ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Centerstone is a nonprofit health system specializing in mental health and substance use disorder treatments for people of all ages. Services are available in Florida, Illinois, Indiana, North Carolina, and Tennessee through the operation of outpatient clinics, residential programs, school-based services, telehealth, and an inpatient hospital. Centerstone also offers specialized programs available nationwide for the military community, as well as services for children, including therapeutic foster care. Centerstone’s Institute provides guidance through research and technology, leveraging the best evidence-based practices for use across our communities. Centerstone’s Foundation secures philanthropic resources to support the work and mission of delivering care that changes people’s lives. Learn more by visiting Centerstone.org.

Centerstone A.I CyberSecurity Scoring

Centerstone

Company Details

Linkedin ID:

centerstone

Employees number:

2,942

Number of followers:

14,921

NAICS:

62133

Industry Type:

Mental Health Care

Homepage:

centerstone.org

IP Addresses:

0

Company ID:

CEN_3318262

Scan Status:

In-progress

AI scoreCenterstone Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/centerstone.jpeg
Centerstone Mental Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCenterstone Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/centerstone.jpeg
Centerstone Mental Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Centerstone Company CyberSecurity News & History

Past Incidents
4
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
CenterstoneBreach60310/2020
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: According to Joseph Wenzel, Centerstone, a provider of assistance for substance addiction and mental health, is informing staff members and clients of a breach. An employee of Centerstone of Tennessee, Inc. discovered suspicious behaviour in their email account, which led to the beginning of the inquiry into the IT security problem. Unauthorised access or acquisition of certain current and former Centerstone patients' and employees' personal information was discovered, according to Centerstone.

CenterstoneBreach75311/2021
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: Centerstone, a national provider of mental health, addiction recovery, residential care, therapeutic foster care, counseling, and crisis services, suffered a data security incident after unauthorized individuals got access to 3 employee email accounts between November 4, 2021, and February 14, 2022. The compromised information included name, address, Social Security number, date of birth, client ID, medical diagnosis/treatment information, and health insurance information. Centerstone worked to implement additional safeguards to help ensure the security of its email environment and to reduce the risk of a similar incident occurring in the future.

CenterstoneBreach80408/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Centerstone, a nonprofit health organization suffered a data security incident that exposed the personal and protected health information belonging to certain current and former Centerstone clients. The compromised information included name, address, Social Security number, date of birth, client ID, medical diagnosis/treatment information, and/or health insurance information. Centerstone is working to implement additional safeguards to help ensure the security of its email environment and to reduce the risk of a similar incident occurring in the future. Along with notifying the affected individuals it also established a toll-free call centre to answer questions about the incident.

CenterstoneCyber Attack85411/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Centerstone, a nonprofit health organization provides mental health, addiction recovery, residential care, therapeutic foster care, counseling, and crisis services across the country. It faced a data security incident that have involved personal and protected health information belonging to certain current and former Centerstone clients. Centerstone has sent notification of this incident to potentially impacted individuals and is providing resources to assist them. Centerstone detected unusual activity involving its email environment and took immediate steps to secure its email environment by launching a thorough investigation to determine the scope of the issue. Investigation determined that an unknown actor gained access to and obtained a limited amount of data from three employee email accounts between November 4, 2021 and February 14, 2022. Centerstone undertook a comprehensive review of the full contents of the email accounts to identify whether any individual information was contained therein. The email accounts contained certain personal and protected health information. Currently there is no evidence of the misuse of any information potentially involved in this incident.

Centerstone
Breach
Severity: 60
Impact: 3
Seen: 10/2020
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: According to Joseph Wenzel, Centerstone, a provider of assistance for substance addiction and mental health, is informing staff members and clients of a breach. An employee of Centerstone of Tennessee, Inc. discovered suspicious behaviour in their email account, which led to the beginning of the inquiry into the IT security problem. Unauthorised access or acquisition of certain current and former Centerstone patients' and employees' personal information was discovered, according to Centerstone.

Centerstone
Breach
Severity: 75
Impact: 3
Seen: 11/2021
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: Centerstone, a national provider of mental health, addiction recovery, residential care, therapeutic foster care, counseling, and crisis services, suffered a data security incident after unauthorized individuals got access to 3 employee email accounts between November 4, 2021, and February 14, 2022. The compromised information included name, address, Social Security number, date of birth, client ID, medical diagnosis/treatment information, and health insurance information. Centerstone worked to implement additional safeguards to help ensure the security of its email environment and to reduce the risk of a similar incident occurring in the future.

Centerstone
Breach
Severity: 80
Impact: 4
Seen: 08/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Centerstone, a nonprofit health organization suffered a data security incident that exposed the personal and protected health information belonging to certain current and former Centerstone clients. The compromised information included name, address, Social Security number, date of birth, client ID, medical diagnosis/treatment information, and/or health insurance information. Centerstone is working to implement additional safeguards to help ensure the security of its email environment and to reduce the risk of a similar incident occurring in the future. Along with notifying the affected individuals it also established a toll-free call centre to answer questions about the incident.

Centerstone
Cyber Attack
Severity: 85
Impact: 4
Seen: 11/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Centerstone, a nonprofit health organization provides mental health, addiction recovery, residential care, therapeutic foster care, counseling, and crisis services across the country. It faced a data security incident that have involved personal and protected health information belonging to certain current and former Centerstone clients. Centerstone has sent notification of this incident to potentially impacted individuals and is providing resources to assist them. Centerstone detected unusual activity involving its email environment and took immediate steps to secure its email environment by launching a thorough investigation to determine the scope of the issue. Investigation determined that an unknown actor gained access to and obtained a limited amount of data from three employee email accounts between November 4, 2021 and February 14, 2022. Centerstone undertook a comprehensive review of the full contents of the email accounts to identify whether any individual information was contained therein. The email accounts contained certain personal and protected health information. Currently there is no evidence of the misuse of any information potentially involved in this incident.

Ailogo

Centerstone Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Centerstone

Incidents vs Mental Health Care Industry Average (This Year)

No incidents recorded for Centerstone in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Centerstone in 2025.

Incident Types Centerstone vs Mental Health Care Industry Avg (This Year)

No incidents recorded for Centerstone in 2025.

Incident History — Centerstone (X = Date, Y = Severity)

Centerstone cyber incidents detection timeline including parent company and subsidiaries

Centerstone Company Subsidiaries

SubsidiaryImage

Centerstone is a nonprofit health system specializing in mental health and substance use disorder treatments for people of all ages. Services are available in Florida, Illinois, Indiana, North Carolina, and Tennessee through the operation of outpatient clinics, residential programs, school-based services, telehealth, and an inpatient hospital. Centerstone also offers specialized programs available nationwide for the military community, as well as services for children, including therapeutic foster care. Centerstone’s Institute provides guidance through research and technology, leveraging the best evidence-based practices for use across our communities. Centerstone’s Foundation secures philanthropic resources to support the work and mission of delivering care that changes people’s lives. Learn more by visiting Centerstone.org.

Loading...
similarCompanies

Centerstone Similar Companies

Parnassia Groep

Parnassia Groep is er voor uw gezondheid, dat doen wij met ruim 8.000 medewerkers. Zij zijn werkzaam op 560 locaties, die u vindt vooral in onze drie kernregio's Noord-Holland, Haaglanden, Rijnmond (waaronder de Zuid-Hollandse Eilanden). Welk psychisch of psychiatrisch probleem u ook heeft, wij h

newsone

Centerstone CyberSecurity News

September 27, 2022 07:00 AM
Melbourne-based regtech startup 6clicks raises $10 million to expand its worldwide customer base

CEO Anthony Stevens says 6clicks' AI capabilities and advanced reporting is changing how organisations manage their governance,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Centerstone CyberSecurity History Information

Official Website of Centerstone

The official website of Centerstone is http://www.centerstone.org.

Centerstone’s AI-Generated Cybersecurity Score

According to Rankiteo, Centerstone’s AI-generated cybersecurity score is 682, reflecting their Weak security posture.

How many security badges does Centerstone’ have ?

According to Rankiteo, Centerstone currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Centerstone have SOC 2 Type 1 certification ?

According to Rankiteo, Centerstone is not certified under SOC 2 Type 1.

Does Centerstone have SOC 2 Type 2 certification ?

According to Rankiteo, Centerstone does not hold a SOC 2 Type 2 certification.

Does Centerstone comply with GDPR ?

According to Rankiteo, Centerstone is not listed as GDPR compliant.

Does Centerstone have PCI DSS certification ?

According to Rankiteo, Centerstone does not currently maintain PCI DSS compliance.

Does Centerstone comply with HIPAA ?

According to Rankiteo, Centerstone is not compliant with HIPAA regulations.

Does Centerstone have ISO 27001 certification ?

According to Rankiteo,Centerstone is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Centerstone

Centerstone operates primarily in the Mental Health Care industry.

Number of Employees at Centerstone

Centerstone employs approximately 2,942 people worldwide.

Subsidiaries Owned by Centerstone

Centerstone presently has no subsidiaries across any sectors.

Centerstone’s LinkedIn Followers

Centerstone’s official LinkedIn profile has approximately 14,921 followers.

NAICS Classification of Centerstone

Centerstone is classified under the NAICS code 62133, which corresponds to Offices of Mental Health Practitioners (except Physicians).

Centerstone’s Presence on Crunchbase

No, Centerstone does not have a profile on Crunchbase.

Centerstone’s Presence on LinkedIn

Yes, Centerstone maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/centerstone.

Cybersecurity Incidents Involving Centerstone

As of December 01, 2025, Rankiteo reports that Centerstone has experienced 4 cybersecurity incidents.

Number of Peer and Competitor Companies

Centerstone has an estimated 5,042 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Centerstone ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack and Breach.

How does Centerstone detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with secured email environment, launched thorough investigation, and communication strategy with notification to potentially impacted individuals, providing resources to assist them, and remediation measures with implement additional safeguards to secure email environment, remediation measures with reduce risk of similar incidents, and communication strategy with notified affected individuals, communication strategy with established toll-free call center, and remediation measures with implemented additional safeguards to ensure the security of its email environment..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Centerstone Data Security Incident

Description: Centerstone, a nonprofit health organization, experienced a data security incident involving personal and protected health information of current and former clients. Unusual activity was detected in its email environment, and an investigation revealed that an unknown actor accessed and obtained data from three employee email accounts between November 4, 2021, and February 14, 2022.

Type: Data Breach

Attack Vector: Email Compromise

Vulnerability Exploited: Email Security

Threat Actor: Unknown

Incident : Data Breach

Title: Centerstone Data Security Incident

Description: Centerstone, a nonprofit health organization suffered a data security incident that exposed the personal and protected health information belonging to certain current and former Centerstone clients.

Type: Data Breach

Attack Vector: Email Environment

Incident : Data Breach

Title: Centerstone Data Security Incident

Description: Centerstone, a national provider of mental health, addiction recovery, residential care, therapeutic foster care, counseling, and crisis services, suffered a data security incident after unauthorized individuals got access to 3 employee email accounts between November 4, 2021, and February 14, 2022.

Date Detected: November 4, 2021

Date Resolved: February 14, 2022

Type: Data Breach

Attack Vector: Email Account Compromise

Threat Actor: Unauthorized Individuals

Incident : Data Breach

Title: Centerstone Data Breach

Description: Centerstone, a provider of assistance for substance addiction and mental health, is informing staff members and clients of a breach. An employee of Centerstone of Tennessee, Inc. discovered suspicious behaviour in their email account, which led to the beginning of the inquiry into the IT security problem. Unauthorised access or acquisition of certain current and former Centerstone patients' and employees' personal information was discovered, according to Centerstone.

Type: Data Breach

Attack Vector: Email Compromise

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email Environment and Email Accounts.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach CEN138171022

Data Compromised: Personal and Protected Health Information

Systems Affected: Email Environment

Incident : Data Breach CEN224971122

Data Compromised: Name, Address, Social security number, Date of birth, Client id, Medical diagnosis/treatment information, Health insurance information

Incident : Data Breach CEN1854111122

Data Compromised: Name, Address, Social security number, Date of birth, Client id, Medical diagnosis/treatment information, Health insurance information

Systems Affected: Email Accounts

Incident : Data Breach CEN0568523

Data Compromised: Personal information of current and former patients and employees

Systems Affected: email account

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal and Protected Health Information, Pii, Phi, , Personal Information, Health Information, , Personal Information and .

Which entities were affected by each incident ?

Incident : Data Breach CEN138171022

Entity Name: Centerstone

Entity Type: Nonprofit Health Organization

Industry: Healthcare

Incident : Data Breach CEN224971122

Entity Name: Centerstone

Entity Type: Nonprofit Health Organization

Industry: Healthcare

Incident : Data Breach CEN1854111122

Entity Name: Centerstone

Entity Type: Healthcare Provider

Industry: Mental Health and Addiction Recovery

Incident : Data Breach CEN0568523

Entity Name: Centerstone

Entity Type: Organization

Industry: Healthcare

Location: Tennessee

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach CEN138171022

Containment Measures: Secured email environment, launched thorough investigation

Communication Strategy: Notification to potentially impacted individuals, providing resources to assist them

Incident : Data Breach CEN224971122

Remediation Measures: Implement additional safeguards to secure email environmentReduce risk of similar incidents

Communication Strategy: Notified affected individualsEstablished toll-free call center

Incident : Data Breach CEN1854111122

Remediation Measures: Implemented additional safeguards to ensure the security of its email environment

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach CEN138171022

Type of Data Compromised: Personal and Protected Health Information

Incident : Data Breach CEN224971122

Type of Data Compromised: Pii, Phi

Sensitivity of Data: High

Incident : Data Breach CEN1854111122

Type of Data Compromised: Personal information, Health information

Sensitivity of Data: High

Incident : Data Breach CEN0568523

Type of Data Compromised: Personal information

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Implement additional safeguards to secure email environment, Reduce risk of similar incidents, , Implemented additional safeguards to ensure the security of its email environment, .

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by secured email environment and launched thorough investigation.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach CEN138171022

Investigation Status: Completed

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notification to potentially impacted individuals, providing resources to assist them, Notified Affected Individuals and Established Toll-Free Call Center.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach CEN138171022

Entry Point: Email Environment

Incident : Data Breach CEN1854111122

Entry Point: Email Accounts

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach CEN138171022

Root Causes: Email Compromise

Incident : Data Breach CEN1854111122

Corrective Actions: Implemented Additional Safeguards To Ensure The Security Of Its Email Environment,

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Implemented Additional Safeguards To Ensure The Security Of Its Email Environment, .

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Unknown and Unauthorized Individuals.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on November 4, 2021.

What was the most recent incident resolved ?

Most Recent Incident Resolved: The most recent incident resolved was on February 14, 2022.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Personal and Protected Health Information, name, address, Social Security number, date of birth, client ID, medical diagnosis/treatment information, health insurance information, , Name, Address, Social Security Number, Date of Birth, Client ID, Medical Diagnosis/Treatment Information, Health Insurance Information, , personal information of current and former patients and employees and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Email Accounts and email account.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Secured email environment and launched thorough investigation.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Client ID, personal information of current and former patients and employees, client ID, Date of Birth, medical diagnosis/treatment information, Social Security number, Personal and Protected Health Information, date of birth, name, health insurance information, Address, Medical Diagnosis/Treatment Information, Health Insurance Information, Name, address and Social Security Number.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Completed.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker were an Email Environment and Email Accounts.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in codingWithElias School Management System up to f1ac334bfd89ae9067cc14dea12ec6ff3f078c01. Affected is an unknown function of the file /student-view.php of the component Edit Student Info Page. This manipulation of the argument First Name causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been made available to the public and could be exploited. This product follows a rolling release approach for continuous delivery, so version details for affected or updated releases are not provided. Other parameters might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 3.3
Severity: LOW
AV:N/AC:L/Au:M/C:N/I:P/A:N
cvss3
Base: 2.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

By providing a command-line argument starting with a semi-colon ; to an API endpoint created by the EnhancedCommandExecutor class of the HexStrike AI MCP server, the resultant composed command is executed directly in the context of the MCP server’s normal privilege; typically, this is root. There is no attempt to sanitize these arguments in the default configuration of this MCP server at the affected version (as of commit 2f3a5512 in September of 2025).

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Description

A weakness has been identified in winston-dsouza Ecommerce-Website up to 87734c043269baac0b4cfe9664784462138b1b2e. Affected by this issue is some unknown functionality of the file /includes/header_menu.php of the component GET Parameter Handler. Executing manipulation of the argument Error can lead to cross site scripting. The attack can be executed remotely. The exploit has been made available to the public and could be exploited. This product implements a rolling release for ongoing delivery, which means version information for affected or updated releases is unavailable. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.0
Severity: LOW
AV:N/AC:L/Au:N/C:N/I:P/A:N
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Qualitor 8.20/8.24. Affected by this vulnerability is the function eval of the file /html/st/stdeslocamento/request/getResumo.php. Performing manipulation of the argument passageiros results in code injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in Scada-LTS up to 2.7.8.1. Affected is the function Common.getHomeDir of the file br/org/scadabr/vo/exporter/ZIPProjectManager.java of the component Project Import. Such manipulation leads to path traversal. The attack may be launched remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=centerstone' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge