ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

D.E. Systems Ltd. has been providing technology solutions in Ontario and Quebec for over 46 years. Our range of services includes Computer Rentals and Event Technology Services, Computer Network Sales, Service and Support along with the development of software solutions for the events industry. D.E. Systems'​ commitment to provide innovative information technology solutions to industry and government has made us one of the largest and most respected Computer Rental Service organizations serving all areas of Canada and the U.S. through its business partners. D. E. Systems'​ latest product offerings include Navori digital signage solutions, ERS 2.0, our enhanced on-line event registration solution and Proactive ITcare Program, providing remote monitoring, server configuration management, pc heath and performance monitoring.

D. E. Systems Ltd. A.I CyberSecurity Scoring

DESL

Company Details

Linkedin ID:

d--e--systems-ltd-

Employees number:

25

Number of followers:

405

NAICS:

56192

Industry Type:

Events Services

Homepage:

desystems.com

IP Addresses:

0

Company ID:

D. _2382954

Scan Status:

In-progress

AI scoreDESL Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/d--e--systems-ltd-.jpeg
DESL Events Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreDESL Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/d--e--systems-ltd-.jpeg
DESL Events Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

DESL Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
D. E. Systems Ltd.: Cove Risk Services Data Breach Claims Investigated by Lynch CarpenterBreach85412/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: **ERS Data Breach Exposes Payment Card and Personal Information in Cybersecurity Incident** On December 15, 2025, Event Rental Systems (ERS) disclosed a cybersecurity breach involving unauthorized access to customer data. The incident occurred when an attacker injected malicious code into certain modules of ERS’s customer websites, potentially compromising sensitive information. Affected data includes personally identifiable information (PII) such as contact details, payment card numbers, CVV codes, and expiration dates. The exact number of impacted individuals remains undisclosed. Lynch Carpenter LLP, a national class action law firm, is investigating potential legal claims against ERS on behalf of those affected. The firm, which specializes in data privacy litigation, has urged individuals who received breach notifications in the past 30 days to seek legal review. ERS has not provided further details on the breach’s scope, timeline, or remediation efforts. The incident highlights ongoing risks to payment processing systems and third-party integrations in the events industry.

D. E. Systems Ltd.: Cove Risk Services Data Breach Claims Investigated by Lynch Carpenter
Breach
Severity: 85
Impact: 4
Seen: 12/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: **ERS Data Breach Exposes Payment Card and Personal Information in Cybersecurity Incident** On December 15, 2025, Event Rental Systems (ERS) disclosed a cybersecurity breach involving unauthorized access to customer data. The incident occurred when an attacker injected malicious code into certain modules of ERS’s customer websites, potentially compromising sensitive information. Affected data includes personally identifiable information (PII) such as contact details, payment card numbers, CVV codes, and expiration dates. The exact number of impacted individuals remains undisclosed. Lynch Carpenter LLP, a national class action law firm, is investigating potential legal claims against ERS on behalf of those affected. The firm, which specializes in data privacy litigation, has urged individuals who received breach notifications in the past 30 days to seek legal review. ERS has not provided further details on the breach’s scope, timeline, or remediation efforts. The incident highlights ongoing risks to payment processing systems and third-party integrations in the events industry.

Ailogo

DESL Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for DESL

Incidents vs Events Services Industry Average (This Year)

D. E. Systems Ltd. has 0.0% fewer incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

D. E. Systems Ltd. has 28.21% more incidents than the average of all companies with at least one recorded incident.

Incident Types DESL vs Events Services Industry Avg (This Year)

D. E. Systems Ltd. reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — DESL (X = Date, Y = Severity)

DESL cyber incidents detection timeline including parent company and subsidiaries

DESL Company Subsidiaries

SubsidiaryImage

D.E. Systems Ltd. has been providing technology solutions in Ontario and Quebec for over 46 years. Our range of services includes Computer Rentals and Event Technology Services, Computer Network Sales, Service and Support along with the development of software solutions for the events industry. D.E. Systems'​ commitment to provide innovative information technology solutions to industry and government has made us one of the largest and most respected Computer Rental Service organizations serving all areas of Canada and the U.S. through its business partners. D. E. Systems'​ latest product offerings include Navori digital signage solutions, ERS 2.0, our enhanced on-line event registration solution and Proactive ITcare Program, providing remote monitoring, server configuration management, pc heath and performance monitoring.

Loading...
similarCompanies

DESL Similar Companies

Encore is your full-service event production partner with more than 80 years of experience. Each year, Encore delivers more than 350,000 events in 20 countries across North America, Europe, the Middle East, Australia and Asia Pacific. Through event technology, rigging infrastructure, production an

newsone

DESL CyberSecurity News

December 15, 2025 09:12 PM
What is the risk of V16 beacons and how does it affect driver safety?

A cybersecurity report warns of serious vulnerabilities in V16 beacons mandatory from 2026 and opens doubts about their reliability in...

December 11, 2025 08:00 AM
EY US - Home | Building a better working world

This AI survey shows how AI investments are turning into business productivity gains and significant financial performance.

December 08, 2025 08:00 AM
Cybercrime To Cost The World $10.5 Trillion Annually By 2025

Cybersecurity Ventures expects global cybercrime costs to grow by 15 percent per year over the next five years, reaching $10.5 trillion USD annually by 2025.

November 24, 2025 08:00 AM
Cybersecurity Market Size, Share, Analysis | Global Report 2032

The global cybersecurity market size is projected to grow from $218.98 billion in 2025 to $562.77 billion by 2032, at a CAGR of 14.4% during...

November 17, 2025 08:00 AM
Nebraska AG’s Lawsuit Against Change Healthcare Survives Motion to Dismiss

A lawsuit filed by Nebraska Attorney General Mike Hilgers over the 2024 Change Healthcare data breach has been allowed to proceed after...

October 26, 2025 07:00 AM
Healthcare Data Breach Statistics

In 2023, 725 data breaches were reported to OCR and across those breaches, more than 133 million records were exposed or impermissibly disclosed.

October 22, 2025 07:00 AM
Cybersecurity awareness quiz: Questions and answers

Take this security awareness training quiz to test your knowledge of common cybersecurity threats and best practices, from secure file...

October 19, 2025 07:00 AM
Global Ransomware Damage Costs Predicted To Reach $20 Billion (USD) By 2021

Ransomware is expected to attack a business every 11 seconds by the end of 2021.

October 01, 2025 07:00 AM
New world, new rules: Cybersecurity in an era of uncertainty - The C-suite playbook

Cybersecurity is entering uncharted waters. A rapidly shifting world order and threat environment ― powered by recent, exponential leaps in...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

DESL CyberSecurity History Information

Official Website of D. E. Systems Ltd.

The official website of D. E. Systems Ltd. is http://www.desystems.com.

D. E. Systems Ltd.’s AI-Generated Cybersecurity Score

According to Rankiteo, D. E. Systems Ltd.’s AI-generated cybersecurity score is 691, reflecting their Weak security posture.

How many security badges does D. E. Systems Ltd.’ have ?

According to Rankiteo, D. E. Systems Ltd. currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does D. E. Systems Ltd. have SOC 2 Type 1 certification ?

According to Rankiteo, D. E. Systems Ltd. is not certified under SOC 2 Type 1.

Does D. E. Systems Ltd. have SOC 2 Type 2 certification ?

According to Rankiteo, D. E. Systems Ltd. does not hold a SOC 2 Type 2 certification.

Does D. E. Systems Ltd. comply with GDPR ?

According to Rankiteo, D. E. Systems Ltd. is not listed as GDPR compliant.

Does D. E. Systems Ltd. have PCI DSS certification ?

According to Rankiteo, D. E. Systems Ltd. does not currently maintain PCI DSS compliance.

Does D. E. Systems Ltd. comply with HIPAA ?

According to Rankiteo, D. E. Systems Ltd. is not compliant with HIPAA regulations.

Does D. E. Systems Ltd. have ISO 27001 certification ?

According to Rankiteo,D. E. Systems Ltd. is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of D. E. Systems Ltd.

D. E. Systems Ltd. operates primarily in the Events Services industry.

Number of Employees at D. E. Systems Ltd.

D. E. Systems Ltd. employs approximately 25 people worldwide.

Subsidiaries Owned by D. E. Systems Ltd.

D. E. Systems Ltd. presently has no subsidiaries across any sectors.

D. E. Systems Ltd.’s LinkedIn Followers

D. E. Systems Ltd.’s official LinkedIn profile has approximately 405 followers.

NAICS Classification of D. E. Systems Ltd.

D. E. Systems Ltd. is classified under the NAICS code 56192, which corresponds to Convention and Trade Show Organizers.

D. E. Systems Ltd.’s Presence on Crunchbase

No, D. E. Systems Ltd. does not have a profile on Crunchbase.

D. E. Systems Ltd.’s Presence on LinkedIn

Yes, D. E. Systems Ltd. maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/d--e--systems-ltd-.

Cybersecurity Incidents Involving D. E. Systems Ltd.

As of December 16, 2025, Rankiteo reports that D. E. Systems Ltd. has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

D. E. Systems Ltd. has an estimated 7,592 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at D. E. Systems Ltd. ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does D. E. Systems Ltd. detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with lynch carpenter llp (legal investigation), and communication strategy with public disclosure via press release..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: ERS Cybersecurity Incident and Data Breach

Description: An unauthorized person inserted unauthorized code into certain modules of ERS’s customers’ websites and may have acquired records containing personally identifiable information (PII), including contact information, payment card numbers, CVV, and expiration dates.

Date Publicly Disclosed: 2025-12-15

Type: Data Breach

Attack Vector: Unauthorized code insertion

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through ERS customers’ websites.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach D--1765844138

Data Compromised: Personally identifiable information (PII), payment card details (number, CVV, expiration date)

Systems Affected: ERS customers’ websites

Identity Theft Risk: High

Payment Information Risk: High

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Contact Information, Payment Card Number, Cvv, Expiration Date and .

Which entities were affected by each incident ?

Incident : Data Breach D--1765844138

Entity Name: Event Rental Systems (ERS)

Entity Type: Company

Industry: Event Rental Software

Location: Pittsburgh, USA

Customers Affected: Unknown number of individuals

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach D--1765844138

Third Party Assistance: Lynch Carpenter LLP (legal investigation)

Communication Strategy: Public disclosure via press release

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Lynch Carpenter LLP (legal investigation).

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach D--1765844138

Type of Data Compromised: Contact information, Payment card number, Cvv, Expiration date

Sensitivity of Data: High

Data Exfiltration: Possible

Personally Identifiable Information: Yes

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach D--1765844138

Legal Actions: Potential class action investigation by Lynch Carpenter LLP

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Potential class action investigation by Lynch Carpenter LLP.

References

Where can I find more information about each incident ?

Incident : Data Breach D--1765844138

Source: Globe Newswire

URL: https://eventrentalsystems.com/

Date Accessed: 2025-12-15

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Globe NewswireUrl: https://eventrentalsystems.com/Date Accessed: 2025-12-15.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach D--1765844138

Investigation Status: Ongoing (Lynch Carpenter LLP investigation)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public disclosure via press release.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach D--1765844138

Customer Advisories: Individuals impacted may be entitled to compensation; advised to contact Lynch Carpenter LLP.

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Individuals impacted may be entitled to compensation; advised to contact Lynch Carpenter LLP..

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach D--1765844138

Entry Point: ERS customers’ websites

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Lynch Carpenter LLP (legal investigation).

Additional Questions

Incident Details

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-12-15.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Personally identifiable information (PII), payment card details (number, CVV and expiration date).

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Lynch Carpenter LLP (legal investigation).

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Personally identifiable information (PII), payment card details (number, CVV and expiration date).

Regulatory Compliance

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Potential class action investigation by Lynch Carpenter LLP.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Globe Newswire.

What is the most recent URL for additional resources on cybersecurity best practices ?

Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://eventrentalsystems.com/ .

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (Lynch Carpenter LLP investigation).

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Individuals impacted may be entitled to compensation; advised to contact Lynch Carpenter LLP.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an ERS customers’ websites.

cve

Latest Global CVEs (Not Company-Specific)

Description

Hitachi Vantara Pentaho Data Integration and Analytics Community Dashboard Framework prior to versions 10.2.0.4, including 9.3.0.x and 8.3.x display the full server stack trace when encountering an error within the GetCdfResource servlet.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Description

Pentaho Data Integration and Analytics Community Dashboard Editor plugin versions before 10.2.0.4, including 9.3.0.x and 8.3.x, deserialize untrusted JSON data without constraining the parser to approved classes and methods.

Risk Information
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Description

A security flaw has been discovered in CTCMS Content Management System up to 2.1.2. The impacted element is an unknown function in the library /ctcms/libs/Ct_Config.php of the component Backend System Configuration Module. The manipulation of the argument Cj_Add/Cj_Edit results in code injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 5.8
Severity: LOW
AV:N/AC:L/Au:M/C:P/I:P/A:P
cvss3
Base: 4.7
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in CTCMS Content Management System up to 2.1.2. The affected element is the function Save of the file /ctcms/libs/Ct_App.php of the component Backend App Configuration Module. The manipulation of the argument CT_App_Paytype leads to code injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 5.8
Severity: LOW
AV:N/AC:L/Au:M/C:P/I:P/A:P
cvss3
Base: 4.7
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Weblate is a web based localization tool. In versions prior to 5.15, it was possible to accept an invitation opened by a different user. Version 5.15. contains a patch. As a workaround, avoid leaving one's Weblate sessions with an invitation opened unattended.

Risk Information
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=d--e--systems-ltd-' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge