ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Ambry Genetics, a Tempus company, translates scientific research into clinically actionable test results based upon a deep understanding of the human genome and the biology behind genetic disease. It is a leader in genetic testing that aims to improve health by understanding the relationship between genetics and disease. Its unparalleled track record of discoveries over 25 years, and growing database that continues to expand in collaboration with academic, corporate, and pharmaceutical partners, means Ambry Genetics is first to market with innovative products and comprehensive analysis that enable clinicians to confidently inform patient health decisions. Hiring Fraud Alert: Ambry has received reports of employment scams in recent months that seek financial commitments, or requests personal information from job candidates. Unsuspecting job seekers have reported receiving unsolicited contacts by phone, email or text from individual(s) posing to be or represent Ambry recruiter(s). If you’ve experienced either of these scenarios, please visit this page to learn more about hiring fraud: https://consumer.ftc.gov/articles/job-scams. Or visit https://www.ambrygen.com/company/careers/recruitment-fraud-alert to learn more about our policy on recruitment fraud. You can confirm the legitimacy of a job posting by viewing our current open roles at https://ambrygen.com/careers.

Ambry Genetics A.I CyberSecurity Scoring

Ambry Genetics

Company Details

Linkedin ID:

ambry-genetics

Employees number:

996

Number of followers:

103,153

NAICS:

541714

Industry Type:

Biotechnology Research

Homepage:

ambrygen.com

IP Addresses:

0

Company ID:

AMB_3651356

Scan Status:

In-progress

AI scoreAmbry Genetics Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/ambry-genetics.jpeg
Ambry Genetics Biotechnology Research
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAmbry Genetics Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ambry-genetics.jpeg
Ambry Genetics Biotechnology Research
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Ambry Genetics Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Ambry Genetics CorporationBreach6031/2020
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported that Ambry Genetics Corporation experienced unauthorized access to an employee's email account between January 22-24, 2020. The incident may have involved personal information of affected individuals; however, the specific number of individuals impacted and the types of personal information compromised were not disclosed. The breach was reported on April 17, 2020.

Ambry GeneticsData Leak8544/2020
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Ambry Genetics Corporation (“Ambry”) suffered a data breach incident in April 2020 after an employee’s email account was compromised. The breach compromised the Protected Health Information (“PHI”) and Personally Identifiable Information (“PII”) of approximately 225,370 patients. however, now after the settlement, Ambry has agreed to establish a $12,250,000 Settlement Fund to pay for credit monitoring services and identity theft insurance, cash payments to Class Members for reimbursement of certain out-of-pocket costs, an additional cash payment to Class Members who were a resident or citizen of California or Illinois sometime and the costs of the settlement administration, court-approved attorneys’ fees.

Ambry Genetics Corporation
Breach
Severity: 60
Impact: 3
Seen: 1/2020
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported that Ambry Genetics Corporation experienced unauthorized access to an employee's email account between January 22-24, 2020. The incident may have involved personal information of affected individuals; however, the specific number of individuals impacted and the types of personal information compromised were not disclosed. The breach was reported on April 17, 2020.

Ambry Genetics
Data Leak
Severity: 85
Impact: 4
Seen: 4/2020
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Ambry Genetics Corporation (“Ambry”) suffered a data breach incident in April 2020 after an employee’s email account was compromised. The breach compromised the Protected Health Information (“PHI”) and Personally Identifiable Information (“PII”) of approximately 225,370 patients. however, now after the settlement, Ambry has agreed to establish a $12,250,000 Settlement Fund to pay for credit monitoring services and identity theft insurance, cash payments to Class Members for reimbursement of certain out-of-pocket costs, an additional cash payment to Class Members who were a resident or citizen of California or Illinois sometime and the costs of the settlement administration, court-approved attorneys’ fees.

Ailogo

Ambry Genetics Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Ambry Genetics

Incidents vs Biotechnology Research Industry Average (This Year)

No incidents recorded for Ambry Genetics in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Ambry Genetics in 2025.

Incident Types Ambry Genetics vs Biotechnology Research Industry Avg (This Year)

No incidents recorded for Ambry Genetics in 2025.

Incident History — Ambry Genetics (X = Date, Y = Severity)

Ambry Genetics cyber incidents detection timeline including parent company and subsidiaries

Ambry Genetics Company Subsidiaries

SubsidiaryImage

Ambry Genetics, a Tempus company, translates scientific research into clinically actionable test results based upon a deep understanding of the human genome and the biology behind genetic disease. It is a leader in genetic testing that aims to improve health by understanding the relationship between genetics and disease. Its unparalleled track record of discoveries over 25 years, and growing database that continues to expand in collaboration with academic, corporate, and pharmaceutical partners, means Ambry Genetics is first to market with innovative products and comprehensive analysis that enable clinicians to confidently inform patient health decisions. Hiring Fraud Alert: Ambry has received reports of employment scams in recent months that seek financial commitments, or requests personal information from job candidates. Unsuspecting job seekers have reported receiving unsolicited contacts by phone, email or text from individual(s) posing to be or represent Ambry recruiter(s). If you’ve experienced either of these scenarios, please visit this page to learn more about hiring fraud: https://consumer.ftc.gov/articles/job-scams. Or visit https://www.ambrygen.com/company/careers/recruitment-fraud-alert to learn more about our policy on recruitment fraud. You can confirm the legitimacy of a job posting by viewing our current open roles at https://ambrygen.com/careers.

Loading...
similarCompanies

Ambry Genetics Similar Companies

CSL is a leading global biopharma company with a dynamic portfolio of lifesaving medicines, including those that treat haemophilia and immune deficiencies, vaccines to prevent influenza, and therapies in iron deficiency, dialysis and nephrology. Since our start in 1916, we have been driven by our pr

Eurofins

Since 1987, Eurofins has grown from one laboratory in Nantes, France to over 65,000 staff across a network of independent companies in 60 countries, operating over 950 laboratories. Performing over 450 million tests every year, Eurofins offers a portfolio of over 200,000 analytical methods to eva

Syneos Health

Syneos Health® is a leading fully integrated biopharmaceutical solutions organization built to accelerate customer success. We translate unique clinical, medical affairs and commercial insights into outcomes to address modern market realities. We bring together a talented team of professionals w

Amgen

Amgen harnesses the best of biology and technology to fight the world’s toughest diseases, and make people’s lives easier, fuller and longer. We helped establish the biotechnology industry, and we remain on the cutting-edge of innovation, using technology and human genetic data to push beyond what’s

Avantor® is a leading global provider of mission-critical products and services to customers in the biopharma, healthcare, education & government, and advanced technologies & applied materials industries. Our portfolio is used in virtually every stage of the most important research, development an

Thermo Fisher Scientific

About Thermo Fisher Scientific Thermo Fisher Scientific Inc. is the world leader in serving science, with annual revenue of approximately $40 billion. Our Mission is to enable our customers to make the world healthier, cleaner and safer. Whether our customers are accelerating life sciences research,

The National Institutes of Health

NIH is the only agency of its kind. We impact the health of the country and the world through unique and innovative medical research. Did you know that NIH is the largest public funder of biomedical research in the world, investing more than $32 billion a year to enhance life, and reduce illness an

Gilead Sciences

At Gilead, we set – and achieve – bold ambitions to create a healthier world for all people. From our pioneering virology medicines to our growing impact in oncology, we're delivering innovations once thought impossible in medicine. Our focus goes beyond medicines, and we also strive to remedy healt

Biocon: Enhancing Global Healthcare Biocon Limited, publicly listed in 2004, is India's largest and fully-integrated, innovation-led biopharmaceutical company. It is an emerging global biopharmaceutical enterprise serving customers in over 120 countries. Driven by a vision to enhance global heal

newsone

Ambry Genetics CyberSecurity News

November 25, 2024 08:00 AM
Will Ambry Genetics Acquisition Drive Tempus AI's Prospects?

Shares of Tempus AI TEM gained 18.4% after it announced an agreement, on Nov. 4, 2024, to acquire Ambry Genetics for $600 million.

October 11, 2024 07:00 AM
2024 Cyber Litigation Legal Update – What Your Business Needs To Know

This Legal Update discusses recent cyber-litigation trends, notable data breach class-action litigation, and considerations for protecting privilege during a...

January 04, 2023 08:00 AM
Learning From Data Breach Cases To Reduce Legal Risk

The average cost of a data breach is on the rise. According to the 2022 ForgeRock Consumer Identity Breach Report, the average cost in 2021...

December 01, 2022 08:00 AM
Ambry Genetics data breach $12.25M class action settlement

Ambry Genetics agreed to a $12.25 million settlement to resolve claims a 2020 data breach compromised consumer data.

September 14, 2022 07:00 AM
$12.25M settlement reached in Ambry Genetics health data breach lawsuit

Ambry Genetics' email hack was one of the largest healthcare data breaches of 2020. The proposed filing will resolve claims the incident was...

July 08, 2020 07:00 AM
UPDATE: The 10 Biggest Healthcare Data Breaches of 2020, So Far

The biggest healthcare data breaches in 2020 have been peppered with ransomware attacks, targeted, sophisticated phishing campaigns,...

April 28, 2020 07:00 AM
233,000 Patients Notified About PHI Breach at Genetic Testing Lab

Ambry Genetics has experienced an email security breach that affected almost 233000 individuals. Arizona Endocrinology Center has notified...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Ambry Genetics CyberSecurity History Information

Official Website of Ambry Genetics

The official website of Ambry Genetics is https://www.ambrygen.com.

Ambry Genetics’s AI-Generated Cybersecurity Score

According to Rankiteo, Ambry Genetics’s AI-generated cybersecurity score is 724, reflecting their Moderate security posture.

How many security badges does Ambry Genetics’ have ?

According to Rankiteo, Ambry Genetics currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Ambry Genetics have SOC 2 Type 1 certification ?

According to Rankiteo, Ambry Genetics is not certified under SOC 2 Type 1.

Does Ambry Genetics have SOC 2 Type 2 certification ?

According to Rankiteo, Ambry Genetics does not hold a SOC 2 Type 2 certification.

Does Ambry Genetics comply with GDPR ?

According to Rankiteo, Ambry Genetics is not listed as GDPR compliant.

Does Ambry Genetics have PCI DSS certification ?

According to Rankiteo, Ambry Genetics does not currently maintain PCI DSS compliance.

Does Ambry Genetics comply with HIPAA ?

According to Rankiteo, Ambry Genetics is not compliant with HIPAA regulations.

Does Ambry Genetics have ISO 27001 certification ?

According to Rankiteo,Ambry Genetics is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Ambry Genetics

Ambry Genetics operates primarily in the Biotechnology Research industry.

Number of Employees at Ambry Genetics

Ambry Genetics employs approximately 996 people worldwide.

Subsidiaries Owned by Ambry Genetics

Ambry Genetics presently has no subsidiaries across any sectors.

Ambry Genetics’s LinkedIn Followers

Ambry Genetics’s official LinkedIn profile has approximately 103,153 followers.

NAICS Classification of Ambry Genetics

Ambry Genetics is classified under the NAICS code 541714, which corresponds to Research and Development in Biotechnology (except Nanobiotechnology).

Ambry Genetics’s Presence on Crunchbase

No, Ambry Genetics does not have a profile on Crunchbase.

Ambry Genetics’s Presence on LinkedIn

Yes, Ambry Genetics maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ambry-genetics.

Cybersecurity Incidents Involving Ambry Genetics

As of December 22, 2025, Rankiteo reports that Ambry Genetics has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Ambry Genetics has an estimated 4,514 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Ambry Genetics ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak and Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Ambry Genetics Data Breach

Description: Ambry Genetics Corporation suffered a data breach incident in April 2020 after an employee’s email account was compromised. The breach compromised the Protected Health Information (PHI) and Personally Identifiable Information (PII) of approximately 225,370 patients. Ambry has agreed to establish a $12,250,000 Settlement Fund to pay for credit monitoring services and identity theft insurance, cash payments to Class Members for reimbursement of certain out-of-pocket costs, an additional cash payment to Class Members who were a resident or citizen of California or Illinois sometime, and the costs of the settlement administration, court-approved attorneys’ fees.

Date Detected: April 2020

Type: Data Breach

Attack Vector: Compromised Email Account

Vulnerability Exploited: Email Account Compromise

Incident : Data Breach

Title: Ambry Genetics Corporation Email Breach

Description: Unauthorized access to an employee's email account at Ambry Genetics Corporation between January 22-24, 2020, potentially involving personal information of affected individuals.

Date Detected: 2020-01-22

Date Publicly Disclosed: 2020-04-17

Type: Data Breach

Attack Vector: Email Compromise

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email Account Compromise.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach AMB112041222

Data Compromised: Phi, Pii

Legal Liabilities: Settlement Fund of $12,250,000

Identity Theft Risk: True

Incident : Data Breach AMB039080525

Data Compromised: Personal information

Systems Affected: Email Account

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Phi, Pii, , Personal Information and .

Which entities were affected by each incident ?

Incident : Data Breach AMB112041222

Entity Name: Ambry Genetics Corporation

Entity Type: Corporation

Industry: Healthcare

Customers Affected: 225370

Incident : Data Breach AMB039080525

Entity Name: Ambry Genetics Corporation

Entity Type: Company

Industry: Genetics

Location: California

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach AMB112041222

Type of Data Compromised: Phi, Pii

Number of Records Exposed: 225370

Sensitivity of Data: High

Incident : Data Breach AMB039080525

Type of Data Compromised: Personal information

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach AMB112041222

Legal Actions: Settlement Fund

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Settlement Fund.

References

Where can I find more information about each incident ?

Incident : Data Breach AMB039080525

Source: California Office of the Attorney General

Date Accessed: 2020-04-17

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2020-04-17.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach AMB112041222

Entry Point: Email Account Compromise

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach AMB112041222

Root Causes: Email Account Compromise

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on April 2020.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2020-04-17.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were PHI, PII, , Personal Information and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Email Account.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were PHI, PII and Personal Information.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 595.0.

Regulatory Compliance

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Settlement Fund.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Email Account Compromise.

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability has been found in SeaCMS up to 13.3. The affected element is an unknown function of the file js/player/dmplayer/dmku/class/mysqli.class.php. Such manipulation of the argument page/limit leads to sql injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HappyDevs TempTool allows Stored XSS.This issue affects TempTool: from n/a through 1.3.1.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tormorten WP Microdata allows Stored XSS.This issue affects WP Microdata: from n/a through 1.0.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
Description

Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in HappyDevs TempTool allows Retrieve Embedded Sensitive Data.This issue affects TempTool: from n/a through 1.3.1.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

A vulnerability has been found in Tenda FH1201 1.2.0.14(408). Affected is the function sprintf of the file /goform/SetIpBind. Such manipulation of the argument page leads to stack-based buffer overflow. The attack may be performed from remote. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 9.0
Severity: LOW
AV:N/AC:L/Au:S/C:C/I:C/A:C
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ambry-genetics' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge