ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Applied Clinical Trials magazine is the authoritative, peer-reviewed resource and thought leader for the global community that designs, initiates, manages, conducts, and monitors clinical trials. Industry professionals learn effective and efficient solutions to strategic and tactical challenges within the tightly regulated, highly competitive pharmaceutical environment. Our global, peer-reviewed journal's coverage features the process of managing clinical trials at the intersection where pharmaceutical product developers meet the strictly regulated medical researchers who test their new drugs.

Applied Clinical Trials Magazine A.I CyberSecurity Scoring

ACTM

Company Details

Linkedin ID:

applied-clinical-trials

Employees number:

3

Number of followers:

15,478

NAICS:

511

Industry Type:

Book and Periodical Publishing

Homepage:

appliedclinicaltrialsonline.com

IP Addresses:

0

Company ID:

APP_1736842

Scan Status:

In-progress

AI scoreACTM Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/applied-clinical-trials.jpeg
ACTM Book and Periodical Publishing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreACTM Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/applied-clinical-trials.jpeg
ACTM Book and Periodical Publishing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ACTM Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
MJH Life Sciences™Cyber Attack85408/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: MJH Life Sciences (“MJH”) reported a data breach with the Attorney General of Massachusetts. While MJH Life Sciences has not confirmed what types of information were compromised. Social Security numbers, protected health information, or financial account information were compromised. MJH Life Sciences sent out data breach letters to all affected parties.

Pharmacy Times Office of Continuing Professional Education, LLCBreach8545/2018
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: On November 26, 2018, the California Office of the Attorney General reported a data breach involving Pharmacy Times Office of Continuing Professional Education, LLC (PTCE) that occurred on July 6, 2018. The breach may have involved unauthorized access to a file containing personally identifiable information that was publicly accessible between May 11, 2018, and July 6, 2018. The number of individuals affected is reported to be 804 in total.

MJH Life Sciences™
Cyber Attack
Severity: 85
Impact: 4
Seen: 08/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: MJH Life Sciences (“MJH”) reported a data breach with the Attorney General of Massachusetts. While MJH Life Sciences has not confirmed what types of information were compromised. Social Security numbers, protected health information, or financial account information were compromised. MJH Life Sciences sent out data breach letters to all affected parties.

Pharmacy Times Office of Continuing Professional Education, LLC
Breach
Severity: 85
Impact: 4
Seen: 5/2018
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: On November 26, 2018, the California Office of the Attorney General reported a data breach involving Pharmacy Times Office of Continuing Professional Education, LLC (PTCE) that occurred on July 6, 2018. The breach may have involved unauthorized access to a file containing personally identifiable information that was publicly accessible between May 11, 2018, and July 6, 2018. The number of individuals affected is reported to be 804 in total.

Ailogo

ACTM Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ACTM

Incidents vs Book and Periodical Publishing Industry Average (This Year)

No incidents recorded for Applied Clinical Trials Magazine in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Applied Clinical Trials Magazine in 2025.

Incident Types ACTM vs Book and Periodical Publishing Industry Avg (This Year)

No incidents recorded for Applied Clinical Trials Magazine in 2025.

Incident History — ACTM (X = Date, Y = Severity)

ACTM cyber incidents detection timeline including parent company and subsidiaries

ACTM Company Subsidiaries

SubsidiaryImage

Applied Clinical Trials magazine is the authoritative, peer-reviewed resource and thought leader for the global community that designs, initiates, manages, conducts, and monitors clinical trials. Industry professionals learn effective and efficient solutions to strategic and tactical challenges within the tightly regulated, highly competitive pharmaceutical environment. Our global, peer-reviewed journal's coverage features the process of managing clinical trials at the intersection where pharmaceutical product developers meet the strictly regulated medical researchers who test their new drugs.

Loading...
similarCompanies

ACTM Similar Companies

Aetna, a CVS Health Company

Here at Aetna, a CVS Health® company, we’re building a healthier world by making health care easy, affordable and all about you. Because Healthier Happens Together™! Follow our page for company news, industry commentary, jobs and more. Founded in 1853 in Hartford, CT, Aetna® is one of the nation's l

Gold's Gym

Gold’s Gym has been the world’s trusted fitness authority since 1965. From its beginning as a small gym in Venice, California, Gold’s Gym has grown into a global icon with more than 700 locations serving 3 million people across six continents each day. Whether you are an industry professional or i

Life Time Inc.

Life Time provides an entertaining, educational, friendly and inviting, functional and innovative experience of uncompromising quality that meets the health and fitness needs of the entire family. Life Time is a wellness pioneer reshaping the way consumers approach their health by integrating where

Smart Fit

Somos a maior rede de academias da América Latina, com o propósito de democratizar o fitness de alto padrão. Estamos presentes em 15 países, contando com mais de 1500 academias. Atendemos mais de 4 milhões de alunos e contamos com nossa gente de mais de 7 mil colaboradores dedicados, empenhados em o

Young Living Essential Oils

Through the painstaking steps of our proprietary Seed to Seal® production process, we produce the best, most authentic essential oils in the world. We are committed to providing pure, powerful products for every family and lifestyle, all infused with the life-changing benefits of our essential oils.

Purpose Brands, LLC

Purpose Brands, LLC provides fitness, nutrition and wellness support and services to more than 7,000 communities and millions of people around the world. We own and operate the world’s largest and most trusted portfolio of fitness, health and wellness franchise brands and services: Anytime Fit

newsone

ACTM CyberSecurity News

September 24, 2025 07:00 AM
Cybersecurity in Service Provider Selection and Qualification: A Critical Aspect of Modern Clinical Research

As clinical research becomes increasingly digital, integrating rigorous cybersecurity assessments into CRO selection and qualification is...

July 07, 2025 07:00 AM
Effect of AI/ML, Real World Evidence and Master Protocols on Trial Success

How the application of artificial intelligence, broader use of real-world evidence, decentralized clinical trials, master protocols,...

May 02, 2025 07:00 AM
When AI Technology and HIPAA Collide

HIPAA Covered Entities beware! Your vendors are probably implementing artificial intelligence (“AI”) technology within their service...

March 21, 2025 07:00 AM
The Backbone of Innovation: High Quality Datasets

Understanding the benefits and concerns associated with implementing datasets into clinical trial workflows.

February 21, 2025 08:00 AM
1.6M clinical research records exposed in data leakage

An investigation from Cybersecurity Researcher Jeremiah Fowler revealed a non-password-protected database associated with DM Clinical Research.

February 19, 2025 08:00 AM
Clinical Trials Database Containing 1.6 Million Records Exposed Online

A database containing approximately 1.6 million clinical trial records has been exposed over the Internet and could be accessed without a password.

October 28, 2024 07:00 AM
Clinical Trial Sites and Technology Overload

In a recent video interview with Applied Clinical Trials, Jimmy Bechtel, vice president, site engagement, SCRS, discussed key challenges and...

April 29, 2024 07:00 AM
AI in Clinical Trials: The Future of Drug Discovery

Despite the significance offered by AI to pharmaceutical companies, there are several challenges that must be overcome for successful...

November 09, 2023 08:00 AM
Cybersecurity vulnerability analysis of medical devices purchased by national health services

The growing integration of software within medical devices introduces the potential for cybersecurity threats. How significant is this risk,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ACTM CyberSecurity History Information

Official Website of Applied Clinical Trials Magazine

The official website of Applied Clinical Trials Magazine is http://www.appliedclinicaltrialsonline.com.

Applied Clinical Trials Magazine’s AI-Generated Cybersecurity Score

According to Rankiteo, Applied Clinical Trials Magazine’s AI-generated cybersecurity score is 749, reflecting their Moderate security posture.

How many security badges does Applied Clinical Trials Magazine’ have ?

According to Rankiteo, Applied Clinical Trials Magazine currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Applied Clinical Trials Magazine have SOC 2 Type 1 certification ?

According to Rankiteo, Applied Clinical Trials Magazine is not certified under SOC 2 Type 1.

Does Applied Clinical Trials Magazine have SOC 2 Type 2 certification ?

According to Rankiteo, Applied Clinical Trials Magazine does not hold a SOC 2 Type 2 certification.

Does Applied Clinical Trials Magazine comply with GDPR ?

According to Rankiteo, Applied Clinical Trials Magazine is not listed as GDPR compliant.

Does Applied Clinical Trials Magazine have PCI DSS certification ?

According to Rankiteo, Applied Clinical Trials Magazine does not currently maintain PCI DSS compliance.

Does Applied Clinical Trials Magazine comply with HIPAA ?

According to Rankiteo, Applied Clinical Trials Magazine is not compliant with HIPAA regulations.

Does Applied Clinical Trials Magazine have ISO 27001 certification ?

According to Rankiteo,Applied Clinical Trials Magazine is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Applied Clinical Trials Magazine

Applied Clinical Trials Magazine operates primarily in the Book and Periodical Publishing industry.

Number of Employees at Applied Clinical Trials Magazine

Applied Clinical Trials Magazine employs approximately 3 people worldwide.

Subsidiaries Owned by Applied Clinical Trials Magazine

Applied Clinical Trials Magazine presently has no subsidiaries across any sectors.

Applied Clinical Trials Magazine’s LinkedIn Followers

Applied Clinical Trials Magazine’s official LinkedIn profile has approximately 15,478 followers.

Applied Clinical Trials Magazine’s Presence on Crunchbase

No, Applied Clinical Trials Magazine does not have a profile on Crunchbase.

Applied Clinical Trials Magazine’s Presence on LinkedIn

Yes, Applied Clinical Trials Magazine maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/applied-clinical-trials.

Cybersecurity Incidents Involving Applied Clinical Trials Magazine

As of November 28, 2025, Rankiteo reports that Applied Clinical Trials Magazine has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Applied Clinical Trials Magazine has an estimated 4,881 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Applied Clinical Trials Magazine ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack and Breach.

How does Applied Clinical Trials Magazine detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with data breach letters sent to all affected parties..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: MJH Life Sciences Data Breach

Description: MJH Life Sciences reported a data breach with the Attorney General of Massachusetts. While MJH Life Sciences has not confirmed what types of information were compromised, Social Security numbers, protected health information, or financial account information were compromised. MJH Life Sciences sent out data breach letters to all affected parties.

Type: Data Breach

Incident : Data Breach

Title: Data Breach at Pharmacy Times Office of Continuing Professional Education, LLC

Description: Unauthorized access to a file containing personally identifiable information that was publicly accessible between May 11, 2018, and July 6, 2018.

Date Detected: 2018-07-06

Date Publicly Disclosed: 2018-11-26

Type: Data Breach

Attack Vector: Unauthorized Access

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach MJH018261022

Data Compromised: Social security numbers, Protected health information, Financial account information

Incident : Data Breach PHA323072725

Data Compromised: Personally identifiable information

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Social Security Numbers, Protected Health Information, Financial Account Information, and Personally Identifiable Information.

Which entities were affected by each incident ?

Incident : Data Breach MJH018261022

Entity Name: MJH Life Sciences

Entity Type: Company

Industry: Life Sciences

Incident : Data Breach PHA323072725

Entity Name: Pharmacy Times Office of Continuing Professional Education, LLC

Entity Type: Company

Industry: Healthcare

Customers Affected: 804

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach MJH018261022

Communication Strategy: Data breach letters sent to all affected parties

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach MJH018261022

Type of Data Compromised: Social security numbers, Protected health information, Financial account information

Sensitivity of Data: High

Personally Identifiable Information: Social Security numbers

Incident : Data Breach PHA323072725

Type of Data Compromised: Personally Identifiable Information

Number of Records Exposed: 804

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach MJH018261022

Regulatory Notifications: Reported to the Attorney General of Massachusetts

References

Where can I find more information about each incident ?

Incident : Data Breach PHA323072725

Source: California Office of the Attorney General

Date Accessed: 2018-11-26

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2018-11-26.

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Data breach letters sent to all affected parties.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach MJH018261022

Customer Advisories: Data breach letters sent to all affected parties

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Data breach letters sent to all affected parties.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2018-07-06.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2018-11-26.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Social Security numbers, protected health information, financial account information, , Personally Identifiable Information and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were protected health information, Personally Identifiable Information, financial account information and Social Security numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 804.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Data breach letters sent to all affected parties.

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=applied-clinical-trials' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge