ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Dream Rounds will use a golf related website to raise funds for ONE established charitable organization, the Wounded Warrior Project. As we move ahead with our strategic plan to raise money for WWP, we are also seeking companies who would like to learn more about the cause marketing campaigns that can be run, in a mutually beneficial relationship, through the Dream Rounds website to build brand loyalty and connect with the golfer demographic through social means. Dream Rounds will be the most interactive golf website on the internet and just as socially connected as it is interactive. As we evolve, Dream Rounds will become THE go to golf website on the internet , through its operation, a significant supporter of the Wounded Warrior Project.

Dream Rounds, Inc. A.I CyberSecurity Scoring

DRI

Company Details

Linkedin ID:

dream-rounds-inc-

Employees number:

2

Number of followers:

13

NAICS:

561

Industry Type:

Fundraising

Homepage:

dreamrounds.org

IP Addresses:

0

Company ID:

DRE_2525341

Scan Status:

In-progress

AI scoreDRI Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/dream-rounds-inc-.jpeg
DRI Fundraising
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreDRI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/dream-rounds-inc-.jpeg
DRI Fundraising
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

DRI Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

DRI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for DRI

Incidents vs Fundraising Industry Average (This Year)

No incidents recorded for Dream Rounds, Inc. in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Dream Rounds, Inc. in 2025.

Incident Types DRI vs Fundraising Industry Avg (This Year)

No incidents recorded for Dream Rounds, Inc. in 2025.

Incident History — DRI (X = Date, Y = Severity)

DRI cyber incidents detection timeline including parent company and subsidiaries

DRI Company Subsidiaries

SubsidiaryImage

Dream Rounds will use a golf related website to raise funds for ONE established charitable organization, the Wounded Warrior Project. As we move ahead with our strategic plan to raise money for WWP, we are also seeking companies who would like to learn more about the cause marketing campaigns that can be run, in a mutually beneficial relationship, through the Dream Rounds website to build brand loyalty and connect with the golfer demographic through social means. Dream Rounds will be the most interactive golf website on the internet and just as socially connected as it is interactive. As we evolve, Dream Rounds will become THE go to golf website on the internet , through its operation, a significant supporter of the Wounded Warrior Project.

Loading...
similarCompanies

DRI Similar Companies

Celtic FC Foundation

Charity and creating opportunity remains a core competence of Celtic and its charitable arm, Celtic FC Foundation. Our charitable ethos and social conscious will always remain part of our identity alongside footballing excellence. The welfare and development of children and families are uppermost

CrowdChange

CrowdChange is a web-based, mobile-friendly software that revolutionizes fundraising for non-profits & charities, organizations, fraternities & sororities, and academia & athletics. Our intuitive interface covers all of the fundraising essentials for all types of campaigns, including peer-to-peer fu

HACEMOS at AT&T

HACEMOS is the Hispanic/Latino Employee Resource Group (ERG) at AT&T founded in 1988. With a nationwide presence and operating as a 501c3 non-profit organization, HACEMOS is committed to supporting our company, our members, and the communities we serve. Our mission is to foster an environment wher

Eagle Point Funding - Ask Me Anything

Join our analysts as we take a deep dive into the various Federal funding topics and mechanisms! Defense • Autonomous Systems • Communication Systems • Electronic Systems • Robotics • Sensor Systems • Software Systems • Transportation • UAVs • Security Systems • MEMS & Microsystems • Advanced Mater

Public Outreach Fundraising

Public Outreach is a leading face-to-face monthly donor recruiting agency operating in Canada, the United States and Australia. We are known best for a) our ability to complete large contracts on time and on budget, b) our non-commission staff who receive compliments from donors and near zero compl

Kulia Business Solutions

Kulia Business Solutions delivers direct marketing and fundraising promotions devoted to championing good causes to help them create more change for the better. By connecting socially conscious nonprofits and businesses to passionate audiences, we lead the way to sparking movements and improving liv

newsone

DRI CyberSecurity News

September 01, 2025 07:00 AM
Israeli cybersecurity co raises $45m in second round

Israeli cybersecurity company Dream Security, which was founded by former spyware company NSO Group CEO Shalev Hulio, former Austrian...

July 22, 2025 07:00 AM
The State Of Startups In Mid-2025 In 8 Charts: Global Funding And M&A Surge As AI Fervor Continues

Venture funding ticked up modestly last quarter as investor appetite showed signs of renewed energy, bolstered by a steady drumbeat of AI...

July 14, 2025 07:00 AM
Guardians of the grid: 10 European cybersecurity startups to keep an eye on in 2025

As digital threats grow more sophisticated and widespread, the demand for innovative cybersecurity solutions has never been greater.

April 19, 2025 07:00 AM
We’ve got a click: A rugged Israeli entrepreneur and a former Austrian chancellor are aiming for a Wizz-style exit

Cybersecurity firm Dream, a partnership between former NSO Group CEO Shalev Hulio and former Austrian leader Sebastian Kurz, becomes a unicorn and is hoping to...

March 24, 2025 07:00 AM
Wiz's Billion-Dollar Pivot: From IPO Dreams to a $32B Google Acquisition

Wiz came out swinging with a laser focus on modern cloud security. Within just 18 months, the company reached $100 million in annual recurring revenue (ARR).

March 12, 2025 07:00 AM
Cyber unicorn Pentera raises $60M at over $1B valuation as ARR approaches $100M

Cybersecurity company Pentera has raised $60 million in Series D funding, marking its first investment round since early 2022, when it became a unicorn.

February 25, 2025 08:00 AM
Dream: The first Israeli AI cyber unicorn for 2025

Dream, the world's first AI company for government and national infrastructure cybersecurity, raises $100 million at a valuation of $1.1 billion, led by Bain...

February 19, 2025 08:00 AM
Bain Capital Backs Israeli AI Cybersecurity Startup Dream at $1.1 Billion Valuation

Dream, an artificial intelligence company that provides cybersecurity services to governments and critical infrastructure operators such as hospitals and...

February 19, 2025 08:00 AM
Security Systems Startup Verkada Hits $4.5B Valuation After Series E

Verkada, a developer of security systems for the real world, locked up a $200 million Series E led by General Catalyst that values the San Mateo, California-...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

DRI CyberSecurity History Information

Official Website of Dream Rounds, Inc.

The official website of Dream Rounds, Inc. is http://dreamrounds.org.

Dream Rounds, Inc.’s AI-Generated Cybersecurity Score

According to Rankiteo, Dream Rounds, Inc.’s AI-generated cybersecurity score is 762, reflecting their Fair security posture.

How many security badges does Dream Rounds, Inc.’ have ?

According to Rankiteo, Dream Rounds, Inc. currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Dream Rounds, Inc. have SOC 2 Type 1 certification ?

According to Rankiteo, Dream Rounds, Inc. is not certified under SOC 2 Type 1.

Does Dream Rounds, Inc. have SOC 2 Type 2 certification ?

According to Rankiteo, Dream Rounds, Inc. does not hold a SOC 2 Type 2 certification.

Does Dream Rounds, Inc. comply with GDPR ?

According to Rankiteo, Dream Rounds, Inc. is not listed as GDPR compliant.

Does Dream Rounds, Inc. have PCI DSS certification ?

According to Rankiteo, Dream Rounds, Inc. does not currently maintain PCI DSS compliance.

Does Dream Rounds, Inc. comply with HIPAA ?

According to Rankiteo, Dream Rounds, Inc. is not compliant with HIPAA regulations.

Does Dream Rounds, Inc. have ISO 27001 certification ?

According to Rankiteo,Dream Rounds, Inc. is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Dream Rounds, Inc.

Dream Rounds, Inc. operates primarily in the Fundraising industry.

Number of Employees at Dream Rounds, Inc.

Dream Rounds, Inc. employs approximately 2 people worldwide.

Subsidiaries Owned by Dream Rounds, Inc.

Dream Rounds, Inc. presently has no subsidiaries across any sectors.

Dream Rounds, Inc.’s LinkedIn Followers

Dream Rounds, Inc.’s official LinkedIn profile has approximately 13 followers.

Dream Rounds, Inc.’s Presence on Crunchbase

No, Dream Rounds, Inc. does not have a profile on Crunchbase.

Dream Rounds, Inc.’s Presence on LinkedIn

Yes, Dream Rounds, Inc. maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/dream-rounds-inc-.

Cybersecurity Incidents Involving Dream Rounds, Inc.

As of December 21, 2025, Rankiteo reports that Dream Rounds, Inc. has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Dream Rounds, Inc. has an estimated 1,146 peer or competitor companies worldwide.

Dream Rounds, Inc. CyberSecurity History Information

How many cyber incidents has Dream Rounds, Inc. faced ?

Total Incidents: According to Rankiteo, Dream Rounds, Inc. has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Dream Rounds, Inc. ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Versa SASE Client for Windows versions released between 7.8.7 and 7.9.4 contain a local privilege escalation vulnerability in the audit log export functionality. The client communicates user-controlled file paths to a privileged service, which performs file system operations without impersonating the requesting user. Due to improper privilege handling and a time-of-check time-of-use race condition combined with symbolic link and mount point manipulation, a local authenticated attacker can coerce the service into deleting arbitrary directories with SYSTEM privileges. This can be exploited to delete protected system folders such as C:\\Config.msi and subsequently achieve execution as NT AUTHORITY\\SYSTEM via MSI rollback techniques.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to unauthorized modification of data due to a missing capability check on the 'cs_update_application_status_callback' function in all versions up to, and including, 7.7. This makes it possible for authenticated attackers, with Candidate-level access and above, to inject cross-site scripting into the 'status' parameter of applied jobs for any user.

Risk Information
cvss3
Base: 7.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 7.7 via the 'cs_update_application_status_callback' due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Candidate-level access and above, to send a site-generated email with injected HTML to any user.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Description

The FiboSearch – Ajax Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's `thegem_te_search` shortcode in all versions up to, and including, 1.32.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires TheGem theme (premium) to be installed with Header Builder mode enabled, and the FiboSearch "Replace search bars" option enabled for TheGem integration.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Description

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.11.0 via the ajax_get_members function. This is due to the use of a predictable low-entropy token (5 hex characters derived from md5 of post ID) to identify member directories and insufficient authorization checks on the unauthenticated AJAX endpoint. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, display names, user roles (including administrator accounts), profile URLs, and user IDs by enumerating predictable directory_id values or brute-forcing the small 16^5 token space.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=dream-rounds-inc-' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge