ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Brookfield Residential is a leading North American land developer and homebuilder with one goal in mind - to create the best places to call home. From the development of award winning master-planned communities, to the building of well-designed homes and commercial properties, we are committed to cultivating an exceptional life experience for our customers and for our employees. Building great communities and homes takes vision and dedication, but most importantly, it takes a strong team. Having been in business for more than 65 years, we know it is our people who make Brookfield Residential what it is today.

Brookfield Residential A.I CyberSecurity Scoring

Brookfield Residential

Company Details

Linkedin ID:

brookfield-residential

Employees number:

1,065

Number of followers:

49,164

NAICS:

None

Industry Type:

Real Estate

Homepage:

brookfieldresidential.com

IP Addresses:

0

Company ID:

BRO_1923603

Scan Status:

In-progress

AI scoreBrookfield Residential Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/brookfield-residential.jpeg
Brookfield Residential Real Estate
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreBrookfield Residential Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/brookfield-residential.jpeg
Brookfield Residential Real Estate
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Brookfield Residential Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Brookfield ResidentialRansomware85308/2020
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: North American land developer and home builder Brookfield Residential fell victim to a ransomware attack by DarkSide Ransomware. The attackers gained access to the Windows domain controller and deployed the ransomware throughout the network. They also added Brookfield Residential to their data leak site. However, the company restored affected systems and implemented additional security measures

Brookfield Residential
Ransomware
Severity: 85
Impact: 3
Seen: 08/2020
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: North American land developer and home builder Brookfield Residential fell victim to a ransomware attack by DarkSide Ransomware. The attackers gained access to the Windows domain controller and deployed the ransomware throughout the network. They also added Brookfield Residential to their data leak site. However, the company restored affected systems and implemented additional security measures

Ailogo

Brookfield Residential Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Brookfield Residential

Incidents vs Real Estate Industry Average (This Year)

No incidents recorded for Brookfield Residential in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Brookfield Residential in 2025.

Incident Types Brookfield Residential vs Real Estate Industry Avg (This Year)

No incidents recorded for Brookfield Residential in 2025.

Incident History — Brookfield Residential (X = Date, Y = Severity)

Brookfield Residential cyber incidents detection timeline including parent company and subsidiaries

Brookfield Residential Company Subsidiaries

SubsidiaryImage

Brookfield Residential is a leading North American land developer and homebuilder with one goal in mind - to create the best places to call home. From the development of award winning master-planned communities, to the building of well-designed homes and commercial properties, we are committed to cultivating an exceptional life experience for our customers and for our employees. Building great communities and homes takes vision and dedication, but most importantly, it takes a strong team. Having been in business for more than 65 years, we know it is our people who make Brookfield Residential what it is today.

Loading...
similarCompanies

Brookfield Residential Similar Companies

Coldwell Banker

Welcome to Coldwell Banker Real Estate LLC, a company founded in 1906 on a commitment to professionalism and customer service which remains the cornerstone of our business philosophy today. We are the nation’s oldest real estate company and our experience has helped make the dream of homeownership a

Anywhere Real Estate Inc.

Anywhere Real Estate Inc. (NYSE: HOUS) is moving the real estate industry to what's next. A leader of integrated residential real estate services, Anywhere includes franchise, brokerage, relocation, and title and settlement businesses, as well as mortgage and title insurance underwriter joint ventur

Savills

Savills is a global real estate services provider with a network of more than 40,000 people in over 700 offices across the Americas, Europe, Asia Pacific, Africa and the Middle East. A FTSE 250 company (LON: SVS) headquartered in London, Savills advises corporate, institutional and private clients w

Shimao Group

Shimao Group has entered the real estate industry since 1989, After more than 30 years of development, the Group has made its layout in more than 100 core development cities across China, involving real estate, commercial, property management, hotel, theme entertainment and culture. Following the n

Coldwell Banker Realty

Coldwell Banker Realty is one of the nation’s largest real estate brokerages operating in 50 markets in the United States. Powered by a network of approximately 55,000 independent real estate agents and 600 offices, Coldwell Banker Realty, a subsidiary of Anywhere Real Estate Inc. (NYSE:HOUS), opera

International Workplace Group plc

IWG is leading the workspace revolution. Our companies help more than 2.5 million people and their businesses to work more productively. We do so by providing a choice of professional, inspiring and collaborative workspaces, communities and services. Our customers are start-ups, small and medium-s

Country Garden Group

Forbes 500 500 Projects Globally Top 10 Real Estate Company in China Over the past 20 years, Country Garden has been a practitioner in China's urbanization, bringing modernization to landscape and improving the quality of people's lives. Besides Mainland China, Country Garden has also been act

MEB Management Services (Morrison, Ekre & Bart Management Services)

MEB’S ability to create value for both clients and residents has been the cornerstone of our success. Scott, Libby, Mark, and Jodi have been active in the real estate management industry and have over 125 years of combined experience. With their breadth and depth of knowledge, MEB is the “go-to” co

Greystar

Founded in 1993, Greystar provides world-class service in the residential rental housing industry. Our innovative vertically integrated business model integrates the management, development and investment disciplines of the rental housing industry on international, regional and local levels. This un

newsone

Brookfield Residential CyberSecurity News

July 09, 2025 07:00 AM
Brookfield Residential 2025 Second Quarter Results Conference Call Notice

CALGARY, Alberta, July 09, 2025 (GLOBE NEWSWIRE) -- Brookfield Residential Properties ULC (“Brookfield Residential” or the “Company”) today...

July 31, 2023 01:44 PM
Student Programs

Kickstart your career with Brookfield's student programs. Explore asset management summer internships and opportunities for future finance leaders.

September 04, 2020 07:00 AM
The Top 5 Cyberattacks of August 2020

The top cyberattacks of August feature a hefty ransomware payment for a state college, the FBI helping out Tesla, a cybersecurity training...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Brookfield Residential CyberSecurity History Information

Official Website of Brookfield Residential

The official website of Brookfield Residential is http://brookfieldresidential.com.

Brookfield Residential’s AI-Generated Cybersecurity Score

According to Rankiteo, Brookfield Residential’s AI-generated cybersecurity score is 734, reflecting their Moderate security posture.

How many security badges does Brookfield Residential’ have ?

According to Rankiteo, Brookfield Residential currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Brookfield Residential have SOC 2 Type 1 certification ?

According to Rankiteo, Brookfield Residential is not certified under SOC 2 Type 1.

Does Brookfield Residential have SOC 2 Type 2 certification ?

According to Rankiteo, Brookfield Residential does not hold a SOC 2 Type 2 certification.

Does Brookfield Residential comply with GDPR ?

According to Rankiteo, Brookfield Residential is not listed as GDPR compliant.

Does Brookfield Residential have PCI DSS certification ?

According to Rankiteo, Brookfield Residential does not currently maintain PCI DSS compliance.

Does Brookfield Residential comply with HIPAA ?

According to Rankiteo, Brookfield Residential is not compliant with HIPAA regulations.

Does Brookfield Residential have ISO 27001 certification ?

According to Rankiteo,Brookfield Residential is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Brookfield Residential

Brookfield Residential operates primarily in the Real Estate industry.

Number of Employees at Brookfield Residential

Brookfield Residential employs approximately 1,065 people worldwide.

Subsidiaries Owned by Brookfield Residential

Brookfield Residential presently has no subsidiaries across any sectors.

Brookfield Residential’s LinkedIn Followers

Brookfield Residential’s official LinkedIn profile has approximately 49,164 followers.

NAICS Classification of Brookfield Residential

Brookfield Residential is classified under the NAICS code None, which corresponds to Others.

Brookfield Residential’s Presence on Crunchbase

No, Brookfield Residential does not have a profile on Crunchbase.

Brookfield Residential’s Presence on LinkedIn

Yes, Brookfield Residential maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/brookfield-residential.

Cybersecurity Incidents Involving Brookfield Residential

As of November 27, 2025, Rankiteo reports that Brookfield Residential has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Brookfield Residential has an estimated 29,173 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Brookfield Residential ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

How does Brookfield Residential detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with restored affected systems, remediation measures with implemented additional security measures..

Incident Details

Can you provide details on each incident ?

Incident : Ransomware Attack

Title: Brookfield Residential Ransomware Attack

Description: North American land developer and home builder Brookfield Residential fell victim to a ransomware attack by DarkSide Ransomware. The attackers gained access to the Windows domain controller and deployed the ransomware throughout the network. They also added Brookfield Residential to their data leak site. However, the company restored affected systems and implemented additional security measures.

Type: Ransomware Attack

Attack Vector: Unauthorized access to Windows domain controller

Threat Actor: DarkSide Ransomware

Motivation: Financial gain, data exfiltration

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware Attack BRO1926251122

Systems Affected: Windows domain controllerNetwork

Which entities were affected by each incident ?

Incident : Ransomware Attack BRO1926251122

Entity Name: Brookfield Residential

Entity Type: Corporation

Industry: Real Estate

Location: North America

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Ransomware Attack BRO1926251122

Remediation Measures: Restored affected systemsImplemented additional security measures

Data Breach Information

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Restored affected systems, Implemented additional security measures, .

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware Attack BRO1926251122

Ransomware Strain: DarkSide

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an DarkSide Ransomware.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Windows domain controllerNetwork.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=brookfield-residential' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge