Company Details
dictgovph
634
498,184
92
dict.gov.ph
0
DEP_1285932
In-progress

Department of Information and Communications Technology Company CyberSecurity Posture
dict.gov.phThe Department of Information and Communications Technology is mandated by Republic Act (RA) 10844 or the DICT Act of 2015 to be the primary policy, planning, coordinating, implementing, and administrative entity of the Executive Branch of the government that will plan, develop, and promote the national ICT development agenda.
Company Details
dictgovph
634
498,184
92
dict.gov.ph
0
DEP_1285932
In-progress
Between 650 and 699

DICT Global Score (TPRM)XXXX

Description: The DICT reported an incident involving its **eComplaints system**, a third-party service linked to the **eGov PH platform**, where over **30,000 complaint records** were allegedly exposed. The department clarified that the **eGov PH app itself was not compromised**, and the breach was isolated to the eComplaints system, which operates separately from the main infrastructure. DICT emphasized that **no personal data on the eGov platform was leaked**, as it remains encrypted and protected by cybersecurity measures. While the exact nature of the exposed records (e.g., whether they contained sensitive personal or financial details) was not confirmed, the incident raised concerns about **third-party vulnerabilities** in government digital services. DICT committed to providing updates as further verified information becomes available, reiterating its priority to safeguard citizen privacy. The incident did not result in a full-scale breach of the primary eGov PH system, but the exposure of complaint records—even if non-sensitive—could still undermine public trust in digital governance platforms.
Description: The DICT’s **eGov ‘super app’** and its **eLGU platform**—used by **14 million Filipinos** and **924+ local government units (LGUs)**—were deployed **without signed contracts (MOAs/MOUs)** defining data protection responsibilities, breach reporting, or liability. An **internal audit (2025)** revealed **40 out of 85 eLGU-adopted LGUs had no agreements**, while **474 out of 973 iBPLS-adopted LGUs lacked complete MOAs**, exposing **unclear accountability** for data breaches. The system **collects excessive personal data upfront** (government IDs, live photos, signatures, addresses) even for basic services like viewing health centers, raising **proportionality concerns** under privacy laws. The absence of **Data Sharing Agreements (DSAs)** or formal policies leaves **no clear recourse for citizens** in case of breaches, despite **routine hacking incidents** (e.g., **19 government sites hacked in September 2025 protests**). DICT claims **no data is stored or shared** via eGovDX APIs, but **experts warn this creates legal ambiguity**, risking **COA disallowances** for irregular spending (e.g., **₱377.64M in contracts without enforceable agreements**). Former NPC officials highlight the **government’s poor track record** in breach accountability, citing unresolved cases like the **2016 Comelec hack**. The platform’s **lack of transparency** and **unmitigated risks** undermine trust in a system handling **sensitive citizen data** at scale.


Department of Information and Communications Technology has 51.52% more incidents than the average of same-industry companies with at least one recorded incident.
Department of Information and Communications Technology has 56.25% more incidents than the average of all companies with at least one recorded incident.
Department of Information and Communications Technology reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.
DICT cyber incidents detection timeline including parent company and subsidiaries

The Department of Information and Communications Technology is mandated by Republic Act (RA) 10844 or the DICT Act of 2015 to be the primary policy, planning, coordinating, implementing, and administrative entity of the Executive Branch of the government that will plan, develop, and promote the national ICT development agenda.


The Treasury Department is the executive agency responsible for promoting economic prosperity and ensuring the financial security of the United States. The Department is responsible for a wide range of activities such as advising the President on economic and financial issues, encouraging sustainabl

The Brazilian Institute of Geography and Statistics or IBGE (Portuguese: Instituto Brasileiro de Geografia e Estatística), is the agency responsible for statistical, geographic, cartographic, geodetic and environmental information in Brazil. The IBGE performs a national census every ten years, and t

General Services Administration (GSA) is an independent agency of the United States government established in 1949 to help manage and support the basic functioning of federal agencies. Our organization includes the Public Buildings Service (PBS), Federal Acquisition Service (FAS), and a variety of S

The Commission represents and upholds the interests of the EU as a whole, and is independent of national governments. The European Commission prepares legislation for adoption by the Council (representing the member countries) and the Parliament (representing the citizens). It administers the budge

For more information about GAO, please visit www.gao.gov. General Information The U.S. Government Accountability Office (GAO) is an independent, nonpartisan agency that works for Congress. Often called the "congressional watchdog," GAO investigates how the federal government spends taxpayer dolla

Bij de Vlaamse overheid geef je elke dag opnieuw het beste van jezelf, in een job die een verschil maakt in de maatschappij. Pas afgestudeerd of al een aantal jaren professionele ervaring achter de rug? Op zoek naar een job als arbeider, bediende, leidinggevende, administratief medewerker, ingenie

Welcome to the United States Department of Veterans Affairs (VA) Official LinkedIn page. We're recruiting the finest employees to care for our #Veterans. Following/engagement ≠ signify VA endorsement. This is a moderated page, meaning that all comments will be reviewed for appropriate content. Ple

Københavns Kommune er Danmarks største arbejdsplads med ca. 45.000 medarbejdere. Vi udvikler hovedstaden og servicerer over 500.000 københavnere. Vores mål er at fastholde og udvikle København som en af verdens bedste byer at bo i – og skabe øget vækst gennem viden, innovation og beskæftigelse. Fi

Welcome to the Internal Revenue Service’s official LinkedIn account. Here, you will find the latest and greatest news and updates for taxpayers to help them understand and meet their tax responsibilities. Also, this is a place to learn about a meaningful career with the IRS. Check out the tabs above
.png)
At the Cyber challenge, 15 teams of young innovators presented solutions & received guidance from experts to develop creative ideas, ranging from P/CVE to...
Misuse of information and communications technologiesThere is growing concern over the misuse of information and communications technologies (ICT) by...
TUCSON, Ariz. (KVOA) - Arizona Gov. Katie Hobbs is set to announce a new partnership between Pima Community College (PCC) and the Arizona...
Discover how China's Ministry of State Security (MSS) almost certainly operates BIETA and its subsidiary CIII as public fronts for...
Few technologies have been as powerful as information and communications technologies (ICTs) in reshaping ec.
On 11 July 2025, Thailand, along with other United Nations Member States, endorsed the establishment of the Global Mechanism on developments in the field of...
PRNewswire/ -- In a significant step supporting the Kingdom of Saudi Arabia's ambitious digital transformation agenda, Synergy Quantum,...
On 11 July 2025, Thailand, along with other United Nations Member States, endorsed the establishment of the Global Mechanism on developments...
The Department of Homeland Security and its components play a lead role in strengthening cybersecurity resilience across the nation and sectors.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Department of Information and Communications Technology is https://dict.gov.ph/.
According to Rankiteo, Department of Information and Communications Technology’s AI-generated cybersecurity score is 698, reflecting their Weak security posture.
According to Rankiteo, Department of Information and Communications Technology currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Department of Information and Communications Technology is not certified under SOC 2 Type 1.
According to Rankiteo, Department of Information and Communications Technology does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Department of Information and Communications Technology is not listed as GDPR compliant.
According to Rankiteo, Department of Information and Communications Technology does not currently maintain PCI DSS compliance.
According to Rankiteo, Department of Information and Communications Technology is not compliant with HIPAA regulations.
According to Rankiteo,Department of Information and Communications Technology is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Department of Information and Communications Technology operates primarily in the Government Administration industry.
Department of Information and Communications Technology employs approximately 634 people worldwide.
Department of Information and Communications Technology presently has no subsidiaries across any sectors.
Department of Information and Communications Technology’s official LinkedIn profile has approximately 498,184 followers.
Department of Information and Communications Technology is classified under the NAICS code 92, which corresponds to Public Administration.
No, Department of Information and Communications Technology does not have a profile on Crunchbase.
Yes, Department of Information and Communications Technology maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/dictgovph.
As of December 04, 2025, Rankiteo reports that Department of Information and Communications Technology has experienced 2 cybersecurity incidents.
Department of Information and Communications Technology has an estimated 11,337 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an incident response plan activated with yes (public statement issued), and communication strategy with public denial of egov ph breach; clarification on isolated ecomplaints system incident; commitment to updates., and incident response plan activated with no (per audit findings; no clear protocols), and law enforcement notified with no (npc would investigate post-breach, per dict), and remediation measures with dict claims audit issue 'resolved' with internal audit service (no details provided), remediation measures with plan of action demanded by audit (due 09 june 2025), and communication strategy with dict undersecretary david almirol jr. defended rollout in media interviews, communication strategy with no public advisory issued to users about risks..
Title: Potential Data Exposure in DICT's eComplaints System (Isolated from eGov PH Platform)
Description: The Department of Information and Communications Technology (DICT) denied reports of a data breach on its **eGov PH platform**, clarifying that the incident was isolated to the **eComplaints system**, a third-party service integrated with eGov PH. The eComplaints system is managed separately from the app’s main infrastructure. DICT stated there is **no evidence of a data breach within the eGov PH App**, and all personal information on the platform remains **secure, encrypted, and protected by cybersecurity protocols**. The department emphasized that safeguarding citizen privacy is its highest priority and will release updates as more verified information becomes available.
Type: Data Exposure (Disputed Breach)
Title: DICT Internal Audit Reveals 'Significant Non-Compliance' in eGov eLGU Platform Rollout Without Contracts
Description: A 2025 internal audit by the Department of Information and Communications Technology (DICT) in the Philippines uncovered that the eGov 'super app' and its eLGU (electronic Local Government Unit) platform were deployed nationwide without signed contracts (MOAs/MOUs) with LGUs. These contracts are critical for defining data protection responsibilities, breach reporting, and accountability. The audit highlights 'significant non-compliance' and 'unclear liability' risks, especially as the platform collects excessive personal data (e.g., government IDs, live photos, signatures) from 14 million users—even for basic services like viewing health center locations. The absence of agreements also raises concerns about cybersecurity vulnerabilities, regulatory compliance (e.g., Data Privacy Act), and potential financial/legal repercussions. Former National Privacy Commission (NPC) officials warn of systemic risks, including difficulty assigning blame in breach scenarios, while DICT Undersecretary David Almirol Jr. defends the rollout under the Ease of Doing Business law (RA 11032), claiming contracts are unnecessary.
Date Detected: 2025
Date Publicly Disclosed: 2025-06-05
Type: Data Privacy Violation
Vulnerability Exploited: Lack of Data Processing Agreements (DPAs/DSAs)Absence of Memoranda of Agreement (MOAs) with LGUsUnclear Accountability FrameworksOvercollection of Personal DataWeak Cybersecurity Safeguards in Government Systems
Motivation: Rapid Deployment Under Ease of Doing Business Law (RA 11032)Avoidance of 'Red Tape' (per ARTA advice)Centralization of Government Services
Common Attack Types: The most common types of attacks the company has faced is Breach.

Systems Affected: eComplaints system (third-party service)
Brand Reputation Impact: Potential (due to disputed breach claims)

Data Compromised: Government ids (e.g., driver’s license, passport), Live photos, Full names, Birthdates, Addresses, Signatures, Phone numbers, Emails, Gender, Passport details (for etravel)
Systems Affected: eGov PH Super AppeLGU Platform (924+ LGUs onboarded as of Oct 2025)Single Sign-On (SSO) SystemEGovDX Data Exchange APIsiBPLS (Integrated Business Permits and Licensing System)
Operational Impact: Unclear liability for data breachesPotential COA (Commission on Audit) disallowancesRisk of 'irregular' budget usageLack of breach notification protocolsDifficulty in assigning accountability for cybersecurity incidents
Brand Reputation Impact: Erosion of public trust in eGov platformPerception of government negligence in data protectionPotential backlash from 14M+ users
Legal Liabilities: Violation of Data Privacy Act (Philippines)Potential NPC (National Privacy Commission) penaltiesLack of legal recourse for affected citizensRisk of lawsuits from data subjects
Identity Theft Risk: High (due to excessive collection of PII without safeguards)
Payment Information Risk: Moderate (eTravel requires passport details)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information (Pii), Biometric Data (Live Photos, Signatures), Government-Issued Ids, Contact Information and .

Entity Name: Department of Information and Communications Technology (DICT)
Entity Type: Government Agency
Industry: Public Sector / ICT
Location: Philippines

Entity Name: Department of Information and Communications Technology (DICT)
Entity Type: Government Agency
Industry: Public Administration
Location: Philippines
Customers Affected: 14,000,000 (eGov app users as of July 2025)

Entity Name: eGov PH Super App
Entity Type: Digital Platform
Industry: E-Government
Location: Philippines
Customers Affected: 14,000,000

Entity Name: eLGU Platform
Entity Type: Digital Service
Industry: Local Government
Location: Philippines (924+ LGUs)

Entity Name: Local Government Units (LGUs) Using eLGU
Entity Type: Government Entities
Industry: Public Services
Location: Philippines (e.g., Quezon City, Pateros, Laoag, Pinili, Cauayan, San Pablo City, Bulacan, Calapan, Odiongan)
Size: 924+ LGUs (as of Oct 2025)

Entity Name: PhilHealth
Entity Type: Government Agency
Industry: Healthcare
Location: Philippines

Entity Name: PAG-IBIG Fund
Entity Type: Government Agency
Industry: Housing/Finance
Location: Philippines

Entity Name: Bureau of Internal Revenue (BIR)
Entity Type: Government Agency
Industry: Taxation
Location: Philippines

Entity Name: Social Security System (SSS)
Entity Type: Government Agency
Industry: Social Insurance
Location: Philippines

Incident Response Plan Activated: Yes (public statement issued)
Communication Strategy: Public denial of eGov PH breach; clarification on isolated eComplaints system incident; commitment to updates.

Incident Response Plan Activated: No (per audit findings; no clear protocols)
Law Enforcement Notified: No (NPC would investigate post-breach, per DICT)
Remediation Measures: DICT claims audit issue 'resolved' with Internal Audit Service (no details provided)Plan of action demanded by audit (due 09 June 2025)
Communication Strategy: DICT Undersecretary David Almirol Jr. defended rollout in media interviewsNo public advisory issued to users about risks
Incident Response Plan: The company's incident response plan is described as Yes (public statement issued), No (per audit findings; no clear protocols).

Data Encryption: Confirmed (for eGov PH platform data)

Type of Data Compromised: Personally identifiable information (pii), Biometric data (live photos, signatures), Government-issued ids, Contact information
Sensitivity of Data: High (includes IDs, biometrics, and passport details)
Personally Identifiable Information: Yes (extensive)
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: DICT claims audit issue 'resolved' with Internal Audit Service (no details provided), Plan of action demanded by audit (due 09 June 2025), .

Regulations Violated: Data Privacy Act of 2012 (Philippines), Potential COA (Commission on Audit) financial regulations, NPC (National Privacy Commission) guidelines on data sharing,
Regulatory Notifications: NPC would investigate post-breach (per DICT)Audit demanded corrective action by 09 June 2025

Lessons Learned: Lack of contracts creates 'unclear liability' and accountability gaps, Excessive data collection without proportionality undermines trust, Ease of Doing Business mandates should not override data protection, API-based data exchanges require explicit safeguards, Post-breach investigations are insufficient without preventive agreements

Recommendations: Execute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Conduct proportionality assessments for data collection, Establish clear breach notification protocols, Publish transparent policies on data handling for users, Align with NPC guidelines and international best practices (e.g., GDPR principles), Address COA risks to avoid budget disallowances, Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIsExecute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Conduct proportionality assessments for data collection, Establish clear breach notification protocols, Publish transparent policies on data handling for users, Align with NPC guidelines and international best practices (e.g., GDPR principles), Address COA risks to avoid budget disallowances, Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIsExecute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Conduct proportionality assessments for data collection, Establish clear breach notification protocols, Publish transparent policies on data handling for users, Align with NPC guidelines and international best practices (e.g., GDPR principles), Address COA risks to avoid budget disallowances, Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIsExecute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Conduct proportionality assessments for data collection, Establish clear breach notification protocols, Publish transparent policies on data handling for users, Align with NPC guidelines and international best practices (e.g., GDPR principles), Address COA risks to avoid budget disallowances, Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIsExecute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Conduct proportionality assessments for data collection, Establish clear breach notification protocols, Publish transparent policies on data handling for users, Align with NPC guidelines and international best practices (e.g., GDPR principles), Address COA risks to avoid budget disallowances, Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIsExecute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Conduct proportionality assessments for data collection, Establish clear breach notification protocols, Publish transparent policies on data handling for users, Align with NPC guidelines and international best practices (e.g., GDPR principles), Address COA risks to avoid budget disallowances, Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIsExecute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Conduct proportionality assessments for data collection, Establish clear breach notification protocols, Publish transparent policies on data handling for users, Align with NPC guidelines and international best practices (e.g., GDPR principles), Address COA risks to avoid budget disallowances, Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIsExecute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Conduct proportionality assessments for data collection, Establish clear breach notification protocols, Publish transparent policies on data handling for users, Align with NPC guidelines and international best practices (e.g., GDPR principles), Address COA risks to avoid budget disallowances, Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIs
Key Lessons Learned: The key lessons learned from past incidents are Lack of contracts creates 'unclear liability' and accountability gaps,Excessive data collection without proportionality undermines trust,Ease of Doing Business mandates should not override data protection,API-based data exchanges require explicit safeguards,Post-breach investigations are insufficient without preventive agreements.

Source: DICT Public Statement

Source: Department of Information and Communications Technology (DICT) Internal Audit (2025)
Date Accessed: 2025

Source: Ease of Doing Business Law (RA 11032)

Source: Data Privacy Act of 2012 (Philippines)

Source: Joint Memorandum Circular (ARTA, DICT, DILG, DTI; April 2021)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: DICT Public Statement, and Source: RapplerUrl: https://www.rappler.comDate Accessed: 2025, and Source: Department of Information and Communications Technology (DICT) Internal Audit (2025)Date Accessed: 2025, and Source: Ease of Doing Business Law (RA 11032), and Source: Data Privacy Act of 2012 (Philippines), and Source: Joint Memorandum Circular (ARTA, DICT, DILG, DTI; April 2021).

Investigation Status: Ongoing (awaiting further verified information)

Investigation Status: Ongoing (NPC would investigate post-breach; DICT audit unresolved)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public denial of eGov PH breach; clarification on isolated eComplaints system incident; commitment to updates., Dict Undersecretary David Almirol Jr. Defended Rollout In Media Interviews and No Public Advisory Issued To Users About Risks.

Stakeholder Advisories: Priority on citizen privacy; updates to be released as information is verified.
Customer Advisories: Assurance that eGov PH platform data remains secure and encrypted.
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Priority on citizen privacy; updates to be released as information is verified. and Assurance that eGov PH platform data remains secure and encrypted..

Root Causes: Absence Of Enforceable Contracts (Moas/Mous) With Lgus, Overreliance On Arta’S 'Red Tape' Exemption Under Ra 11032, Lack Of Data Processing Agreements (Dpas/Dsas), Unclear Delineation Of Data Controller/Processor Roles, Excessive Data Collection Without Legal Basis Or Proportionality, Weak Cybersecurity Governance In Egovdx Api Integrations, Failure To Adopt Npc’S 2020 Circular On Data Sharing Transparency,
Corrective Actions: Dict Claims Audit Findings Are 'Resolved' (No Evidence Provided), Plan Of Action Due By 09 June 2025 (Status Unknown), Potential Coa Disallowances Pending,
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Dict Claims Audit Findings Are 'Resolved' (No Evidence Provided), Plan Of Action Due By 09 June 2025 (Status Unknown), Potential Coa Disallowances Pending, .
Most Recent Incident Detected: The most recent incident detected was on 2025.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-06-05.
Most Significant Data Compromised: The most significant data compromised in an incident were Government IDs (e.g., driver’s license, passport), Live photos, Full names, Birthdates, Addresses, Signatures, Phone numbers, Emails, Gender, Passport details (for eTravel) and .
Most Significant System Affected: The most significant system affected in an incident was eComplaints system (third-party service) and eGov PH Super AppeLGU Platform (924+ LGUs onboarded as of Oct 2025)Single Sign-On (SSO) SystemEGovDX Data Exchange APIsiBPLS (Integrated Business Permits and Licensing System).
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Live photos, Addresses, Birthdates, Full names, Signatures, Gender, Passport details (for eTravel), Phone numbers, Government IDs (e.g., driver’s license, passport) and Emails.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Post-breach investigations are insufficient without preventive agreements.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Execute uniform MOAs/MOUs with all LGUs to define roles/responsibilities, Publish transparent policies on data handling for users, Address COA risks to avoid budget disallowances, Implement Data Sharing Agreements (DSAs) or Data Processing Outsourcing Agreements (DPOAs), Align with NPC guidelines and international best practices (e.g., GDPR principles), Enhance cybersecurity measures (e.g., encryption, access controls) for EGovDX APIs, Establish clear breach notification protocols and Conduct proportionality assessments for data collection.
Most Recent Source: The most recent source of information about an incident are Rappler, Joint Memorandum Circular (ARTA, DICT, DILG, DTI; April 2021), DICT Public Statement, Data Privacy Act of 2012 (Philippines), Ease of Doing Business Law (RA 11032) and Department of Information and Communications Technology (DICT) Internal Audit (2025).
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.rappler.com .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (awaiting further verified information).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Priority on citizen privacy; updates to be released as information is verified., .
Most Recent Customer Advisory: The most recent customer advisory issued was an Assurance that eGov PH platform data remains secure and encrypted.
.png)
MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.
XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.
An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.
Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.
Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.