Comparison Overview

Cybersecurity and Infrastructure Security Agency

VS

State of Illinois

Cybersecurity and Infrastructure Security Agency

Washington, District of Columbia, US, 20528
Last Update: 2025-12-18
Between 0 and 549

NOTICE: This social media account will not be actively managed during the lapse in federal funding. We will not be able to respond or update until after funding is enacted. go.dhs.gov/lapse-2025 We lead the National effort to understand, manage, and reduce risk to our cyber and physical infrastructure. Our multi-faceted mission is home to more than 15 career fields including business administration, cybersecurity, program management, communications, data science. We play a vital role in protecting the homeland. Please visit our official website (cisa.gov) to learn how you can contribute to our mission. Review our full Comment Policy: cisa.gov/comment-policy Review DHS LinkedIn Privacy Policy: dhs.gov/linkedin-privacy-policy-and-notice

NAICS: 92
NAICS Definition: Public Administration
Employees: 1,741
Subsidiaries: 2
12-month incidents
4
Known data breaches
3
Attack type number
5

State of Illinois

US
Last Update: 2025-12-17
Between 750 and 799

The government of Illinois, under the Constitution of Illinois, has three branches of government: executive, legislative and judicial. The executive branch is split into several statewide elected offices, with the Governor as chief executive, and has numerous departments, agencies, boards and commissions. Legislative functions are granted to the General Assembly, composed of the 118-member House of Representatives and the 59-member Senate. The judiciary is composed of the Supreme Court and lower courts. The government of Illinois has numerous departments, agencies, boards and commissions, but the code departments, so called because they're established by the Civil Administrative Code of Illinois, provide most of the state's services: Department on Aging Department of Agriculture Department of Central Management Services Department of Children and Family Services Department of Commerce and Economic Opportunity Department of Corrections Department of Employment Security Department of Financial and Professional Regulation Department of Healthcare and Family Services Department of Human Rights Department of Human Services Department of Juvenile Justice Department of Labor Department of the Lottery Department of Natural Resources Department of Public Health Department of Revenue Department of State Police Department of Transportation Department of Veterans' Affairs

NAICS: 92
NAICS Definition: Public Administration
Employees: 11,229
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/cisagov.jpeg
Cybersecurity and Infrastructure Security Agency
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/state-of-illinois.jpeg
State of Illinois
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Cybersecurity and Infrastructure Security Agency
100%
Compliance Rate
0/4 Standards Verified
State of Illinois
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Government Administration Industry Average (This Year)

Cybersecurity and Infrastructure Security Agency has 370.59% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for State of Illinois in 2025.

Incident History — Cybersecurity and Infrastructure Security Agency (X = Date, Y = Severity)

Cybersecurity and Infrastructure Security Agency cyber incidents detection timeline including parent company and subsidiaries

Incident History — State of Illinois (X = Date, Y = Severity)

State of Illinois cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/cisagov.jpeg
Cybersecurity and Infrastructure Security Agency
Incidents

Date Detected: 7/2025
Type:Cyber Attack
Attack Vector: DDoS, Custom DDoS Tool (DDoSia), Hacking
Motivation: Political, Disruption of Critical Services
Blog: Blog

Date Detected: 6/2025
Type:Cyber Attack
Motivation: Espionage
Blog: Blog

Date Detected: 5/2025
Type:Cyber Attack
Motivation: Exploit Government Vulnerabilities, Disrupt Critical Infrastructure, Leverage Political Instability, Capitalize on Reduced Oversight
Blog: Blog
https://images.rankiteo.com/companyimages/state-of-illinois.jpeg
State of Illinois
Incidents

No Incident

FAQ

State of Illinois company demonstrates a stronger AI Cybersecurity Score compared to Cybersecurity and Infrastructure Security Agency company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Cybersecurity and Infrastructure Security Agency company has historically faced a number of disclosed cyber incidents, whereas State of Illinois company has not reported any.

In the current year, Cybersecurity and Infrastructure Security Agency company has reported more cyber incidents than State of Illinois company.

Cybersecurity and Infrastructure Security Agency company has confirmed experiencing a ransomware attack, while State of Illinois company has not reported such incidents publicly.

Cybersecurity and Infrastructure Security Agency company has disclosed at least one data breach, while the other State of Illinois company has not reported such incidents publicly.

Cybersecurity and Infrastructure Security Agency company has reported targeted cyberattacks, while State of Illinois company has not reported such incidents publicly.

Cybersecurity and Infrastructure Security Agency company has disclosed at least one vulnerability, while State of Illinois company has not reported such incidents publicly.

Neither Cybersecurity and Infrastructure Security Agency nor State of Illinois holds any compliance certifications.

Neither company holds any compliance certifications.

Cybersecurity and Infrastructure Security Agency company has more subsidiaries worldwide compared to State of Illinois company.

State of Illinois company employs more people globally than Cybersecurity and Infrastructure Security Agency company, reflecting its scale as a Government Administration.

Neither Cybersecurity and Infrastructure Security Agency nor State of Illinois holds SOC 2 Type 1 certification.

Neither Cybersecurity and Infrastructure Security Agency nor State of Illinois holds SOC 2 Type 2 certification.

Neither Cybersecurity and Infrastructure Security Agency nor State of Illinois holds ISO 27001 certification.

Neither Cybersecurity and Infrastructure Security Agency nor State of Illinois holds PCI DSS certification.

Neither Cybersecurity and Infrastructure Security Agency nor State of Illinois holds HIPAA certification.

Neither Cybersecurity and Infrastructure Security Agency nor State of Illinois holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

FastAPI Users allows users to quickly add a registration and authentication system to their FastAPI project. Prior to version 15.0.2, the OAuth login state tokens are completely stateless and carry no per-request entropy or any data that could link them to the session that initiated the OAuth flow. `generate_state_token()` is always called with an empty `state_data` dict, so the resulting JWT only contains the fixed audience claim plus an expiration timestamp. On callback, the library merely checks that the JWT verifies under `state_secret` and is unexpired; there is no attempt to match the state value to the browser that initiated the OAuth request, no correlation cookie, and no server-side cache. Any attacker can hit `/authorize`, capture the server-generated state, finish the upstream OAuth flow with their own provider account, and then trick a victim into loading `.../callback?code=<attacker_code>&state=<attacker_state>`. Because the state JWT is valid for any client for \~1 hour, the victim’s browser will complete the flow. This leads to login CSRF. Depending on the app’s logic, the login CSRF can lead to an account takeover of the victim account or to the victim user getting logged in to the attacker's account. Version 15.0.2 contains a patch for the issue.

Risk Information
cvss3
Base: 5.9
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N
Description

FileZilla Client 3.63.1 contains a DLL hijacking vulnerability that allows attackers to execute malicious code by placing a crafted TextShaping.dll in the application directory. Attackers can generate a reverse shell payload using msfvenom and replace the missing DLL to achieve remote code execution when the application launches.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LDAP Tool Box Self Service Password 1.5.2 contains a password reset vulnerability that allows attackers to manipulate HTTP Host headers during token generation. Attackers can craft malicious password reset requests that generate tokens sent to a controlled server, enabling potential account takeover by intercepting and using stolen reset tokens.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Kimai 1.30.10 contains a SameSite cookie vulnerability that allows attackers to steal user session cookies through malicious exploitation. Attackers can trick victims into executing a crafted PHP script that captures and writes session cookie information to a file, enabling potential session hijacking.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X