ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Bannock County, State of Idaho.

Bannock County A.I CyberSecurity Scoring

Bannock County

Company Details

Linkedin ID:

bannock-county-shop

Employees number:

233

Number of followers:

397

NAICS:

92

Industry Type:

Government Administration

Homepage:

bannockcounty.us

IP Addresses:

0

Company ID:

BAN_2542844

Scan Status:

In-progress

AI scoreBannock County Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/bannock-county-shop.jpeg
Bannock County Government Administration
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreBannock County Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/bannock-county-shop.jpeg
Bannock County Government Administration
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Bannock County Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Bannock CountyBreach10066/2020
Rankiteo Explanation :
Attack threatening the economy of a geographical region

Description: the computer networks of Bannock County were accessed by an unknown actor in June 2020 which potentially impacted some of the data of its residents. The compromised data included name, Social Security number, driver’s license or state identification card number, and financial account information. Bannock County along with a cyber-security firm investigated the incident to know the extent of the incident.

Bannock County
Breach
Severity: 100
Impact: 6
Seen: 6/2020
Blog:
Rankiteo Explanation
Attack threatening the economy of a geographical region

Description: the computer networks of Bannock County were accessed by an unknown actor in June 2020 which potentially impacted some of the data of its residents. The compromised data included name, Social Security number, driver’s license or state identification card number, and financial account information. Bannock County along with a cyber-security firm investigated the incident to know the extent of the incident.

Ailogo

Bannock County Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Bannock County

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for Bannock County in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Bannock County in 2025.

Incident Types Bannock County vs Government Administration Industry Avg (This Year)

No incidents recorded for Bannock County in 2025.

Incident History — Bannock County (X = Date, Y = Severity)

Bannock County cyber incidents detection timeline including parent company and subsidiaries

Bannock County Company Subsidiaries

SubsidiaryImage

Bannock County, State of Idaho.

Loading...
similarCompanies

Bannock County Similar Companies

State of Oregon

Official LinkedIn page for the state of Oregon. Oregon is a state in the Pacific Northwest region of the United States. It is located on the Pacific coast, with Washington to the north, California to the south, Nevada on the southeast and Idaho to the east. The Columbia and Snake rivers delineate mu

City of Tallinn

Tallinn is the capital of Estonia. The mission of the city organization is to make Tallinn the best place to live for the people staying here, the desired destination for people arriving here, and a good place of departure for people who start here. For this purpose, the management of Tallinn as a

City of Philadelphia

With a workforce of 30,000 people, and opportunities in 1,000 different job categories, the City of Philadelphia is one of the largest employers in Southeastern Pennsylvania. As an employer, we operate through the guiding principles of service, integrity, respect, accountability, collaboration, dive

El Consejo Nacional de Investigaciones Científicas y Técnicas (CONICET) es el principal organismo dedicado a la promoción de la ciencia y la tecnología en la Argentina. Su actividad se desarrolla en cuatro grandes áreas: • Ciencias agrarias, ingeniería y de materiales • Ciencias biológicas y de la s

Social Security Administration

Social Security provides financial protection for our nation’s people, supporting more than 64 million individuals and families. With retirement, disability, and survivors benefits, Social Security is one of the most successful anti-poverty programs in our nation's history. We are there throughout

The United States Department of Agriculture is the United States federal executive department responsible for developing and executing U.S. federal government policy on farming, agriculture, and food. It aims to meet the needs of farmers and ranchers, promote agricultural trade and production, work

City of Framingham

OVERVIEW Framingham was incorporated as a town on June 25, 1700. Chapter 143 of the Acts of 1949 established the Town of Framingham Representative Town Government by Limited Town Meetings. The Citizens of Framingham adopted the Home Rule Charter for the City of Framingham at an election held on Ap

France Travail

France Travail est un acteur majeur du marché de l’emploi en France où il s’investit pour faciliter le retour à l’emploi des demandeurs d’emploi et offrir aux entreprises des réponses adaptées à leurs besoins de recrutement. Les 55 000 collaborateurs de France Travail œuvrent au quotidien pour êtr

Land Niedersachsen

Der Arbeitgeber Niedersachsen vereint über 2000 Dienststellen mit einem gemeinsamen Ziel: Wir gestalten das Leben in Niedersachsen verantwortungsvoll und zukunftsorientiert. Als der größte Arbeitgeber im Land Niedersachsen bieten wir sichere Arbeitsplätze, sinnstiftende Aufgaben und vielfältige Ei

newsone

Bannock County CyberSecurity News

November 28, 2025 04:00 PM
Colorado lost record $24 million to data scams in 2024

(The Center Square) – Colorado residents lost a record high $24 million to personal data scams in 2024, according to a data forensics firm.

November 27, 2025 11:16 PM
Beer giant Asahi not engaging with hackers after cyberattack

Japanese beer giant Asahi said on Thursday it had not received any specific demand from the hackers behind a "sophisticated and cunning"...

November 27, 2025 02:24 AM
Japan beer giant Asahi delays earnings due to cyberattack

Japanese beer giant Asahi said Thursday it has delayed the release of full-year financial results due to a major ongoing cyberattack that...

March 02, 2020 08:00 AM
U.S. Department of Energy transfers brush fire truck to Shoshone-Bannock Tribes at Fort Hall

The US Department of Energy (DOE) recently transferred through the Bureau of Indian Affairs (BIA) an Idaho National Laboratory-operated brush fire truck.

November 19, 2019 08:00 AM
FBI launches Pocatello 'Grey Wolf' data center

The FBI has opened its data center in Pocatello, Idaho, two years after DCD first reported on the facility. Known as 'Grey Wolf,' the...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Bannock County CyberSecurity History Information

Official Website of Bannock County

The official website of Bannock County is http://www.bannockcounty.us.

Bannock County’s AI-Generated Cybersecurity Score

According to Rankiteo, Bannock County’s AI-generated cybersecurity score is 744, reflecting their Moderate security posture.

How many security badges does Bannock County’ have ?

According to Rankiteo, Bannock County currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Bannock County have SOC 2 Type 1 certification ?

According to Rankiteo, Bannock County is not certified under SOC 2 Type 1.

Does Bannock County have SOC 2 Type 2 certification ?

According to Rankiteo, Bannock County does not hold a SOC 2 Type 2 certification.

Does Bannock County comply with GDPR ?

According to Rankiteo, Bannock County is not listed as GDPR compliant.

Does Bannock County have PCI DSS certification ?

According to Rankiteo, Bannock County does not currently maintain PCI DSS compliance.

Does Bannock County comply with HIPAA ?

According to Rankiteo, Bannock County is not compliant with HIPAA regulations.

Does Bannock County have ISO 27001 certification ?

According to Rankiteo,Bannock County is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Bannock County

Bannock County operates primarily in the Government Administration industry.

Number of Employees at Bannock County

Bannock County employs approximately 233 people worldwide.

Subsidiaries Owned by Bannock County

Bannock County presently has no subsidiaries across any sectors.

Bannock County’s LinkedIn Followers

Bannock County’s official LinkedIn profile has approximately 397 followers.

NAICS Classification of Bannock County

Bannock County is classified under the NAICS code 92, which corresponds to Public Administration.

Bannock County’s Presence on Crunchbase

No, Bannock County does not have a profile on Crunchbase.

Bannock County’s Presence on LinkedIn

Yes, Bannock County maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/bannock-county-shop.

Cybersecurity Incidents Involving Bannock County

As of December 03, 2025, Rankiteo reports that Bannock County has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Bannock County has an estimated 11,271 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Bannock County ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does Bannock County detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with cyber-security firm..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Bannock County Data Breach

Description: The computer networks of Bannock County were accessed by an unknown actor in June 2020 which potentially impacted some of the data of its residents.

Date Detected: June 2020

Type: Data Breach

Threat Actor: Unknown

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach BAN3393622

Data Compromised: Name, Social security number, Driver’s license or state identification card number, Financial account information

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Name, Social Security Number, Driver’S License Or State Identification Card Number, Financial Account Information and .

Which entities were affected by each incident ?

Incident : Data Breach BAN3393622

Entity Name: Bannock County

Entity Type: Government

Industry: Public Sector

Location: Bannock County

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach BAN3393622

Third Party Assistance: Cyber-security firm

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Cyber-security firm.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach BAN3393622

Type of Data Compromised: Name, Social security number, Driver’s license or state identification card number, Financial account information

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach BAN3393622

Investigation Status: Ongoing with a cyber-security firm

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Cyber-security firm.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unknown.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on June 2020.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were name, Social Security number, driver’s license or state identification card number, financial account information and .

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Cyber-security firm.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were driver’s license or state identification card number, name, Social Security number and financial account information.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing with a cyber-security firm.

cve

Latest Global CVEs (Not Company-Specific)

Description

ImageMagick is free and open-source software used for editing and manipulating digital images. Prior to 7.1.2-9 and 6.9.13-34, there is a vulnerability in ImageMagick’s Magick++ layer that manifests when Options::fontFamily is invoked with an empty string. Clearing a font family calls RelinquishMagickMemory on _drawInfo->font, freeing the font string but leaving _drawInfo->font pointing to freed memory while _drawInfo->family is set to that (now-invalid) pointer. Any later cleanup or reuse of _drawInfo->font re-frees or dereferences dangling memory. DestroyDrawInfo and other setters (Options::font, Image::font) assume _drawInfo->font remains valid, so destruction or subsequent updates trigger crashes or heap corruption. This vulnerability is fixed in 7.1.2-9 and 6.9.13-34.

Risk Information
cvss3
Base: 4.9
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Description

FeehiCMS version 2.1.1 has a Remote Code Execution via Unrestricted File Upload in Ad Management. FeehiCMS version 2.1.1 allows authenticated remote attackers to upload files that the server later executes (or stores in an executable location) without sufficient validation, sanitization, or execution restrictions. An authenticated remote attacker can upload a crafted PHP file and cause the application or web server to execute it, resulting in remote code execution (RCE).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

PHPGurukul Billing System 1.0 is vulnerable to SQL Injection in the admin/index.php endpoint. Specifically, the username parameter accepts unvalidated user input, which is then concatenated directly into a backend SQL query.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

NMIS/BioDose software V22.02 and previous versions contain executable binaries with plain text hard-coded passwords. These hard-coded passwords could allow unauthorized access to both the application and database.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
cvss4
Base: 8.4
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

NMIS/BioDose V22.02 and previous versions' installation directory paths by default have insecure file permissions, which in certain deployment scenarios can enable users on client workstations to modify the program executables and libraries.

Risk Information
cvss3
Base: 8.0
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
cvss4
Base: 7.1
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=bannock-county-shop' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge