ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Philippine Department of Health (abbreviated as DOH; Filipino: Kagawaran ng Kalusugan) is the executive department of the Philippine government responsible for ensuring access to basic public health services by all Filipinos through the provision of quality health care and the regulation of all health services and products. It is the government's over-all technical authority on health. It has its headquarters at the San Lazaro Compound, along Rizal Avenue in Manila. The department is led by the Secretary of Health, nominated by the President of the Philippines and confirmed by the Commission on Appointments. The Secretary is a member of the Cabinet. The current Secretary of Health is Francisco Duque.

Department of Health (Philippines) A.I CyberSecurity Scoring

DH

Company Details

Linkedin ID:

dohgovph

Employees number:

35,658

Number of followers:

24,341

NAICS:

92

Industry Type:

Government Administration

Homepage:

doh.gov.ph

IP Addresses:

0

Company ID:

DEP_9046390

Scan Status:

In-progress

AI scoreDH Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/dohgovph.jpeg
DH Government Administration
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreDH Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/dohgovph.jpeg
DH Government Administration
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

DH Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

DH Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for DH

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for Department of Health (Philippines) in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Department of Health (Philippines) in 2025.

Incident Types DH vs Government Administration Industry Avg (This Year)

No incidents recorded for Department of Health (Philippines) in 2025.

Incident History — DH (X = Date, Y = Severity)

DH cyber incidents detection timeline including parent company and subsidiaries

DH Company Subsidiaries

SubsidiaryImage

The Philippine Department of Health (abbreviated as DOH; Filipino: Kagawaran ng Kalusugan) is the executive department of the Philippine government responsible for ensuring access to basic public health services by all Filipinos through the provision of quality health care and the regulation of all health services and products. It is the government's over-all technical authority on health. It has its headquarters at the San Lazaro Compound, along Rizal Avenue in Manila. The department is led by the Secretary of Health, nominated by the President of the Philippines and confirmed by the Commission on Appointments. The Secretary is a member of the Cabinet. The current Secretary of Health is Francisco Duque.

Loading...
similarCompanies

DH Similar Companies

County of Santa Clara

The County of Santa Clara is located at the southern end of the San Francisco Bay and encompasses 1,312 square miles. It has one of the highest median family incomes in the country, and a wide diversity of cultures, backgrounds and talents. The County of Santa Clara continues to attract people fro

City of Seattle

Work With Purpose. Shape Seattle. Inspire the World. Seattle is more than a world-class city — it’s a vibrant, evolving community rooted in shared values of sustainability, innovation, and inclusion. As a public employer, the City of Seattle is committed to building a city that works for everyone —

Workingfor.be

Workingfor.be is the job platform of the federal administration. Here, you will find a wide variety of jobs in different fields of profession. Every day thousands of our employees help build tomorrow's society. When you choose the federal administration, you choose an employer who embraces you

State of California

Californians deserve a government that works for them and with them. One that will work to ensure opportunity and justice. We are building a California not for the few, but for all — including those who have historically been left out. We are doing the work to make our state a place for every Cali

Empresa Brasileira de Correios e Telégrafos foi criada como empresa em 1969 por decreto lei. Hoje conta com mais de 100.000 empregados, tem presença em todos os municípios do Brasil. NEGÓCIO: Soluções que aproximam. MISSÃO: Fornecer soluções acessíveis e confiáveis para conectar pessoas, institu

State of Maryland

Maryland is on the path to becoming the best state in the nation. Referred to as “America in Miniature”, Maryland embodies the very spirit of the United States. Maryland is home to ethnic groups of every origin, just about every natural feature, and much like our country, opportunity! If you are

NOAA: National Oceanic & Atmospheric Administration

Welcome! We're the National Oceanic & Atmospheric Administration or NOAA. From daily weather forecasts, severe storm warnings and climate monitoring to fisheries management, coastal restoration and supporting marine commerce, our products and services support economic vitality and affect more than

Rijkswaterstaat

Rijkswaterstaat is de uitvoeringsorganisatie van het Ministerie van Infrastructuur en Waterstaat. We beheren en ontwikkelen de rijkswegen, -vaarwegen en –wateren en zetten in op een duurzame leefomgeving. Samen met andere organisaties werken we aan een land dat beschermd is tegen overstromingen. Wa

Council Careers Victoria

Victorian local government jobs offer opportunities for people with diverse skills. The sector delivers more than 100 services and employs staff in the areas of health and community care, corporate and business support, engineering, planning and community development, and environment and emergency m

newsone

DH CyberSecurity News

November 27, 2025 03:13 AM
DICT Recognizes PDIC For Advancing Cybersecurity Resilience

The Department of Information and Communications Technology (DICT) Cybersecurity Bureau recognized the efforts of the Philippine Deposit...

October 26, 2025 07:00 AM
Healthcare Data Breach Statistics

The HIPAA Journal has compiled healthcare data breach statistics from October 2009, when the Department of Health and Human Services (HHS)...

October 22, 2025 07:00 AM
THE FSM GOVERNMENT ANNOUNCES THE PASSING OF FORMER PRESIDENT JOHN R. HAGLELGAM

VILNIUS, Republic of Lithuania — The Federated States of Micronesia (FSM), under the leadership of Secretary of Justice Leonito Bacalando...

October 20, 2025 07:00 AM
Philippine state health insurer to beef up cybersecurity with AI

The Philippine Health Insurance Corporation is preparing to deploy AI to strengthen cybersecurity two years after it encountered a serious...

October 11, 2025 07:00 AM
Thousands Of Treasury, HHS Employees Fired In Shutdown Layoffs: Here’s What To Know

The federal government began sending layoff notices Friday to about 4200 employees across multiple agencies.

August 13, 2025 07:00 AM
Ateneo School of Government launches first run of public sector cybersecurity training course

The Ateneo School of Government (ASoG), through its Executive Education Program, successfully launched the first run of its online training...

August 05, 2025 07:00 AM
News - Balikatan 25: Strengthening Cyber Security Ties with the Philippines

CAMP AGUINALDO, Philippines – The Armed Forces of the Philippines and U.S. military recently participated in the Cyber Defense Exercise in...

August 01, 2025 03:30 AM
Technology and data

Elevate your career with a leading health care and innovation organization. Work alongside talented professionals from around the world,...

July 24, 2025 07:00 AM
Chinese Hackers Are Exploiting Flaws in Widely Used Software, Microsoft Says

The company said state-backed hacking groups were breaching systems through flaws in SharePoint, which is used by the U.S. government and...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

DH CyberSecurity History Information

Official Website of Department of Health (Philippines)

The official website of Department of Health (Philippines) is https://www.doh.gov.ph/.

Department of Health (Philippines)’s AI-Generated Cybersecurity Score

According to Rankiteo, Department of Health (Philippines)’s AI-generated cybersecurity score is 782, reflecting their Fair security posture.

How many security badges does Department of Health (Philippines)’ have ?

According to Rankiteo, Department of Health (Philippines) currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Department of Health (Philippines) have SOC 2 Type 1 certification ?

According to Rankiteo, Department of Health (Philippines) is not certified under SOC 2 Type 1.

Does Department of Health (Philippines) have SOC 2 Type 2 certification ?

According to Rankiteo, Department of Health (Philippines) does not hold a SOC 2 Type 2 certification.

Does Department of Health (Philippines) comply with GDPR ?

According to Rankiteo, Department of Health (Philippines) is not listed as GDPR compliant.

Does Department of Health (Philippines) have PCI DSS certification ?

According to Rankiteo, Department of Health (Philippines) does not currently maintain PCI DSS compliance.

Does Department of Health (Philippines) comply with HIPAA ?

According to Rankiteo, Department of Health (Philippines) is not compliant with HIPAA regulations.

Does Department of Health (Philippines) have ISO 27001 certification ?

According to Rankiteo,Department of Health (Philippines) is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Department of Health (Philippines)

Department of Health (Philippines) operates primarily in the Government Administration industry.

Number of Employees at Department of Health (Philippines)

Department of Health (Philippines) employs approximately 35,658 people worldwide.

Subsidiaries Owned by Department of Health (Philippines)

Department of Health (Philippines) presently has no subsidiaries across any sectors.

Department of Health (Philippines)’s LinkedIn Followers

Department of Health (Philippines)’s official LinkedIn profile has approximately 24,341 followers.

NAICS Classification of Department of Health (Philippines)

Department of Health (Philippines) is classified under the NAICS code 92, which corresponds to Public Administration.

Department of Health (Philippines)’s Presence on Crunchbase

No, Department of Health (Philippines) does not have a profile on Crunchbase.

Department of Health (Philippines)’s Presence on LinkedIn

Yes, Department of Health (Philippines) maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/dohgovph.

Cybersecurity Incidents Involving Department of Health (Philippines)

As of November 27, 2025, Rankiteo reports that Department of Health (Philippines) has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Department of Health (Philippines) has an estimated 11,106 peer or competitor companies worldwide.

Department of Health (Philippines) CyberSecurity History Information

How many cyber incidents has Department of Health (Philippines) faced ?

Total Incidents: According to Rankiteo, Department of Health (Philippines) has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Department of Health (Philippines) ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=dohgovph' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge