ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

i3 Verticals seamlessly delivers integrated software and services to customers in strategic vertical markets. Building on its sophisticated and diverse platform of software and services solutions, i3 Verticals creates and acquires software products to serve the specific needs of public and private organizations in its Public Sector and Healthcare verticals.

i3 Verticals A.I CyberSecurity Scoring

i3 Verticals

Company Details

Linkedin ID:

charge-payment

Employees number:

722

Number of followers:

5,642

NAICS:

51122

Industry Type:

Embedded Software Products

Homepage:

i3verticals.com

IP Addresses:

0

Company ID:

I3 _1697740

Scan Status:

In-progress

AI scorei3 Verticals Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/charge-payment.jpeg
i3 Verticals Embedded Software Products
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorei3 Verticals Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/charge-payment.jpeg
i3 Verticals Embedded Software Products
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

i3 Verticals Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

i3 Verticals Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for i3 Verticals

Incidents vs Embedded Software Products Industry Average (This Year)

No incidents recorded for i3 Verticals in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for i3 Verticals in 2025.

Incident Types i3 Verticals vs Embedded Software Products Industry Avg (This Year)

No incidents recorded for i3 Verticals in 2025.

Incident History — i3 Verticals (X = Date, Y = Severity)

i3 Verticals cyber incidents detection timeline including parent company and subsidiaries

i3 Verticals Company Subsidiaries

SubsidiaryImage

i3 Verticals seamlessly delivers integrated software and services to customers in strategic vertical markets. Building on its sophisticated and diverse platform of software and services solutions, i3 Verticals creates and acquires software products to serve the specific needs of public and private organizations in its Public Sector and Healthcare verticals.

Loading...
similarCompanies

i3 Verticals Similar Companies

Tactile Mobility

Safer, more efficient and enjoyable driving experience, anywhere, anytime – with tactile data. Feeling the tactility (i.e. dynamics) that is created between a vehicle and the road is key for optimizing safety, user experience, and efficiency, either if a person or a computer drives a vehicle. Tacti

GLOBAL RED TECNOLOGIA

A Global Red é uma integradora de soluções em TI e Comunicações com grande foco no Mercado Governo. Flexível, ágil e moderna, reúne aos seus 05 anos de mercado, a experiência de cada um de seus integrantes. SINERGIA é a palavra que melhor define esta equipe, pois sinergia é quando o todo é mai

SHIFT Energy

SHIFT Energy accelerates your journey toward Net-Zero reducing building energy waste without significant investment in physical retrofits. Our digital decarbonization technology leverages your existing building automation system to provide leading energy efficiency and curtailment solutions, empowe

𝐒𝐢𝐧𝐜𝐞 𝟐𝟎𝟏𝟎, 𝐥𝐞𝐚𝐝𝐢𝐧𝐠 𝐚𝐜𝐭𝐨𝐫𝐬 𝐨𝐟 𝐜𝐡𝐚𝐧𝐠𝐞. We are an independent Italian company that directs partners in business transformation. Born from the confluence of skills and specialized companies, over the years we have developed a single vision and a single organization that allows us to offer our partners

Finexio

Finexio is the only purpose-built platform for embedded payments and the only company that has an AI backed payments fraud guarantee solution for optimizing, monetizing and securing AP payments. Finexio is a trailblazer in the B2B payments industry, pioneering an innovative Accounts Payable Payment

PONCHO Compliance Solutions

Compliance Solutions® es una plataforma utilizada para el cumplimiento Legal y Normativo. Supervisa y controla a través de inspecciones y auditorías el estado de los activos de tu empresa, reduciendo el riesgo en materia de SEGURIDAD INDUSTRIAL, SEGURIDAD OPERATIVA y MEDIO AMBIENTE, 100% configurabl

newsone

i3 Verticals CyberSecurity News

November 18, 2025 08:33 PM
Why i3 Verticals Stock Dropped Today

Management has high hopes for i3 Verticals' shift to a primarily software-as-a-service (SaaS) business model.

November 17, 2025 10:31 PM
i3 Verticals Reports Fourth Quarter and Full Fiscal Year 2025 Financial Results

NASHVILLE, Tenn., November 17, 2025--i3 Verticals, Inc. (Nasdaq: IIIV) ("i3 Verticals" or the "Company") today reported its financial...

November 03, 2025 08:00 AM
i3 Verticals Announces Earnings Release and Conference Call Date for Fourth Quarter of Fiscal 2025

NASHVILLE, Tenn., November 03, 2025--i3 Verticals, Inc. (Nasdaq: IIIV) ("i3 Verticals" or the "Company"), announced today that it will...

October 20, 2025 07:00 AM
i3 Verticals and West Virginia Supreme Court Expand Partnership

NASHVILLE, Tenn, October 20, 2025--i3 Verticals, Inc. (Nasdaq: IIIV) ("i3 Verticals" or the "Company") today announced a new contract with...

August 30, 2025 07:00 AM
i3 Verticals' (NASDAQ:IIIV) investors will be pleased with their decent 40% return over the last three years

Low-cost index funds make it easy to achieve average market returns. But in any diversified portfolio of stocks, you'll...

August 09, 2025 07:00 AM
i3 Verticals Inc (IIIV) Q3 2025 Earnings Call Highlights: Strong Revenue Growth and Strategic ...

i3 Verticals Inc (IIIV) reports robust revenue growth and strategic shifts, while preparing for future opportunities amidst cost challenges.

August 07, 2025 07:00 AM
i3 Verticals Reports Third Quarter 2025 Financial Results

NASHVILLE, Tenn., August 07, 2025--i3 Verticals, Inc. (Nasdaq: IIIV) ("i3 Verticals" or the "Company") today reported its financial results...

June 26, 2025 07:00 AM
Analysts Are Optimistic We'll See A Profit From i3 Verticals, Inc. (NASDAQ:IIIV)

We feel now is a pretty good time to analyse i3 Verticals, Inc.'s ( NASDAQ:IIIV ) business as it appears the company...

May 10, 2025 07:00 AM
i3 Verticals Inc (IIIV) Q2 2025 Earnings Call Highlights: Strong SaaS Growth and Strategic ...

i3 Verticals Inc (IIIV) reports robust SaaS revenue growth and strategic focus on public sector, despite challenges from divestitures and...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

i3 Verticals CyberSecurity History Information

Official Website of i3 Verticals

The official website of i3 Verticals is http://www.i3Verticals.com.

i3 Verticals’s AI-Generated Cybersecurity Score

According to Rankiteo, i3 Verticals’s AI-generated cybersecurity score is 756, reflecting their Fair security posture.

How many security badges does i3 Verticals’ have ?

According to Rankiteo, i3 Verticals currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does i3 Verticals have SOC 2 Type 1 certification ?

According to Rankiteo, i3 Verticals is not certified under SOC 2 Type 1.

Does i3 Verticals have SOC 2 Type 2 certification ?

According to Rankiteo, i3 Verticals does not hold a SOC 2 Type 2 certification.

Does i3 Verticals comply with GDPR ?

According to Rankiteo, i3 Verticals is not listed as GDPR compliant.

Does i3 Verticals have PCI DSS certification ?

According to Rankiteo, i3 Verticals does not currently maintain PCI DSS compliance.

Does i3 Verticals comply with HIPAA ?

According to Rankiteo, i3 Verticals is not compliant with HIPAA regulations.

Does i3 Verticals have ISO 27001 certification ?

According to Rankiteo,i3 Verticals is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of i3 Verticals

i3 Verticals operates primarily in the Embedded Software Products industry.

Number of Employees at i3 Verticals

i3 Verticals employs approximately 722 people worldwide.

Subsidiaries Owned by i3 Verticals

i3 Verticals presently has no subsidiaries across any sectors.

i3 Verticals’s LinkedIn Followers

i3 Verticals’s official LinkedIn profile has approximately 5,642 followers.

NAICS Classification of i3 Verticals

i3 Verticals is classified under the NAICS code 51122, which corresponds to Software Publishers.

i3 Verticals’s Presence on Crunchbase

Yes, i3 Verticals has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/charge-payment.

i3 Verticals’s Presence on LinkedIn

Yes, i3 Verticals maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/charge-payment.

Cybersecurity Incidents Involving i3 Verticals

As of December 03, 2025, Rankiteo reports that i3 Verticals has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

i3 Verticals has an estimated 69 peer or competitor companies worldwide.

i3 Verticals CyberSecurity History Information

How many cyber incidents has i3 Verticals faced ?

Total Incidents: According to Rankiteo, i3 Verticals has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at i3 Verticals ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

ImageMagick is free and open-source software used for editing and manipulating digital images. Prior to 7.1.2-9 and 6.9.13-34, there is a vulnerability in ImageMagick’s Magick++ layer that manifests when Options::fontFamily is invoked with an empty string. Clearing a font family calls RelinquishMagickMemory on _drawInfo->font, freeing the font string but leaving _drawInfo->font pointing to freed memory while _drawInfo->family is set to that (now-invalid) pointer. Any later cleanup or reuse of _drawInfo->font re-frees or dereferences dangling memory. DestroyDrawInfo and other setters (Options::font, Image::font) assume _drawInfo->font remains valid, so destruction or subsequent updates trigger crashes or heap corruption. This vulnerability is fixed in 7.1.2-9 and 6.9.13-34.

Risk Information
cvss3
Base: 4.9
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Description

FeehiCMS version 2.1.1 has a Remote Code Execution via Unrestricted File Upload in Ad Management. FeehiCMS version 2.1.1 allows authenticated remote attackers to upload files that the server later executes (or stores in an executable location) without sufficient validation, sanitization, or execution restrictions. An authenticated remote attacker can upload a crafted PHP file and cause the application or web server to execute it, resulting in remote code execution (RCE).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

PHPGurukul Billing System 1.0 is vulnerable to SQL Injection in the admin/index.php endpoint. Specifically, the username parameter accepts unvalidated user input, which is then concatenated directly into a backend SQL query.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Description

NMIS/BioDose software V22.02 and previous versions contain executable binaries with plain text hard-coded passwords. These hard-coded passwords could allow unauthorized access to both the application and database.

Risk Information
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
cvss4
Base: 8.4
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

NMIS/BioDose V22.02 and previous versions' installation directory paths by default have insecure file permissions, which in certain deployment scenarios can enable users on client workstations to modify the program executables and libraries.

Risk Information
cvss3
Base: 8.0
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
cvss4
Base: 7.1
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=charge-payment' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge