ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

About Aveanna It all started with a simple idea: How can we help people live better lives by providing better homecare? That idea became a company called Aveanna, dedicated to bringing new possibilities and new hope to those we serve. At Aveanna, we believe that the ultimate place for caring is right in the comfort of home. We are a new company that has quickly established itself as a pre-eminent, national leader in healthcare as well as homecare. We believe in clinical excellence, innovation, and compassionate care to every patient and family we are privileged to help. But what sets us apart most is our focus on the relationship between the caregiver and the patient. By surrounding our patients with superior resources, and by giving our caregivers better technology and training, we are able to provide superior care that makes a difference in what’s possible in outcomes and daily living. Aveanna’s leadership team has worked for more than 40 years building other great homecare companies on a national level. Now that experience is building the homecare company of the future. Today, Aveanna Healthcare cares for patients and families in 33 states through our rapidly growing network of more than 300 branch offices, offering a variety of care and services to more than 80,000 children and adults.

Aveanna Healthcare A.I CyberSecurity Scoring

Aveanna Healthcare

Company Details

Linkedin ID:

aveanna-healthcare

Employees number:

12,268

Number of followers:

32,488

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

aveanna.com

IP Addresses:

0

Company ID:

AVE_1750747

Scan Status:

In-progress

AI scoreAveanna Healthcare Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/aveanna-healthcare.jpeg
Aveanna Healthcare Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreAveanna Healthcare Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/aveanna-healthcare.jpeg
Aveanna Healthcare Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Aveanna Healthcare Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Aveanna HealthcareBreach6037/2019
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported that Aveanna Healthcare experienced a data breach where certain employee email accounts were accessed by an unknown actor between July 9, 2019, and August 24, 2019. Approximately 5,004 California residents were affected, with potentially compromised personal information including Social Security numbers, driver’s licenses, financial account information, medical information, and health insurance information. Written notices began mailing to affected individuals on or about February 14, 2020.

Aveanna Healthcare
Breach
Severity: 60
Impact: 3
Seen: 7/2019
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported that Aveanna Healthcare experienced a data breach where certain employee email accounts were accessed by an unknown actor between July 9, 2019, and August 24, 2019. Approximately 5,004 California residents were affected, with potentially compromised personal information including Social Security numbers, driver’s licenses, financial account information, medical information, and health insurance information. Written notices began mailing to affected individuals on or about February 14, 2020.

Ailogo

Aveanna Healthcare Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Aveanna Healthcare

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for Aveanna Healthcare in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Aveanna Healthcare in 2025.

Incident Types Aveanna Healthcare vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for Aveanna Healthcare in 2025.

Incident History — Aveanna Healthcare (X = Date, Y = Severity)

Aveanna Healthcare cyber incidents detection timeline including parent company and subsidiaries

Aveanna Healthcare Company Subsidiaries

SubsidiaryImage

About Aveanna It all started with a simple idea: How can we help people live better lives by providing better homecare? That idea became a company called Aveanna, dedicated to bringing new possibilities and new hope to those we serve. At Aveanna, we believe that the ultimate place for caring is right in the comfort of home. We are a new company that has quickly established itself as a pre-eminent, national leader in healthcare as well as homecare. We believe in clinical excellence, innovation, and compassionate care to every patient and family we are privileged to help. But what sets us apart most is our focus on the relationship between the caregiver and the patient. By surrounding our patients with superior resources, and by giving our caregivers better technology and training, we are able to provide superior care that makes a difference in what’s possible in outcomes and daily living. Aveanna’s leadership team has worked for more than 40 years building other great homecare companies on a national level. Now that experience is building the homecare company of the future. Today, Aveanna Healthcare cares for patients and families in 33 states through our rapidly growing network of more than 300 branch offices, offering a variety of care and services to more than 80,000 children and adults.

Loading...
similarCompanies

Aveanna Healthcare Similar Companies

Hapvida NotreDame Intermédica

Com cerca de 80 anos de experiência, a Hapvida é hoje a maior empresa de saúde integrada da América Latina. A companhia, que possui mais de 69 mil colaboradores, atende quase 16 milhões de beneficiários de saúde e odontologia espalhados pelas cinco regiões do Brasil. Todo o aparato foi construído a

Keralty

Anteriormente Organización Sanitas Internacional, Keralty es un grupo empresarial de valor en salud, con más de 40 años de experiencia conformado por empresas de aseguramiento y prestación de servicios de salud y una red propia hospitalaria y asistencial. También forman parte de Keralty institucion

IQVIA

IQVIA (NYSE:IQV) is a leading global provider of clinical research services, commercial insights and healthcare intelligence to the life sciences and healthcare industries. IQVIA’s portfolio of solutions are powered by IQVIA Connected Intelligence™ to deliver actionable insights and services built o

McKesson

Welcome to the official LinkedIn page for McKesson Corporation. We're an impact-driven healthcare organization dedicated to “Advancing Health Outcomes For All.” As a global healthcare company, we touch virtually every aspect of health. Our leaders empower our people to lead with a growth mindset an

Express Scripts by Evernorth

Express Scripts by Evernorth provides pharmacy benefits services with a clear mission: To simplify complexities and provide holistic, condition-focused care and clinically superior pharmacy benefit solutions for our clients and the people they serve. Guided by our core values of service, patient ca

Brookdale

Relationships are the heart of our culture. They help us create a sense of family among our residents, associates and patients. Integrity is our soul. It guides us to be open in our communication with each other, and it enables us to make the right decisions for the people who have entrusted us with

BayCare Health System

BayCare is a leading not-for-profit academic health care system that connects individuals and families to a wide range of services at 16 hospitals, including a children’s hospital, and hundreds of other convenient locations throughout the Tampa Bay and central Florida regions. The system is West Cen

Ramsay Health Care

Ramsay Health Care is a trusted provider of private hospital and healthcare services in Australia, Europe and the United Kingdom. Every year, millions of patients put their trust in Ramsay, confident in our ability to deliver safe, high-quality healthcare with outstanding clinical outcomes. We ope

Apollo Hospitals

Driven by the vision of its Chairman, Dr. Prathap C. Reddy, the Apollo Hospitals Group pioneered corporate healthcare in India. Apollo revolutionized healthcare when Dr Prathap Reddy opened the first hospital in Chennai in 1983. Today Apollo is the world’s largest integrated healthcare platform wit

newsone

Aveanna Healthcare CyberSecurity News

November 06, 2025 08:00 AM
Aveanna Healthcare Holdings Announces Third Quarter Financial Results and Revised 2025 Outlook

Third Quarter Revenue was $621.9 million, a 22.2% increase over the prior year periodThird Quarter Net income was $14.1 million compared to...

June 04, 2025 07:00 AM
Aveanna Healthcare Holdings Completes Acquisition of Thrive Skilled Pediatric Care

ATLANTA, June 04, 2025 (GLOBE NEWSWIRE) -- Aveanna Healthcare Holdings Inc. (NASDAQ: AVAH), a leading, diversified home care platform...

June 04, 2025 07:00 AM
Healthcare Giant Aveanna Acquires Thrive SPC, Adds 23 Pediatric Care Centers in Major Expansion

Major pediatric healthcare expansion brings specialized care to 7 states. Acquisition strengthens Aveanna's market position in home care...

April 03, 2025 07:00 AM
Aveanna Healthcare Holdings Announces Agreement to Acquire Thrive Skilled Pediatric Care

ATLANTA, April 03, 2025 (GLOBE NEWSWIRE) -- Aveanna Healthcare Holdings Inc. (NASDAQ: AVAH), a leading, diversified home care platform...

April 03, 2025 07:00 AM
Aveanna moves into 2 new states with pediatric home health deal

Aveanna Healthcare announced Thursday it has made an agreement to acquire Thrive Skilled Pediatric Care for $75 million.

April 03, 2025 07:00 AM
Major Pediatric Care Expansion: Aveanna Healthcare Acquires 23 New Locations in Strategic Growth Move

Strategic acquisition of Thrive SPC strengthens Aveanna's pediatric care network, adding 23 locations and expanding into new markets.

April 23, 2024 07:00 AM
March 2024 Healthcare Data Breach Report

March was a particularly bad month for healthcare data breaches with 93 breaches of 500 or more records reported to the Department of Health and Human Services...

November 07, 2022 08:00 AM
Aveanna Healthcare Reaches $425K Settlement After Healthcare Data Breach

Aveanna Healthcare agreed to pay $425000 and adopt new security measures after several phishing-related healthcare data breaches impacted...

November 05, 2020 08:00 AM
$350K Proposed Settlement Reached in Saint Francis Data Breach Lawsuit

Patients impacted by the 2019 ransomware attack on Ferguson Medical Group, now owned by Saint Francis Healthcare, reached a $350000 with the...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Aveanna Healthcare CyberSecurity History Information

Official Website of Aveanna Healthcare

The official website of Aveanna Healthcare is http://aveanna.com.

Aveanna Healthcare’s AI-Generated Cybersecurity Score

According to Rankiteo, Aveanna Healthcare’s AI-generated cybersecurity score is 753, reflecting their Fair security posture.

How many security badges does Aveanna Healthcare’ have ?

According to Rankiteo, Aveanna Healthcare currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Aveanna Healthcare have SOC 2 Type 1 certification ?

According to Rankiteo, Aveanna Healthcare is not certified under SOC 2 Type 1.

Does Aveanna Healthcare have SOC 2 Type 2 certification ?

According to Rankiteo, Aveanna Healthcare does not hold a SOC 2 Type 2 certification.

Does Aveanna Healthcare comply with GDPR ?

According to Rankiteo, Aveanna Healthcare is not listed as GDPR compliant.

Does Aveanna Healthcare have PCI DSS certification ?

According to Rankiteo, Aveanna Healthcare does not currently maintain PCI DSS compliance.

Does Aveanna Healthcare comply with HIPAA ?

According to Rankiteo, Aveanna Healthcare is not compliant with HIPAA regulations.

Does Aveanna Healthcare have ISO 27001 certification ?

According to Rankiteo,Aveanna Healthcare is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Aveanna Healthcare

Aveanna Healthcare operates primarily in the Hospitals and Health Care industry.

Number of Employees at Aveanna Healthcare

Aveanna Healthcare employs approximately 12,268 people worldwide.

Subsidiaries Owned by Aveanna Healthcare

Aveanna Healthcare presently has no subsidiaries across any sectors.

Aveanna Healthcare’s LinkedIn Followers

Aveanna Healthcare’s official LinkedIn profile has approximately 32,488 followers.

NAICS Classification of Aveanna Healthcare

Aveanna Healthcare is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

Aveanna Healthcare’s Presence on Crunchbase

Yes, Aveanna Healthcare has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/aveanna-healthcare.

Aveanna Healthcare’s Presence on LinkedIn

Yes, Aveanna Healthcare maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/aveanna-healthcare.

Cybersecurity Incidents Involving Aveanna Healthcare

As of December 12, 2025, Rankiteo reports that Aveanna Healthcare has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Aveanna Healthcare has an estimated 31,001 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Aveanna Healthcare ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does Aveanna Healthcare detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with written notices mailed to affected individuals..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Aveanna Healthcare Data Breach

Description: The California Office of the Attorney General reported that Aveanna Healthcare experienced a data breach where certain employee email accounts were accessed by an unknown actor between July 9, 2019, and August 24, 2019. Approximately 5,004 California residents were affected, with potentially compromised personal information including Social Security numbers, driver’s licenses, financial account information, medical information, and health insurance information. Written notices began mailing to affected individuals on or about February 14, 2020.

Date Publicly Disclosed: 2020-02-14

Type: Data Breach

Attack Vector: Email Account Compromise

Threat Actor: Unknown

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email Accounts.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach AVE523072725

Data Compromised: Social security numbers, Driver’s licenses, Financial account information, Medical information, Health insurance information

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Social Security Numbers, Driver’S Licenses, Financial Account Information, Medical Information, Health Insurance Information and .

Which entities were affected by each incident ?

Incident : Data Breach AVE523072725

Entity Name: Aveanna Healthcare

Entity Type: Healthcare Provider

Industry: Healthcare

Location: California

Customers Affected: 5004

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach AVE523072725

Communication Strategy: Written notices mailed to affected individuals

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach AVE523072725

Type of Data Compromised: Social security numbers, Driver’s licenses, Financial account information, Medical information, Health insurance information

Number of Records Exposed: 5004

Sensitivity of Data: High

References

Where can I find more information about each incident ?

Incident : Data Breach AVE523072725

Source: California Office of the Attorney General

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney General.

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Written notices mailed to affected individuals.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach AVE523072725

Entry Point: Email Accounts

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unknown.

Incident Details

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2020-02-14.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Social Security numbers, Driver’s licenses, Financial account information, Medical information, Health insurance information and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Financial account information, Social Security numbers, Driver’s licenses, Health insurance information and Medical information.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 504.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Email Accounts.

cve

Latest Global CVEs (Not Company-Specific)

Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, there is no handler for JSON parsing errors; SyntaxError from express.json() includes user input in the error message, which gets reflected in responses. User input (including HTML/JavaScript) can be exposed in error responses, creating an XSS risk if Content-Type isn't strictly enforced. This issue does not have a fix at the time of publication.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, when creating prompts, JSON requests are sent to define and modify the prompts via PATCH endpoint for prompt groups (/api/prompts/groups/:groupId). However, the request bodies are not sufficiently validated for proper input, enabling users to modify prompts in a way that was not intended as part of the front end system. The patchPromptGroup function passes req.body directly to updatePromptGroup() without filtering sensitive fields. This issue is fixed in version 0.8.1.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LibreChat is a ChatGPT clone with additional features. In versions 0.8.0 and below, when a user posts a question, the iconURL parameter of the POST request can be modified by an attacker. The malicious code is then stored in the chat which can then be shared to other users. When sharing chats with a potentially malicious “tracker”, resources loaded can lead to loss of privacy for users who view the chat link that is sent to them. This issue is fixed in version 0.8.1.

Risk Information
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

MaxKB is an open-source AI assistant for enterprise. Versions 2.3.1 and below have improper file permissions which allow attackers to overwrite the built-in dynamic linker and other critical files, potentially resulting in privilege escalation. This issue is fixed in version 2.4.0.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Description

MaxKB is an open-source AI assistant for enterprise. In versions 2.3.1 and below, the tool module allows an attacker to escape the sandbox environment and escalate privileges under certain concurrent conditions. This issue is fixed in version 2.4.0.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=aveanna-healthcare' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge