ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Lifespan, Rhode Island's first health system, was founded in 1994 by Rhode Island Hospital and The Miriam Hospital. A comprehensive, integrated, academic health system, Lifespan’s present partners also include RI Hospital’s Hasbro Children's Hospital , Bradley Hospital, and Newport Hospital. A not-for-profit organization, Lifespan is overseen by a board of volunteer community leaders who are guided by its mission to improve the health status of the people it serves in Rhode Island and New England through the provision of customer friendly, geographically accessible and high value services. At Lifespan, Rhode Island’s largest health system and private employer, our employees represent a broad spectrum of experience, occupations and cultural backgrounds. Throughout Lifespan’s network of nationally recognized hospitals, you’ll find a commitment to community wellbeing and world-class nursing and health care opportunities. If you share our commitment to community caring, we invite you to choose the hospital and the area that suits you best, whether it’s Providence, named one of the best places to live in the U.S., or beautiful Newport, the “city by the sea.” The American Heart Association has certified the Lifespan health system as a Gold Level Start! Fit-Friendly Company, an award that recognizes employers that go “above and beyond” in promoting their employees’ health. Lifespan is the only Rhode Island company with this certification.

Lifespan A.I CyberSecurity Scoring

Lifespan

Company Details

Linkedin ID:

brownuniversityhealth

Employees number:

29,413

Number of followers:

66,088

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

lifespan.org

IP Addresses:

0

Company ID:

LIF_1388785

Scan Status:

In-progress

AI scoreLifespan Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/brownuniversityhealth.jpeg
Lifespan Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreLifespan Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/brownuniversityhealth.jpeg
Lifespan Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Lifespan Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
LIFESPAN, IncorporatedRansomware10054/2022
Rankiteo Explanation :
Attack threatening the organization's existence

Description: The Maryland Office of the Attorney General reported a data breach involving LIFESPAN, Incorporated on May 3, 2022. The breach occurred on April 12, 2022, due to a cybersecurity incident that encrypted data on their servers, potentially exposing personal information such as Social Security numbers and bank routing numbers. Approximately one individual from Rhode Island was affected.

LIFESPAN, Incorporated
Ransomware
Severity: 100
Impact: 5
Seen: 4/2022
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: The Maryland Office of the Attorney General reported a data breach involving LIFESPAN, Incorporated on May 3, 2022. The breach occurred on April 12, 2022, due to a cybersecurity incident that encrypted data on their servers, potentially exposing personal information such as Social Security numbers and bank routing numbers. Approximately one individual from Rhode Island was affected.

Ailogo

Lifespan Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Lifespan

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for Lifespan in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Lifespan in 2025.

Incident Types Lifespan vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for Lifespan in 2025.

Incident History — Lifespan (X = Date, Y = Severity)

Lifespan cyber incidents detection timeline including parent company and subsidiaries

Lifespan Company Subsidiaries

SubsidiaryImage

Lifespan, Rhode Island's first health system, was founded in 1994 by Rhode Island Hospital and The Miriam Hospital. A comprehensive, integrated, academic health system, Lifespan’s present partners also include RI Hospital’s Hasbro Children's Hospital , Bradley Hospital, and Newport Hospital. A not-for-profit organization, Lifespan is overseen by a board of volunteer community leaders who are guided by its mission to improve the health status of the people it serves in Rhode Island and New England through the provision of customer friendly, geographically accessible and high value services. At Lifespan, Rhode Island’s largest health system and private employer, our employees represent a broad spectrum of experience, occupations and cultural backgrounds. Throughout Lifespan’s network of nationally recognized hospitals, you’ll find a commitment to community wellbeing and world-class nursing and health care opportunities. If you share our commitment to community caring, we invite you to choose the hospital and the area that suits you best, whether it’s Providence, named one of the best places to live in the U.S., or beautiful Newport, the “city by the sea.” The American Heart Association has certified the Lifespan health system as a Gold Level Start! Fit-Friendly Company, an award that recognizes employers that go “above and beyond” in promoting their employees’ health. Lifespan is the only Rhode Island company with this certification.

Loading...
similarCompanies

Lifespan Similar Companies

UMass Memorial Health

UMass Memorial Health is the health and wellness partner of the people of Central Massachusetts. Through pain and pandemics, our commitment to our communities never wanes. We use knowledge and innovation to create breakthrough medicine, to create jobs, and to make life better for those we serve. We

Sutter Health

Sutter Health is a not-for-profit, people-centered healthcare system providing comprehensive care throughout California. Sutter Health is committed to innovative, high-quality patient care and community partnerships, and innovative, high-quality patient care. Today, Sutter Health is pursuing a bold

IHH Healthcare

A world-leading integrated healthcare provider, IHH believes that making a difference starts with our aspiration to Care. For Good. Our team of 65,000 people commit to deliver greater good to our patients, people, the public and our planet, as we live our purpose each day to touch lives and trans

One of the nation’s largest and most respected providers of hospital and healthcare services, Universal Health Services, Inc. (NYSE: UHS) has built an impressive record of achievement and performance, growing since its inception into a Fortune 300 corporation. Headquartered in King of Prussia, PA, U

Keralty

Anteriormente Organización Sanitas Internacional, Keralty es un grupo empresarial de valor en salud, con más de 40 años de experiencia conformado por empresas de aseguramiento y prestación de servicios de salud y una red propia hospitalaria y asistencial. También forman parte de Keralty institucion

Mercy Health

At Mercy Health, we understand that every family is a universe. A network of people who love, and support, and count on one other to be there. Everybody means the world to someone and we are committed to care for others so they can be there for the ones they love. With nearly 35,000 employees across

Aster DM Healthcare

From a single medical centre to a performance-driven healthcare enterprise spread across more than 400+ medical establishments, including 15 hospitals, 120 clinics and 307 pharmacies in GCC and growing, Aster DM Healthcare has transitioned into being the leading healthcare authority across the Middl

Atrium Health

Atrium Health, part of Advocate Health, is redefining how, when and where care is delivered. We are rethinking methods of care delivery to reach more people and bringing human kindness to every step of their health journey. Our dedication to elevating health care for every individual, every teammate

Geisinger

Geisinger is among the nation’s leading providers of value-based care, serving 1.2 million people in urban and rural communities across Pennsylvania. Founded in 1915 by philanthropist Abigail Geisinger, the nonprofit system generates $10 billion in annual revenues across 126 care sites — including 1

newsone

Lifespan CyberSecurity News

November 17, 2025 06:16 AM
iWave Telematics Solutions: Committed to International & EU Cybersecurity Compliance

iWave's telematics portfolio of TCUs, Telematic Gateways and loggers feature cybersecurity by design. As connected automotive and telematics...

October 22, 2025 07:00 AM
Microsoft Removing Support for Windows 10 Could Increase E-Waste, Cybersecurity Threats

When Microsoft announced it was ending support for Windows 10 last week, about 40 percent of all Windows users faced limited options.

September 27, 2025 07:00 AM
Hackers use Weaponized Microsoft Teams Installer to Compromise Systems With Oyster Malware

A sophisticated malvertising campaign is using fake Microsoft Teams installers to compromise corporate systems, leveraging poisoned search...

September 19, 2025 07:00 AM
Vehicle-to-grid Integration Strengthens Grid Stability, Cybersecurity, and Advances Energy Market Dynamics

This research demonstrates that Vehicle-to-Grid technology, bolstered by artificial intelligence and enhanced cybersecurity measures,...

September 16, 2025 07:00 AM
Could 15 March 2029 be D-Day for cybersecurity in your organisation?

Sep 16, 2025. The 15th of March is etched in history as the day when Julius Caesar met his end at the hands of the senators of Rome, and it's about to...

September 12, 2025 07:00 AM
Apple Warns Of Series Mercenary Spyware Attacks Targeting Users' Devices

Apple has issued a warning regarding highly sophisticated "mercenary spyware" attacks targeting a select group of its users.

August 27, 2025 11:03 AM
How to isolate your device from Crypto Mining Applications

Learn how to protect your devices from Crypto Mining Applications by isolating them effectively and preventing unauthorized resource usage.

August 24, 2025 07:00 AM
Industrial IAM emerges as next battleground in cyber defense amid legacy and operational hurdles

Identity and Access Management (IAM) is becoming an increasingly vital component of cyber defense in operational technology (OT) and...

June 24, 2025 07:00 AM
AMD Extends AM4 Lifespan With Latin America-Only Ryzen 5 5500X3D

Analyst(s): Olivier Blanchard Publication Date: June 24, 2025. AMD has released the Ryzen 5 5500X3D, a budget-friendly, 6-core desktop CPU built on Zen 3...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Lifespan CyberSecurity History Information

Official Website of Lifespan

The official website of Lifespan is http://www.lifespan.org.

Lifespan’s AI-Generated Cybersecurity Score

According to Rankiteo, Lifespan’s AI-generated cybersecurity score is 786, reflecting their Fair security posture.

How many security badges does Lifespan’ have ?

According to Rankiteo, Lifespan currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Lifespan have SOC 2 Type 1 certification ?

According to Rankiteo, Lifespan is not certified under SOC 2 Type 1.

Does Lifespan have SOC 2 Type 2 certification ?

According to Rankiteo, Lifespan does not hold a SOC 2 Type 2 certification.

Does Lifespan comply with GDPR ?

According to Rankiteo, Lifespan is not listed as GDPR compliant.

Does Lifespan have PCI DSS certification ?

According to Rankiteo, Lifespan does not currently maintain PCI DSS compliance.

Does Lifespan comply with HIPAA ?

According to Rankiteo, Lifespan is not compliant with HIPAA regulations.

Does Lifespan have ISO 27001 certification ?

According to Rankiteo,Lifespan is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Lifespan

Lifespan operates primarily in the Hospitals and Health Care industry.

Number of Employees at Lifespan

Lifespan employs approximately 29,413 people worldwide.

Subsidiaries Owned by Lifespan

Lifespan presently has no subsidiaries across any sectors.

Lifespan’s LinkedIn Followers

Lifespan’s official LinkedIn profile has approximately 66,088 followers.

NAICS Classification of Lifespan

Lifespan is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

Lifespan’s Presence on Crunchbase

No, Lifespan does not have a profile on Crunchbase.

Lifespan’s Presence on LinkedIn

Yes, Lifespan maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/brownuniversityhealth.

Cybersecurity Incidents Involving Lifespan

As of November 27, 2025, Rankiteo reports that Lifespan has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Lifespan has an estimated 29,962 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Lifespan ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach at LIFESPAN, Incorporated

Description: A data breach involving LIFESPAN, Incorporated was reported by the Maryland Office of the Attorney General on May 3, 2022. The breach occurred on April 12, 2022, due to a cybersecurity incident that encrypted data on their servers, potentially exposing personal information such as Social Security numbers and bank routing numbers. Approximately one individual from Rhode Island was affected.

Date Detected: 2022-04-12

Date Publicly Disclosed: 2022-05-03

Type: Data Breach

Attack Vector: Encryption of data on servers

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach LIF458080525

Data Compromised: Social security numbers, Bank routing numbers

Systems Affected: Servers

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Social Security Numbers, Bank Routing Numbers and .

Which entities were affected by each incident ?

Incident : Data Breach LIF458080525

Entity Name: LIFESPAN, Incorporated

Entity Type: Company

Location: Rhode Island

Customers Affected: 1

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach LIF458080525

Type of Data Compromised: Social security numbers, Bank routing numbers

Number of Records Exposed: 1

Sensitivity of Data: High

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Data Breach LIF458080525

Data Encryption: True

References

Where can I find more information about each incident ?

Incident : Data Breach LIF458080525

Source: Maryland Office of the Attorney General

Date Accessed: 2022-05-03

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Maryland Office of the Attorney GeneralDate Accessed: 2022-05-03.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2022-04-12.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2022-05-03.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Social Security numbers, bank routing numbers and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were bank routing numbers and Social Security numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 1.0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Maryland Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=brownuniversityhealth' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge