ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Since 1984, Allegiant Direct has helped nonprofits exceed fundraising goals by tapping into the public’s sense of humanity and delivering million in donations to ease pain, save lives and fund research. We offer tested and effective marketing combined with keen psychological insights. For more information, contact Shannon Russell at [email protected].

Allegiant Direct, Inc. A.I CyberSecurity Scoring

ADI

Company Details

Linkedin ID:

allegiant-direct-inc.

Employees number:

4

Number of followers:

51

NAICS:

561

Industry Type:

Fundraising

Homepage:

allegiantdirect.com

IP Addresses:

0

Company ID:

ALL_9245777

Scan Status:

In-progress

AI scoreADI Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/allegiant-direct-inc..jpeg
ADI Fundraising
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreADI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/allegiant-direct-inc..jpeg
ADI Fundraising
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ADI Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

ADI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ADI

Incidents vs Fundraising Industry Average (This Year)

No incidents recorded for Allegiant Direct, Inc. in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Allegiant Direct, Inc. in 2025.

Incident Types ADI vs Fundraising Industry Avg (This Year)

No incidents recorded for Allegiant Direct, Inc. in 2025.

Incident History — ADI (X = Date, Y = Severity)

ADI cyber incidents detection timeline including parent company and subsidiaries

ADI Company Subsidiaries

SubsidiaryImage

Since 1984, Allegiant Direct has helped nonprofits exceed fundraising goals by tapping into the public’s sense of humanity and delivering million in donations to ease pain, save lives and fund research. We offer tested and effective marketing combined with keen psychological insights. For more information, contact Shannon Russell at [email protected].

Loading...
similarCompanies

ADI Similar Companies

Public Sector Challenge

Join the Adventure of a Lifetime: 5th September 2025 Get ready for our next exhilarating challenge - the Peak Pursuit - on Friday 5th September 2025. Your challenge will begin and end at Hope Showground, in the picturesque Peak District. This event offers something for everyone, and has been design

Powers Young & Company

Powers Young & Company was formed in May 2000 with a dedication to the advancement of Arizona and its nonprofit organizations. Our outstanding team of professionals inspires confidence, helping you achieve your goals. A respected leader with a solid reputation for successfully advancing major comm

Charity for Civil Servants

Hello there. We’re the Charity for Civil Servants, and as you might have guessed, that means we’re here to work alongside current, former and retired civil servants. We’ll support you with whatever problem you’re up against – from mental health struggles to relationship issues, to getting through gr

Marine Corps University Foundation

Devoted to educating Marines for future success. Delivering vital resources for educating Marine leaders at the Marine Corps University and worldwide. We support lectures, staff rides, book studies, battlefield visits and professional military education. The Marine Corps University relies on its Fo

At Fundit, we are reimagining the way schools do fundraising. School fundraising is archaic and typically benefits the fundraising company as much if not more than the school itself. We are changing that. Through our fundraising initiatives, policies, and programs, we put the school first and design

EverTrue

EverTrue’s software and data empower higher ed and independent school advancement teams to create personalized experiences for donors. Hundreds of teams use EverTrue’s network of social and demographic data sources and modern, mobile-first software to reach more donors and increase fundraising. In

newsone

ADI CyberSecurity News

December 21, 2025 03:07 PM
Assessing Internet Initiative Japan (TSE:3774) After Its Expanded Safous Cybersecurity Upgrade

Safous upgrade puts cybersecurity in focus for Internet Initiative Japan Internet Initiative Japan (TSE:3774) just rolled out an upgraded...

December 21, 2025 01:51 PM
The Trump Administration Prepares A New Cybersecurity Strategy For 2026

Public reporting suggests the Trump administration is preparing a national cybersecurity strategy for 2026. Here is what is known so far and...

December 21, 2025 01:46 PM
Cybersecurity Stocks Week Ahead: Palo Alto Networks, CrowdStrike, Fortinet, Zscaler and Okta in Focus (Dec. 22–26, 2025)

Cybersecurity Stocks Week Ahead: Palo Alto Networks, CrowdStrike, Fortinet, Zscaler and Okta in Focus (Dec. 22–26, 2025) - TechStock².

December 21, 2025 10:24 AM
The Top 26 Security Predictions for 2026 (Part 1)

What cyber trends and predictions are coming for 2026? Here's your annual security industry prediction report roundup for the new year,...

December 21, 2025 09:40 AM
Cybersecurity For Medical Machine Market Hits New High | Major

Press release - HTF Market Intelligence Consulting Pvt. Ltd. - Cybersecurity For Medical Machine Market Hits New High | Major Giants Sophos,...

December 21, 2025 09:01 AM
Cybersecurity platforms outperformed in 2025. Can anyone else win next year?

Investing.com - Shares of many cybersecurity companies have surged this year, as artificial intelligence powers a new wave of digital...

December 21, 2025 08:16 AM
Vantage Markets recognised for real-time threat intelligence collaboration with Trend Micro

PRNewswire/ -- Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today announced that Vantage Markets has been...

December 21, 2025 07:50 AM
Aflac: 22.6M impacted in cybersecurity breach

Aflac Inc., a Fortune 500 company that provides supplemental insurance products, has advised its customers to take "appropriate steps to protect their...

December 21, 2025 06:41 AM
Purdue University Northwest earns national recognition for cybersecurity education

Purdue University Northwest earns national recognition for cybersecurity education, career preparation. HAMMOND and WESTVILLE, Ind. — Purdue...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ADI CyberSecurity History Information

Official Website of Allegiant Direct, Inc.

The official website of Allegiant Direct, Inc. is http://www.allegiantdirect.com.

Allegiant Direct, Inc.’s AI-Generated Cybersecurity Score

According to Rankiteo, Allegiant Direct, Inc.’s AI-generated cybersecurity score is 758, reflecting their Fair security posture.

How many security badges does Allegiant Direct, Inc.’ have ?

According to Rankiteo, Allegiant Direct, Inc. currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Allegiant Direct, Inc. have SOC 2 Type 1 certification ?

According to Rankiteo, Allegiant Direct, Inc. is not certified under SOC 2 Type 1.

Does Allegiant Direct, Inc. have SOC 2 Type 2 certification ?

According to Rankiteo, Allegiant Direct, Inc. does not hold a SOC 2 Type 2 certification.

Does Allegiant Direct, Inc. comply with GDPR ?

According to Rankiteo, Allegiant Direct, Inc. is not listed as GDPR compliant.

Does Allegiant Direct, Inc. have PCI DSS certification ?

According to Rankiteo, Allegiant Direct, Inc. does not currently maintain PCI DSS compliance.

Does Allegiant Direct, Inc. comply with HIPAA ?

According to Rankiteo, Allegiant Direct, Inc. is not compliant with HIPAA regulations.

Does Allegiant Direct, Inc. have ISO 27001 certification ?

According to Rankiteo,Allegiant Direct, Inc. is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Allegiant Direct, Inc.

Allegiant Direct, Inc. operates primarily in the Fundraising industry.

Number of Employees at Allegiant Direct, Inc.

Allegiant Direct, Inc. employs approximately 4 people worldwide.

Subsidiaries Owned by Allegiant Direct, Inc.

Allegiant Direct, Inc. presently has no subsidiaries across any sectors.

Allegiant Direct, Inc.’s LinkedIn Followers

Allegiant Direct, Inc.’s official LinkedIn profile has approximately 51 followers.

Allegiant Direct, Inc.’s Presence on Crunchbase

No, Allegiant Direct, Inc. does not have a profile on Crunchbase.

Allegiant Direct, Inc.’s Presence on LinkedIn

Yes, Allegiant Direct, Inc. maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/allegiant-direct-inc..

Cybersecurity Incidents Involving Allegiant Direct, Inc.

As of December 21, 2025, Rankiteo reports that Allegiant Direct, Inc. has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Allegiant Direct, Inc. has an estimated 1,146 peer or competitor companies worldwide.

Allegiant Direct, Inc. CyberSecurity History Information

How many cyber incidents has Allegiant Direct, Inc. faced ?

Total Incidents: According to Rankiteo, Allegiant Direct, Inc. has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Allegiant Direct, Inc. ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Versa SASE Client for Windows versions released between 7.8.7 and 7.9.4 contain a local privilege escalation vulnerability in the audit log export functionality. The client communicates user-controlled file paths to a privileged service, which performs file system operations without impersonating the requesting user. Due to improper privilege handling and a time-of-check time-of-use race condition combined with symbolic link and mount point manipulation, a local authenticated attacker can coerce the service into deleting arbitrary directories with SYSTEM privileges. This can be exploited to delete protected system folders such as C:\\Config.msi and subsequently achieve execution as NT AUTHORITY\\SYSTEM via MSI rollback techniques.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to unauthorized modification of data due to a missing capability check on the 'cs_update_application_status_callback' function in all versions up to, and including, 7.7. This makes it possible for authenticated attackers, with Candidate-level access and above, to inject cross-site scripting into the 'status' parameter of applied jobs for any user.

Risk Information
cvss3
Base: 7.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 7.7 via the 'cs_update_application_status_callback' due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Candidate-level access and above, to send a site-generated email with injected HTML to any user.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Description

The FiboSearch – Ajax Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's `thegem_te_search` shortcode in all versions up to, and including, 1.32.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires TheGem theme (premium) to be installed with Header Builder mode enabled, and the FiboSearch "Replace search bars" option enabled for TheGem integration.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Description

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.11.0 via the ajax_get_members function. This is due to the use of a predictable low-entropy token (5 hex characters derived from md5 of post ID) to identify member directories and insufficient authorization checks on the unauthenticated AJAX endpoint. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, display names, user roles (including administrator accounts), profile URLs, and user IDs by enumerating predictable directory_id values or brute-forcing the small 16^5 token space.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=allegiant-direct-inc.' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge