Comparison Overview

Claranet

VS

Ingram Micro

Claranet

110 High Holborn, London, England, WC1V 6JS, GB
Last Update: 2025-05-06 (UTC)
Between 800 and 900

Strong

Claranet modernise and run critical applications and infrastructure. We simplify the management of IT services so our customers can concentrate on what they do best. By working with us our customers gain access to a wide range of managed services, professional services, and training across Cloud, Networks, Managed Cyber Security, and Workplace communication and collaboration technologies. Founded in 1996, Claranet has evolved from a pioneering ISP (Internet Service Provider) into a leading technology services provider with global reach. The company has annualised revenues of circa ยฃ440 / โ‚ฌ600 / $600 million, over 10,000 customers, and more than 3,000 employees. This international success is driven by local service, out of local offices, using a mixture of local and international infrastructure, including public clouds. Claranet was positioned for the second year running in Gartnerโ€™s Magic Quadrant for Data Centre Outsourcing and Hybrid Infrastructure Managed Services, Europe, introduced in 2018. This follows Claranetโ€™s inclusion as a โ€˜Leaderโ€™ in the Magic Quadrant for Managed Hybrid Cloud Hosting, Europe for five years running, 2013-2017. The company is also the only technology provider in the UK to appear as a Leader across ISG Provider Lensโ„ข reports for both public cloud and cyber security. For more information visit www.claranet.co.uk

NAICS: 5415
NAICS Definition: Computer Systems Design and Related Services
Employees: 2,966
Subsidiaries: 11
12-month incidents
0
Known data breaches
0
Attack type number
0

Ingram Micro

3351 Michelson Drive, Suite 100, None, Irvine, CA, US, 92612
Last Update: 2025-09-08 (UTC)

Strong

Between 800 and 900

Ingram Micro is a leading technology company for the global information technology ecosystem. With the ability to reach nearly 90% of the global population, we play a vital role in the worldwide IT sales channel, bringing products and services from technology manufacturers and cloud providers to a highly diversified base of business-to-business technology experts. Through Ingram Micro Xvantageโ„ข, our AI-powered digital platform, we offer what we believe to be the industryโ€™s first comprehensive business-to-consumer-like experience, integrating hardware and cloud subscriptions, personalized recommendations, instant pricing, order tracking, and billing automation. We also provide a broad range of technology services, including financing, specialized marketing, and lifecycle management, as well as technical pre- and post-sales professional support. Learn more at www.ingrammicro.com.

NAICS: 5415
NAICS Definition: Computer Systems Design and Related Services
Employees: 28,653
Subsidiaries: 15
12-month incidents
3
Known data breaches
0
Attack type number
1

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/claranet.jpeg
Claranet
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/ingram-micro.jpeg
Ingram Micro
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
Claranet
100%
Compliance Rate
0/4 Standards Verified
Ingram Micro
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs IT Services and IT Consulting Industry Average (This Year)

No incidents recorded for Claranet in 2025.

Incidents vs IT Services and IT Consulting Industry Average (This Year)

Ingram Micro has 400.0% more incidents than the average of same-industry companies with at least one recorded incident.

Incident History โ€” Claranet (X = Date, Y = Severity)

Claranet cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” Ingram Micro (X = Date, Y = Severity)

Ingram Micro cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/claranet.jpeg
Claranet
Incidents

No Incident

https://images.rankiteo.com/companyimages/ingram-micro.jpeg
Ingram Micro
Incidents

Date Detected: 7/2025
Type:Ransomware
Motivation: Extortion
Blog: Blog

Date Detected: 7/2025
Type:Ransomware
Attack Vector: Undisclosed attack vectors, DLL side-loading techniques, Process hollowing techniques
Motivation: Financial gain
Blog: Blog

Date Detected: 7/2025
Type:Ransomware
Attack Vector: GlobalProtect VPN platform
Motivation: Financial gain, Data theft
Blog: Blog

FAQ

Both Claranet company and Ingram Micro company demonstrate a comparable AI risk posture, with strong governance and monitoring frameworks in place.

Ingram Micro company has historically faced a number of disclosed cyber incidents, whereas Claranet company has not reported any.

In the current year, Ingram Micro company has reported more cyber incidents than Claranet company.

Ingram Micro company has confirmed experiencing a ransomware attack, while Claranet company has not reported such incidents publicly.

Neither Ingram Micro company nor Claranet company has reported experiencing a data breach publicly.

Neither Ingram Micro company nor Claranet company has reported experiencing targeted cyberattacks publicly.

Neither Claranet company nor Ingram Micro company has reported experiencing or disclosing vulnerabilities publicly.

Ingram Micro company has more subsidiaries worldwide compared to Claranet company.

Ingram Micro company employs more people globally than Claranet company, reflecting its scale as a IT Services and IT Consulting.

Latest Global CVEs (Not Company-Specific)

Description

TS3 Manager is modern web interface for maintaining Teamspeak3 servers. A reflected cross-site scripting vulnerability has been identified in versions 2.2.1 and earlier. The vulnerability exists in the error handling mechanism of the login page, where malicious scripts embedded in server hostnames are executed in the victim's browser context without proper sanitization. This issue is fixed in version 2.2.2.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Description

TS3 Manager is modern web interface for maintaining Teamspeak3 servers. A Denial of Dervice vulnerability has been identified in versions 2.2.1 and earlier. The vulnerability permits an unauthenticated actor to crash the application through the submission of specially crafted Unicode input, requiring no prior authentication or privileges. The flaw manifests when Unicode tag characters are submitted to the Server field on the login page. The application fails to properly handle these characters during the ASCII conversion process, resulting in an unhandled exception that terminates the application within four to five seconds of submission. This issue is fixed in version 2.2.2.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Weblate is a web based localization tool. An open redirect exists in versions 5.13.2 and below via the redir parameter on .within.website when Weblate is configured with Anubis and REDIRECT_DOMAINS is not set. An attacker can craft a URL on the legitimate domain that redirects a victim to an attacker-controlled site. The redirect can also be used to initiate drive-by downloads (redirecting to a URL that serves a malicious file), increasing the risk to end users. This issue is fixed in version 5.13.3.

Risk Information
cvss4
Base: 2.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Termix is a web-based server management platform with SSH terminal, tunneling, and file editing capabilities. The official Docker image for Termix versions 1.5.0 and below, due to being configured with an Nginx reverse proxy, causes the backend to retrieve the proxy's IP instead of the client's IP when using the req.ip method. This results in isLocalhost always returning True. Consequently, the /ssh/db/host/internal endpoint can be accessed directly without login or authentication. This endpoint records the system's stored SSH host information, including addresses, usernames, and passwords, posing an extremely high security risk. Users who use the official Termix docker image, build their own image using the official dockerfile, or utilize reverse proxy functionality will be affected by this vulnerability. This issue is fixed in version 1.6.0.

Risk Information
cvss4
Base: 9.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OpenPLC_V3 has a vulnerability in the enipThread function that occurs due to the lack of a return value. This leads to a crash when the server loop ends and execution hits an illegal ud2 instruction. This issue can be triggered remotely without authentication by starting the same server multiple times or if the server exits unexpectedly. The vulnerability allows an attacker to cause a Denial of Service (DoS) against the PLC runtime, stopping any PC started remotely without authentication. This results in the PLC process crashing and halting all automation or control logic managed by OpenPLC.

Risk Information
cvss3
Base: 7.1
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
cvss4
Base: 6.1
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X