ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Near the majestic splendor of Yosemite National Park, Chukchansi Gold Resort & Casino brings the beauty of the Sierra foothills into a world-class destination for gaming, dining and entertainment. From the latest slots to fast-action table games, casual to elegant dining, luxurious lodging and heart-pounding entertainment – Chukchansi is the California destination for the most enjoyable and memorable “getaway.” WHERE WORK MEETS PLAY! Our ideal applicant is a team player that’s always upbeat, loves being around people and goes out of his or her way to make others happy. Sound like you? We’d love to hear from you!

Chukchansi Gold Resort & Casino A.I CyberSecurity Scoring

CGRC

Company Details

Linkedin ID:

chukchansi-gold-resort-&-casino

Employees number:

472

Number of followers:

1,887

NAICS:

7132

Industry Type:

Gambling Facilities and Casinos

Homepage:

chukchansigold.com

IP Addresses:

0

Company ID:

CHU_2273921

Scan Status:

In-progress

AI scoreCGRC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/chukchansi-gold-resort-&-casino.jpeg
CGRC Gambling Facilities and Casinos
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCGRC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/chukchansi-gold-resort-&-casino.jpeg
CGRC Gambling Facilities and Casinos
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CGRC Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

CGRC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CGRC

Incidents vs Gambling Facilities and Casinos Industry Average (This Year)

No incidents recorded for Chukchansi Gold Resort & Casino in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Chukchansi Gold Resort & Casino in 2025.

Incident Types CGRC vs Gambling Facilities and Casinos Industry Avg (This Year)

No incidents recorded for Chukchansi Gold Resort & Casino in 2025.

Incident History — CGRC (X = Date, Y = Severity)

CGRC cyber incidents detection timeline including parent company and subsidiaries

CGRC Company Subsidiaries

SubsidiaryImage

Near the majestic splendor of Yosemite National Park, Chukchansi Gold Resort & Casino brings the beauty of the Sierra foothills into a world-class destination for gaming, dining and entertainment. From the latest slots to fast-action table games, casual to elegant dining, luxurious lodging and heart-pounding entertainment – Chukchansi is the California destination for the most enjoyable and memorable “getaway.” WHERE WORK MEETS PLAY! Our ideal applicant is a team player that’s always upbeat, loves being around people and goes out of his or her way to make others happy. Sound like you? We’d love to hear from you!

Loading...
similarCompanies

CGRC Similar Companies

Roxor Gaming

Roxor Gaming was formed in September 2019 as a B2B content supplier. We may seem relatively new to the industry, but Roxor Gaming has built casino content for over 20 years as part of Gamesys (a Ballys’ Corporation Company). As a result, we already have the history, the scale, and market-leading bra

Hollywood Casino Bangor

An incredibly exciting, friendly, and total entertainment experience right in the heart of Bangor, Maine! It starts with over 800 of the hottest slots. Besides having all your favorite games and denominations, we've got a high limit area where you can experience big time jackpots! The excitement

Mohegan is the owner, developer and manager of premier entertainment resorts in the United States, Canada, and Northern Asia. Mohegan’s U.S. operations include resorts in Connecticut, Washington, Pennsylvania, New Jersey, and Nevada; Canadian operations are based in Niagara Falls; and Mohegan Inspir

PokerNews

PokerNews.com is the world's leading poker website, and seven-time winner of the Best Affiliate in Poker award. Our millions of visitors enjoy catching up on the latest poker-related news, improving their game with our free strategy articles, and feel part of the action through our industry-leading

Gaming Capital Group, LLC

Gaming Capital Group is a direct, flexible source of capital for the gaming industry. GCG provides equipment financing, as well as a wide array of financial services, to meet any and all gaming industry needs. In doing so, GCG encourages the development of new gaming projects, helps casinos adapt an

LuckyStreak has provided high quality live dealer and casino games to the iGaming industry since 2014. We produce and stream Blackjack, Baccarat and Roulette from our own purpose-built hi-tech studio in Riga 24/7 to operators across the world. LuckyConnect, our aggregation solution, offers a libr

newsone

CGRC CyberSecurity News

November 21, 2025 06:18 PM
Chukchansi Gold Resort & Casino 2nd Annual Tree Lighting

COARSEGOLD, CA - Chukchansi Gold Resort & Casino will light up the holidays with its 2nd Annual Tree Lighting Ceremony on Saturday,...

November 17, 2025 11:30 AM
Chukchansi Gold Celebrates New Deuces Diner Location

Chukchansi Gold Resort & Casino has announced the grand opening of its second Deuces Diner location, Deuces at Chukchansi Crossing.

November 14, 2025 08:00 AM
Deuces Diner opens second location at Chukchansi Crossing

Chukchansi Gold Resort & Casino announces the grand opening of its second Deuces Diner location at Chukchansi Crossing.

November 13, 2025 08:32 PM
Food Drive ~ Winter Wonderland Ice Rink

As families and friends gather to celebrate the season, Chukchansi Gold Resort & Casino encourages everyone to share the spirit of giving and help support.

November 12, 2025 09:05 PM
Grand Opening Day ~ Winter Wonderland Ice Rink

Chukchansi Gold Resort & Casino invites guests to glide into the magic at the Grand Opening of the Winter Wonderland Ice Skating Rink on Saturday,...

November 05, 2025 10:28 PM
Chukchansi Gold Food & Beverage Hiring Event November 8

COARSEGOLD, CA – Chukchansi Gold Resort & Casino, consistently voted the Valley's No. 1 local employer, will host a Food & Beverage Hiring Event on...

November 05, 2025 08:00 AM
Chukchansi Gold To Host F&B Hiring Event

Chukchansi Gold Resort & Casino will host a food and beverage hiring event on Nov. 8 from 10:00am to 12:00pm to fill up to 80 part- and...

October 16, 2025 07:00 AM
Chukchansi Gold To Host Community Blood Drive October 17

COARSEGOLD, CA - Chukchansi Gold Resort & Casino is inviting the community to roll up their sleeves and give the gift of life during a...

October 09, 2025 07:00 AM
Central Valley embraces golf simulators as game evolves

The rise of golf simulators is changing the way people interact with the game, from backyard gatherings to serious training sessions.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CGRC CyberSecurity History Information

Official Website of Chukchansi Gold Resort & Casino

The official website of Chukchansi Gold Resort & Casino is http://ChukchansiGold.com.

Chukchansi Gold Resort & Casino’s AI-Generated Cybersecurity Score

According to Rankiteo, Chukchansi Gold Resort & Casino’s AI-generated cybersecurity score is 769, reflecting their Fair security posture.

How many security badges does Chukchansi Gold Resort & Casino’ have ?

According to Rankiteo, Chukchansi Gold Resort & Casino currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Chukchansi Gold Resort & Casino have SOC 2 Type 1 certification ?

According to Rankiteo, Chukchansi Gold Resort & Casino is not certified under SOC 2 Type 1.

Does Chukchansi Gold Resort & Casino have SOC 2 Type 2 certification ?

According to Rankiteo, Chukchansi Gold Resort & Casino does not hold a SOC 2 Type 2 certification.

Does Chukchansi Gold Resort & Casino comply with GDPR ?

According to Rankiteo, Chukchansi Gold Resort & Casino is not listed as GDPR compliant.

Does Chukchansi Gold Resort & Casino have PCI DSS certification ?

According to Rankiteo, Chukchansi Gold Resort & Casino does not currently maintain PCI DSS compliance.

Does Chukchansi Gold Resort & Casino comply with HIPAA ?

According to Rankiteo, Chukchansi Gold Resort & Casino is not compliant with HIPAA regulations.

Does Chukchansi Gold Resort & Casino have ISO 27001 certification ?

According to Rankiteo,Chukchansi Gold Resort & Casino is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Chukchansi Gold Resort & Casino

Chukchansi Gold Resort & Casino operates primarily in the Gambling Facilities and Casinos industry.

Number of Employees at Chukchansi Gold Resort & Casino

Chukchansi Gold Resort & Casino employs approximately 472 people worldwide.

Subsidiaries Owned by Chukchansi Gold Resort & Casino

Chukchansi Gold Resort & Casino presently has no subsidiaries across any sectors.

Chukchansi Gold Resort & Casino’s LinkedIn Followers

Chukchansi Gold Resort & Casino’s official LinkedIn profile has approximately 1,887 followers.

NAICS Classification of Chukchansi Gold Resort & Casino

Chukchansi Gold Resort & Casino is classified under the NAICS code 7132, which corresponds to Gambling Industries.

Chukchansi Gold Resort & Casino’s Presence on Crunchbase

No, Chukchansi Gold Resort & Casino does not have a profile on Crunchbase.

Chukchansi Gold Resort & Casino’s Presence on LinkedIn

Yes, Chukchansi Gold Resort & Casino maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/chukchansi-gold-resort-&-casino.

Cybersecurity Incidents Involving Chukchansi Gold Resort & Casino

As of November 28, 2025, Rankiteo reports that Chukchansi Gold Resort & Casino has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Chukchansi Gold Resort & Casino has an estimated 896 peer or competitor companies worldwide.

Chukchansi Gold Resort & Casino CyberSecurity History Information

How many cyber incidents has Chukchansi Gold Resort & Casino faced ?

Total Incidents: According to Rankiteo, Chukchansi Gold Resort & Casino has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Chukchansi Gold Resort & Casino ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=chukchansi-gold-resort-&-casino' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge