ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Aiman-Smith & Marcy is a high-performance, single-focus law firm committed to eradicating unethical business practices that large corporations too often inflict on employees, consumers, and businesses. Our practice is dedicated to upholding your rights. We have successfully sued large corporations in dozens of lawsuits on behalf of individual employees and in class action lawsuits. We believe that employees, consumers, and businesses have the right to be treated with honesty and fairness in the business world, and we defend that right vigorously.

Aiman-Smith & Marcy PC A.I CyberSecurity Scoring

AMP

Company Details

Linkedin ID:

aiman-smith-and-marcy

Employees number:

14

Number of followers:

104

NAICS:

541

Industry Type:

Legal Services

Homepage:

asmlawyers.com

IP Addresses:

0

Company ID:

AIM_4835606

Scan Status:

In-progress

AI scoreAMP Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/aiman-smith-and-marcy.jpeg
AMP Legal Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAMP Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/aiman-smith-and-marcy.jpeg
AMP Legal Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

AMP Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

AMP Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for AMP

Incidents vs Legal Services Industry Average (This Year)

No incidents recorded for Aiman-Smith & Marcy PC in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Aiman-Smith & Marcy PC in 2025.

Incident Types AMP vs Legal Services Industry Avg (This Year)

No incidents recorded for Aiman-Smith & Marcy PC in 2025.

Incident History — AMP (X = Date, Y = Severity)

AMP cyber incidents detection timeline including parent company and subsidiaries

AMP Company Subsidiaries

SubsidiaryImage

Aiman-Smith & Marcy is a high-performance, single-focus law firm committed to eradicating unethical business practices that large corporations too often inflict on employees, consumers, and businesses. Our practice is dedicated to upholding your rights. We have successfully sued large corporations in dozens of lawsuits on behalf of individual employees and in class action lawsuits. We believe that employees, consumers, and businesses have the right to be treated with honesty and fairness in the business world, and we defend that right vigorously.

Loading...
similarCompanies

AMP Similar Companies

DAS

DAS is een brede juridisch en financiële dienstverlener bestaande uit verschillende groepsondernemingen en merken. We helpen onze klanten om problemen te voorkomen of op te lossen. Met juridische bijstand of creditmanagement oplossingen, zoals incasso. DAS maakt het recht toegankelijk voor iedereen

Grondin Savarese Legal

Lawyers Notre mission est d’aider nos clients à atteindre leurs buts et à réaliser leurs rêves, qu’ils soient personnels ou professionnels. Nous conseillons nos clients de façon à obtenir des résultats optimaux, en harmonie avec le système judiciaire canadien et québécois. Bien que ce systèm

National Human Rights Institution, created by the KNCHR Act 2002 in accordance to the UN Paris Principles of 1992. Mandated with promote and protec human rights in Kenya. Key watchdog and advisor of the Kenya government on all matters relating to Human Rights and Good Governance. Responsible for Hum

Legacy Wills & Estate Planning

Legacy Wills is a new concept in the private client sector providing a source of complete services for professionals in private client practices. Legacy undertakes professional document drafting, administration services (trust and estate), client care services (including a bereavement service), docu

Professional Document Services Inc.

At Professional Document Services, we redefine the standard for record retrieval services by blending unparalleled customer service with innovative technology. As a small, agile team, we pride ourselves on our ability to offer personalized, attentive service that larger companies simply can't match.

DeWitt Law Firm, P.A.

The DeWitt Law Firm is Orlando’s leading law firm providing clients with personalized and aggressive legal representation. Our experienced attorneys and counselors at law are committed to evaluating your goals and vigilantly pursuing your interests. We practice in areas ranging from family law to re

newsone

AMP CyberSecurity News

November 21, 2025 10:03 PM
OCircus Lights Up Hales Gymnasium with OCircapalooza

Last Saturday, Nov. 15, members of OCircus showed off their skills at Hales Gymnasium in their first of two shows of the year.

September 25, 2025 07:00 AM
Free men’s breakfast with a side of support in Timaru

A gathering for men in Timaru is more than just about having a free breakfast or getting a haircut, organisers say.

September 10, 2025 07:00 AM
Out & About: Scenic Circles Backyard Ultra 2025

Jack Davies, number 41, and Jackson Crawford, number 36, both of Christchurch, in action during the Scenic Circles Backyard Ultra 2025 at...

July 17, 2025 07:00 AM
Out & About: Rugby at the Temuka Domain

Temuka's Kalavini Leatigaga and Harlequins' Flynn Smith in action during their match at the Temuka Domain on Saturday. Temuka won 41-8.AIMAN...

July 14, 2025 07:00 AM
Temuka shoot to favouritism to take South Canterbury premier club rugby

Temuka have a real shot at lifting South Canterbury's premier club rugby trophy in their 150th jubilee year after a crushing win over defending champions...

July 09, 2025 07:00 AM
Walgreens Judge OKs $950K Uniform Policy Deal On 2nd Try

More than 12000 Walgreens employees have received preliminary approval of a $950000 class action settlement over claims of unreimbursed...

February 28, 2025 08:00 AM
Out & About: Winchester Show under way

Timaru Herald visual journalist Aiman Amerul Muner went along to the 150th Temuka and Geraldine A&P Show at the Winchester Showgrounds on...

February 08, 2025 08:00 AM
- Harrison students raise $800 in pennies to aid patients

By KAVA DANN Daily Press Staff Students at Harrison Schmitt Elementary showed what teamwork can accomplish through a community service...

February 07, 2025 08:00 AM
Timaru artist combines poetry and paintings in debut book

Poetry and painting have helped Joe Smith deal with the challenges of life. Now he has combined the two forms of expression, releasing a collection of his work...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

AMP CyberSecurity History Information

Official Website of Aiman-Smith & Marcy PC

The official website of Aiman-Smith & Marcy PC is http://www.asmlawyers.com.

Aiman-Smith & Marcy PC’s AI-Generated Cybersecurity Score

According to Rankiteo, Aiman-Smith & Marcy PC’s AI-generated cybersecurity score is 752, reflecting their Fair security posture.

How many security badges does Aiman-Smith & Marcy PC’ have ?

According to Rankiteo, Aiman-Smith & Marcy PC currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Aiman-Smith & Marcy PC have SOC 2 Type 1 certification ?

According to Rankiteo, Aiman-Smith & Marcy PC is not certified under SOC 2 Type 1.

Does Aiman-Smith & Marcy PC have SOC 2 Type 2 certification ?

According to Rankiteo, Aiman-Smith & Marcy PC does not hold a SOC 2 Type 2 certification.

Does Aiman-Smith & Marcy PC comply with GDPR ?

According to Rankiteo, Aiman-Smith & Marcy PC is not listed as GDPR compliant.

Does Aiman-Smith & Marcy PC have PCI DSS certification ?

According to Rankiteo, Aiman-Smith & Marcy PC does not currently maintain PCI DSS compliance.

Does Aiman-Smith & Marcy PC comply with HIPAA ?

According to Rankiteo, Aiman-Smith & Marcy PC is not compliant with HIPAA regulations.

Does Aiman-Smith & Marcy PC have ISO 27001 certification ?

According to Rankiteo,Aiman-Smith & Marcy PC is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Aiman-Smith & Marcy PC

Aiman-Smith & Marcy PC operates primarily in the Legal Services industry.

Number of Employees at Aiman-Smith & Marcy PC

Aiman-Smith & Marcy PC employs approximately 14 people worldwide.

Subsidiaries Owned by Aiman-Smith & Marcy PC

Aiman-Smith & Marcy PC presently has no subsidiaries across any sectors.

Aiman-Smith & Marcy PC’s LinkedIn Followers

Aiman-Smith & Marcy PC’s official LinkedIn profile has approximately 104 followers.

Aiman-Smith & Marcy PC’s Presence on Crunchbase

No, Aiman-Smith & Marcy PC does not have a profile on Crunchbase.

Aiman-Smith & Marcy PC’s Presence on LinkedIn

Yes, Aiman-Smith & Marcy PC maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/aiman-smith-and-marcy.

Cybersecurity Incidents Involving Aiman-Smith & Marcy PC

As of November 30, 2025, Rankiteo reports that Aiman-Smith & Marcy PC has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Aiman-Smith & Marcy PC has an estimated 7,392 peer or competitor companies worldwide.

Aiman-Smith & Marcy PC CyberSecurity History Information

How many cyber incidents has Aiman-Smith & Marcy PC faced ?

Total Incidents: According to Rankiteo, Aiman-Smith & Marcy PC has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Aiman-Smith & Marcy PC ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in motogadget mo.lock Ignition Lock up to 20251125. Affected by this vulnerability is an unknown functionality of the component NFC Handler. Executing manipulation can lead to use of hard-coded cryptographic key . The physical device can be targeted for the attack. A high complexity level is associated with this attack. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.2
Severity: HIGH
AV:L/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 2.0
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the interview attachment retrieval endpoint in the Recruitment module serves files based solely on an authenticated session and user-supplied identifiers, without verifying whether the requester has permission to access the associated interview record. Because the server does not perform any recruitment-level authorization checks, an ESS-level user with no access to recruitment workflows can directly request interview attachment URLs and receive the corresponding files. This exposes confidential interview documents—including candidate CVs, evaluations, and supporting files—to unauthorized users. The issue arises from relying on predictable object identifiers and session presence rather than validating the user’s association with the relevant recruitment process. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application’s recruitment attachment retrieval endpoint does not enforce the required authorization checks before serving candidate files. Even users restricted to ESS-level access, who have no permission to view the Recruitment module, can directly access candidate attachment URLs. When an authenticated request is made to the attachment endpoint, the system validates the session but does not confirm that the requesting user has the necessary recruitment permissions. As a result, any authenticated user can download CVs and other uploaded documents for arbitrary candidates by issuing direct requests to the attachment endpoint, leading to unauthorized exposure of sensitive applicant data. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application does not invalidate existing sessions when a user is disabled or when a password change occurs, allowing active session cookies to remain valid indefinitely. As a result, a disabled user, or an attacker using a compromised account, can continue to access protected pages and perform operations as long as a prior session remains active. Because the server performs no session revocation or session-store cleanup during these critical state changes, disabling an account or updating credentials has no effect on already-established sessions. This makes administrative disable actions ineffective and allows unauthorized users to retain full access even after an account is closed or a password is reset, exposing the system to prolonged unauthorized use and significantly increasing the impact of account takeover scenarios. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the password reset workflow does not enforce that the username submitted in the final reset request matches the account for which the reset process was originally initiated. After obtaining a valid reset link for any account they can receive email for, an attacker can alter the username parameter in the final reset request to target a different user. Because the system accepts the supplied username without verification, the attacker can set a new password for any chosen account, including privileged accounts, resulting in full account takeover. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=aiman-smith-and-marcy' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge