ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Al-Iktissad Wal-Aamal is the leading business communication group in the Arab world, combining among its activities publishing, conferencing, event management & investment & trade promotion exhibitions. Thanks to more than three decades of insight into Arab economies and a vast network of field specialists, Al Iktissad Wal-Aamal has gained substantial expertise in predicting business development & investment trends, offering in depth & up to date analysis & coverage of the latest business issues in the region. The group organizes more than 20 conferences per year in the Middle East, North Africa & Europe. Conference topics are chosen to be timely & relevant to the issues concerning the industry or country in question. Selected speakers are made up of prominent leaders from the public & private sectors, such as ministers, central bank governors, top executives, analysts & independent business entrepreneurs. Our conferences are designed to join private companies & policy makers to promote regional development & offer a one of its kind network opportunity for entrepreneurs & business leaders. Our conferencing division also provides event-planning & marketing solutions for private companies holding new product launchings, seminars or meetings. Al-Iktissad Wal-Aamal group issues 4 magazines: - Al-Iktissad Wal-Aamal pan-Arab Magazine is the most comprehensive source of information on regional business and economy. It is published in 11 Arab countries. - Al-Loubnaniyah is a specialized magazine that provides a detailed coverage of different sectors, activities and institutions that make up the Lebanese economy. - Al Defaiya is a bi-monthly, Arabic-language magazine reporting on military, defense & aerospace industries. -Al Hasnaa Magazine speaks to modern Arab women. It is celebrated for its high quality content delivered by experts in the field of health, nutrition, psychology, business...

Al-Iktissad Wal-Aamal Group A.I CyberSecurity Scoring

AWG

Company Details

Linkedin ID:

al-iktissad-wal-aamal-group

Employees number:

65

Number of followers:

4,504

NAICS:

511

Industry Type:

Book and Periodical Publishing

Homepage:

iktissadevents.com

IP Addresses:

0

Company ID:

AL-_5305290

Scan Status:

In-progress

AI scoreAWG Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/al-iktissad-wal-aamal-group.jpeg
AWG Book and Periodical Publishing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAWG Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/al-iktissad-wal-aamal-group.jpeg
AWG Book and Periodical Publishing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

AWG Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

AWG Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for AWG

Incidents vs Book and Periodical Publishing Industry Average (This Year)

No incidents recorded for Al-Iktissad Wal-Aamal Group in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Al-Iktissad Wal-Aamal Group in 2025.

Incident Types AWG vs Book and Periodical Publishing Industry Avg (This Year)

No incidents recorded for Al-Iktissad Wal-Aamal Group in 2025.

Incident History — AWG (X = Date, Y = Severity)

AWG cyber incidents detection timeline including parent company and subsidiaries

AWG Company Subsidiaries

SubsidiaryImage

Al-Iktissad Wal-Aamal is the leading business communication group in the Arab world, combining among its activities publishing, conferencing, event management & investment & trade promotion exhibitions. Thanks to more than three decades of insight into Arab economies and a vast network of field specialists, Al Iktissad Wal-Aamal has gained substantial expertise in predicting business development & investment trends, offering in depth & up to date analysis & coverage of the latest business issues in the region. The group organizes more than 20 conferences per year in the Middle East, North Africa & Europe. Conference topics are chosen to be timely & relevant to the issues concerning the industry or country in question. Selected speakers are made up of prominent leaders from the public & private sectors, such as ministers, central bank governors, top executives, analysts & independent business entrepreneurs. Our conferences are designed to join private companies & policy makers to promote regional development & offer a one of its kind network opportunity for entrepreneurs & business leaders. Our conferencing division also provides event-planning & marketing solutions for private companies holding new product launchings, seminars or meetings. Al-Iktissad Wal-Aamal group issues 4 magazines: - Al-Iktissad Wal-Aamal pan-Arab Magazine is the most comprehensive source of information on regional business and economy. It is published in 11 Arab countries. - Al-Loubnaniyah is a specialized magazine that provides a detailed coverage of different sectors, activities and institutions that make up the Lebanese economy. - Al Defaiya is a bi-monthly, Arabic-language magazine reporting on military, defense & aerospace industries. -Al Hasnaa Magazine speaks to modern Arab women. It is celebrated for its high quality content delivered by experts in the field of health, nutrition, psychology, business...

Loading...
similarCompanies

AWG Similar Companies

Indie Books International

We work with agency owners and independent consultants who want to attract more right fit clients by marketing with a book and speech. You can partner with us so that you are happily published with a book and speaking engagements that promote your company, cause, or career. We are book producers tha

Atlantic Publication Group LLC

APG is a custom print, electronic and digital content publisher. APG was established in 1985 and located in Charleston, SC. APG has published hundreds of publications and other communication pieces over the years and stands as a leader in the custom publishing industry. APG specializes in develop

Manufacturing Chemist

Manufacturing Chemist brings you up–to-the-minute developments across all the areas of the pharma supply chain as well as comprehensive technical articles, market analysis and insights of those who are shaping the industry on a daily basis. Its international coverage and in-depth articles on key top

Ten Speed Press

Based on the West Coast, Ten Speed Press spent decades as an independent publisher before becoming part of the Crown Publishing Group in 2009. Known for creating illustrated books with beautiful, innovative design and award-winning content, Ten Speed actively seeks out new and established authors wh

Hoffman Media

Hoffman Media, LLC (HM) is a privately held, leading special-interest publisher based in Birmingham, Ala. The company specializes in publications targeted to the women’s market and the large base of advertisers who seek a print, online and interactive medium to reach this attractive demographic. In

Hachette Livre

Hachette Livre, filiale de Lagardère SCA, est le troisième éditeur de livres grand public (trade) et d’éducation dans le monde. Sur le périmètre France, Hachette Livre, fruit d’une construction patiente entamée en 1826, couvre, à travers une quarantaine de maisons, tous les segments de l’édition g

newsone

AWG CyberSecurity News

October 22, 2021 03:26 PM
Banking, Retail, Innovations and cyber security in the Digital Age

DGTL#U Forum to discuss the future of electronic payments in the digital economy era. The third series of the DGTL#U Forum organized by...

April 22, 2021 11:01 AM
Energy Tokenization Lessons Middle East, Walid Abou Zaki

We've teamed up with Switcher.ie, the free and impartial price comparison and switching service, to find the best SIM Only deals available every month.

January 30, 2019 12:27 PM
The Banque du Liban closing in on the launch of its own crypto-currency

Riad Salameh, Governor of Banque du Liban, has announced the launch of a new 100% Lebanese crypto-currency in the near future.

January 22, 2014 08:00 AM
Qatar Hosts the GCC Digital Security Forum

The Qatari capital Doha is set to host the GCC Digital Security Forum, on the 4 th and 5 th of February 2014.

April 25, 2012 07:00 AM
Defining Small and Medium Enterprises in Oman

As Oman's Third Economic Forum came to a close on Monday, the question of how to define small and medium enterprises SMEs came to a h...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

AWG CyberSecurity History Information

Official Website of Al-Iktissad Wal-Aamal Group

The official website of Al-Iktissad Wal-Aamal Group is http://www.iktissadevents.com.

Al-Iktissad Wal-Aamal Group’s AI-Generated Cybersecurity Score

According to Rankiteo, Al-Iktissad Wal-Aamal Group’s AI-generated cybersecurity score is 751, reflecting their Fair security posture.

How many security badges does Al-Iktissad Wal-Aamal Group’ have ?

According to Rankiteo, Al-Iktissad Wal-Aamal Group currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Al-Iktissad Wal-Aamal Group have SOC 2 Type 1 certification ?

According to Rankiteo, Al-Iktissad Wal-Aamal Group is not certified under SOC 2 Type 1.

Does Al-Iktissad Wal-Aamal Group have SOC 2 Type 2 certification ?

According to Rankiteo, Al-Iktissad Wal-Aamal Group does not hold a SOC 2 Type 2 certification.

Does Al-Iktissad Wal-Aamal Group comply with GDPR ?

According to Rankiteo, Al-Iktissad Wal-Aamal Group is not listed as GDPR compliant.

Does Al-Iktissad Wal-Aamal Group have PCI DSS certification ?

According to Rankiteo, Al-Iktissad Wal-Aamal Group does not currently maintain PCI DSS compliance.

Does Al-Iktissad Wal-Aamal Group comply with HIPAA ?

According to Rankiteo, Al-Iktissad Wal-Aamal Group is not compliant with HIPAA regulations.

Does Al-Iktissad Wal-Aamal Group have ISO 27001 certification ?

According to Rankiteo,Al-Iktissad Wal-Aamal Group is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Al-Iktissad Wal-Aamal Group

Al-Iktissad Wal-Aamal Group operates primarily in the Book and Periodical Publishing industry.

Number of Employees at Al-Iktissad Wal-Aamal Group

Al-Iktissad Wal-Aamal Group employs approximately 65 people worldwide.

Subsidiaries Owned by Al-Iktissad Wal-Aamal Group

Al-Iktissad Wal-Aamal Group presently has no subsidiaries across any sectors.

Al-Iktissad Wal-Aamal Group’s LinkedIn Followers

Al-Iktissad Wal-Aamal Group’s official LinkedIn profile has approximately 4,504 followers.

NAICS Classification of Al-Iktissad Wal-Aamal Group

Al-Iktissad Wal-Aamal Group is classified under the NAICS code 511, which corresponds to Publishing Industries (except Internet).

Al-Iktissad Wal-Aamal Group’s Presence on Crunchbase

No, Al-Iktissad Wal-Aamal Group does not have a profile on Crunchbase.

Al-Iktissad Wal-Aamal Group’s Presence on LinkedIn

Yes, Al-Iktissad Wal-Aamal Group maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/al-iktissad-wal-aamal-group.

Cybersecurity Incidents Involving Al-Iktissad Wal-Aamal Group

As of November 28, 2025, Rankiteo reports that Al-Iktissad Wal-Aamal Group has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Al-Iktissad Wal-Aamal Group has an estimated 4,881 peer or competitor companies worldwide.

Al-Iktissad Wal-Aamal Group CyberSecurity History Information

How many cyber incidents has Al-Iktissad Wal-Aamal Group faced ?

Total Incidents: According to Rankiteo, Al-Iktissad Wal-Aamal Group has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Al-Iktissad Wal-Aamal Group ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=al-iktissad-wal-aamal-group' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge