ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

CPT Group, Inc. is a premier provider of notice and settlement class action administration services, trusted by major courts since 1984. With a track record of administering over 7,000 cases, servicing 250 million+ class members, and disbursing billions in settlement funds, CPT offers comprehensive solutions for all stages of class action administration. From pre-certification to final distribution, CPT's in-house team in Irvine, California deliver expert project management, data handling, legal noticing, and fiduciary services with a commitment to quality, security, and neutrality.

CPT Group, Inc. Class Action Administrators A.I CyberSecurity Scoring

CGICAA

Company Details

Linkedin ID:

cpt-group

Employees number:

67

Number of followers:

1,183

NAICS:

5411

Industry Type:

Legal Services

Homepage:

cptgroup.com

IP Addresses:

0

Company ID:

CPT_2973375

Scan Status:

In-progress

AI scoreCGICAA Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/cpt-group.jpeg
CGICAA Legal Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCGICAA Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/cpt-group.jpeg
CGICAA Legal Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CGICAA Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
CPT Group, Inc.Breach60311/2017
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported that CPT Group, Inc. experienced a data breach on December 8, 2017, potentially exposing individuals' names, addresses, and Social Security numbers. The breach involved unauthorized access to an employee's email account via a phishing email incident that began on November 22, 2017. The breach was reported on April 27, 2018.

CPT Group, Inc.
Breach
Severity: 60
Impact: 3
Seen: 11/2017
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported that CPT Group, Inc. experienced a data breach on December 8, 2017, potentially exposing individuals' names, addresses, and Social Security numbers. The breach involved unauthorized access to an employee's email account via a phishing email incident that began on November 22, 2017. The breach was reported on April 27, 2018.

Ailogo

CGICAA Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CGICAA

Incidents vs Legal Services Industry Average (This Year)

No incidents recorded for CPT Group, Inc. Class Action Administrators in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for CPT Group, Inc. Class Action Administrators in 2025.

Incident Types CGICAA vs Legal Services Industry Avg (This Year)

No incidents recorded for CPT Group, Inc. Class Action Administrators in 2025.

Incident History — CGICAA (X = Date, Y = Severity)

CGICAA cyber incidents detection timeline including parent company and subsidiaries

CGICAA Company Subsidiaries

SubsidiaryImage

CPT Group, Inc. is a premier provider of notice and settlement class action administration services, trusted by major courts since 1984. With a track record of administering over 7,000 cases, servicing 250 million+ class members, and disbursing billions in settlement funds, CPT offers comprehensive solutions for all stages of class action administration. From pre-certification to final distribution, CPT's in-house team in Irvine, California deliver expert project management, data handling, legal noticing, and fiduciary services with a commitment to quality, security, and neutrality.

Loading...
similarCompanies

CGICAA Similar Companies

Keily Mira Law

​OUR APPROACH IS SIMPLE...we contribute to our clients'​ goals and success however and whenever they need it. We do this in a way that exceeds people's expectations and consistently defies their preconceived notions about working with an attorney. Our Firm prides itself on providing the sophistic

180 Law Co LLC

Well, hey there, savvy business owner! Congrats on your new business venture! What? You haven’t started yet? Or you aren’t sure if you’ve started off on the right foot? You’re not alone! Most new entrepreneurs and small business owners feel a bit lost and confused. But you don’t need to feel that

The LDM Group

LDM Group, LLC is a technology company whose mission is to become the best resource for information and litigation support services to corporate, legal and government agencies. LDM Group, LLC assists clients with the new challenges of e-discovery, native document review, web repositories for documen

Phillips Ormonde Fitzpatrick

Phillips Ormonde Fitzpatrick is a leading full service intellectual property firm in Australia. With offices in Melbourne, Sydney and Adelaide, the Phillips Ormonde Fitzpatrick Group incorporates a patent and trade marks attorney firm, an intellectual property law firm and a research and investig

Romero Park P.S.

Romero Park P.S. is a boutique business and dispute resolution firm, focusing on the areas of construction, real estate, land use, employment, intellectual property and estate planning. Our highest priority is to provide timely, effective legal advice and assistance to all our clients. We realize

Mental Health Legal Advisors Committee

The Mental Health Legal Advisors Committee (MHLAC) has over forty five years of experience in legal and policy advocacy as well as in expert assistance to those concerned about issues affecting persons with mental health needs. It trains judges, attorneys, and advocates; suggests, interprets, and an

newsone

CGICAA CyberSecurity News

September 18, 2025 07:00 AM
CPT Group, Inc. Announces Free CLE Webinar on Cybersecurity Risks in Class Action Litigation

PRNewswire/ -- CPT Group, Inc., a leading provider of class action settlement administration services, is pleased to announce an upcoming...

August 19, 2025 07:00 AM
$150K Settlement Approved In Cohen Cleary Data Breach

A federal judge in Massachusetts filed an order last week granting final approval of a $150000 settlement between law firm Cohen Cleary PC...

August 07, 2025 07:00 AM
CPT Group, Inc., Named One of "Top 10 Trusted Legal Service Providers in 2025" by Insight Success Magazine

PRNewswire/ -- CPT Group, Inc., a leading class action settlement administrator with over 40 years of industry experience,...

August 01, 2025 07:00 AM
If you were notified of a Data Security Incident that occurred at Keenan & Associates between August 21, 2023 and August 27, 2023, you may be entitled to a Cash Payment from a Class Action Settlement

PRNewswire/ -- CPT Group, Inc., announces a proposed Settlement in a class action lawsuit called Heath, et al., v.

July 22, 2025 07:00 AM
If you sold a home and paid a commission to a real estate agent, you may be a part of class action settlements

PRNewswire/ -- CPT Group, Inc., announces proposed Settlements have been reached in a lawsuit known as 1925 Hooper LLC et al. v.

July 12, 2025 07:00 AM
Fashion Nova agrees to settle website accessibility class action lawsuit for $5.15M

Fashion Nova LLC agreed to pay $5.15 million to settle a class action lawsuit for allegedly failing to make its website accessible to legally blind individuals.

June 20, 2025 07:00 AM
If you are legally blind and attempted to access www.fashionnova.com using screen reading software between February 26, 2018 and now, you may benefit from a proposed class action settlement

PRNewswire/ -- CPT Group, Inc., announces that a settlement was reached in the class action lawsuit Alcazar v. Fashion Nova, Inc. Case No.

June 19, 2025 07:00 AM
Did you receive a data breach notice from a medical provider or accounting firm between April 2021 and October 2022 that referenced a data breach experienced by Netgain? If so, you may be eligible for compensation from a class action settlement

PRNewswire/ -- CPT Group, Inc., announces a proposed class action settlement in In re Netgain Technology, LLC, Consumer Data Breach...

June 17, 2025 07:00 AM
Valley Mountain Regional Center $2.2M data breach settlement open for claims

Valley Mountain Regional Center agreed to pay $2.2 million to settle a class action lawsuit regarding an August 2023 cybersecurity incident.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CGICAA CyberSecurity History Information

Official Website of CPT Group, Inc. Class Action Administrators

The official website of CPT Group, Inc. Class Action Administrators is http://www.cptgroup.com.

CPT Group, Inc. Class Action Administrators’s AI-Generated Cybersecurity Score

According to Rankiteo, CPT Group, Inc. Class Action Administrators’s AI-generated cybersecurity score is 740, reflecting their Moderate security posture.

How many security badges does CPT Group, Inc. Class Action Administrators’ have ?

According to Rankiteo, CPT Group, Inc. Class Action Administrators currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does CPT Group, Inc. Class Action Administrators have SOC 2 Type 1 certification ?

According to Rankiteo, CPT Group, Inc. Class Action Administrators is not certified under SOC 2 Type 1.

Does CPT Group, Inc. Class Action Administrators have SOC 2 Type 2 certification ?

According to Rankiteo, CPT Group, Inc. Class Action Administrators does not hold a SOC 2 Type 2 certification.

Does CPT Group, Inc. Class Action Administrators comply with GDPR ?

According to Rankiteo, CPT Group, Inc. Class Action Administrators is not listed as GDPR compliant.

Does CPT Group, Inc. Class Action Administrators have PCI DSS certification ?

According to Rankiteo, CPT Group, Inc. Class Action Administrators does not currently maintain PCI DSS compliance.

Does CPT Group, Inc. Class Action Administrators comply with HIPAA ?

According to Rankiteo, CPT Group, Inc. Class Action Administrators is not compliant with HIPAA regulations.

Does CPT Group, Inc. Class Action Administrators have ISO 27001 certification ?

According to Rankiteo,CPT Group, Inc. Class Action Administrators is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of CPT Group, Inc. Class Action Administrators

CPT Group, Inc. Class Action Administrators operates primarily in the Legal Services industry.

Number of Employees at CPT Group, Inc. Class Action Administrators

CPT Group, Inc. Class Action Administrators employs approximately 67 people worldwide.

Subsidiaries Owned by CPT Group, Inc. Class Action Administrators

CPT Group, Inc. Class Action Administrators presently has no subsidiaries across any sectors.

CPT Group, Inc. Class Action Administrators’s LinkedIn Followers

CPT Group, Inc. Class Action Administrators’s official LinkedIn profile has approximately 1,183 followers.

NAICS Classification of CPT Group, Inc. Class Action Administrators

CPT Group, Inc. Class Action Administrators is classified under the NAICS code 5411, which corresponds to Legal Services.

CPT Group, Inc. Class Action Administrators’s Presence on Crunchbase

No, CPT Group, Inc. Class Action Administrators does not have a profile on Crunchbase.

CPT Group, Inc. Class Action Administrators’s Presence on LinkedIn

Yes, CPT Group, Inc. Class Action Administrators maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/cpt-group.

Cybersecurity Incidents Involving CPT Group, Inc. Class Action Administrators

As of November 30, 2025, Rankiteo reports that CPT Group, Inc. Class Action Administrators has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

CPT Group, Inc. Class Action Administrators has an estimated 7,390 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at CPT Group, Inc. Class Action Administrators ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: CPT Group, Inc. Data Breach

Description: The California Office of the Attorney General reported that CPT Group, Inc. experienced a data breach on December 8, 2017, potentially exposing individuals' names, addresses, and Social Security numbers. The breach involved unauthorized access to an employee's email account via a phishing email incident that began on November 22, 2017. The breach was reported on April 27, 2018.

Date Detected: 2017-12-08

Date Publicly Disclosed: 2018-04-27

Type: Data Breach

Attack Vector: Phishing

Vulnerability Exploited: Email Account

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email Account.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach CPT640072725

Data Compromised: Names, Addresses, Social security numbers

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Addresses, Social Security Numbers and .

Which entities were affected by each incident ?

Incident : Data Breach CPT640072725

Entity Name: CPT Group, Inc.

Entity Type: Company

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach CPT640072725

Type of Data Compromised: Names, Addresses, Social security numbers

Sensitivity of Data: High

References

Where can I find more information about each incident ?

Incident : Data Breach CPT640072725

Source: California Office of the Attorney General

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney General.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach CPT640072725

Entry Point: Email Account

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2017-12-08.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2018-04-27.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Addresses, Social Security numbers and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Social Security numbers, Names and Addresses.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Email Account.

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in motogadget mo.lock Ignition Lock up to 20251125. Affected by this vulnerability is an unknown functionality of the component NFC Handler. Executing manipulation can lead to use of hard-coded cryptographic key . The physical device can be targeted for the attack. A high complexity level is associated with this attack. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.2
Severity: HIGH
AV:L/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 2.0
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the interview attachment retrieval endpoint in the Recruitment module serves files based solely on an authenticated session and user-supplied identifiers, without verifying whether the requester has permission to access the associated interview record. Because the server does not perform any recruitment-level authorization checks, an ESS-level user with no access to recruitment workflows can directly request interview attachment URLs and receive the corresponding files. This exposes confidential interview documents—including candidate CVs, evaluations, and supporting files—to unauthorized users. The issue arises from relying on predictable object identifiers and session presence rather than validating the user’s association with the relevant recruitment process. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application’s recruitment attachment retrieval endpoint does not enforce the required authorization checks before serving candidate files. Even users restricted to ESS-level access, who have no permission to view the Recruitment module, can directly access candidate attachment URLs. When an authenticated request is made to the attachment endpoint, the system validates the session but does not confirm that the requesting user has the necessary recruitment permissions. As a result, any authenticated user can download CVs and other uploaded documents for arbitrary candidates by issuing direct requests to the attachment endpoint, leading to unauthorized exposure of sensitive applicant data. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application does not invalidate existing sessions when a user is disabled or when a password change occurs, allowing active session cookies to remain valid indefinitely. As a result, a disabled user, or an attacker using a compromised account, can continue to access protected pages and perform operations as long as a prior session remains active. Because the server performs no session revocation or session-store cleanup during these critical state changes, disabling an account or updating credentials has no effect on already-established sessions. This makes administrative disable actions ineffective and allows unauthorized users to retain full access even after an account is closed or a password is reset, exposing the system to prolonged unauthorized use and significantly increasing the impact of account takeover scenarios. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the password reset workflow does not enforce that the username submitted in the final reset request matches the account for which the reset process was originally initiated. After obtaining a valid reset link for any account they can receive email for, an attacker can alter the username parameter in the final reset request to target a different user. Because the system accepts the supplied username without verification, the attacker can set a new password for any chosen account, including privileged accounts, resulting in full account takeover. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=cpt-group' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge