ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Welcome to the Army National Guard's page on LinkedIn.  The Army National Guard, also known as the National Guard, is one component of The Army (which consists of the Active Army, the Army National Guard, and the Army Reserve). National Guard Soldiers serve both community and country. Our versatility enables us to respond to domestic emergencies, overseas combat missions, counterdrug efforts, reconstruction missions and more. If you are interested in learning more about the career opportunities and educational benefits made possible through service in the National Guard, visit www.NATIONALGUARD.com or talk with our team today at https://bit.ly/2uXk12R. For those seeking official information and news tied to the Army National Guard, visit www.ng.mil.

Army National Guard A.I CyberSecurity Scoring

ANG

Company Details

Linkedin ID:

army-national-guard

Employees number:

56,864

Number of followers:

150,787

NAICS:

92811

Industry Type:

Armed Forces

Homepage:

nationalguard.com

IP Addresses:

0

Company ID:

ARM_1014038

Scan Status:

In-progress

AI scoreANG Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/army-national-guard.jpeg
ANG Armed Forces
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreANG Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/army-national-guard.jpeg
ANG Armed Forces
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ANG Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Army National GuardBreach100512/2024
Rankiteo Explanation :
Attack threatening the organization's existence

Description: The Army National Guard suffered a significant breach where a Chinese cyberespionage group nicknamed 'Salt Typhoon' extensively compromised its network. The hackers exfiltrated maps, data traffic, network configuration, and administrator credentials. The breach spanned from March to December 2024 and affected networks in every US state and at least four US territories. This incident has raised concerns about the vulnerability of critical infrastructure and the potential for future cyber-attacks.

US Army National GuardBreach100512/2024
Rankiteo Explanation :
Attack threatening the organization's existence

Description: The US Army National Guard experienced a significant data breach by a Chinese state-sponsored threat actor known as Salt Typhoon. The attackers were present in the networks from March to December 2024, stealing sensitive data including administrator credentials, network traffic diagrams, geographical maps, and personally identifiable information (PII) of service members. The breach also compromised data traffic between the state’s network and other US states and territories, potentially allowing the attackers to pivot to other networks and compromise more government and military targets.

Army National Guard
Breach
Severity: 100
Impact: 5
Seen: 12/2024
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: The Army National Guard suffered a significant breach where a Chinese cyberespionage group nicknamed 'Salt Typhoon' extensively compromised its network. The hackers exfiltrated maps, data traffic, network configuration, and administrator credentials. The breach spanned from March to December 2024 and affected networks in every US state and at least four US territories. This incident has raised concerns about the vulnerability of critical infrastructure and the potential for future cyber-attacks.

US Army National Guard
Breach
Severity: 100
Impact: 5
Seen: 12/2024
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: The US Army National Guard experienced a significant data breach by a Chinese state-sponsored threat actor known as Salt Typhoon. The attackers were present in the networks from March to December 2024, stealing sensitive data including administrator credentials, network traffic diagrams, geographical maps, and personally identifiable information (PII) of service members. The breach also compromised data traffic between the state’s network and other US states and territories, potentially allowing the attackers to pivot to other networks and compromise more government and military targets.

Ailogo

ANG Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ANG

Incidents vs Armed Forces Industry Average (This Year)

No incidents recorded for Army National Guard in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Army National Guard in 2025.

Incident Types ANG vs Armed Forces Industry Avg (This Year)

No incidents recorded for Army National Guard in 2025.

Incident History — ANG (X = Date, Y = Severity)

ANG cyber incidents detection timeline including parent company and subsidiaries

ANG Company Subsidiaries

SubsidiaryImage

Welcome to the Army National Guard's page on LinkedIn.  The Army National Guard, also known as the National Guard, is one component of The Army (which consists of the Active Army, the Army National Guard, and the Army Reserve). National Guard Soldiers serve both community and country. Our versatility enables us to respond to domestic emergencies, overseas combat missions, counterdrug efforts, reconstruction missions and more. If you are interested in learning more about the career opportunities and educational benefits made possible through service in the National Guard, visit www.NATIONALGUARD.com or talk with our team today at https://bit.ly/2uXk12R. For those seeking official information and news tied to the Army National Guard, visit www.ng.mil.

Loading...
similarCompanies

ANG Similar Companies

Israel Defense Forces

The Israel Defense Forces (IDF) is the military of the State of Israel, responsible for the nation's defense and security. Founded in 1948, the IDF ranks among the most battle-tested armed forces in the world, having had to defend the country in six major wars. At the age of 18, men and women are

British Army

Joining the British Army, you’ll get much more from life than you ever would with a civilian career – you’ll have the opportunity to do something that really matters, with a team that are like family to you. The sense of belonging in the Army is next level: when you’ve trained with each other and ov

Singapore Army

OUR ARMY: READY, DECISIVE, RESPECTED Our Army is the bedrock of our nation's defence. We draw our strength from our Regulars, NSFs and Operationally Ready NSmen. We thrive on the support of our Families, Employers and fellow Singaporeans. Ready in peace, we are capable of a full spectrum of o

US Army Corps of Engineers

U.S. Army Corps of Engineers Mission: Provide vital public engineering services in peace and war to strengthen our Nation’s security, energize the economy, and reduce risks from disasters. Privacy Policy/Social Media Guidelines: https://www.usace.army.mil/SocialMedia/ U.S. Army Corps of Engineers

United States Department of War

The mission of the Department of War is to provide military forces necessary to protect the security of our country. The U.S. military defends the homeland, deters adversaries, and builds security around the world by projecting U.S. influence and working with allies and partners. In case deterrence

Albanian Armed Forces

The Albanian Armed Forces (AAF) (Albanian: Forcat e Armatosura të Republikës së Shqipërisë (FARSH)) were formed after the declaration of independence in 1912. Today it consists of: the General Staff, the Albanian Land Force, the Albanian Air Force and the Albanian Naval Force. According to the Al

U.S. Navy Reserve

MISSION Throughout all 50 states and around the world, the Navy Reserve force delivers real-world capabilities and expertise to support the Navy mission — building a more lethal, warfighting culture focused on great power competition. VISION The Navy Reserve provides essential naval warfighting cap

U.S. Coast Guard

The mission of the U.S. Coast Guard is to protect the public, the environment, and U.S. economic interests — along the coast and our coastal borders, in the nation's ports and waterways, in international waters, or in any maritime region as required to support national security. As one of the six b

Ministerie van Defensie

Het Ministerie van Defensie bestaat uit de Koninklijke Marine, de Koninklijke Landmacht, de Koninklijke Luchtmacht, de Koninklijke Marechaussee, het Commando DienstenCentra en de Defensie Materieel Organisatie. Aan het hoofd van de Bestuursstaf (het departement) staat de minister van Defensie. We

newsone

ANG CyberSecurity News

November 17, 2025 07:13 PM
Pennsylvania National Guard strengthens cyber defense at home and abroad

FORT INDIANTOWN GAP, Pa. — The Pennsylvania National Guard is strengthening its cyber defense posture through increased coordination across...

October 23, 2025 10:37 PM
Cybersecurity Initiatives

Cybersecurity Initiatives. Governor Mike DeWine signing legislation with The Adjutant General and others standing behind desk. Ohio Gov.

October 14, 2025 07:00 AM
Army National Guard soldiers are readying to defend cities from hackers

Amid increasing cyberattack risks, the Army National Guard is testing a pilot program in five cities to help local cybersecurity efforts.

September 06, 2025 07:00 AM
Georgia becomes seventh state to send its National Guard to DC

The 300 guardsmen from Georgia are being sent to relieve some of the approximately 2300 National Guard troops active in the nation's...

August 28, 2025 07:00 AM
Maryland hosts first critical infrastructure cyber resilience workshop for water and wastewater systems with the DoD and Maryland National Guard

By Maj. Benjamin Hughes. COLUMBIA, Md. – More than 200 security and infrastructure cybersecurity experts gathered at the Technology...

August 27, 2025 07:00 AM
What National Guard troops legally can and can’t do in Washington, DC

The roughly 2,000 National Guardsmen deployed to Washington, D.C. have been tasked with assisting local law enforcement, but the lines...

August 25, 2025 07:00 AM
PREPARING FOR THE CYBER BATTLESPACE

BETTER COMMAND OF THE BATTLEFIELD - A service member from the 19th Special Forces Group (Airborne), Utah National Guard, prepares for...

August 24, 2025 07:00 AM
Army’s new cyber advisor sets tone for priorities

WASHINGTON — Bringing innovative technologies to Soldiers and incorporating next generation software and capabilities will be among the...

August 22, 2025 07:00 AM
U.S., Saudi Arabia Strengthen Ties Through State Partnership Program

Saudi Arabia expanded its strategic ties with the United States by formally joining the Defense Department National Guard Bureau State...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ANG CyberSecurity History Information

Official Website of Army National Guard

The official website of Army National Guard is http://www.NATIONALGUARD.com.

Army National Guard’s AI-Generated Cybersecurity Score

According to Rankiteo, Army National Guard’s AI-generated cybersecurity score is 698, reflecting their Weak security posture.

How many security badges does Army National Guard’ have ?

According to Rankiteo, Army National Guard currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Army National Guard have SOC 2 Type 1 certification ?

According to Rankiteo, Army National Guard is not certified under SOC 2 Type 1.

Does Army National Guard have SOC 2 Type 2 certification ?

According to Rankiteo, Army National Guard does not hold a SOC 2 Type 2 certification.

Does Army National Guard comply with GDPR ?

According to Rankiteo, Army National Guard is not listed as GDPR compliant.

Does Army National Guard have PCI DSS certification ?

According to Rankiteo, Army National Guard does not currently maintain PCI DSS compliance.

Does Army National Guard comply with HIPAA ?

According to Rankiteo, Army National Guard is not compliant with HIPAA regulations.

Does Army National Guard have ISO 27001 certification ?

According to Rankiteo,Army National Guard is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Army National Guard

Army National Guard operates primarily in the Armed Forces industry.

Number of Employees at Army National Guard

Army National Guard employs approximately 56,864 people worldwide.

Subsidiaries Owned by Army National Guard

Army National Guard presently has no subsidiaries across any sectors.

Army National Guard’s LinkedIn Followers

Army National Guard’s official LinkedIn profile has approximately 150,787 followers.

NAICS Classification of Army National Guard

Army National Guard is classified under the NAICS code 92811, which corresponds to National Security.

Army National Guard’s Presence on Crunchbase

No, Army National Guard does not have a profile on Crunchbase.

Army National Guard’s Presence on LinkedIn

Yes, Army National Guard maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/army-national-guard.

Cybersecurity Incidents Involving Army National Guard

As of November 27, 2025, Rankiteo reports that Army National Guard has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Army National Guard has an estimated 779 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Army National Guard ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Cyber Espionage

Title: Cyber Espionage Breach of US Army National Guard Network

Description: A US state's Army National Guard network suffered a breach by the group Salt Typhoon. Maps and data were stolen between March and December 2024.

Type: Cyber Espionage

Attack Vector: Network Compromise

Threat Actor: Salt Typhoon

Motivation: Intelligence Gathering, Critical Infrastructure Sabotage

Incident : Data Breach

Title: Salt Typhoon Accessed National Guard Systems

Description: A Chinese state-sponsored threat actor known as Salt Typhoon accessed the network of the US Army National Guard for nine months, stealing sensitive data including administrator credentials, network traffic diagrams, geographical maps, and personally identifiable information (PII) of service members.

Type: Data Breach

Attack Vector: Exploiting vulnerabilities in Cisco's routers and similar hardware

Vulnerability Exploited: CVEs in Cisco's routers

Threat Actor: Salt Typhoon (Chinese state-sponsored)

Motivation: Disrupt networksSteal key intelligencePrepare for potential conflict over Taiwan

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Cisco's routers.

Impact of the Incidents

What was the impact of each incident ?

Incident : Cyber Espionage ARM603071825

Data Compromised: Maps, Data traffic, Network configuration, Network diagrams, Administrator credentials, Pii of service members

Systems Affected: US state Army National Guard networkCounterparts' networks in every other US state and at least four US territories

Incident : Data Breach ARM711072025

Data Compromised: Administrator credentials, Network traffic diagrams, Geographical maps, Personally identifiable information (pii) of service members, Data traffic between state's network and other us states and territories

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Maps, Data Traffic, Network Configuration, Network Diagrams, Administrator Credentials, Pii Of Service Members, , Administrator Credentials, Network Traffic Diagrams, Geographical Maps, Personally Identifiable Information (Pii) and .

Which entities were affected by each incident ?

Incident : Cyber Espionage ARM603071825

Entity Name: US Army National Guard

Entity Type: Government

Industry: Defense

Location: Unnamed US State

Incident : Data Breach ARM711072025

Entity Name: US Army National Guard

Entity Type: Government/Military

Industry: Military

Location: United States

Data Breach Information

What type of data was compromised in each breach ?

Incident : Cyber Espionage ARM603071825

Type of Data Compromised: Maps, Data traffic, Network configuration, Network diagrams, Administrator credentials, Pii of service members

Incident : Data Breach ARM711072025

Type of Data Compromised: Administrator credentials, Network traffic diagrams, Geographical maps, Personally identifiable information (pii)

Sensitivity of Data: High

References

Where can I find more information about each incident ?

Incident : Cyber Espionage ARM603071825

Source: NBC News

Incident : Cyber Espionage ARM603071825

Source: Property of the People

Incident : Data Breach ARM711072025

Source: BleepingComputer

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: NBC News, and Source: Property of the People, and Source: BleepingComputer.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Cyber Espionage ARM603071825

High Value Targets: Us State Army National Guard Network,

Data Sold on Dark Web: Us State Army National Guard Network,

Incident : Data Breach ARM711072025

Entry Point: Cisco's routers

High Value Targets: Critical Infrastructure Organizations, Communications Firms, Government, Military, Defense Organizations,

Data Sold on Dark Web: Critical Infrastructure Organizations, Communications Firms, Government, Military, Defense Organizations,

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Salt Typhoon and Salt Typhoon (Chinese state-sponsored).

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Maps, Data Traffic, Network Configuration, Network Diagrams, Administrator Credentials, PII of Service Members, , Administrator credentials, Network traffic diagrams, Geographical maps, Personally identifiable information (PII) of service members, Data traffic between state's network and other US states and territories and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was US state Army National Guard networkCounterparts' networks in every other US state and at least four US territories.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Maps, PII of Service Members, Personally identifiable information (PII) of service members, Data traffic between state's network and other US states and territories, Data Traffic, Administrator Credentials, Geographical maps, Network Configuration, Administrator credentials, Network Diagrams and Network traffic diagrams.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are NBC News, BleepingComputer and Property of the People.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Cisco's routers.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=army-national-guard' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge