santé de la reproduction, la planificatio

newsone

MDDMS CyberSecurity News

August 21, 2025 07:00 AM
DHR-ICMR hosts International Meeting on Health Research and Innovations in Public Health

The Department of Health Research (DHR) and the Indian Council of Medical Research (ICMR) inaugurated a two-day regional meeting titled...

August 20, 2025 08:50 AM
ICMR Backs Portable Device Cerebo for Early Detection of Brain Injuries

India's ICMR has developed and approved Cerebo, a handheld device to detect traumatic brain injuries within minutes. The tool, powered by machine learning,...

November 22, 2024 12:25 PM
ICMR Invites Proposals for Clinical Evaluation of Medical Device Innovations

As part of the ICMR-Medical Device & Diagnostics Mission Secretariat (MDMS), the CAR scheme focuses on advancing high-priority technologies that address...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

MDDMS CyberSecurity History Information

Official Website of Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)

The official website of Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) is https://mdms.icmr.org.in/.

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)’s AI-Generated Cybersecurity Score

According to Rankiteo, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)’s AI-generated cybersecurity score is 759, reflecting their Fair security posture.

How many security badges does Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)’ have ?

According to Rankiteo, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) have SOC 2 Type 1 certification ?

According to Rankiteo, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) is not certified under SOC 2 Type 1.

Does Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) have SOC 2 Type 2 certification ?

According to Rankiteo, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) does not hold a SOC 2 Type 2 certification.

Does Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) comply with GDPR ?

According to Rankiteo, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) is not listed as GDPR compliant.

Does Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) have PCI DSS certification ?

According to Rankiteo, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) does not currently maintain PCI DSS compliance.

Does Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) comply with HIPAA ?

According to Rankiteo, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) is not compliant with HIPAA regulations.

Does Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) have ISO 27001 certification ?

According to Rankiteo,Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) operates primarily in the Public Health industry.

Number of Employees at Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) employs approximately 2 people worldwide.

Subsidiaries Owned by Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) presently has no subsidiaries across any sectors.

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)’s LinkedIn Followers

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)’s official LinkedIn profile has approximately 1,093 followers.

NAICS Classification of Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) is classified under the NAICS code 92312, which corresponds to Administration of Public Health Programs.

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)’s Presence on Crunchbase

No, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) does not have a profile on Crunchbase.

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)’s Presence on LinkedIn

Yes, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/medical-device-and-diagnostics-mission-secretariat-icmr-mdms.

Cybersecurity Incidents Involving Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS)

As of November 28, 2025, Rankiteo reports that Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) has an estimated 279 peer or competitor companies worldwide.

Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) CyberSecurity History Information

How many cyber incidents has Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) faced ?

Total Incidents: According to Rankiteo, Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Medical Device and Diagnostics Mission Secretariat (ICMR-MDMS) ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=medical-device-and-diagnostics-mission-secretariat-icmr-mdms' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge