Comparison Overview

Cerner Corporation

VS

Mastercard

Cerner Corporation

2800 Rockcreek Parkway, Kansas City, 64117, US
Last Update: 2025-12-26

On December 20, 2021, Oracle and Cerner jointly announced an agreement for Oracle to acquire Cerner through an all-cash tender offer for $95.00 per share, or approximately $28.3 billion in equity value. Learn more at oracle.com/corporate/acquisitions/cerner.

NAICS: 5415
NAICS Definition: Computer Systems Design and Related Services
Employees: 12,253
Subsidiaries: 33
12-month incidents
2
Known data breaches
11
Attack type number
4

Mastercard

2000 Purchase St, Purchase, NY, US, 10577
Last Update: 2025-12-30
Between 800 and 849

Mastercard powers economies and empowers people in 200+ countries and territories worldwide. Together with our customers, we’re building a sustainable economy where everyone can prosper. We support a wide range of digital payments choices, making transactions secure, simple, smart and accessible. Our technology and innovation, partnerships and networks combine to deliver a unique set of products and services that help people, businesses and governments realize their greatest potential.

NAICS: 5415
NAICS Definition: Computer Systems Design and Related Services
Employees: 42,954
Subsidiaries: 12
12-month incidents
0
Known data breaches
0
Attack type number
2

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/cerner-corporation.jpeg
Cerner Corporation
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/mastercard.jpeg
Mastercard
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Cerner Corporation
100%
Compliance Rate
0/4 Standards Verified
Mastercard
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs IT Services and IT Consulting Industry Average (This Year)

Cerner Corporation has 159.74% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs IT Services and IT Consulting Industry Average (This Year)

No incidents recorded for Mastercard in 2025.

Incident History — Cerner Corporation (X = Date, Y = Severity)

Cerner Corporation cyber incidents detection timeline including parent company and subsidiaries

Incident History — Mastercard (X = Date, Y = Severity)

Mastercard cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/cerner-corporation.jpeg
Cerner Corporation
Incidents

Date Detected: 11/2025
Type:Breach
Attack Vector: Phishing, Software Vulnerability Exploitation
Motivation: Financial Gain, Espionage
Blog: Blog

Date Detected: 11/2025
Type:Vulnerability
Attack Vector: Exploitation of software vulnerability
Blog: Blog

Date Detected: 11/2025
Type:Cyber Attack
Attack Vector: Exploitation of zero-day vulnerability (CVE-2025-61882)
Motivation: Extortion, Data Theft
Blog: Blog
https://images.rankiteo.com/companyimages/mastercard.jpeg
Mastercard
Incidents

Date Detected: 6/2021
Type:Ransomware
Attack Vector: malware, ransomware, social engineering
Motivation: Information Extraction
Blog: Blog

Date Detected: 08/2019
Type:Data Leak
Blog: Blog

FAQ

Mastercard company demonstrates a stronger AI Cybersecurity Score compared to Cerner Corporation company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Cerner Corporation company has faced a higher number of disclosed cyber incidents historically compared to Mastercard company.

In the current year, Cerner Corporation company has reported more cyber incidents than Mastercard company.

Both Mastercard company and Cerner Corporation company have confirmed experiencing at least one ransomware attack.

Cerner Corporation company has disclosed at least one data breach, while the other Mastercard company has not reported such incidents publicly.

Cerner Corporation company has reported targeted cyberattacks, while Mastercard company has not reported such incidents publicly.

Cerner Corporation company has disclosed at least one vulnerability, while Mastercard company has not reported such incidents publicly.

Neither Cerner Corporation nor Mastercard holds any compliance certifications.

Neither company holds any compliance certifications.

Cerner Corporation company has more subsidiaries worldwide compared to Mastercard company.

Mastercard company employs more people globally than Cerner Corporation company, reflecting its scale as a IT Services and IT Consulting.

Neither Cerner Corporation nor Mastercard holds SOC 2 Type 1 certification.

Neither Cerner Corporation nor Mastercard holds SOC 2 Type 2 certification.

Neither Cerner Corporation nor Mastercard holds ISO 27001 certification.

Neither Cerner Corporation nor Mastercard holds PCI DSS certification.

Neither Cerner Corporation nor Mastercard holds HIPAA certification.

Neither Cerner Corporation nor Mastercard holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was found in Tenda WH450 1.0.0.18. Affected is an unknown function of the file /goform/PPTPUserSetting. Performing manipulation of the argument delno results in stack-based buffer overflow. Remote exploitation of the attack is possible. The exploit has been made public and could be used.

Risk Information
cvss2
Base: 8.3
Severity: LOW
AV:N/AC:L/Au:M/C:C/I:C/A:C
cvss3
Base: 7.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability has been found in Tenda WH450 1.0.0.18. This impacts an unknown function of the file /goform/PPTPServer. Such manipulation of the argument ip1 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 8.3
Severity: LOW
AV:N/AC:L/Au:M/C:C/I:C/A:C
cvss3
Base: 7.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in omec-project UPF up to 2.1.3-dev. This affects the function handleSessionEstablishmentRequest of the file /pfcpiface/pfcpiface/messages_session.go of the component PFCP Session Establishment Request Handler. This manipulation causes null pointer dereference. The attack may be initiated remotely. The exploit has been published and may be used. The project was informed of the problem early through an issue report but has not responded yet.

Risk Information
cvss2
Base: 4.0
Severity: LOW
AV:N/AC:L/Au:S/C:N/I:N/A:P
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was detected in floooh sokol up to 16cbcc864012898793cd2bc57f802499a264ea40. The impacted element is the function _sg_pipeline_desc_defaults in the library sokol_gfx.h. The manipulation results in stack-based buffer overflow. The attack requires a local approach. The exploit is now public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is identified as 5d11344150973f15e16d3ec4ee7550a73fb995e0. It is advisable to implement a patch to correct this issue.

Risk Information
cvss2
Base: 4.3
Severity: LOW
AV:L/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security vulnerability has been detected in PbootCMS up to 3.2.12. The affected element is the function get_user_ip of the file core/function/handle.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to use of less trusted source. The attack can be initiated remotely. The exploit has been disclosed publicly and may be used.

Risk Information
cvss2
Base: 5.0
Severity: LOW
AV:N/AC:L/Au:N/C:N/I:P/A:N
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 5.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X