ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Our vision is a world where the right information moves people forward. Our mission is to put the right information in the right hands at the right time so that people can make the best possible decisions. We are a global provider of communication and collaboration solutions for the acute care, long-term care and enterprise sectors. Our solutions are based on intelligent integrations with software and hardware that are open source and compatible with third party solutions. Every single second, our systems generate large amounts of data, which we then turn into useful and actionable information. This helps us to bring data to life for people in the toughest operational environments, ensuring smooth, complete, and efficient workflows. Ascom is headquartered in Baar (Switzerland), has operating businesses in 19 countries and employs around 1,400 people worldwide. Ascom registered shares (ASCN) are listed on the SIX Swiss Exchange in Zurich.

Ascom A.I CyberSecurity Scoring

Ascom

Company Details

Linkedin ID:

ascom

Employees number:

1,549

Number of followers:

37,287

NAICS:

5415

Industry Type:

IT Services and IT Consulting

Homepage:

ascom.com

IP Addresses:

0

Company ID:

ASC_2158096

Scan Status:

In-progress

AI scoreAscom Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/ascom.jpeg
Ascom IT Services and IT Consulting
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAscom Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ascom.jpeg
Ascom IT Services and IT Consulting
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Ascom Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
AscomBreach10053/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: Ascom, a telecommunications solutions provider, experienced a cyberattack compromising its technical ticketing system. Hackers, identified as the HellCat group, breached Jira servers to steal around 44GB of data, potentially impacting all of Ascom’s divisions. Stolen data includes source code, project details, invoices, confidential documents, and ticketing system issues. Despite the breach, Ascom reported no impact on business operations and advised no preventive action for customers and partners. Ongoing investigations are being carried out with relevant authorities.

Ascom
Breach
Severity: 100
Impact: 5
Seen: 3/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: Ascom, a telecommunications solutions provider, experienced a cyberattack compromising its technical ticketing system. Hackers, identified as the HellCat group, breached Jira servers to steal around 44GB of data, potentially impacting all of Ascom’s divisions. Stolen data includes source code, project details, invoices, confidential documents, and ticketing system issues. Despite the breach, Ascom reported no impact on business operations and advised no preventive action for customers and partners. Ongoing investigations are being carried out with relevant authorities.

Ailogo

Ascom Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Ascom

Incidents vs IT Services and IT Consulting Industry Average (This Year)

Ascom has 36.99% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Ascom has 28.21% more incidents than the average of all companies with at least one recorded incident.

Incident Types Ascom vs IT Services and IT Consulting Industry Avg (This Year)

Ascom reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — Ascom (X = Date, Y = Severity)

Ascom cyber incidents detection timeline including parent company and subsidiaries

Ascom Company Subsidiaries

SubsidiaryImage

Our vision is a world where the right information moves people forward. Our mission is to put the right information in the right hands at the right time so that people can make the best possible decisions. We are a global provider of communication and collaboration solutions for the acute care, long-term care and enterprise sectors. Our solutions are based on intelligent integrations with software and hardware that are open source and compatible with third party solutions. Every single second, our systems generate large amounts of data, which we then turn into useful and actionable information. This helps us to bring data to life for people in the toughest operational environments, ensuring smooth, complete, and efficient workflows. Ascom is headquartered in Baar (Switzerland), has operating businesses in 19 countries and employs around 1,400 people worldwide. Ascom registered shares (ASCN) are listed on the SIX Swiss Exchange in Zurich.

Loading...
similarCompanies

Ascom Similar Companies

Swisscom

As No. 1, we inspire people in the connected world. With the latest technologies and innovations, together we have the opportunity to shape the future. To do this, we are and act trustworthy, committed and curious. Are you with us? Join us on this exciting journey and work with us or in one of the

TransUnion

TransUnion is a global information and insights company that makes trust possible in the modern economy. We do this by providing an actionable picture of each person so they can be reliably represented in the marketplace. As a result, businesses and consumers can transact with confidence and achiev

Coforge

Coforge is a global digital services and solutions provider, that leverages emerging technologies and deep domain expertise to deliver real-world business impact for its clients. A focus on select industries, a deep domain understanding of the underlying processes of those industries and partners

TIVIT

TIVIT is a Brazil-based multinational company that offers enterprise-level digital solutions, and operates in ten countries in Latin America. We help our clients develop their businesses by offering industry-leading digital solutions divided into four main categories: Digital Business, Cloud Solutio

NEC Corporation

NEC Corporation has established itself as a leader in the integration of IT and network technologies while promoting the brand statement of “Orchestrating a brighter world.” NEC enables businesses and communities to adapt to rapid changes taking place in both society and the market as it provides fo

Zoom

Bring teams together, reimagine workspaces, engage new audiences, and delight your customers –– all on the Zoom platform you know and love. 💙 Zoomies help people stay connected so they can get more done together. We set out on a mission to make video communications frictionless and secure by buildi

Tech Mahindra

Tech Mahindra offers technology consulting and digital solutions to global enterprises across industries, enabling transformative scale at unparalleled speed. With 150,000+ professionals across 90+ countries helping 1100+ clients, TechM provides a full spectrum of services including consulting, info

SoftwareOne

SoftwareOne is a leading global software and cloud solutions provider that is redefining how companies build, buy and manage everything in the cloud. By helping clients to migrate and modernize their workloads and applications – and in parallel, to navigate and optimize the resulting software and cl

Bring teams together, reimagine workspaces, engage new audiences, and delight your customers –– all on the Zoom AI-first work platform you know and love. 💙 Zoomies help people stay connected so they can get more done together. We set out on a mission to make video communications frictionless and se

newsone

Ascom CyberSecurity News

October 08, 2025 07:00 AM
Major attacks trigger spending spree in cyber security among top businesses

While the world's leading businesses are scrambling to upgrade their cyber security plan, few feel confident that they can see off an...

September 22, 2025 07:00 AM
Biggest companies most at risk from new hacking collectives

With a spree of cyber-attacks wrong-footing large companies around the world, firms need to take stock of their cyber-defences.

March 28, 2025 07:00 AM
In Other News: Hellcat Hackers Unmasked, CrushFTP Bug Controversy, NYU Hacked

Key members of Hellcat ransomware group identified, controversy around CrushFTP flaw CVE, NYU website hacked and defaced.

March 24, 2025 07:00 AM
24th March – Threat Intelligence Report

For the latest discoveries in cyber research for the week of 24th March, please download our Threat Intelligence Bulletin.

March 21, 2025 07:00 AM
Hellcat Ransomware Group Hacked Ascom Technical Ticketing System

Swiss telecommunications solutions provider Ascom has fallen victim to a cyberattack by the notorious Hellcat ransomware group.

March 20, 2025 07:00 AM
HellCat hackers go on a worldwide Jira hacking spree

Ascom has confirmed a cyberattack on its IT infrastructure as a hacker group known as Hellcat targets Jira servers worldwide using compromised credentials.

March 19, 2025 07:00 AM
Defenders in the Digital Age: The Police National Service Cybercrime Operators

Discover how National Service Cybercrime Operators SC Luke Parkin and SC Tan De Xun are tackling scams and cybercrime in Singapore.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Ascom CyberSecurity History Information

Official Website of Ascom

The official website of Ascom is https://www.ascom.com.

Ascom’s AI-Generated Cybersecurity Score

According to Rankiteo, Ascom’s AI-generated cybersecurity score is 695, reflecting their Weak security posture.

How many security badges does Ascom’ have ?

According to Rankiteo, Ascom currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Ascom have SOC 2 Type 1 certification ?

According to Rankiteo, Ascom is not certified under SOC 2 Type 1.

Does Ascom have SOC 2 Type 2 certification ?

According to Rankiteo, Ascom does not hold a SOC 2 Type 2 certification.

Does Ascom comply with GDPR ?

According to Rankiteo, Ascom is not listed as GDPR compliant.

Does Ascom have PCI DSS certification ?

According to Rankiteo, Ascom does not currently maintain PCI DSS compliance.

Does Ascom comply with HIPAA ?

According to Rankiteo, Ascom is not compliant with HIPAA regulations.

Does Ascom have ISO 27001 certification ?

According to Rankiteo,Ascom is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Ascom

Ascom operates primarily in the IT Services and IT Consulting industry.

Number of Employees at Ascom

Ascom employs approximately 1,549 people worldwide.

Subsidiaries Owned by Ascom

Ascom presently has no subsidiaries across any sectors.

Ascom’s LinkedIn Followers

Ascom’s official LinkedIn profile has approximately 37,287 followers.

NAICS Classification of Ascom

Ascom is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.

Ascom’s Presence on Crunchbase

No, Ascom does not have a profile on Crunchbase.

Ascom’s Presence on LinkedIn

Yes, Ascom maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ascom.

Cybersecurity Incidents Involving Ascom

As of December 14, 2025, Rankiteo reports that Ascom has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Ascom has an estimated 37,728 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Ascom ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Ascom Cyberattack

Description: Ascom, a telecommunications solutions provider, experienced a cyberattack compromising its technical ticketing system. Hackers, identified as the HellCat group, breached Jira servers to steal around 44GB of data, potentially impacting all of Ascom’s divisions. Stolen data includes source code, project details, invoices, confidential documents, and ticketing system issues. Despite the breach, Ascom reported no impact on business operations and advised no preventive action for customers and partners. Ongoing investigations are being carried out with relevant authorities.

Type: Data Breach

Attack Vector: Server Breach

Threat Actor: HellCat group

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Jira servers.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach ASC545032025

Data Compromised: Source code, Project details, Invoices, Confidential documents, Ticketing system issues

Systems Affected: Jira servers

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Source Code, Project Details, Invoices, Confidential Documents, Ticketing System Issues and .

Which entities were affected by each incident ?

Incident : Data Breach ASC545032025

Entity Name: Ascom

Entity Type: Telecommunications solutions provider

Industry: Telecommunications

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach ASC545032025

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach ASC545032025

Type of Data Compromised: Source code, Project details, Invoices, Confidential documents, Ticketing system issues

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach ASC545032025

Investigation Status: ongoing

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach ASC545032025

Entry Point: Jira servers

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an HellCat group.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were source code, project details, invoices, confidential documents, ticketing system issues and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Jira servers.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were ticketing system issues, confidential documents, project details, invoices and source code.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is ongoing.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Jira servers.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ascom' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge