Comparison Overview

Colonial Pipeline Company

VS

McDermott International, Ltd

Colonial Pipeline Company

1000 Lake St, Alpharetta, Georgia, US, 30009
Last Update: 2025-12-19
Between 0 and 549

Colonial Pipeline is the largest refined products pipeline in the United States, transporting more than 100 million gallons of fuel daily to meet the energy needs of consumers from Houston to the New York Harbor. Whether by car, plane, or train, we supply the fuel that allows Americans the freedom of mobility — so they can go where they please, whenever they please. Our vision is to be a trusted partner that leads the midstream industry in providing pipeline and energy solutions in a safe, reliable, and responsible manner as we continue to serve the nation’s energy needs for generations to come.

NAICS: 211
NAICS Definition: Oil and Gas Extraction
Employees: 1,073
Subsidiaries: 0
12-month incidents
2
Known data breaches
1
Attack type number
3

McDermott International, Ltd

915 N. Eldridge Parkway, Houston, Texas, US, 77079
Last Update: 2025-12-17
Between 750 and 799

McDermott is a premier provider of engineering and construction solutions to the energy industry. Our customers trust our technology-driven approach—engineered to responsibly harness and transform global energy resources into the products the world needs for now and what’s next. From concept to commissioning, we are creating and delivering the building blocks of the energy transition. Our innovative expertise and capabilities advance the next generation of global energy infrastructure—empowering a brighter, more sustainable future for us all. Operating in over 54 countries, our locally focused and globally integrated resources include more than 30,000 employees, a diversified fleet of specialty marine construction vessels and fabrication facilities around the world. To learn more, visit www.mcdermott.com.

NAICS: 211
NAICS Definition: Oil and Gas Extraction
Employees: 21,828
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/colonial-pipeline-company.jpeg
Colonial Pipeline Company
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/mcdermott-international-inc-.jpeg
McDermott International, Ltd
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Colonial Pipeline Company
100%
Compliance Rate
0/4 Standards Verified
McDermott International, Ltd
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Oil and Gas Industry Average (This Year)

Colonial Pipeline Company has 127.27% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs Oil and Gas Industry Average (This Year)

No incidents recorded for McDermott International, Ltd in 2025.

Incident History — Colonial Pipeline Company (X = Date, Y = Severity)

Colonial Pipeline Company cyber incidents detection timeline including parent company and subsidiaries

Incident History — McDermott International, Ltd (X = Date, Y = Severity)

McDermott International, Ltd cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/colonial-pipeline-company.jpeg
Colonial Pipeline Company
Incidents

Date Detected: 6/2025
Type:Ransomware
Attack Vector: social engineering (MFA-bypass phishing), RaaS (Ransomware-as-a-Service) platforms, OT-aware ransomware loaders, data exfiltration + encryption (double extortion), exploitation of legacy clinical networks, remote SMB encryption
Motivation: financial gain (ransom demands), retaliation against law enforcement (LockBit), expansion into new regions/industries (emerging RaaS groups), disruption of critical infrastructure
Blog: Blog

Date Detected: 5/2025
Type:Ransomware
Attack Vector: IT Systems
Blog: Blog

Date Detected: 10/2023
Type:Cyber Attack
Attack Vector: Phishing
Motivation: Unauthorized access
Blog: Blog
https://images.rankiteo.com/companyimages/mcdermott-international-inc-.jpeg
McDermott International, Ltd
Incidents

No Incident

FAQ

McDermott International, Ltd company demonstrates a stronger AI Cybersecurity Score compared to Colonial Pipeline Company company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Colonial Pipeline Company company has historically faced a number of disclosed cyber incidents, whereas McDermott International, Ltd company has not reported any.

In the current year, Colonial Pipeline Company company has reported more cyber incidents than McDermott International, Ltd company.

Colonial Pipeline Company company has confirmed experiencing a ransomware attack, while McDermott International, Ltd company has not reported such incidents publicly.

Colonial Pipeline Company company has disclosed at least one data breach, while the other McDermott International, Ltd company has not reported such incidents publicly.

Colonial Pipeline Company company has reported targeted cyberattacks, while McDermott International, Ltd company has not reported such incidents publicly.

Neither Colonial Pipeline Company company nor McDermott International, Ltd company has reported experiencing or disclosing vulnerabilities publicly.

Neither Colonial Pipeline Company nor McDermott International, Ltd holds any compliance certifications.

Neither company holds any compliance certifications.

Neither Colonial Pipeline Company company nor McDermott International, Ltd company has publicly disclosed detailed information about the number of their subsidiaries.

McDermott International, Ltd company employs more people globally than Colonial Pipeline Company company, reflecting its scale as a Oil and Gas.

Neither Colonial Pipeline Company nor McDermott International, Ltd holds SOC 2 Type 1 certification.

Neither Colonial Pipeline Company nor McDermott International, Ltd holds SOC 2 Type 2 certification.

Neither Colonial Pipeline Company nor McDermott International, Ltd holds ISO 27001 certification.

Neither Colonial Pipeline Company nor McDermott International, Ltd holds PCI DSS certification.

Neither Colonial Pipeline Company nor McDermott International, Ltd holds HIPAA certification.

Neither Colonial Pipeline Company nor McDermott International, Ltd holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

Marshmallow is a lightweight library for converting complex objects to and from simple Python datatypes. In versions from 3.0.0rc1 to before 3.26.2 and from 4.0.0 to before 4.1.2, Schema.load(data, many=True) is vulnerable to denial of service attacks. A moderately sized request can consume a disproportionate amount of CPU time. This issue has been patched in version 3.26.2 and 4.1.2.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Description

KEDA is a Kubernetes-based Event Driven Autoscaling component. Prior to versions 2.17.3 and 2.18.3, an Arbitrary File Read vulnerability has been identified in KEDA, potentially affecting any KEDA resource that uses TriggerAuthentication to configure HashiCorp Vault authentication. The vulnerability stems from an incorrect or insufficient path validation when loading the Service Account Token specified in spec.hashiCorpVault.credential.serviceAccount. An attacker with permissions to create or modify a TriggerAuthentication resource can exfiltrate the content of any file from the node's filesystem (where the KEDA pod resides) by directing the file's content to a server under their control, as part of the Vault authentication request. The potential impact includes the exfiltration of sensitive system information, such as secrets, keys, or the content of files like /etc/passwd. This issue has been patched in versions 2.17.3 and 2.18.3.

Risk Information
cvss4
Base: 8.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Fedify is a TypeScript library for building federated server apps powered by ActivityPub. Prior to versions 1.6.13, 1.7.14, 1.8.15, and 1.9.2, a Regular Expression Denial of Service (ReDoS) vulnerability exists in Fedify's document loader. The HTML parsing regex at packages/fedify/src/runtime/docloader.ts:259 contains nested quantifiers that cause catastrophic backtracking when processing maliciously crafted HTML responses. This issue has been patched in versions 1.6.13, 1.7.14, 1.8.15, and 1.9.2.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Authenticated Remote Code Execution (RCE) in PluXml CMS 5.8.22 allows an attacker with administrator panel access to inject a malicious PHP webshell into a theme file (e.g., home.php).

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Description

An issue was discovered in Xiongmai XM530 IP cameras on firmware V5.00.R02.000807D8.10010.346624.S.ONVIF 21.06. The GetStreamUri exposes RTSP URIs containing hardcoded credentials enabling direct unauthorized video stream access.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N