ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At Avaya, we give our customers the freedom to take their business in the directions that benefit them most. We provide the paths for both customers and their employees where every moment big and small can drive in the moment, memorable experiences. The journey is theirs at the pace that makes sense for them with the innovation without disruption they need now and the solutions they can invest in the future.

Avaya A.I CyberSecurity Scoring

Avaya

Company Details

Linkedin ID:

avaya

Employees number:

12,617

Number of followers:

423,068

NAICS:

5415

Industry Type:

IT Services and IT Consulting

Homepage:

tinyurl.com

IP Addresses:

0

Company ID:

AVA_2133934

Scan Status:

In-progress

AI scoreAvaya Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/avaya.jpeg
Avaya IT Services and IT Consulting
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAvaya Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/avaya.jpeg
Avaya IT Services and IT Consulting
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Avaya Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Avaya Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Avaya

Incidents vs IT Services and IT Consulting Industry Average (This Year)

No incidents recorded for Avaya in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Avaya in 2025.

Incident Types Avaya vs IT Services and IT Consulting Industry Avg (This Year)

No incidents recorded for Avaya in 2025.

Incident History — Avaya (X = Date, Y = Severity)

Avaya cyber incidents detection timeline including parent company and subsidiaries

Avaya Company Subsidiaries

SubsidiaryImage

At Avaya, we give our customers the freedom to take their business in the directions that benefit them most. We provide the paths for both customers and their employees where every moment big and small can drive in the moment, memorable experiences. The journey is theirs at the pace that makes sense for them with the innovation without disruption they need now and the solutions they can invest in the future.

Loading...
similarCompanies

Avaya Similar Companies

FPT Software

FPT Software, a subsidiary of FPT Corporation, is a global technology and IT services provider headquartered in Vietnam, with USD 1.22 billion in revenue (2024) and over 33,000 employees in 30 countries. The company champions complex business opportunities and challenges with its world-class servic

Virtusa

Virtusa is a global product and platform engineering services company that makes experiences better with technology. We help organizations grow faster, more profitably, and more sustainably by reimagining enterprises through domain-driven solutions. We combine strategy, design, and engineering, back

Mphasis

A leading applied technology services company, we innovate to deliver service excellence and successful outcomes across sales, delivery and development. With our strategy to be agile, nimble and customer-centric, we anticipate the future of applied technology and predict tomorrow’s trends to keep ou

Stefanini Brasil

A Stefanini é uma multinacional brasileira que atua no setor de serviços em TI. Com um suporte em mais de 30 idiomas, a Stefanini, 5ª empresa mais internacionalizada, segundo a Fundação Dom Cabral, atua em mais de 35 países e e está entre as 100 maiores empresas de TI do mundo (BBC News). Uma das ma

NCS Group

NCS, a subsidiary of Singtel Group, is a leading technology services firm with presence in Asia Pacific and partners with governments and enterprises to advance communities through technology. Combining the experience and expertise of its 13,000-strong team across 57 specialisations, NCS provides di

Avanade

Avanade is the world’s leading expert on Microsoft. Trusted by over 7,000 clients worldwide, we deliver AI-driven solutions that unlock the full potential of people and technology, optimize operations, foster innovation and drive growth. As Microsoft’s Global SI Partner we combine global scale with

Inetum

Inetum is a European leader in digital services. Inetum’s team of 27,000 consultants and specialists strive every day to make a digital impact for businesses, public sector entities and society. Inetum’s solutions aim at contributing to its clients’ performance and innovation as well as the common g

Sogeti

Part of the Capgemini Group, Sogeti makes business value through technology for organizations that need to implement innovation at speed and want a local partner with global scale. With a hands-on culture and close proximity to its clients, Sogeti implements solutions that will help organizations wo

Hitachi

Since its founding in 1910, Hitachi has responded to the expectations of society and its customers through technology and innovation. Our mission is to “Contribute to society through the development of superior, original technology and products.” Over the past 100+ years this commitment has led us t

newsone

Avaya CyberSecurity News

September 15, 2025 07:00 AM
Avaya, Mitel bet on hybrid on-premises unified communications

Avaya and Mitel cut debt to stabilize, but doubts remain. What does their restructuring mean for on-premises unified communications in a...

January 18, 2025 08:35 AM
Marene Allison

Marene Allison is the former chief information security officer (CISO) of Johnson & Johnson, where she led global cybersecurity and risk management for more...

January 14, 2025 08:00 AM
Seattle cybersecurity company names third CEO in 3 years

Seattle-based cybersecurity company ExtraHop on Tuesday named former Broadcom executive Rob Greer as CEO. Greer is replacing Greg Clark,...

November 22, 2024 08:00 AM
Bruno Delamarre Named Senior VP for Noventiq in MEA

Noventiq, a global digital transformation and cybersecurity solutions and services provider, is delighted to announce the appointment of Bruno Delamarre as new...

November 12, 2024 08:00 AM
Tech firms fined $10m for downplaying breach impact

Four tech firms have copped $10.6 million ($US7 million) in fines after the US Securities and Exchange Commission (SEC) found they...

November 04, 2024 08:00 AM
SEC Fines Four Companies for SolarWinds-Related Cyber Incident Disclosure Failures

The four companies charged by the SEC are Unisys Corporation (Unisys), Avaya Holdings Corporation (Avaya), Check Point Software Technologies Ltd (Check Point)...

October 31, 2024 07:00 AM
Undeterred by the SolarWinds Storm: SEC Charges Victims of Compromised Software

The SEC on Oct. 22, 2024, announced charges against four companies for allegedly making materially misleading disclosures concerning the impact of...

October 31, 2024 07:00 AM
SEC Announces Settlements with Four Issuers regarding Cybersecurity Disclosures

The settlements concern the issuers' disclosures relating to cybersecurity risks and intrusions following the December 2020 SUNBURST cybersecurity incident.

October 25, 2024 07:00 AM
Avaya Fined $1MN Over the 2020 SolarWinds Hack

Earlier this week, the Securities and Exchange Commission charged Avaya for misleading public disclosures relating to the infamous 2020...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Avaya CyberSecurity History Information

Official Website of Avaya

The official website of Avaya is https://tinyurl.com/avayablogs.

Avaya’s AI-Generated Cybersecurity Score

According to Rankiteo, Avaya’s AI-generated cybersecurity score is 782, reflecting their Fair security posture.

How many security badges does Avaya’ have ?

According to Rankiteo, Avaya currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Avaya have SOC 2 Type 1 certification ?

According to Rankiteo, Avaya is not certified under SOC 2 Type 1.

Does Avaya have SOC 2 Type 2 certification ?

According to Rankiteo, Avaya does not hold a SOC 2 Type 2 certification.

Does Avaya comply with GDPR ?

According to Rankiteo, Avaya is not listed as GDPR compliant.

Does Avaya have PCI DSS certification ?

According to Rankiteo, Avaya does not currently maintain PCI DSS compliance.

Does Avaya comply with HIPAA ?

According to Rankiteo, Avaya is not compliant with HIPAA regulations.

Does Avaya have ISO 27001 certification ?

According to Rankiteo,Avaya is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Avaya

Avaya operates primarily in the IT Services and IT Consulting industry.

Number of Employees at Avaya

Avaya employs approximately 12,617 people worldwide.

Subsidiaries Owned by Avaya

Avaya presently has no subsidiaries across any sectors.

Avaya’s LinkedIn Followers

Avaya’s official LinkedIn profile has approximately 423,068 followers.

NAICS Classification of Avaya

Avaya is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.

Avaya’s Presence on Crunchbase

Yes, Avaya has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/avaya.

Avaya’s Presence on LinkedIn

Yes, Avaya maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/avaya.

Cybersecurity Incidents Involving Avaya

As of November 27, 2025, Rankiteo reports that Avaya has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Avaya has an estimated 36,293 peer or competitor companies worldwide.

Avaya CyberSecurity History Information

How many cyber incidents has Avaya faced ?

Total Incidents: According to Rankiteo, Avaya has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Avaya ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=avaya' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge