Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Aware Recovery Care helps people affected by addiction "Recover Where You Live," transforming the home into a treatment center and delivering innovative addiction services to those in need. Aware's groundbreaking and evidence-based approaches treat addiction differently by bringing collaborative care with lived experience to the home, empowering individuals and their loved ones to thrive & make sustainable recovery possible. The program helps clients learn new skills and daily habits required to maintain abstinence while remaining in their community, thereby avoiding the often-difficult return home seen from traditional treatment options. In early 2021, Aware received an investment from Health Enterprise Partners ("HEP"), a growth equity firm whose investors include some of the largest health systems and health insurance plans in the United States. Aware now operates in eleven states (CT, MA, RI, NH, ME, VA, KY, OH, IN, FL, GA) and is poised for further expansion in partnership with established national and regional payors, employers, and other stakeholders. Aware was certified as a "Great Place to Work" in August 2022.

Aware Recovery Care, Inc. A.I CyberSecurity Scoring

ARCI

Company Details

Linkedin ID:

aware-recovery-care

Employees number:

354

Number of followers:

8,108

NAICS:

62133

Industry Type:

Mental Health Care

Homepage:

awarerecoverycare.com

IP Addresses:

0

Company ID:

AWA_2877005

Scan Status:

In-progress

AI scoreARCI Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/aware-recovery-care.jpeg
ARCI Mental Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreARCI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/aware-recovery-care.jpeg
ARCI Mental Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ARCI Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

ARCI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ARCI

Incidents vs Mental Health Care Industry Average (This Year)

No incidents recorded for Aware Recovery Care, Inc. in 2026.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Aware Recovery Care, Inc. in 2026.

Incident Types ARCI vs Mental Health Care Industry Avg (This Year)

No incidents recorded for Aware Recovery Care, Inc. in 2026.

Incident History — ARCI (X = Date, Y = Severity)

ARCI cyber incidents detection timeline including parent company and subsidiaries

ARCI Company Subsidiaries

SubsidiaryImage

Aware Recovery Care helps people affected by addiction "Recover Where You Live," transforming the home into a treatment center and delivering innovative addiction services to those in need. Aware's groundbreaking and evidence-based approaches treat addiction differently by bringing collaborative care with lived experience to the home, empowering individuals and their loved ones to thrive & make sustainable recovery possible. The program helps clients learn new skills and daily habits required to maintain abstinence while remaining in their community, thereby avoiding the often-difficult return home seen from traditional treatment options. In early 2021, Aware received an investment from Health Enterprise Partners ("HEP"), a growth equity firm whose investors include some of the largest health systems and health insurance plans in the United States. Aware now operates in eleven states (CT, MA, RI, NH, ME, VA, KY, OH, IN, FL, GA) and is poised for further expansion in partnership with established national and regional payors, employers, and other stakeholders. Aware was certified as a "Great Place to Work" in August 2022.

Loading...
similarCompanies

ARCI Similar Companies

Greater Lakes Mental Healthcare

Vision: Empowering Hope, Relief, & Recovery Our Mission: Empowers hope through compassion, engagement and connection with those we serve. Empowers relief through effective evidence based practices that promote skills & resilience. Empowers recovery by building upon strengths and

Blackwater Outdoor Experiences

Adolescent and Family Health Center’s therapeutic wilderness program, Blackwater Outdoor Experiences (BOE), is one of the pioneer therapeutic wilderness programs in the United States and has been treating children, teens, and young adults since 1980. BOE offers 22-day rehabilitative wilderness expe

Masako Guthrie

I am a Japanese American psychotherapist and trauma healing practitioner. I am a co-founder of Kensho Center for Cross-cultural & Holistic Psychotherapy in Berkeley, California. My clients include individuals, couples, and trauma survivors. I use methods suited to the individual needs of each cl

Arbour Hospital

At Arbour Hospital, we work diligently and compassionately to provide patients and their families with high-quality care and service excellence across a continuum of specialized behavioral health services. We have proudly served the residents of the greater Boston area since 1909. Our medical staff

Gloucestershire Counselling Service (GCS)

GCS specialises in providing counselling and training in counselling skills and associated mental health matters, to professional standards. GCS was established in1980 to offer affordable, open-ended, in-depth counselling to those on a limited income. All clients are assessed at the Centre and alloc

The Village Network

Since 1946, The Village Network has been a leader in caring for at-risk youth and their families in Ohio and West Virginia. Our premiere treatment plans paired with compassionate care create opportunities for our clients to experience healing from their individual traumas and improve their behaviora

Attain ABA

Attain ABA is a rapidly growing national provider of ABA services. Our devotion to our staff and clients, remain strong in the mission to provide caring and effective ABA therapy. You are not alone, Attain ABA provides you, with all the support you need. Attains warm & strong infrastructure helps ca

Teen Challenge of Arizona

Teen Challenge is the faith-based solution to the drug epidemic. Teen Challenge of Arizona has five residential facilities that help men, women, women with children, and adolescent girls find freedom from the bonds of life-controlling addictions and crisis through a relationship with Jesus Christ. T

Autism Matters

Enhancing the lives of children and families through compassionate and individualized care driven by clinical excellence and a commitment to meaningful outcomes. Autism Matters’ unique and innovative approach to therapy combines the expertise of multiple disciplines that are state licensed and cert

newsone

ARCI CyberSecurity News

May 21, 2025 07:00 AM
Aware Recovery Care Appoints Roy Sasenaraine as Chief Executive Officer

Veteran Healthcare Operator to Lead Company Through Strategic Growth and Innovation in Addiction Treatment Roy Sasenaraine,...

July 25, 2024 07:00 AM
Aware Recovery Care Raises Funding From Connecticut Innovations

Aware Recovery Care, a Wallingford, CT-based company which specializes in in-home mental health and substance use disorder treatment,...

June 07, 2023 07:00 AM
Aware Recovery Care Appoints George Merhi as CFO

Wallingford, CT, June 07, 2023 (GLOBE NEWSWIRE) — Aware Recovery Care, a pioneer in the in-home mental health and substance use disorder...

April 11, 2023 07:00 AM
Aware Recovery Care Appoints Lauren H. Grawert, MD, as CMO

Aware Recovery Care, a pioneer in the in-home mental health and substance use disorder treatment industry, announced today that it has appointed Lauren H....

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ARCI CyberSecurity History Information

Official Website of Aware Recovery Care, Inc.

The official website of Aware Recovery Care, Inc. is https://www.awarerecoverycare.com.

Aware Recovery Care, Inc.’s AI-Generated Cybersecurity Score

According to Rankiteo, Aware Recovery Care, Inc.’s AI-generated cybersecurity score is 757, reflecting their Fair security posture.

How many security badges does Aware Recovery Care, Inc.’ have ?

According to Rankiteo, Aware Recovery Care, Inc. currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has Aware Recovery Care, Inc. been affected by any supply chain cyber incidents ?

According to Rankiteo, Aware Recovery Care, Inc. has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does Aware Recovery Care, Inc. have SOC 2 Type 1 certification ?

According to Rankiteo, Aware Recovery Care, Inc. is not certified under SOC 2 Type 1.

Does Aware Recovery Care, Inc. have SOC 2 Type 2 certification ?

According to Rankiteo, Aware Recovery Care, Inc. does not hold a SOC 2 Type 2 certification.

Does Aware Recovery Care, Inc. comply with GDPR ?

According to Rankiteo, Aware Recovery Care, Inc. is not listed as GDPR compliant.

Does Aware Recovery Care, Inc. have PCI DSS certification ?

According to Rankiteo, Aware Recovery Care, Inc. does not currently maintain PCI DSS compliance.

Does Aware Recovery Care, Inc. comply with HIPAA ?

According to Rankiteo, Aware Recovery Care, Inc. is not compliant with HIPAA regulations.

Does Aware Recovery Care, Inc. have ISO 27001 certification ?

According to Rankiteo,Aware Recovery Care, Inc. is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Aware Recovery Care, Inc.

Aware Recovery Care, Inc. operates primarily in the Mental Health Care industry.

Number of Employees at Aware Recovery Care, Inc.

Aware Recovery Care, Inc. employs approximately 354 people worldwide.

Subsidiaries Owned by Aware Recovery Care, Inc.

Aware Recovery Care, Inc. presently has no subsidiaries across any sectors.

Aware Recovery Care, Inc.’s LinkedIn Followers

Aware Recovery Care, Inc.’s official LinkedIn profile has approximately 8,108 followers.

NAICS Classification of Aware Recovery Care, Inc.

Aware Recovery Care, Inc. is classified under the NAICS code 62133, which corresponds to Offices of Mental Health Practitioners (except Physicians).

Aware Recovery Care, Inc.’s Presence on Crunchbase

Yes, Aware Recovery Care, Inc. has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/aware-recovery-care.

Aware Recovery Care, Inc.’s Presence on LinkedIn

Yes, Aware Recovery Care, Inc. maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/aware-recovery-care.

Cybersecurity Incidents Involving Aware Recovery Care, Inc.

As of January 22, 2026, Rankiteo reports that Aware Recovery Care, Inc. has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Aware Recovery Care, Inc. has an estimated 5,279 peer or competitor companies worldwide.

Aware Recovery Care, Inc. CyberSecurity History Information

How many cyber incidents has Aware Recovery Care, Inc. faced ?

Total Incidents: According to Rankiteo, Aware Recovery Care, Inc. has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Aware Recovery Care, Inc. ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Backstage is an open framework for building developer portals, and @backstage/backend-defaults provides the default implementations and setup for a standard Backstage backend app. Prior to versions 0.12.2, 0.13.2, 0.14.1, and 0.15.0, the `FetchUrlReader` component, used by the catalog and other plugins to fetch content from URLs, followed HTTP redirects automatically. This allowed an attacker who controls a host listed in `backend.reading.allow` to redirect requests to internal or sensitive URLs that are not on the allowlist, bypassing the URL allowlist security control. This is a Server-Side Request Forgery (SSRF) vulnerability that could allow access to internal resources, but it does not allow attackers to include additional request headers. This vulnerability is fixed in `@backstage/backend-defaults` version 0.12.2, 0.13.2, 0.14.1, and 0.15.0. Users should upgrade to this version or later. Some workarounds are available. Restrict `backend.reading.allow` to only trusted hosts that you control and that do not issue redirects, ensure allowed hosts do not have open redirect vulnerabilities, and/or use network-level controls to block access from Backstage to sensitive internal endpoints.

Risk Information
cvss3
Base: 3.5
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
Description

Backstage is an open framework for building developer portals, and @backstage/cli-common provides config loading functionality used by the backend and command line interface of Backstage. Prior to version 0.1.17, the `resolveSafeChildPath` utility function in `@backstage/backend-plugin-api`, which is used to prevent path traversal attacks, failed to properly validate symlink chains and dangling symlinks. An attacker could bypass the path validation via symlink chains (creating `link1 → link2 → /outside` where intermediate symlinks eventually resolve outside the allowed directory) and dangling symlinks (creating symlinks pointing to non-existent paths outside the base directory, which would later be created during file operations). This function is used by Scaffolder actions and other backend components to ensure file operations stay within designated directories. This vulnerability is fixed in `@backstage/backend-plugin-api` version 0.1.17. Users should upgrade to this version or later. Some workarounds are available. Run Backstage in a containerized environment with limited filesystem access and/or restrict template creation to trusted users.

Risk Information
cvss3
Base: 6.3
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Description

Backstage is an open framework for building developer portals. Multiple Scaffolder actions and archive extraction utilities were vulnerable to symlink-based path traversal attacks. An attacker with access to create and execute Scaffolder templates could exploit symlinks to read arbitrary files via the `debug:log` action by creating a symlink pointing to sensitive files (e.g., `/etc/passwd`, configuration files, secrets); delete arbitrary files via the `fs:delete` action by creating symlinks pointing outside the workspace, and write files outside the workspace via archive extraction (tar/zip) containing malicious symlinks. This affects any Backstage deployment where users can create or execute Scaffolder templates. This vulnerability is fixed in `@backstage/backend-defaults` versions 0.12.2, 0.13.2, 0.14.1, and 0.15.0; `@backstage/plugin-scaffolder-backend` versions 2.2.2, 3.0.2, and 3.1.1; and `@backstage/plugin-scaffolder-node` versions 0.11.2 and 0.12.3. Users should upgrade to these versions or later. Some workarounds are available. Follow the recommendation in the Backstage Threat Model to limit access to creating and updating templates, restrict who can create and execute Scaffolder templates using the permissions framework, audit existing templates for symlink usage, and/or run Backstage in a containerized environment with limited filesystem access.

Risk Information
cvss3
Base: 7.1
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:L
Description

FastAPI Api Key provides a backend-agnostic library that provides an API key system. Version 1.1.0 has a timing side-channel vulnerability in verify_key(). The method applied a random delay only on verification failures, allowing an attacker to statistically distinguish valid from invalid API keys by measuring response latencies. With enough repeated requests, an adversary could infer whether a key_id corresponds to a valid key, potentially accelerating brute-force or enumeration attacks. All users relying on verify_key() for API key authentication prior to the fix are affected. Users should upgrade to version 1.1.0 to receive a patch. The patch applies a uniform random delay (min_delay to max_delay) to all responses regardless of outcome, eliminating the timing correlation. Some workarounds are available. Add an application-level fixed delay or random jitter to all authentication responses (success and failure) before the fix is applied and/or use rate limiting to reduce the feasibility of statistical timing attacks.

Risk Information
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Description

The Flux Operator is a Kubernetes CRD controller that manages the lifecycle of CNCF Flux CD and the ControlPlane enterprise distribution. Starting in version 0.36.0 and prior to version 0.40.0, a privilege escalation vulnerability exists in the Flux Operator Web UI authentication code that allows an attacker to bypass Kubernetes RBAC impersonation and execute API requests with the operator's service account privileges. In order to be vulnerable, cluster admins must configure the Flux Operator with an OIDC provider that issues tokens lacking the expected claims (e.g., `email`, `groups`), or configure custom CEL expressions that can evaluate to empty values. After OIDC token claims are processed through CEL expressions, there is no validation that the resulting `username` and `groups` values are non-empty. When both values are empty, the Kubernetes client-go library does not add impersonation headers to API requests, causing them to be executed with the flux-operator service account's credentials instead of the authenticated user's limited permissions. This can result in privilege escalation, data exposure, and/or information disclosure. Version 0.40.0 patches the issue.

Risk Information
cvss3
Base: 5.3
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=aware-recovery-care' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge