Badge
11,371 badges added since 01 January 2025
ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Burning Tree is a highly sophisticated long-term residential treatment and aftercare program designed exclusively for the chronic relapser. Operating outside the limitations of a traditional 30, 60 or 90-day format, Burning Tree adheres to progress-based metrics that inform the clinical treatment team of the unique mental, emotional, and spiritual needs of each client, resulting in dynamic breakthroughs for those formerly unable to achieve meaningful, long-term recovery. As of today, we are the only treatment center in the United States that combines time-intensive residential treatment with a therapeutically coordinated aftercare program focused singularly on the treatment of chronic relapse.

Burning Tree Programs A.I CyberSecurity Scoring

BTP

Company Details

Linkedin ID:

burning-tree-programs

Employees number:

39

Number of followers:

397

NAICS:

62133

Industry Type:

Mental Health Care

Homepage:

burningtree.com

IP Addresses:

0

Company ID:

BUR_1930093

Scan Status:

In-progress

AI scoreBTP Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/burning-tree-programs.jpeg
BTP Mental Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreBTP Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/burning-tree-programs.jpeg
BTP Mental Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

BTP Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

BTP Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for BTP

Incidents vs Mental Health Care Industry Average (This Year)

No incidents recorded for Burning Tree Programs in 2026.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Burning Tree Programs in 2026.

Incident Types BTP vs Mental Health Care Industry Avg (This Year)

No incidents recorded for Burning Tree Programs in 2026.

Incident History — BTP (X = Date, Y = Severity)

BTP cyber incidents detection timeline including parent company and subsidiaries

BTP Company Subsidiaries

SubsidiaryImage

Burning Tree is a highly sophisticated long-term residential treatment and aftercare program designed exclusively for the chronic relapser. Operating outside the limitations of a traditional 30, 60 or 90-day format, Burning Tree adheres to progress-based metrics that inform the clinical treatment team of the unique mental, emotional, and spiritual needs of each client, resulting in dynamic breakthroughs for those formerly unable to achieve meaningful, long-term recovery. As of today, we are the only treatment center in the United States that combines time-intensive residential treatment with a therapeutically coordinated aftercare program focused singularly on the treatment of chronic relapse.

Loading...
similarCompanies

BTP Similar Companies

Earth Circles Counseling Center

Earth Circles Counseling Center offers high quality, compassionate psychotherapy for individuals, couples, families, and groups. Compassionate healing therapy empowers you to create the life of your dreams and aspirations. We can help you work through a variety of life issues such as: Self-es

New Hope Counseling

New Hope Counseling provides professional counseling services to the greater Hill Country area. We have a skilled staff specialized in a range of issues including grief, abuse, PTSD, veterans' issues, parenting, marriage, ADHD, and more. We offer services for adults, children, adolescents, couples,

Multi-Cultural Counseling & Wellness Clinic, PLLC

Mark McLeod, MS, LCMHC-A, NCC, CTHP-A. I am currently a doctoral student at Walden University in Developmental Psychology. Helping individuals is what my focus has been over the years. I believe in helping people of all ethnicities and cultures. I have spent many years working and living in over

Pathway Homes, Inc.

Pathway Homes, Inc. is a charity providing non-time-limited housing and support services to more than 500 adults with mental illnesses in Northern Virginia and Central Florida. Founded in 1980, the agency serves Fairfax, Prince William and Arlington Counties in Virginia and Central Florida. Our vi

Residential Transitions, INC.

Residential Transitions, Inc. is a person-centered organization that provides a variety of community based services to persons with disabilities living in the Minneapolis/St. Paul Metro area. With all our services our method is to teach, model and support skill building services which promote eve

Pittsburgh Mercy

Pittsburgh Mercy, a member of Trinity Health and serving in the tradition of the Sisters of Mercy, provides a comprehensive range of community-based behavioral health (mental health and substance use treatment services), intellectual and developmental disabilities services, homeless services, and co

Children's Research Triangle

Children's Research Triangle (CRT) is dedicated to the healthy development of children and their families. CRT provides services in a friendly, personalized, family-centered atmosphere in downtown Chicago. We also work in the community with our partners, including schools and social service agenci

ieso is one of the UK’s leading digital mental healthcare business. It is addressing the global mental health crisis by developing clinically evidenced assessment and treatment products that enable everyone with a common mental health condition to recover. ieso uses technology and data science to

Fivoor

Forensische en intensieve psychiatrische zorg. Fivoor levert een regionaal aanbod van forensische en intensieve psychiatrische zorg, met een directe toegang tot hooggespecialiseerde bovenregionale zorgprogramma’s. Zij werkt aan een krachtige keten van behandeling, binnen de eigen organisatie en met

newsone

BTP CyberSecurity News

January 22, 2026 07:00 AM
The Age of AI Agents Brings a Risk No One Is Prepared For

AI agents' autonomy and wide access to data also exposes them to a new type of cybersecurity attack. It is also an opportunity for...

January 22, 2026 05:39 AM
Israeli cybersecurity firm Claroty raises $150m at $3b valuation

Claroty, which develops cybersecurity solutions for critical infrastructure, plans to use the capital to expand globally.

January 22, 2026 04:54 AM
Supply Chain Management Software Market: Cybersecurity, Data Protection & System Reliability Outlook

The supply chain management software market is witnessing strong growth as organizations prioritize cybersecurity, data protection,...

January 22, 2026 04:30 AM
Tesla Infotainment Vulnerability Among Security Flaws Caught at Pwn2Own Automotive Cybersecurity Challenge

Team Synacktiv's proof of concept for the flaw in Tesla's infotainment system. (Image credit: Bluesky/ Zero Day Initiative).

January 22, 2026 04:06 AM
Cisco Fixes Actively Exploited Zero-Day CVE-2026-20045 in Unified CM and Webex

Cisco has released fresh patches to address what it described as a "critical" security vulnerability impacting multiple Unified...

January 22, 2026 01:57 AM
[Contribution] Why Korea’s automotive cybersecurity regulation requires an integrated approach

Korea's automotive cybersecurity legislation has now come into force. Compliance has been required for newly registered vehicle types since...

January 22, 2026 01:54 AM
CCPA Cybersecurity Audit Requirements: What Businesses Need to Know

The new cybersecurity audit regulations under the California Consumer Privacy Act (CCPA) raise a host of legal questions and practical...

January 22, 2026 01:45 AM
Cybersecurity law implemented in response to cyberattack

(The Center Square) - Nevada legislators passed a sweeping bill, which took effect Nov. 18, to prevent the next state cyberattack.

January 22, 2026 01:08 AM
Cybersecurity proposal of EU slammed as protectionism

Beijing said it's seriously concerned about a new cybersecurity package the European Commission has proposed, and vowed to protect the...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

BTP CyberSecurity History Information

Official Website of Burning Tree Programs

The official website of Burning Tree Programs is http://www.burningtree.com.

Burning Tree Programs’s AI-Generated Cybersecurity Score

According to Rankiteo, Burning Tree Programs’s AI-generated cybersecurity score is 755, reflecting their Fair security posture.

How many security badges does Burning Tree Programs’ have ?

According to Rankiteo, Burning Tree Programs currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Has Burning Tree Programs been affected by any supply chain cyber incidents ?

According to Rankiteo, Burning Tree Programs has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.

Does Burning Tree Programs have SOC 2 Type 1 certification ?

According to Rankiteo, Burning Tree Programs is not certified under SOC 2 Type 1.

Does Burning Tree Programs have SOC 2 Type 2 certification ?

According to Rankiteo, Burning Tree Programs does not hold a SOC 2 Type 2 certification.

Does Burning Tree Programs comply with GDPR ?

According to Rankiteo, Burning Tree Programs is not listed as GDPR compliant.

Does Burning Tree Programs have PCI DSS certification ?

According to Rankiteo, Burning Tree Programs does not currently maintain PCI DSS compliance.

Does Burning Tree Programs comply with HIPAA ?

According to Rankiteo, Burning Tree Programs is not compliant with HIPAA regulations.

Does Burning Tree Programs have ISO 27001 certification ?

According to Rankiteo,Burning Tree Programs is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Burning Tree Programs

Burning Tree Programs operates primarily in the Mental Health Care industry.

Number of Employees at Burning Tree Programs

Burning Tree Programs employs approximately 39 people worldwide.

Subsidiaries Owned by Burning Tree Programs

Burning Tree Programs presently has no subsidiaries across any sectors.

Burning Tree Programs’s LinkedIn Followers

Burning Tree Programs’s official LinkedIn profile has approximately 397 followers.

NAICS Classification of Burning Tree Programs

Burning Tree Programs is classified under the NAICS code 62133, which corresponds to Offices of Mental Health Practitioners (except Physicians).

Burning Tree Programs’s Presence on Crunchbase

No, Burning Tree Programs does not have a profile on Crunchbase.

Burning Tree Programs’s Presence on LinkedIn

Yes, Burning Tree Programs maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/burning-tree-programs.

Cybersecurity Incidents Involving Burning Tree Programs

As of January 22, 2026, Rankiteo reports that Burning Tree Programs has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Burning Tree Programs has an estimated 5,278 peer or competitor companies worldwide.

Burning Tree Programs CyberSecurity History Information

How many cyber incidents has Burning Tree Programs faced ?

Total Incidents: According to Rankiteo, Burning Tree Programs has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Burning Tree Programs ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Backstage is an open framework for building developer portals, and @backstage/backend-defaults provides the default implementations and setup for a standard Backstage backend app. Prior to versions 0.12.2, 0.13.2, 0.14.1, and 0.15.0, the `FetchUrlReader` component, used by the catalog and other plugins to fetch content from URLs, followed HTTP redirects automatically. This allowed an attacker who controls a host listed in `backend.reading.allow` to redirect requests to internal or sensitive URLs that are not on the allowlist, bypassing the URL allowlist security control. This is a Server-Side Request Forgery (SSRF) vulnerability that could allow access to internal resources, but it does not allow attackers to include additional request headers. This vulnerability is fixed in `@backstage/backend-defaults` version 0.12.2, 0.13.2, 0.14.1, and 0.15.0. Users should upgrade to this version or later. Some workarounds are available. Restrict `backend.reading.allow` to only trusted hosts that you control and that do not issue redirects, ensure allowed hosts do not have open redirect vulnerabilities, and/or use network-level controls to block access from Backstage to sensitive internal endpoints.

Risk Information
cvss3
Base: 3.5
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
Description

Backstage is an open framework for building developer portals, and @backstage/cli-common provides config loading functionality used by the backend and command line interface of Backstage. Prior to version 0.1.17, the `resolveSafeChildPath` utility function in `@backstage/backend-plugin-api`, which is used to prevent path traversal attacks, failed to properly validate symlink chains and dangling symlinks. An attacker could bypass the path validation via symlink chains (creating `link1 → link2 → /outside` where intermediate symlinks eventually resolve outside the allowed directory) and dangling symlinks (creating symlinks pointing to non-existent paths outside the base directory, which would later be created during file operations). This function is used by Scaffolder actions and other backend components to ensure file operations stay within designated directories. This vulnerability is fixed in `@backstage/backend-plugin-api` version 0.1.17. Users should upgrade to this version or later. Some workarounds are available. Run Backstage in a containerized environment with limited filesystem access and/or restrict template creation to trusted users.

Risk Information
cvss3
Base: 6.3
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Description

Backstage is an open framework for building developer portals. Multiple Scaffolder actions and archive extraction utilities were vulnerable to symlink-based path traversal attacks. An attacker with access to create and execute Scaffolder templates could exploit symlinks to read arbitrary files via the `debug:log` action by creating a symlink pointing to sensitive files (e.g., `/etc/passwd`, configuration files, secrets); delete arbitrary files via the `fs:delete` action by creating symlinks pointing outside the workspace, and write files outside the workspace via archive extraction (tar/zip) containing malicious symlinks. This affects any Backstage deployment where users can create or execute Scaffolder templates. This vulnerability is fixed in `@backstage/backend-defaults` versions 0.12.2, 0.13.2, 0.14.1, and 0.15.0; `@backstage/plugin-scaffolder-backend` versions 2.2.2, 3.0.2, and 3.1.1; and `@backstage/plugin-scaffolder-node` versions 0.11.2 and 0.12.3. Users should upgrade to these versions or later. Some workarounds are available. Follow the recommendation in the Backstage Threat Model to limit access to creating and updating templates, restrict who can create and execute Scaffolder templates using the permissions framework, audit existing templates for symlink usage, and/or run Backstage in a containerized environment with limited filesystem access.

Risk Information
cvss3
Base: 7.1
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:L
Description

FastAPI Api Key provides a backend-agnostic library that provides an API key system. Version 1.1.0 has a timing side-channel vulnerability in verify_key(). The method applied a random delay only on verification failures, allowing an attacker to statistically distinguish valid from invalid API keys by measuring response latencies. With enough repeated requests, an adversary could infer whether a key_id corresponds to a valid key, potentially accelerating brute-force or enumeration attacks. All users relying on verify_key() for API key authentication prior to the fix are affected. Users should upgrade to version 1.1.0 to receive a patch. The patch applies a uniform random delay (min_delay to max_delay) to all responses regardless of outcome, eliminating the timing correlation. Some workarounds are available. Add an application-level fixed delay or random jitter to all authentication responses (success and failure) before the fix is applied and/or use rate limiting to reduce the feasibility of statistical timing attacks.

Risk Information
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Description

The Flux Operator is a Kubernetes CRD controller that manages the lifecycle of CNCF Flux CD and the ControlPlane enterprise distribution. Starting in version 0.36.0 and prior to version 0.40.0, a privilege escalation vulnerability exists in the Flux Operator Web UI authentication code that allows an attacker to bypass Kubernetes RBAC impersonation and execute API requests with the operator's service account privileges. In order to be vulnerable, cluster admins must configure the Flux Operator with an OIDC provider that issues tokens lacking the expected claims (e.g., `email`, `groups`), or configure custom CEL expressions that can evaluate to empty values. After OIDC token claims are processed through CEL expressions, there is no validation that the resulting `username` and `groups` values are non-empty. When both values are empty, the Kubernetes client-go library does not add impersonation headers to API requests, causing them to be executed with the flux-operator service account's credentials instead of the authenticated user's limited permissions. This can result in privilege escalation, data exposure, and/or information disclosure. Version 0.40.0 patches the issue.

Risk Information
cvss3
Base: 5.3
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=burning-tree-programs' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge