ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Our Mission: CHILDREN AT RISK serves as a catalyst for change to improve the quality of life for children through strategic research, public policy analysis, education, collaboration and advocacy. How We Are Different: CHILDREN AT RISK is the only nonprofit organization that is focused solely on the well-being of the whole child, tracks those indicators through its publication Growing Up in Houston, and proactively drives change for children by educating legislators on the importance of improving each of the key indicators. What We Do: Through its research and advocacy programs, CHILDREN AT RISK is a well-known leader in understanding the health, safety and economic indicators impacting children, and educating public policy makers in their importance in improving the lives of children. Our Vision: The focus of CHILDREN AT RISK is to make children’s needs a priority and to ensure ample resources are available for children and their families to thrive. Our Values: 1. Children First: Our top priority is ensuring a better future for our children 2. Integrity: We are accountable for quality and transparency 3. Collaboration: We achieve more together than we do individually 4. Optimism: We inspire a culture of possibility 5. Meaningful Change: Our efforts are deliberate, measurable and focus on achieving substantial impact 6. Passion: We are motivated by the work that we do

CHILDREN AT RISK A.I CyberSecurity Scoring

CR

Company Details

Linkedin ID:

children-at-risk

Employees number:

147

Number of followers:

5,334

NAICS:

921

Industry Type:

Public Policy Offices

Homepage:

childrenatrisk.org

IP Addresses:

0

Company ID:

CHI_9588518

Scan Status:

In-progress

AI scoreCR Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/children-at-risk.jpeg
CR Public Policy Offices
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCR Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/children-at-risk.jpeg
CR Public Policy Offices
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CR Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

CR Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CR

Incidents vs Public Policy Offices Industry Average (This Year)

No incidents recorded for CHILDREN AT RISK in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for CHILDREN AT RISK in 2025.

Incident Types CR vs Public Policy Offices Industry Avg (This Year)

No incidents recorded for CHILDREN AT RISK in 2025.

Incident History — CR (X = Date, Y = Severity)

CR cyber incidents detection timeline including parent company and subsidiaries

CR Company Subsidiaries

SubsidiaryImage

Our Mission: CHILDREN AT RISK serves as a catalyst for change to improve the quality of life for children through strategic research, public policy analysis, education, collaboration and advocacy. How We Are Different: CHILDREN AT RISK is the only nonprofit organization that is focused solely on the well-being of the whole child, tracks those indicators through its publication Growing Up in Houston, and proactively drives change for children by educating legislators on the importance of improving each of the key indicators. What We Do: Through its research and advocacy programs, CHILDREN AT RISK is a well-known leader in understanding the health, safety and economic indicators impacting children, and educating public policy makers in their importance in improving the lives of children. Our Vision: The focus of CHILDREN AT RISK is to make children’s needs a priority and to ensure ample resources are available for children and their families to thrive. Our Values: 1. Children First: Our top priority is ensuring a better future for our children 2. Integrity: We are accountable for quality and transparency 3. Collaboration: We achieve more together than we do individually 4. Optimism: We inspire a culture of possibility 5. Meaningful Change: Our efforts are deliberate, measurable and focus on achieving substantial impact 6. Passion: We are motivated by the work that we do

Loading...
similarCompanies

CR Similar Companies

Right To The City Alliance

Right to the City is a national alliance of membership-based organizations and allies organizing to build a united response to gentrification and displacement in our cities. Our goal is to build a national urban movement for housing, education, health, racial justice and democracy. We are building

Optimal Solutions Group

Optimal Solutions Group, LLC (Optimal) is a small, minority-owned, economic and policy analysis research and consulting firm with offices in the Baltimore-Annapolis-Washington, DC area. Optimal is committed to supplying insightful program and policy evaluation, cost-benefit and effectiveness analyse

School-Based Health Alliance

The School-Based Health Alliance is a nonprofit organization that was founded in 1995. We are the national voice for school-based health care. We serve the school-based health care field by providing technical assistance, resources, and trainings so they can provide the best-quality health care to t

ENE was founded in Rockport, ME in 1999 and has grown rapidly to 16 professional staff in offices in 5 different states/provinces and two countries. ENE is a respected leader in advancing climate change and energy, transportation and forest based solutions at the state, regional and federal levels i

Rights & Democracy Project

Our mission is to bring people together to take action to build healthy communities and make the values of our communities guide the policies of our government. We are building a popular movement to advance rights and build a real democracy. We work in partnership with community groups, progressive

Spark Insight Partners

Spark Policy Institute develops innovative, research-based approaches to help our partners solve complex societal problems that defy easy solutions. Since 2004, Spark has been a national leader in using community engagement, fiscal integration, evaluation in messy settings and real-time strategic

newsone

CR CyberSecurity News

November 27, 2025 12:48 PM
Top Hacker Uncovers 'Sick And Dark' Online Cult Luring Kids On Roblox And Minecraft

A hacker claims to have uncovered a 'sick and dark' cult targeting children through Roblox and Minecraft. The revelations echo real...

November 26, 2025 09:31 PM
Congress — again — considers preempting state AI laws, this time bundling with child online safety bills

Congress is trying yet again to preempt the authority of states in enforcing their artificial intelligence laws.

November 26, 2025 11:57 AM
Radiology societies urge caution when implementing AI in pediatric imaging

Six professional organizations including the Society for Pediatric Radiology made their case in a joint statement published across multiple...

November 25, 2025 04:07 PM
Public falls for ‘Free WiFi’ QR trap in Sharjah cybersecurity experiment

Sharjah: A public awareness experiment conducted by Sharjah Police has revealed how easily individuals can fall victim to cyber risks...

November 18, 2025 08:00 AM
The Complete List of Hacker And Cybersecurity Movies

Hacker's Movie Guide” with Foreword by Steve Wozniak, co-founder of Apple.

October 10, 2025 07:00 AM
Parents' Social Media Habits: 2021

Over 75% of parents share kids' info online; 81% use real names, 24% have public profiles, posing risks like identity theft and...

September 26, 2025 07:00 AM
Nursery hackers threaten to publish more children's profiles

The criminals say they will share 30 more profiles along with 100 employees' data if a ransom is not paid.

September 11, 2025 07:00 AM
Insider threat of students leading to increasing number of cyber attacks in schools

Over half of school insider cyber attacks caused by students; Almost a third of insider attack incidents caused by students guessing weak...

September 09, 2025 07:00 AM
Article | Industry ‘very concerned’ about potential lapse in federal cyber threat sharing law

Cybersecurity organizations are worried about a potential lapse in a foundational cyber threat sharing law set to expire at the end of the...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CR CyberSecurity History Information

Official Website of CHILDREN AT RISK

The official website of CHILDREN AT RISK is https://childrenatrisk.org/.

CHILDREN AT RISK’s AI-Generated Cybersecurity Score

According to Rankiteo, CHILDREN AT RISK’s AI-generated cybersecurity score is 745, reflecting their Moderate security posture.

How many security badges does CHILDREN AT RISK’ have ?

According to Rankiteo, CHILDREN AT RISK currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does CHILDREN AT RISK have SOC 2 Type 1 certification ?

According to Rankiteo, CHILDREN AT RISK is not certified under SOC 2 Type 1.

Does CHILDREN AT RISK have SOC 2 Type 2 certification ?

According to Rankiteo, CHILDREN AT RISK does not hold a SOC 2 Type 2 certification.

Does CHILDREN AT RISK comply with GDPR ?

According to Rankiteo, CHILDREN AT RISK is not listed as GDPR compliant.

Does CHILDREN AT RISK have PCI DSS certification ?

According to Rankiteo, CHILDREN AT RISK does not currently maintain PCI DSS compliance.

Does CHILDREN AT RISK comply with HIPAA ?

According to Rankiteo, CHILDREN AT RISK is not compliant with HIPAA regulations.

Does CHILDREN AT RISK have ISO 27001 certification ?

According to Rankiteo,CHILDREN AT RISK is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of CHILDREN AT RISK

CHILDREN AT RISK operates primarily in the Public Policy Offices industry.

Number of Employees at CHILDREN AT RISK

CHILDREN AT RISK employs approximately 147 people worldwide.

Subsidiaries Owned by CHILDREN AT RISK

CHILDREN AT RISK presently has no subsidiaries across any sectors.

CHILDREN AT RISK’s LinkedIn Followers

CHILDREN AT RISK’s official LinkedIn profile has approximately 5,334 followers.

NAICS Classification of CHILDREN AT RISK

CHILDREN AT RISK is classified under the NAICS code 921, which corresponds to Executive, Legislative, and Other General Government Support.

CHILDREN AT RISK’s Presence on Crunchbase

No, CHILDREN AT RISK does not have a profile on Crunchbase.

CHILDREN AT RISK’s Presence on LinkedIn

Yes, CHILDREN AT RISK maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/children-at-risk.

Cybersecurity Incidents Involving CHILDREN AT RISK

As of November 28, 2025, Rankiteo reports that CHILDREN AT RISK has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

CHILDREN AT RISK has an estimated 1,023 peer or competitor companies worldwide.

CHILDREN AT RISK CyberSecurity History Information

How many cyber incidents has CHILDREN AT RISK faced ?

Total Incidents: According to Rankiteo, CHILDREN AT RISK has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at CHILDREN AT RISK ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=children-at-risk' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge