Company Details
de-agostini-collectibles
190
9,961
511
deagostini.com
0
DE _4583383
In-progress

De Agostini Collectibles Company CyberSecurity Posture
deagostini.comAs De Agostini Collectibles, we are a multinational company proudly led by a vision: “to re-define quality home-entertainment by valuing people’s free time, one step at a time”. With over 60 years of experience, we are the global leader in the continuity and collections market, distributing a wide range of products, from unique collections to build-up model series, soft-educational publications for children. Over the course of our history, we have created more than 2.500 collections and build-up models, with engaging narratives on the most fascinating subjects, partnering with top franchises such as Disney, Marvel, Star-Wars, Fast&Furious, Transformers, Mattel, Formula1, Playmobil, and many others. Our products are distributed in more than 20 markets globally, both via subscription-commerce and retail channel (kiosks and bookstores). We proud ourselves with a global footprint and a diversified workforce, with over 300 employees from 15 nationalities, spread across our locations in Italy, Spain, UK, Poland, Portugal, USA, Japan and Hong Kong. De Agostini Collectibles is part of De Agostini Group, 100+ year-old, family-owned conglomerate active in several businesses To discover more about us, watch our video here https://www.youtube.com/watch?v=-Fhv2hd-TUM Or visit our website https://www.deagostini.com/uk/about-us
Company Details
de-agostini-collectibles
190
9,961
511
deagostini.com
0
DE _4583383
In-progress
Between 750 and 799

DAC Global Score (TPRM)XXXX

Description: International Game Technology (IGT), a global leader in gambling technology, allegedly fell victim to a **Qilin ransomware attack**, resulting in a **10GB data leak** (approximately 21,600 files) posted on the dark web. The leaked archive, labeled as 'Publicated,' suggests full public exposure, though IGT has neither confirmed nor denied the breach. Qilin, a Russian-speaking **ransomware-as-a-service (RaaS)** group known for **double-extortion tactics**, claimed responsibility. The attack targeted IGT’s systems, potentially compromising sensitive corporate, financial, or operational data. As the primary technology provider for **26 US lotteries** and a $2.5 billion revenue company operating in **100+ jurisdictions**, the breach could undermine trust among clients, regulators, and partners. The lack of sample verification and IGT’s silence heighten uncertainty, but the scale of the leak—combined with Qilin’s history of high-profile attacks (e.g., Synnovis, Asahi Group, SK Group)—signals severe reputational and operational risks. The incident aligns with Qilin’s pattern of targeting large enterprises for maximum disruption and financial gain.
Description: International Game Technology (IGT), a global leader in gambling technology, allegedly fell victim to a **Qilin ransomware attack**, resulting in a **10GB data leak** (approximately 21,600 files) posted on the dark web. The ransomware-as-a-service (RaaS) group, known for **double-extortion tactics**, claimed responsibility but provided no sample verification. The leaked archive, labeled 'Publicated,' is reportedly accessible via an FTP link, though IGT has neither confirmed nor denied the breach. As the primary technology provider for **26 US lotteries** and a $2.5B revenue enterprise (2024), the incident poses significant reputational and operational risks. Qilin, a prolific threat actor with **900+ victims** since 2022, has previously targeted high-profile entities like **Synnovis (NHS hospitals)**, Asahi Group (Japan), and SK Group (South Korea). The attack’s scope remains unclear, but the leaked data could include sensitive corporate, financial, or customer-related information, amplifying potential fallout for IGT’s global operations across **100+ jurisdictions**.


No incidents recorded for De Agostini Collectibles in 2025.
No incidents recorded for De Agostini Collectibles in 2025.
No incidents recorded for De Agostini Collectibles in 2025.
DAC cyber incidents detection timeline including parent company and subsidiaries

As De Agostini Collectibles, we are a multinational company proudly led by a vision: “to re-define quality home-entertainment by valuing people’s free time, one step at a time”. With over 60 years of experience, we are the global leader in the continuity and collections market, distributing a wide range of products, from unique collections to build-up model series, soft-educational publications for children. Over the course of our history, we have created more than 2.500 collections and build-up models, with engaging narratives on the most fascinating subjects, partnering with top franchises such as Disney, Marvel, Star-Wars, Fast&Furious, Transformers, Mattel, Formula1, Playmobil, and many others. Our products are distributed in more than 20 markets globally, both via subscription-commerce and retail channel (kiosks and bookstores). We proud ourselves with a global footprint and a diversified workforce, with over 300 employees from 15 nationalities, spread across our locations in Italy, Spain, UK, Poland, Portugal, USA, Japan and Hong Kong. De Agostini Collectibles is part of De Agostini Group, 100+ year-old, family-owned conglomerate active in several businesses To discover more about us, watch our video here https://www.youtube.com/watch?v=-Fhv2hd-TUM Or visit our website https://www.deagostini.com/uk/about-us


If you are in the business of healthcare, MCOL is in business for you. MCOL is a leading publisher of health care business information, offering online memberships, newsletters, webinars, e-learning, directories, databases, web content, microconsulting and much more to healthcare business profession

Crossroad Press was formed in 2009 as Macabre Ink Digital. The original intent was simply to bring my own out of print books to Kindle and other eReaders, and to try and get a few of them done as audiobooks. My background, besides being an author, is in IT. I’m IT Manager for a very successful co

BizNOW is the premier business magazine for Sioux Falls professionals and business owners. It’s the first magazine of its kind – a local business magazine produced in Sioux Falls and about Sioux Falls -- and we invite you to be part of the first issue. The magazine is of interest to anyone intere

Gray Matters LLC is a niche publishing company dedicated to helping businesses demonstrate their competencies to influential audiences and target demographics. Our brand strategists help clients differentiate themselves in the market place through branding and image campaigns delivered via content-d

The Santa Clara High Technology Law Journal (HTLJ) is a scholarly publication of the Santa Clara University School of Law. HTLJ is a leading forum for multidisciplinary discourse on emerging issues at the intersection of technology, law, and public policy. Prior to Volume 30, the journal was known a

PODER es una revista de negocios, economía y política con ediciones en Estados Unidos, México, Venezuela, Colombia, Chile y Perú. Esta diversidad de fuentes y los acuerdos que mantenemos con instituciones como The Wharton School of Economics, The Economist o el IE Business School nos permiten, ademá
.png)
The industry group of vendors outlines four steps it wants the Trump Administration and Congress to take to harden the country's security.
Click here to view this image from indianagazette.com.
Pete Nicoletti, chief information security officer at Check Point, told Fox News Digital that those behind the Salt Typhoon cyberattack had...
A small village in Hamilton County is weighing its options after its computer systems were hacked for ransom.
South Korean solar inverter makers have jointly launched a new association of inverter manufacturers to coordinate domestic production,...
By Apoorva Chhabra. CIOs often struggle to convey the true value of cybersecurity to their organizations and secure buy-in from C-suite...
GOLF MANOR, Ohio (WKRC) - The Village of Golf Manor is dealing with ransomware from a cybersecurity breach. At the Nov.
In recent years, cyber-attacks have largely centered on state-sponsored hacking groups and independent cyber-criminals breaching private companies,...
"API is a huge threat landscape at this point. There's no avoiding it with the connected vehicle," said Joshua Poster,...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of De Agostini Collectibles is http://www.deagostini.com.
According to Rankiteo, De Agostini Collectibles’s AI-generated cybersecurity score is 753, reflecting their Fair security posture.
According to Rankiteo, De Agostini Collectibles currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, De Agostini Collectibles is not certified under SOC 2 Type 1.
According to Rankiteo, De Agostini Collectibles does not hold a SOC 2 Type 2 certification.
According to Rankiteo, De Agostini Collectibles is not listed as GDPR compliant.
According to Rankiteo, De Agostini Collectibles does not currently maintain PCI DSS compliance.
According to Rankiteo, De Agostini Collectibles is not compliant with HIPAA regulations.
According to Rankiteo,De Agostini Collectibles is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
De Agostini Collectibles operates primarily in the Book and Periodical Publishing industry.
De Agostini Collectibles employs approximately 190 people worldwide.
De Agostini Collectibles presently has no subsidiaries across any sectors.
De Agostini Collectibles’s official LinkedIn profile has approximately 9,961 followers.
De Agostini Collectibles is classified under the NAICS code 511, which corresponds to Publishing Industries (except Internet).
No, De Agostini Collectibles does not have a profile on Crunchbase.
Yes, De Agostini Collectibles maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/de-agostini-collectibles.
As of November 28, 2025, Rankiteo reports that De Agostini Collectibles has experienced 2 cybersecurity incidents.
De Agostini Collectibles has an estimated 4,881 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.
Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with no public confirmation or denial; no media responses, and communication strategy with no public confirmation or denial; no media responses..
Title: Qilin ransomware group claims 10GB data leak from gambling tech giant IGT
Description: Qilin, a RaaS group, claimed to have leaked 10GB of data (approximately 21,600 files) from International Game Technology (IGT), a global leader in gambling technology. The data was allegedly posted on the dark web via an FTP link, but IGT has not confirmed or denied the breach. Qilin is known for double-extortion attacks and has targeted over 900 victims across industries since 2022.
Type: ransomware
Threat Actor: Qilin (aka Agenda)
Motivation: financial gaindata extortion
Title: Qilin ransomware group claims 10GB data leak from gambling tech giant IGT
Description: Qilin, a RaaS group, claimed to have leaked 10GB of data (approximately 21,600 files) from International Game Technology (IGT), a global leader in gambling technology. The data was allegedly posted on the dark web via an FTP link, but IGT has not confirmed or denied the breach. Qilin is known for double-extortion attacks and has targeted over 900 victims across industries since 2022.
Type: ransomware
Threat Actor: Qilin (formerly Agenda)
Motivation: financial gaindata extortion
Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Data Compromised: 10GB (~21,600 files)
Brand Reputation Impact: Potential reputational damage due to alleged breach

Data Compromised: 10GB (~21,600 files)
Brand Reputation Impact: Potential reputational damage (unconfirmed breach)

Entity Name: International Game Technology (IGT)
Entity Type: Corporation
Industry: Gambling Technology
Location: London, UK
Size: Global (operates in 100+ jurisdictions)

Entity Name: International Game Technology (IGT)
Entity Type: Public company
Industry: gambling technology, lottery systems, electronic gaming, sports betting
Location: London, UK
Size: Global (operates in 100+ jurisdictions)

Communication Strategy: No public confirmation or denial; no media responses

Communication Strategy: No public confirmation or denial; no media responses

Number of Records Exposed: ~21,600 files
Data Exfiltration: 10GB archive allegedly leaked via FTP link on dark web

Number of Records Exposed: ~21,600 files
Data Exfiltration: Claimed (10GB archive posted on dark web via FTP)

Ransomware Strain: Qilin (RaaS)
Data Exfiltration: 10GB (~21,600 files)

Ransomware Strain: Qilin (RaaS)
Data Exfiltration: Confirmed (double extortion: data stolen before encryption threat)

Source: TechRadar / Cybernews

Source: Cybernews

Source: TechRadar
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: TechRadar / Cybernews, and Source: Cybernews, and Source: TechRadar.

Investigation Status: Unconfirmed by IGT; no public investigation details available

Investigation Status: Unconfirmed by IGT; claims made by Qilin on dark web leak site
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through No public confirmation or denial; no media responses and No public confirmation or denial; no media responses.
Last Attacking Group: The attacking group in the last incident were an Qilin (aka Agenda) and Qilin (formerly Agenda).
Most Significant Data Compromised: The most significant data compromised in an incident were 10GB (~21,600 files), 10GB (~21 and600 files).
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were 10GB (~21 and600 files).
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 43.2K.
Most Recent Source: The most recent source of information about an incident are Cybernews, TechRadar and TechRadar / Cybernews.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Unconfirmed by IGT; no public investigation details available.
.png)
ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.
Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).
Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint
Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.
Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.