ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Founded in 1960, Adams Air & Hydraulics has grown, not only in reputation as being a leader in fluid power, pneumatic and hydraulic components, but to being the trusted partner for providing high end robotic and vision solutions. As our expertise and product portfolio grew, we were left with a name that is key to who we are, but not a name that encompassed all of our strengths. Due to that, the decision was made to re-brand in 2018. Welcome to Adams​, formerly Adams Air & Hydraulics, a family run business, that has excelled in knowledge and product excellence over the last 60 years. Even with all our growth, our mission stays constant - to strengthen American manufacturing by increasing our customer’s competitiveness in the global marketplace through increased productivity and profitability. Our vision is to be the leading resource in the state of Florida for innovative, sustainable design and successful application implementation from components to complete machine control. Our team of strategically located fluid power and automation specialists can work as an extension of your engineering and maintenance teams to assist in achieving your plant productivity goals. Our resources are your resources. Challenge us to find more PROFIT in your business!

Adams A.I CyberSecurity Scoring

Adams

Company Details

Linkedin ID:

adamscorp

Employees number:

385

Number of followers:

5,336

NAICS:

None

Industry Type:

Industrial Automation

Homepage:

adamscorp.com

IP Addresses:

0

Company ID:

ADA_2521464

Scan Status:

In-progress

AI scoreAdams Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/adamscorp.jpeg
Adams Industrial Automation
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAdams Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/adamscorp.jpeg
Adams Industrial Automation
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Adams Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Adams Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Adams

Incidents vs Industrial Automation Industry Average (This Year)

No incidents recorded for Adams in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Adams in 2025.

Incident Types Adams vs Industrial Automation Industry Avg (This Year)

No incidents recorded for Adams in 2025.

Incident History — Adams (X = Date, Y = Severity)

Adams cyber incidents detection timeline including parent company and subsidiaries

Adams Company Subsidiaries

SubsidiaryImage

Founded in 1960, Adams Air & Hydraulics has grown, not only in reputation as being a leader in fluid power, pneumatic and hydraulic components, but to being the trusted partner for providing high end robotic and vision solutions. As our expertise and product portfolio grew, we were left with a name that is key to who we are, but not a name that encompassed all of our strengths. Due to that, the decision was made to re-brand in 2018. Welcome to Adams​, formerly Adams Air & Hydraulics, a family run business, that has excelled in knowledge and product excellence over the last 60 years. Even with all our growth, our mission stays constant - to strengthen American manufacturing by increasing our customer’s competitiveness in the global marketplace through increased productivity and profitability. Our vision is to be the leading resource in the state of Florida for innovative, sustainable design and successful application implementation from components to complete machine control. Our team of strategically located fluid power and automation specialists can work as an extension of your engineering and maintenance teams to assist in achieving your plant productivity goals. Our resources are your resources. Challenge us to find more PROFIT in your business!

Loading...
similarCompanies

Adams Similar Companies

Caledonia Technologies Limited

Since founded on the 1st April 2005, new members of staff have joined the team, each with a vast wealth of knowledge and experience, making Cal-Tech the best in the industry. Our expertise is extended over a number of disciplines, allowing us to offer our clients a wide range of services that suit

Hapa AG

Hapa AG, founded in 1933, is the world’s leading provider of late-stage-customization and on-demand printing solutions for packaging processes in the pharmaceutical and healthcare industry. The in-house printing solutions developed and produced by Hapa allow a lean production and create added value

Fluke Process Instruments

Raytek, Ircon, Datapaq - Together, we are Fluke Process Instruments, advancing the reputation of the worldwide leader in measurement tools by offering a broad portfolio of noncontact temperature measurement and profiling solutions for today’s most demanding environments. With over 150 years combined

Automatron Tecnologia Industrial

A Automatron Tecnologia Industrial foi fundada em abril de 2004, para atender a demanda na Industria por soluções completas em Automação Industrial. Através de parcerias consolidadas com grandes marcas do mercado mundial atendemos todas as aplicações, com melhorias nos processos produtivos. Em

Applied Power Technologies, Inc.

Applied Power Technologies, Inc (APT) is a nationwide energy power solutions specialist transforming energy data into actionable energy decisions for commercial enterprises. APT provides complete monitoring and control of power distribution equipment while assisting our clients in measuring consump

MiniTec Automation

Specializing in engineered solutions utilizing the MiniTec profile system to support the manufacturing Industry. Project management from concept to instillation thru engineering, fabrication, assembly, run-off, and delivery. In addition, we also sell MiniTec profiles & components and develop pre

newsone

Adams CyberSecurity News

November 19, 2025 02:45 PM
How Docusign CISO Michael Adams plans to push back against fraud

Adams says security and trust are “central” to how the SaaS provider builds products.

November 05, 2025 08:00 AM
Exclusive: Rapid7's Craig Adams discusses AI’s new role in defending cyberspace

As AI reshapes cyber defence, organisations adopt transparent, AI-driven tools to combat surging attacks and complex digital threats...

September 26, 2025 07:00 AM
Cybersecurity Is Broken: Ed Adams on the Hidden Risks No One Talks About - European Business & Finance

A biometric fingerprint. Combining any two of the three dramatically reduces the chance of an attacker being able to guess your credentials and...

September 23, 2025 07:00 AM
Nevada’s election system stayed up during massive statewide cyberattack. Here’s why.

The Nevada secretary of state's office moved to a top-down voter registration system that collects and stores voter preregistration and...

September 22, 2025 07:00 AM
Cybersecurity services emerge as a key growth driver

Cybersecurity services are fast becoming ndustry's growth engine. CrowdStrike reveals how long-term strategies drive profitability for...

August 13, 2025 07:00 AM
Three 2025 cyber megatrends – and four ways to respond

Here's why corporate boards have to give cyber a seat at the table – and how companies can set targeted, strategic goals.

August 09, 2025 07:00 AM
#DEFCON: AI Cyber Challenge Winners Revealed in DARPA’s $4M Cybersecurity Showdown

After two years of competition, the winners of the AI Cybersecurity Challenge (AIxCC) were revealed at the DEFCON 33 hacking event on August...

July 01, 2025 07:00 AM
Israeli cybersecurity firm raises $359m, reaching $4.8b valuation

A Tel Aviv-based cybersecurity unicorn announced on Monday that it has raised $359 million in funding, bringing its valuation to over $4.8 billion.

June 25, 2025 07:00 AM
With online threats mounting, Twins’ first line of defense is a former policeman

A former Minneapolis police officer, Adams is the first line of defense for Twins players when anonymous social media users — often angry...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Adams CyberSecurity History Information

Official Website of Adams

The official website of Adams is https://adamscorp.com/.

Adams’s AI-Generated Cybersecurity Score

According to Rankiteo, Adams’s AI-generated cybersecurity score is 757, reflecting their Fair security posture.

How many security badges does Adams’ have ?

According to Rankiteo, Adams currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Adams have SOC 2 Type 1 certification ?

According to Rankiteo, Adams is not certified under SOC 2 Type 1.

Does Adams have SOC 2 Type 2 certification ?

According to Rankiteo, Adams does not hold a SOC 2 Type 2 certification.

Does Adams comply with GDPR ?

According to Rankiteo, Adams is not listed as GDPR compliant.

Does Adams have PCI DSS certification ?

According to Rankiteo, Adams does not currently maintain PCI DSS compliance.

Does Adams comply with HIPAA ?

According to Rankiteo, Adams is not compliant with HIPAA regulations.

Does Adams have ISO 27001 certification ?

According to Rankiteo,Adams is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Adams

Adams operates primarily in the Industrial Automation industry.

Number of Employees at Adams

Adams employs approximately 385 people worldwide.

Subsidiaries Owned by Adams

Adams presently has no subsidiaries across any sectors.

Adams’s LinkedIn Followers

Adams’s official LinkedIn profile has approximately 5,336 followers.

Adams’s Presence on Crunchbase

No, Adams does not have a profile on Crunchbase.

Adams’s Presence on LinkedIn

Yes, Adams maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/adamscorp.

Cybersecurity Incidents Involving Adams

As of November 27, 2025, Rankiteo reports that Adams has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Adams has an estimated 801 peer or competitor companies worldwide.

Adams CyberSecurity History Information

How many cyber incidents has Adams faced ?

Total Incidents: According to Rankiteo, Adams has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Adams ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=adamscorp' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge