
Citrix Company Cyber Security Posture
citrix.comWhen we pioneered remote access, we believed people should be able to work anywhere and in any way they need. Three decades later, thatโs even more true than ever. Itโs what drives us to create technology that transcends the constraints of time, place, infrastructure, networks, and devices. And itโs the reason thousands of organizations around the world trust us to keep their apps available, their data safe, and their people productiveโwherever and whenever work happens. Citrix is now part of Cloud Software Group. To see career and people content, visit Cloud Software Group's LinkedIn page: https://www.linkedin.com/company/cloudsoftwaregroup/
Citrix Company Details
citrix
4361 employees
577447.0
511
Software Development
citrix.com
Scan still pending
CIT_1165296
In-progress

Between 900 and 1000
This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

.png)

Citrix Company Scoring based on AI Models
Model Name | Date | Description | Current Score Difference | Score |
---|---|---|---|---|
AVERAGE-Industry | 03-12-2025 | This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers. | N/A | Between 900 and 1000 |
Citrix Company Cyber Security News & History
Entity | Type | Severity | Impact | Seen | Url ID | Details | View |
---|---|---|---|---|---|---|---|
Citrix | Breach | 100 | 5 | 03/2019 | CIT907323 | Link | |
Rankiteo Explanation : Attack threatening the organizationโs existenceDescription: American software company Citrix disclosed that they have been hit by a security breach during which hackers accessed the company's internal network. It was found that hackers accessed and downloaded business documents, but Citrix wasn't able to identify what specific documents had been stolen. According to the Citrix executive, there is no proof that hackers may have tampered with Citrix's official software or other goods. | |||||||
Citrix Systems, Inc. | Breach | 60 | 3 | 10/2018 | CIT258072625 | Link | |
Rankiteo Explanation : Attack with significant impact with internal employee data leaksDescription: The California Office of the Attorney General reported a data breach involving Citrix Systems, Inc. on April 29, 2019. The breach occurred between October 13, 2018, and March 8, 2019, potentially affecting personal information of current and former employees, including names, Social Security numbers, and financial information. The number of individuals affected is currently unknown. | |||||||
Citrix | Cyber Attack | 80 | 4 | 05/2019 | CIT11910222 | Link | |
Rankiteo Explanation : Attack with significant impact with customers data leaksDescription: An international cybercriminals gang had accessed Citrix servers for about six months. The hackers were able to steal business documents, names, social security numbers, and financial information. The company notified all the impacted customers and secured their servers from any such future attack. | |||||||
Citrix | Cyber Attack | 100 | 6 | 8/2025 | CIT211081225 | Link | |
Rankiteo Explanation : Attack threatening the economy of geographical regionDescription: The Dutch National Cyber Security Centre (NCSC-NL) has issued an urgent warning about sophisticated cyberattacks targeting critical infrastructure through a zero-day vulnerability in Citrix NetScaler devices. The vulnerability, designated CVE-2025-6543, has been actively exploited since early May 2025, compromising several critical organizations across the Netherlands. Attackers gained access to perimeter defenses, demonstrating advanced capabilities by erasing forensic traces and deploying malicious web shells for persistent remote access. The exploitation involved placing suspicious PHP files in system directories, making detection and remediation challenging. The NCSC emphasizes that patching alone is insufficient, as compromised systems may retain attacker access, requiring comprehensive forensic investigation. | |||||||
Citrix | Vulnerability | 25 | 1 | 6/2025 | CIT302062325 | Link | |
Rankiteo Explanation : Attack without any consequencesDescription: Citrix has identified and fixed a critical vulnerability (CVE-2025-5777) in NetScaler ADC and NetScaler Gateway, similar to the previously known CitrixBleed flaw. The vulnerability, which involves an out-of-bounds read flaw due to insufficient input validation, allows unauthorized attackers to grab valid session tokens from the memory of internet-facing NetScaler devices by sending malformed requests. This can lead to unauthorized access to the appliances. The company has urged customers to install the relevant updated versions as soon as possible and terminate active sessions to mitigate the risk. | |||||||
Citrix | Vulnerability | 100 | 7/2025 | CIT748070725 | Link | ||
Rankiteo Explanation : Attack threatening the organizationโs existenceDescription: Citrix is facing a critical flaw in its NetScaler devices, known as 'CitrixBleed 2' (CVE-2025-5777), which allows attackers to steal sensitive information from device memory. This vulnerability, similar to the 2023 CitrixBleed attacks, has a CVSS severity score of 9.3 and has already been exploited in targeted attacks. The exploitation involves bypassing multi-factor authentication and hijacking user sessions, with evidence of session reuse and Active Directory reconnaissance. The vulnerability affects NetScaler ADC and NetScaler Gateway devices, potentially exposing session tokens and other sensitive data. Security experts urge immediate patching to prevent widespread exploitation, as the original CitrixBleed attacks continued to be exploited for months. | |||||||
Citrix | Vulnerability | 25 | 7/2025 | CIT556071825 | Link | ||
Rankiteo Explanation : Attack without any consequences: Attack in which data is not compromised Attack in which ordinary material is compromised, but no information had been stolenDescription: A critical vulnerability, dubbed 'CitrixBleed 2' and tracked as CVE-2025-5777, was actively exploited nearly two weeks before proof-of-concept (PoC) exploits were made public. GreyNoise confirmed its honeypots detected targeted exploitation from IP addresses located in China on June 23, 2025. The flaw was actively exploited, causing the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to add it to its Known Exploited Vulnerabilities (KEV) catalog. Despite early signs and repeated warnings from security researcher Kevin Beaumont, Citrix had not acknowledged active exploitation in its security advisory. Citrix has been under fire for not being transparent and sharing IOCs. The vulnerability allows attackers to send malformed POST requests to NetScaler appliances during login attempts, leaking 127 bytes of memory and exposing sensitive data such as valid session tokens, which can be used to hijack Citrix sessions and gain unauthorized access to internal resources. |
Citrix Company Subsidiaries

When we pioneered remote access, we believed people should be able to work anywhere and in any way they need. Three decades later, thatโs even more true than ever. Itโs what drives us to create technology that transcends the constraints of time, place, infrastructure, networks, and devices. And itโs the reason thousands of organizations around the world trust us to keep their apps available, their data safe, and their people productiveโwherever and whenever work happens. Citrix is now part of Cloud Software Group. To see career and people content, visit Cloud Software Group's LinkedIn page: https://www.linkedin.com/company/cloudsoftwaregroup/
Access Data Using Our API

Get company history
.png)
Citrix Cyber Security News
Researchers, CISA confirm active exploitation of critical Citrix Netscaler flaw
Critics have faulted Citrix for not updating its guidance in recent days, even as concerns grow about a resumption of the 2023 CitrixBleedย ...
Dutch Public Prosecution Service confirms: some Citrix systems compromised
The Public Prosecution Service is gradually resuming internet connections after the Citrix breach was confirmed. Data appears to be secure,ย ...
CISA orders agencies to immediately patch Citrix Bleed 2, saying bug poses โunacceptable riskโ
Experts immediately compared the vulnerability to Citrix Bleed โ a widely exploited bug in 2023 that was used by ransomware gangs and nation-ย ...
CISA Adds Citrix NetScaler CVE-2025-5777 to KEV Catalog as Active Exploits Target Enterprises
The shortcoming in question is CVE-2025-5777 (CVSS score: 9.3), an instance of insufficient input validation that could be exploited by anย ...
CISA warns hackers are actively exploiting critical โCitrix Bleed 2โ security flaw
The U.S. cybersecurity agency gave federal agencies just one day to patch a security bug in Citrix Netscaler, which can be exploited toย ...
Musk's DOGE Pick Led Cybersecurity Cuts at Citrix. Hacks Followed
Musk DOGE Pick Led Cybersecurity Cuts at Citrix. Hacks Followed. Tech CEO Tom Krause dismissed engineers and slashed expenses after the remote-ย ...
CitrixBleed 2 beckons sweeping alarm as exploits spread across the globe
Authorities and researchers are intensifying warnings about active exploitation and pervasive scanning of a critical vulnerability affectingย ...
CitrixBleed 2 Flaw Poses Unacceptable Risk: CISA
CISA considers the recently disclosed CitrixBleed 2 vulnerability an unacceptable risk and has added it to the KEV catalog.
Now everybody but Citrix agrees that CitrixBleed 2 is under exploit
CVE-2025-5777, dubbed CitrixBleed 2 by one researcher, has been under exploitation and abused to hijack user sessions.

Citrix Similar Companies

UKG
At UKG, our purpose is people. As strong believers in the power of culture and belonging as the secret to success, we champion great workplaces and build lifelong partnerships with our customers to show whatโs possible when businesses invest in their people. One of the worldโs leading HCM cloud comp

Intuit
Intuit is a global technology platform that helps our customers and communities overcome their most important financial challenges. Serving millions of customers worldwide with TurboTax, QuickBooks, Credit Karma and Mailchimp, we believe that everyone should have the opportunity to prosper and we wo

Grab
Grab is Southeast Asiaโs leading superapp, offering a suite of services consisting of deliveries, mobility, financial services, enterprise and others. Grabbers come from all over the world, and we are united by a common mission: to drive Southeast Asia forward by creating economic empowerment for ev

Shopee
Shopee is the leading e-commerce platform in Southeast Asia and Taiwan. It is a platform tailored for the region, providing customers with an easy, secure and fast online shopping experience through strong payment and logistical support. Shopee aims to continually enhance its platform and become th

Adobe
Adobe is the global leader in digital media and digital marketing solutions. Our creative, marketing and document solutions empower everyone โ from emerging artists to global brands โ to bring digital creations to life and deliver immersive, compelling experiences to the right person at the right mo

Cox Automotive Inc.
Cox Automotive is the worldโs largest automotive services and technology provider. Fueled by the largest breadth of first-party data fed by 2.3 billion online interactions a year, Cox Automotive tailors leading solutions for car shoppers, auto manufacturers, dealers, lenders and fleets. The company

Frequently Asked Questions
Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
Citrix CyberSecurity History Information
How many cyber incidents has Citrix faced?
Total Incidents: According to Rankiteo, Citrix has faced 7 incidents in the past.
What types of cybersecurity incidents have occurred at Citrix?
Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack, Breach and Vulnerability.
How does Citrix detect and respond to cybersecurity incidents?
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with patching, terminating persistent sessions and remediation measures with comprehensive forensic investigation and containment measures with terminate compromised sessions and remediation measures with patching and upgrading netscaler adc and gateway versions and containment measures with terminating all active ica and pcoip sessions after patching and remediation measures with upgrading to supported versions, applying security patches and containment measures with upgrade to recommended netscaler builds, terminate active ica and pcoip sessions and remediation measures with install relevant updated versions, kill terminate active sessions and containment measures with secured servers from future attacks and communication strategy with notified impacted customers.
Incident Details
Can you provide details on each incident?

Incident : Zero-day exploitation
Title: Sophisticated Cyberattacks Targeting Critical Infrastructure via Citrix NetScaler Zero-Day Vulnerability
Description: The Dutch National Cyber Security Centre (NCSC-NL) has issued an urgent warning about sophisticated cyberattacks targeting critical infrastructure through a zero-day vulnerability in Citrix NetScaler devices. The vulnerability, designated CVE-2025-6543, has been actively exploited since early May 2025, successfully compromising several critical organizations across the Netherlands.
Date Detected: 2025-07-16
Date Publicly Disclosed: 2025-07-16
Type: Zero-day exploitation
Attack Vector: Vulnerability in Citrix NetScaler devices
Vulnerability Exploited: CVE-2025-6543

Incident : Data Breach
Title: Data Breach at Citrix Systems, Inc.
Description: The California Office of the Attorney General reported a data breach involving Citrix Systems, Inc. on April 29, 2019. The breach occurred between October 13, 2018, and March 8, 2019, potentially affecting personal information of current and former employees, including names, Social Security numbers, and financial information. The number of individuals affected is currently unknown.
Date Detected: 2019-04-29
Date Publicly Disclosed: 2019-04-29
Type: Data Breach

Incident : Exploitation of Vulnerability
Title: Critical Citrix NetScaler Vulnerability (CVE-2025-5777) Exploited
Description: A critical Citrix NetScaler vulnerability, tracked as CVE-2025-5777 and dubbed 'CitrixBleed 2,' was actively exploited nearly two weeks before proof-of-concept (PoC) exploits were made public.
Date Detected: 2025-06-23
Date Publicly Disclosed: 2025-07-04
Type: Exploitation of Vulnerability
Attack Vector: Remote Exploitation
Vulnerability Exploited: CVE-2025-5777
Threat Actor: Unknown threat actor group from China
Motivation: Unauthorized access to internal resources

Incident : Vulnerability Exploitation
Title: Critical Flaw in Citrix NetScaler Devices Echoes Infamous 2023 Security Breach
Description: A new critical vulnerability in Citrix NetScaler devices, tracked as CVE-2025-5777 and dubbed 'CitrixBleed 2,' allows attackers to steal sensitive information directly from device memory, potentially bypassing multi-factor authentication and hijacking user sessions.
Type: Vulnerability Exploitation
Attack Vector: Memory Leak Vulnerability
Vulnerability Exploited: CVE-2025-5777, CVE-2023-4966
Threat Actor: Ransomware groups, Nation-state actors
Motivation: Data Theft, Session Hijacking

Incident : Vulnerability
Title: Citrix NetScaler Vulnerabilities
Description: Citrix has fixed a critical vulnerability (CVE-2025-5777) in NetScaler ADC and NetScaler Gateway reminiscent of the infamous and widely exploited CitrixBleed flaw.
Type: Vulnerability
Attack Vector: Network
Vulnerability Exploited: CVE-2025-5777, CVE-2023-4966, CVE-2025-5349
Motivation: Unauthorized access

Incident : Data Breach
Title: Citrix Security Breach
Description: American software company Citrix disclosed that they have been hit by a security breach during which hackers accessed the company's internal network. It was found that hackers accessed and downloaded business documents, but Citrix wasn't able to identify what specific documents had been stolen. According to the Citrix executive, there is no proof that hackers may have tampered with Citrix's official software or other goods.
Type: Data Breach

Incident : Data Breach
Title: Citrix Server Breach
Description: An international cybercriminals gang accessed Citrix servers for about six months.
Type: Data Breach
Attack Vector: Server Access
Threat Actor: International Cybercriminals Gang
Motivation: Data Theft
What are the most common types of attacks the company has faced?
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.
How does the company identify the attack vectors used in incidents?
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Citrix NetScaler devices, Malformed POST requests to NetScaler appliances and Citrix Gateway login endpoint.
Impact of the Incidents
What was the impact of each incident?

Incident : Zero-day exploitation CIT211081225
Systems Affected: Citrix NetScaler ADC and Gateway systems
Operational Impact: Significant security breach, access to perimeter defenses

Incident : Data Breach CIT258072625
Data Compromised: names, Social Security numbers, financial information

Incident : Exploitation of Vulnerability CIT556071825
Data Compromised: Sensitive data such as valid session tokens
Systems Affected: Citrix NetScaler appliances
Brand Reputation Impact: Citrix under fire for lack of transparency

Incident : Vulnerability Exploitation CIT748070725
Data Compromised: Session tokens, Sensitive information
Systems Affected: NetScaler ADC, NetScaler Gateway

Incident : Vulnerability CIT302062325
Systems Affected: NetScaler ADC, NetScaler Gateway

Incident : Data Breach CIT907323
Data Compromised: business documents

Incident : Data Breach CIT11910222
Data Compromised: business documents, names, social security numbers, financial information
Systems Affected: Citrix Servers
What types of data are most commonly compromised in incidents?
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are names, Social Security numbers, financial information, Valid session tokens, Session tokens, Sensitive information, business documents, business documents, names, social security numbers and financial information.
Which entities were affected by each incident?

Incident : Zero-day exploitation CIT211081225
Entity Type: Critical infrastructure organizations
Location: Netherlands

Incident : Exploitation of Vulnerability CIT556071825
Entity Type: Company
Industry: Technology
Location: Global
Customers Affected: Over 120 companies compromised

Incident : Vulnerability Exploitation CIT748070725
Entity Type: Organization
Industry: Telecommunications
Customers Affected: 36 million
Response to the Incidents
What measures were taken in response to each incident?

Incident : Zero-day exploitation CIT211081225
Incident Response Plan Activated: True
Containment Measures: Patching, terminating persistent sessions
Remediation Measures: Comprehensive forensic investigation

Incident : Exploitation of Vulnerability CIT556071825
Containment Measures: Terminate compromised sessions
Remediation Measures: Patching and upgrading NetScaler ADC and Gateway versions

Incident : Vulnerability Exploitation CIT748070725
Containment Measures: Terminating all active ICA and PCoIP sessions after patching
Remediation Measures: Upgrading to supported versions, applying security patches

Incident : Vulnerability CIT302062325
Containment Measures: Upgrade to recommended NetScaler builds, Terminate active ICA and PCoIP sessions
Remediation Measures: Install relevant updated versions, Kill terminate active sessions

Incident : Data Breach CIT11910222
Containment Measures: Secured servers from future attacks
Communication Strategy: Notified impacted customers
Data Breach Information
What type of data was compromised in each breach?

Incident : Data Breach CIT258072625
Type of Data Compromised: names, Social Security numbers, financial information
Sensitivity of Data: High
Personally Identifiable Information: True

Incident : Exploitation of Vulnerability CIT556071825
Type of Data Compromised: Valid session tokens
Sensitivity of Data: High
Data Exfiltration: Yes

Incident : Vulnerability Exploitation CIT748070725
Type of Data Compromised: Session tokens, Sensitive information
Sensitivity of Data: High

Incident : Data Breach CIT11910222
Type of Data Compromised: business documents, names, social security numbers, financial information
Sensitivity of Data: High
Personally Identifiable Information: names, social security numbers
What measures does the company take to prevent data exfiltration?
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Comprehensive forensic investigation, Patching and upgrading NetScaler ADC and Gateway versions, Upgrading to supported versions, applying security patches, Install relevant updated versions, Kill terminate active sessions.
How does the company handle incidents involving personally identifiable information (PII)?
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by patching, terminating persistent sessions, terminate compromised sessions, terminating all active ica and pcoip sessions after patching, upgrade to recommended netscaler builds, terminate active ica and pcoip sessions and secured servers from future attacks.
Regulatory Compliance
Were there any regulatory violations and fines imposed for each incident?

Incident : Exploitation of Vulnerability CIT556071825
Regulatory Notifications: Added to CISA's Known Exploited Vulnerabilities (KEV) catalog
Lessons Learned and Recommendations
What lessons were learned from each incident?

Incident : Exploitation of Vulnerability CIT556071825
Lessons Learned: Importance of immediate patching and thorough investigation of logs for indicators of compromise

Incident : Vulnerability Exploitation CIT748070725
Lessons Learned: Organizations cannot afford to delay patching efforts given the severe impact of such vulnerabilities.
What recommendations were made to prevent future incidents?

Incident : Zero-day exploitation CIT211081225
Recommendations: Patching alone is insufficient; comprehensive forensic investigation and remediation efforts are required.

Incident : Exploitation of Vulnerability CIT556071825
Recommendations: Review all sessions for suspicious logins and terminate compromised sessions

Incident : Vulnerability Exploitation CIT748070725
Recommendations: Upgrade to supported versions and apply security patches immediately.

Incident : Vulnerability CIT302062325
Recommendations: Upgrade to recommended NetScaler builds, Terminate active ICA and PCoIP sessions, Rebooting appliances not recommended
What are the key lessons learned from past incidents?
Key Lessons Learned: The key lessons learned from past incidents are Importance of immediate patching and thorough investigation of logs for indicators of compromiseOrganizations cannot afford to delay patching efforts given the severe impact of such vulnerabilities.
What recommendations has the company implemented to improve cybersecurity?
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Patching alone is insufficient; comprehensive forensic investigation and remediation efforts are required.Review all sessions for suspicious logins and terminate compromised sessionsUpgrade to supported versions and apply security patches immediately.Upgrade to recommended NetScaler builds, Terminate active ICA and PCoIP sessions, Rebooting appliances not recommended.
References
Where can I find more information about each incident?

Incident : Zero-day exploitation CIT211081225
Source: NCSC-NL

Incident : Data Breach CIT258072625
Source: California Office of the Attorney General
Date Accessed: 2019-04-29

Incident : Exploitation of Vulnerability CIT556071825
Source: BleepingComputer

Incident : Vulnerability Exploitation CIT748070725
Source: watchTower Labs

Incident : Vulnerability Exploitation CIT748070725
Source: ReliaQuest

Incident : Vulnerability Exploitation CIT748070725
Source: Kevin Beaumont

Incident : Vulnerability Exploitation CIT748070725
Source: Shodan

Incident : Vulnerability Exploitation CIT748070725
Source: Shadowserver Foundation

Incident : Vulnerability Exploitation CIT748070725
Source: ANY.RUN

Incident : Vulnerability CIT302062325
Source: Citrix Advisory
Where can stakeholders find additional resources on cybersecurity best practices?
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: NCSC-NL, and Source: California Office of the Attorney GeneralDate Accessed: 2019-04-29, and Source: BleepingComputer, and Source: watchTower Labs, and Source: ReliaQuest, and Source: Kevin Beaumont, and Source: Shodan, and Source: Shadowserver Foundation, and Source: ANY.RUN, and Source: Citrix Advisory.
Investigation Status
What is the current status of the investigation for each incident?

Incident : Zero-day exploitation CIT211081225
Investigation Status: Ongoing

Incident : Exploitation of Vulnerability CIT556071825
Investigation Status: Ongoing
How does the company communicate the status of incident investigations to stakeholders?
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through was Notified impacted customers.
Initial Access Broker
How did the initial access broker gain entry for each incident?

Incident : Zero-day exploitation CIT211081225
Entry Point: Citrix NetScaler devices
Reconnaissance Period: Since early May 2025
Backdoors Established: Malicious web shells

Incident : Exploitation of Vulnerability CIT556071825
Entry Point: Malformed POST requests to NetScaler appliances
Reconnaissance Period: From June 20, 2025
High Value Targets: NetScaler appliances
Data Sold on Dark Web: NetScaler appliances

Incident : Vulnerability Exploitation CIT748070725
Entry Point: Citrix Gateway login endpoint
Post-Incident Analysis
What were the root causes and corrective actions taken for each incident?

Incident : Zero-day exploitation CIT211081225
Root Causes: Zero-day vulnerability in Citrix NetScaler devices
Corrective Actions: Patching, terminating persistent sessions, forensic investigation

Incident : Exploitation of Vulnerability CIT556071825
Root Causes: Insufficient input validation in Citrix NetScaler
Corrective Actions: Patching and upgrading NetScaler ADC and Gateway versions

Incident : Vulnerability Exploitation CIT748070725
Root Causes: Insufficient input validation leading to memory overread when processing authentication requests.
Corrective Actions: Apply security patches and upgrade to supported versions.

Incident : Vulnerability CIT302062325
Root Causes: Insufficient input validation, Improper access control
Corrective Actions: Upgrade to recommended NetScaler builds, Terminate active ICA and PCoIP sessions
What corrective actions has the company taken based on post-incident analysis?
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Patching, terminating persistent sessions, forensic investigation, Patching and upgrading NetScaler ADC and Gateway versions, Apply security patches and upgrade to supported versions., Upgrade to recommended NetScaler builds, Terminate active ICA and PCoIP sessions.
Additional Questions
General Information
Who was the attacking group in the last incident?
Last Attacking Group: The attacking group in the last incident were an Unknown threat actor group from China, Ransomware groups, Nation-state actors and International Cybercriminals Gang.
Incident Details
What was the most recent incident detected?
Most Recent Incident Detected: The most recent incident detected was on 2025-07-16.
What was the most recent incident publicly disclosed?
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-07-16.
Impact of the Incidents
What was the most significant data compromised in an incident?
Most Significant Data Compromised: The most significant data compromised in an incident were names, Social Security numbers, financial information, Sensitive data such as valid session tokens, Session tokens, Sensitive information, business documents, business documents, names, social security numbers and financial information.
What was the most significant system affected in an incident?
Most Significant System Affected: The most significant system affected in an incident were Citrix NetScaler ADC and Gateway systems and Citrix NetScaler appliances and NetScaler ADC, NetScaler Gateway and NetScaler ADC, NetScaler Gateway and Citrix Servers.
Response to the Incidents
What containment measures were taken in the most recent incident?
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Patching, terminating persistent sessions, Terminate compromised sessions, Terminating all active ICA and PCoIP sessions after patching, Upgrade to recommended NetScaler builds, Terminate active ICA and PCoIP sessions and Secured servers from future attacks.
Data Breach Information
What was the most sensitive data compromised in a breach?
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were names, Social Security numbers, financial information, Sensitive data such as valid session tokens, Session tokens, Sensitive information, business documents, business documents, names, social security numbers and financial information.
Lessons Learned and Recommendations
What was the most significant lesson learned from past incidents?
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Importance of immediate patching and thorough investigation of logs for indicators of compromise, Organizations cannot afford to delay patching efforts given the severe impact of such vulnerabilities.
What was the most significant recommendation implemented to improve cybersecurity?
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Patching alone is insufficient; comprehensive forensic investigation and remediation efforts are required., Review all sessions for suspicious logins and terminate compromised sessions, Upgrade to supported versions and apply security patches immediately., Upgrade to recommended NetScaler builds, Terminate active ICA and PCoIP sessions, Rebooting appliances not recommended.
References
What is the most recent source of information about an incident?
Most Recent Source: The most recent source of information about an incident are NCSC-NL, California Office of the Attorney General, BleepingComputer, watchTower Labs, ReliaQuest, Kevin Beaumont, Shodan, Shadowserver Foundation, ANY.RUN and Citrix Advisory.
Investigation Status
What is the current status of the most recent investigation?
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
Initial Access Broker
What was the most recent entry point used by an initial access broker?
Most Recent Entry Point: The most recent entry point used by an initial access broker were an Citrix Gateway login endpoint, Malformed POST requests to NetScaler appliances and Citrix NetScaler devices.
What was the most recent reconnaissance period for an incident?
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was Since early May 2025, From June 20, 2025.
Post-Incident Analysis
What was the most significant root cause identified in post-incident analysis?
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Zero-day vulnerability in Citrix NetScaler devices, Insufficient input validation in Citrix NetScaler, Insufficient input validation leading to memory overread when processing authentication requests., Insufficient input validation, Improper access control.
What was the most significant corrective action taken based on post-incident analysis?
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Patching, terminating persistent sessions, forensic investigation, Patching and upgrading NetScaler ADC and Gateway versions, Apply security patches and upgrade to supported versions., Upgrade to recommended NetScaler builds, Terminate active ICA and PCoIP sessions.
What Do We Measure?
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
These are some of the factors we use to calculate the overall score:
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.
