ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Australia’s largest super fund, investing for over 3 million members. AustralianSuper is here to help members achieve their best financial position in retirement. We do this by delivering strong long-term performance and low admin fees for members. We use our size, investment capability and global reach to help us access the best investment opportunities for the benefit of members. We’re committed to providing good value products and services that members need, along with support, guidance and advice to help them feel confident about their future. ----------------------------------------------------------------------------------------- AustralianSuper is not responsible for other user's comments. We reserve the right to delete any comments that are not in line with our community standards. By participating in the AustralianSuper’s LinkedIn community, you agree to adhere to our House Rules: ausup.me/HouseRules ______________________________________________________________________________________ AustralianSuper is a profit-for-member fund. This means we don’t pay profits or dividends to shareholders, so the money we make goes back into the fund for the benefit of members. Investment returns aren’t guaranteed. Past performance isn’t a reliable indicator of future returns. Other fees and costs apply. Read the PDS and TMD at www.australiansuper.com australiansuper.com/contact-us

AustralianSuper A.I CyberSecurity Scoring

AustralianSuper

Company Details

Linkedin ID:

australiansuper

Employees number:

2,362

Number of followers:

82,100

NAICS:

52

Industry Type:

Financial Services

Homepage:

http://www.australiansuper.com

IP Addresses:

0

Company ID:

AUS_1710943

Scan Status:

In-progress

AI scoreAustralianSuper Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/australiansuper.jpeg
AustralianSuper Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAustralianSuper Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/australiansuper.jpeg
AustralianSuper Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

AustralianSuper Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
AustralianSuperBreach8544/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: AustralianSuper, the nation's largest superannuation fund managing A$365 billion, experienced cyberattacks compromising member accounts. Suspicious account activity led to restrictions on modifying bank and contact information. While viewing accounts remains available, the fund has heightened security and call support. They prioritize member data and financial safety.

AustralianSuperCyber Attack60210/2025
Rankiteo Explanation :
Attack limited on finance or reputation

Description: AustralianSuper, Australia’s largest superannuation fund, was targeted in a cyber incident between March and April, coinciding with market volatility. While APRA noted the overall impact on individual members was contained, the attack highlighted systemic vulnerabilities in the superannuation sector’s appeal to threat actors. The regulator emphasized that some funds, including AustralianSuper, demonstrated stronger responses by leveraging clear control environments—particularly around payment processes—to swiftly interrupt fraudulent transactions and recover misdirected funds. However, the incident exposed gaps in industry-wide coordination, public trust, and member protection awareness. APRA’s assessment underscored the need for a unified cybersecurity strategy, as fragmented responses risked amplifying reputational damage and financial losses. The attack’s timing during market instability further compounded its potential ripple effects, though no large-scale data breaches or ransomware were explicitly reported. The focus remained on operational disruption, trust erosion, and the urgency for collaborative threat mitigation across the sector.

AustralianSuper
Breach
Severity: 85
Impact: 4
Seen: 4/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: AustralianSuper, the nation's largest superannuation fund managing A$365 billion, experienced cyberattacks compromising member accounts. Suspicious account activity led to restrictions on modifying bank and contact information. While viewing accounts remains available, the fund has heightened security and call support. They prioritize member data and financial safety.

AustralianSuper
Cyber Attack
Severity: 60
Impact: 2
Seen: 10/2025
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: AustralianSuper, Australia’s largest superannuation fund, was targeted in a cyber incident between March and April, coinciding with market volatility. While APRA noted the overall impact on individual members was contained, the attack highlighted systemic vulnerabilities in the superannuation sector’s appeal to threat actors. The regulator emphasized that some funds, including AustralianSuper, demonstrated stronger responses by leveraging clear control environments—particularly around payment processes—to swiftly interrupt fraudulent transactions and recover misdirected funds. However, the incident exposed gaps in industry-wide coordination, public trust, and member protection awareness. APRA’s assessment underscored the need for a unified cybersecurity strategy, as fragmented responses risked amplifying reputational damage and financial losses. The attack’s timing during market instability further compounded its potential ripple effects, though no large-scale data breaches or ransomware were explicitly reported. The focus remained on operational disruption, trust erosion, and the urgency for collaborative threat mitigation across the sector.

Ailogo

AustralianSuper Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for AustralianSuper

Incidents vs Financial Services Industry Average (This Year)

AustralianSuper has 156.41% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

AustralianSuper has 212.5% more incidents than the average of all companies with at least one recorded incident.

Incident Types AustralianSuper vs Financial Services Industry Avg (This Year)

AustralianSuper reported 2 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — AustralianSuper (X = Date, Y = Severity)

AustralianSuper cyber incidents detection timeline including parent company and subsidiaries

AustralianSuper Company Subsidiaries

SubsidiaryImage

Australia’s largest super fund, investing for over 3 million members. AustralianSuper is here to help members achieve their best financial position in retirement. We do this by delivering strong long-term performance and low admin fees for members. We use our size, investment capability and global reach to help us access the best investment opportunities for the benefit of members. We’re committed to providing good value products and services that members need, along with support, guidance and advice to help them feel confident about their future. ----------------------------------------------------------------------------------------- AustralianSuper is not responsible for other user's comments. We reserve the right to delete any comments that are not in line with our community standards. By participating in the AustralianSuper’s LinkedIn community, you agree to adhere to our House Rules: ausup.me/HouseRules ______________________________________________________________________________________ AustralianSuper is a profit-for-member fund. This means we don’t pay profits or dividends to shareholders, so the money we make goes back into the fund for the benefit of members. Investment returns aren’t guaranteed. Past performance isn’t a reliable indicator of future returns. Other fees and costs apply. Read the PDS and TMD at www.australiansuper.com australiansuper.com/contact-us

Loading...
similarCompanies

AustralianSuper Similar Companies

Charles Schwab

Charles Schwab is a different kind of investment services firm – one that strives to disrupt the status quo of the traditional Wall Street approach on behalf of our clients. We believe today, as we did on Day 1, that when you find ways to improve the investing experience for your clients, then busin

Broadridge

Broadridge Financial Solutions (NYSE: BR) is a global technology leader with the trusted expertise and transformative technology to help clients and the financial services industry operate, innovate, and grow. We power investing, governance, and communications for our clients – driving operational r

We exist to shape decisions for the better — to protect and enrich the lives of people around the world. Through actionable analytic insight, globally integrated Risk Capital and Human Capital expertise, and locally relevant solutions, our colleagues provide clients in over 120 countries with the cl

Discover

Discover® is now part of Capital One. Together, we’ll continue to deliver exceptional financial products and experiences, drive innovation, and serve customers. Find the latest updates at https://capitalonediscover.com. Discover is one of the most recognized brands in the U.S. with the Discover® ca

Citi's mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Our core activities are safeguarding assets, lending money, making payments and accessing the capital markets on behalf of our clients. We have over 20

Primerica is a leading provider of financial products and services in North America, with over 2,800 corporate employees who support over 151,000 licensed independent representatives providing financial education and offering financial products and services to their clients. Primerica was founded 48

S&P Global

S&P Global provides governments, businesses, and individuals with market data, expertise, and technology solutions for confident decision-making. Our services span from global energy solutions to sustainable finance solutions. From helping our customers perform investment analysis to guiding them th

Capital One

At Capital One, we're making things better for our customers and associates through innovation and collaboration. We were founded on the belief that everyone deserves financial freedom—and are dedicated to a world where all have equal opportunity to prosper. Banking is in our DNA, but we are so mu

Sun Life

Sun Life is a leading financial services organization dedicated to helping people achieve lifetime financial security and live healthier lives. We provide a wide range of insurance and investment products and services in key markets around the world including Canada, the United States, the United K

newsone

AustralianSuper CyberSecurity News

October 25, 2025 07:00 AM
Super funds plan cyber shield after retiree savings hacked

The country's largest superannuation funds are working on a plan to share intel on suspicious criminal activity and tackle the threat of...

August 12, 2025 07:00 AM
Can super funds mount united front cyber security?

The Australian Prudential Regulation Authority (APRA) has made clear to the superannuation sector that it needs to develop the ability to...

July 10, 2025 07:00 AM
Why super funds must ‘break the barrier’ of silence on cyberattacks

Superannuation funds need to create a stronger culture of information sharing – and the infrastructure to support it – to mitigate both the...

June 11, 2025 07:00 AM
APRA initiates cyber crack-down on super funds

APRA has announced a crack-down on super funds cyber security with particular obligations on funds hit with 'credentials stuffing' attacks.

June 10, 2025 07:00 AM
APRA threatens to fine superannuation executives

APRA has written to superannuation funds with a deadline to fix a key cybersecurity flaw in the $4.2 trillion sector.

June 10, 2025 07:00 AM
‘Persistent weaknesses’: Why your super account security might not be up to scratch

The powerful financial regulator has warned there are key gaps in some super funds' defences against cyberattacks, ordering funds to assess their systems.

May 28, 2025 07:00 AM
AustralianSuper finally adds MFA security after April cyberattack

AustralianSuper is rolling out MFA to its members following April's cyberattack that saw $750000 taken from members' accounts.

May 01, 2025 07:00 AM
Australia's largest superannuation fund targeted in finance scam

Beware of phishing emails posing as AustralianSuper seeking personal info. Protect your superannuation from cybercriminals.

April 30, 2025 07:00 AM
Australian super funds remain vulnerable to email-based fraud

New research reveals that more than half of Australian super funds lack basic cyber security measures to protect their members.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

AustralianSuper CyberSecurity History Information

Official Website of AustralianSuper

The official website of AustralianSuper is http://www.australiansuper.com.

AustralianSuper’s AI-Generated Cybersecurity Score

According to Rankiteo, AustralianSuper’s AI-generated cybersecurity score is 687, reflecting their Weak security posture.

How many security badges does AustralianSuper’ have ?

According to Rankiteo, AustralianSuper currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does AustralianSuper have SOC 2 Type 1 certification ?

According to Rankiteo, AustralianSuper is not certified under SOC 2 Type 1.

Does AustralianSuper have SOC 2 Type 2 certification ?

According to Rankiteo, AustralianSuper does not hold a SOC 2 Type 2 certification.

Does AustralianSuper comply with GDPR ?

According to Rankiteo, AustralianSuper is not listed as GDPR compliant.

Does AustralianSuper have PCI DSS certification ?

According to Rankiteo, AustralianSuper does not currently maintain PCI DSS compliance.

Does AustralianSuper comply with HIPAA ?

According to Rankiteo, AustralianSuper is not compliant with HIPAA regulations.

Does AustralianSuper have ISO 27001 certification ?

According to Rankiteo,AustralianSuper is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of AustralianSuper

AustralianSuper operates primarily in the Financial Services industry.

Number of Employees at AustralianSuper

AustralianSuper employs approximately 2,362 people worldwide.

Subsidiaries Owned by AustralianSuper

AustralianSuper presently has no subsidiaries across any sectors.

AustralianSuper’s LinkedIn Followers

AustralianSuper’s official LinkedIn profile has approximately 82,100 followers.

NAICS Classification of AustralianSuper

AustralianSuper is classified under the NAICS code 52, which corresponds to Finance and Insurance.

AustralianSuper’s Presence on Crunchbase

No, AustralianSuper does not have a profile on Crunchbase.

AustralianSuper’s Presence on LinkedIn

Yes, AustralianSuper maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/australiansuper.

Cybersecurity Incidents Involving AustralianSuper

As of November 27, 2025, Rankiteo reports that AustralianSuper has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

AustralianSuper has an estimated 29,544 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at AustralianSuper ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach and Cyber Attack.

What was the total financial impact of these incidents on AustralianSuper ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $0.

How does AustralianSuper detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with restrictions on modifying bank and contact information, containment measures with heightened security, and incident response plan activated with yes (by some funds; effectiveness varied), and containment measures with transaction interruption, containment measures with fund recovery (for diverted payments), and communication strategy with industry roundtable (july 2024) to address coordination gaps..

Incident Details

Can you provide details on each incident ?

Incident : Cyberattack

Title: AustralianSuper Cyberattack

Description: AustralianSuper, the nation's largest superannuation fund managing A$365 billion, experienced cyberattacks compromising member accounts. Suspicious account activity led to restrictions on modifying bank and contact information. While viewing accounts remains available, the fund has heightened security and call support. They prioritize member data and financial safety.

Type: Cyberattack

Incident : Cyber Attack

Title: Cyber Incidents Targeting Australian Superannuation Funds (March-April 2024)

Description: APRA highlighted the need for a coordinated industry response to cyber incidents affecting multiple superannuation funds, including AustralianSuper. While the impact on individual members was contained, the incidents underscored the sector's appeal to threat actors, particularly during market volatility. Some funds demonstrated stronger control environments (e.g., payments processes) and proactive cybersecurity measures, but overall, the industry requires improved public perception management, member trust, and cross-stakeholder coordination. The National Cyber Security Coordinator emphasized the tension between competition and collaboration in cybersecurity.

Date Publicly Disclosed: 2024-07-00

Type: Cyber Attack

Motivation: Financial GainDisruption

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Cyber Attack AUS1030410102825

Financial Loss: Contained (specific losses unreported; some funds recovered diverted transactions)

Operational Impact: Minimal (transactions interrupted/recovered in some cases)

Brand Reputation Impact: Potential erosion of member trust (highlighted as a risk by APRA)

Payment Information Risk: Targeted (payments processes exploited in some cases)

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $0.00.

Which entities were affected by each incident ?

Incident : Cyberattack AUS820040425

Entity Name: AustralianSuper

Entity Type: Superannuation Fund

Industry: Finance

Location: Australia

Incident : Cyber Attack AUS1030410102825

Entity Name: AustralianSuper

Entity Type: Superannuation Fund

Industry: Financial Services

Location: Australia

Size: Largest in Australia

Incident : Cyber Attack AUS1030410102825

Entity Name: Unnamed Superannuation Funds

Entity Type: Superannuation Funds

Industry: Financial Services

Location: Australia

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Cyberattack AUS820040425

Containment Measures: Restrictions on modifying bank and contact informationHeightened security

Incident : Cyber Attack AUS1030410102825

Incident Response Plan Activated: Yes (by some funds; effectiveness varied)

Containment Measures: Transaction interruptionFund recovery (for diverted payments)

Communication Strategy: Industry roundtable (July 2024) to address coordination gaps

What is the company's incident response plan?

Incident Response Plan: The company's incident response plan is described as Yes (by some funds; effectiveness varied).

Data Breach Information

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by restrictions on modifying bank and contact information, heightened security, , transaction interruption, fund recovery (for diverted payments) and .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Cyber Attack AUS1030410102825

Regulatory Notifications: APRA-led industry roundtable (July 2024) with National Office of Cyber Security

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Cyber Attack AUS1030410102825

Lessons Learned: Effective responders had clear control environments (e.g., payments processes) and proactive cybersecurity measures., Industry lacks coordinated response capability for multi-stakeholder incidents., Public perception and member trust are critical but underaddressed., Competition vs. collaboration tension hinders collective progress.

What recommendations were made to prevent future incidents ?

Incident : Cyber Attack AUS1030410102825

Recommendations: Develop a unified industry response framework for cyber incidents., Enhance accountability for member protection., Improve cross-stakeholder coordination and communication., Address public perception/Trust risks proactively.Develop a unified industry response framework for cyber incidents., Enhance accountability for member protection., Improve cross-stakeholder coordination and communication., Address public perception/Trust risks proactively.Develop a unified industry response framework for cyber incidents., Enhance accountability for member protection., Improve cross-stakeholder coordination and communication., Address public perception/Trust risks proactively.Develop a unified industry response framework for cyber incidents., Enhance accountability for member protection., Improve cross-stakeholder coordination and communication., Address public perception/Trust risks proactively.

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are Effective responders had clear control environments (e.g., payments processes) and proactive cybersecurity measures.,Industry lacks coordinated response capability for multi-stakeholder incidents.,Public perception and member trust are critical but underaddressed.,Competition vs. collaboration tension hinders collective progress.

References

Where can I find more information about each incident ?

Incident : Cyber Attack AUS1030410102825

Source: APRA Analysis of Superannuation Cyber Roundtable

Date Accessed: 2024-07-00

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: APRA Analysis of Superannuation Cyber RoundtableDate Accessed: 2024-07-00.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Cyber Attack AUS1030410102825

Investigation Status: Ongoing (industry-wide coordination gaps identified)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Industry roundtable (July 2024) to address coordination gaps.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Cyber Attack AUS1030410102825

Stakeholder Advisories: APRA and National Cyber Security Coordinator emphasized need for collective action.

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was APRA and National Cyber Security Coordinator emphasized need for collective action..

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Cyber Attack AUS1030410102825

High Value Targets: Payment Processes,

Data Sold on Dark Web: Payment Processes,

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Cyber Attack AUS1030410102825

Root Causes: Lack Of Industry-Wide Coordination Mechanism., Varied Effectiveness Of Individual Fund Responses., Market Volatility Exploited During Incidents.,

Corrective Actions: Proposal To Establish Clear Accountability For Multi-Stakeholder Incident Response., Call For Improved Collaboration Despite Competitive Tensions.,

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Proposal To Establish Clear Accountability For Multi-Stakeholder Incident Response., Call For Improved Collaboration Despite Competitive Tensions., .

Additional Questions

Incident Details

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2024-07-00.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was Contained (specific losses unreported; some funds recovered diverted transactions).

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Restrictions on modifying bank and contact informationHeightened security and Transaction interruptionFund recovery (for diverted payments).

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was Competition vs. collaboration tension hinders collective progress.

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Improve cross-stakeholder coordination and communication., Address public perception/Trust risks proactively., Enhance accountability for member protection. and Develop a unified industry response framework for cyber incidents..

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is APRA Analysis of Superannuation Cyber Roundtable.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (industry-wide coordination gaps identified).

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was APRA and National Cyber Security Coordinator emphasized need for collective action., .

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=australiansuper' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge