Company Details
elastic
27
6,907
541613
elasticgroup.com.au
0
ELA_2996467
In-progress

Elastic Company CyberSecurity Posture
elasticgroup.com.auSTRETCH YOUR THINKING Elastic - part of IVE Group - is a creative production agency founded on ingenuity, technology and experience. We blend business with creativity, curiosity with innovation and originality with collaboration. We’re passionate about working with our clients to understand their business from the inside out, helping identify opportunities through better creative communications. For over 18 years we have been delivering creative & production services across Australia and South-East Asia from our offices in Sydney and Melbourne.
Company Details
elastic
27
6,907
541613
elasticgroup.com.au
0
ELA_2996467
In-progress
Between 750 and 799

Elastic Global Score (TPRM)XXXX

Description: Elastic disclosed a critical vulnerability (CVE-2025-37735) in **Elastic Defend for Windows**, stemming from improper file permission preservation in its SYSTEM-privileged service. The flaw allows local attackers—even with low privileges—to delete arbitrary files, potentially escalating to full administrative control over compromised systems. Affected versions include **8.19.5 and earlier**, as well as **9.0.0 through 9.1.5**, with patched releases (8.19.6, 9.1.6, 9.2.0) now available. While exploitation requires local access and moderate complexity (CVSS 7.0: High), the risk is amplified in shared or multi-user environments where insiders or compromised accounts could abuse the vulnerability. Organizations relying on Elastic Defend for endpoint security face heightened exposure, as successful exploitation undermines system integrity, enables lateral movement, and could facilitate follow-on attacks like data theft or ransomware deployment. Mitigations include immediate patching or upgrading to **Windows 11 24H2**, which introduces architectural safeguards. Delayed remediation risks persistent privilege escalation threats, particularly in environments with untrusted local users or legacy Windows versions.


Elastic has 9.89% more incidents than the average of same-industry companies with at least one recorded incident.
Elastic has 56.25% more incidents than the average of all companies with at least one recorded incident.
Elastic reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 1 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
Elastic cyber incidents detection timeline including parent company and subsidiaries

STRETCH YOUR THINKING Elastic - part of IVE Group - is a creative production agency founded on ingenuity, technology and experience. We blend business with creativity, curiosity with innovation and originality with collaboration. We’re passionate about working with our clients to understand their business from the inside out, helping identify opportunities through better creative communications. For over 18 years we have been delivering creative & production services across Australia and South-East Asia from our offices in Sydney and Melbourne.


We are dentsu. We team together to help brands predict and plan for disruptive future opportunities and create new paths to growth in the sustainable economy. We know people better than anyone else and we use those insights to connect brand, content, commerce and experience, underpinned by modern cr
Quad (NYSE: QUAD) is a global marketing experience company that helps brands make direct consumer connections, from household to in-store to online. Supported by state-of-the-art technology and data-driven intelligence, Quad uses its suite of media, creative and production solutions to streamline th

TBWA is The Disruption Company®. We are a Collective of creative minds with an unlimited creative canvas. We create brand platforms that defy convention and compete with culture. Thanks to our trademarked Disruption® methodology, we build the world’s strongest brands. Brands that own an unfair share

Clear Channel Europe is a division of leading global Out of Home media company, Clear Channel Outdoor Holdings, Inc. (NYSE: CCO). The Clear Channel Europe portfolio spans 14 markets with 260,000 advertising panels. Clear Channel Europe has 2,600 dedicated employees. Our Mission is To Create the fu

IPG Mediabrands is the media and marketing solutions division of Interpublic Group (NYSE: IPG). IPG Mediabrands manages over $47 billion in marketing investment globally on behalf of its clients across its full-service agency networks UM, Initiative and Mediahub and through its award-winning special

Ogilvy has been creating impact for brands through iconic, culture-changing, value-driving ideas since the company was founded by David Ogilvy 75 years ago. We build on that rich legacy through Borderless Creativity – innovating at the intersections of its advertising, public relations, relationship

TO MAKE A MEANINGFUL DIFFERENCE TO BRANDS, TO BUSINESSES AND TO PEOPLE Founded in 1835 in Paris, Havas is one of the world’s largest global communications networks, with more than 23,000 people in over 100 markets sharing one single mission: to make a meaningful difference to brands, businesses, a
Founded in 1926 by Marcel Bleustein-Blanchet, today Publicis Groupe is the largest communications group in the world and a leader in marketing, communication, and digital business transformation, led by Arthur Sadoun, the third CEO in its history. Publicis Groupe is positioned at every step of the

Clinic is an independent creative agency. We create bold ideas, and craft them beautifully, to get people thinking, believing and doing. All of our experience goes into what we do today, and although our world’s constantly changing, the endpoint is still people and their experience, no matter
.png)
Strategic technology partnership delivers easy-to-deploy enterprise-wide protection, enhancing visibility and threat detection.
As threats grow more sophisticated, agentic AI helps cyber security teams work smarter by handling routine tasks and helping junior analysts...
Company honored as a top services partner for Elastic in the Americas advancing customer success with Elastic Search AI. FAIRFAX, Va.
Elastic's CISO, Mandy Andress, highlighted two key aspects to enhancing security for the public sector: speed and context, for which agentic...
Security researchers have uncovered a sophisticated technique that exploits call gadgets to bypass Elastic EDR's signature-based detection...
Security researchers have successfully evaded Elastic EDR's call stack signature detection by exploiting a technique involving "call...
Researchers insert arbitrary modules into the call stack during module loading, successfully bypassing Elastic EDR's signature-based...
New Linux Singularity Rootkit using Sophisticated Technique to Evade Elastic EDR Detection ... A sophisticated Linux kernel rootkit designed to...
The Singularity rootkit employs multiple obfuscation and evasion techniques to defeat static signature analysis and behavioral monitoring...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Elastic is https://www.elasticgroup.com.au/.
According to Rankiteo, Elastic’s AI-generated cybersecurity score is 775, reflecting their Fair security posture.
According to Rankiteo, Elastic currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Elastic is not certified under SOC 2 Type 1.
According to Rankiteo, Elastic does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Elastic is not listed as GDPR compliant.
According to Rankiteo, Elastic does not currently maintain PCI DSS compliance.
According to Rankiteo, Elastic is not compliant with HIPAA regulations.
According to Rankiteo,Elastic is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Elastic operates primarily in the Advertising Services industry.
Elastic employs approximately 27 people worldwide.
Elastic presently has no subsidiaries across any sectors.
Elastic’s official LinkedIn profile has approximately 6,907 followers.
Elastic is classified under the NAICS code 541613, which corresponds to Marketing Consulting Services.
No, Elastic does not have a profile on Crunchbase.
Yes, Elastic maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/elastic.
As of December 04, 2025, Rankiteo reports that Elastic has experienced 1 cybersecurity incidents.
Elastic has an estimated 32,427 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with immediate upgrade to patched versions (8.19.6, 9.1.6, 9.2.0), containment measures with interim mitigation: upgrade to windows 11 24h2 (reduces exploitability), and remediation measures with patch deployment across all affected systems, remediation measures with inventory of elastic defend deployments to identify vulnerable versions, remediation measures with prioritization of critical infrastructure updates, and communication strategy with public security advisory by elastic, communication strategy with urgent notification to customers via standard channels..
Title: Elastic Defend Privilege Escalation Vulnerability (CVE-2025-37735)
Description: Elastic has released a security advisory addressing a significant vulnerability in Elastic Defend (CVE-2025-37735) that could allow attackers to escalate their privileges on Windows systems. The flaw stems from improper preservation of file permissions in the Defend service, enabling local attackers to delete arbitrary files and potentially gain administrative control. Affected versions include 8.19.5 and earlier, as well as 9.0.0 through 9.1.5. Patched versions (8.19.6, 9.1.6, 9.2.0) are available, and organizations are urged to prioritize remediation.
Type: Vulnerability / Privilege Escalation
Attack Vector: Local access with low privileges; improper file permission preservation in Elastic Defend service (SYSTEM-level)
Vulnerability Exploited: CVE-2025-37735 (Improper Preservation of Permissions)
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Systems Affected: Os: Windows (all versions, with mitigation in Windows 11 24H2), Software: Elastic Defend (versions 8.19.5 and earlier; 9.0.0–9.1.5).
Operational Impact: High (potential for full administrative control by low-privilege attackers; critical infrastructure risk)
Brand Reputation Impact: Moderate (public disclosure of high-severity vulnerability in security product)

Entity Name: Elastic (vendor)
Entity Type: Organization
Industry: Cybersecurity / Software
Customers Affected: Organizations using Elastic Defend for Windows (versions 8.19.5 and earlier; 9.0.0–9.1.5)

Entity Name: Organizations using vulnerable Elastic Defend versions
Entity Type: Customer Base
Industry: Multiple (any sector using Elastic Defend on Windows)
Location: Global

Containment Measures: Immediate upgrade to patched versions (8.19.6, 9.1.6, 9.2.0)Interim mitigation: Upgrade to Windows 11 24H2 (reduces exploitability)
Remediation Measures: Patch deployment across all affected systemsInventory of Elastic Defend deployments to identify vulnerable versionsPrioritization of critical infrastructure updates
Communication Strategy: Public security advisory by ElasticUrgent notification to customers via standard channels
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Patch deployment across all affected systems, Inventory of Elastic Defend deployments to identify vulnerable versions, Prioritization of critical infrastructure updates, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by immediate upgrade to patched versions (8.19.6, 9.1.6, 9.2.0), interim mitigation: upgrade to windows 11 24h2 (reduces exploitability) and .

Lessons Learned: Critical importance of patching security products promptly, even for 'local access' vulnerabilities, Need for defense-in-depth against privilege escalation paths in endpoint protection tools, Value of OS-level mitigations (e.g., Windows 11 24H2 architectural changes) as interim protections

Recommendations: Upgrade Elastic Defend to patched versions (8.19.6, 9.1.6, or 9.2.0) immediately, Conduct emergency inventory of all Elastic Defend deployments to identify vulnerable systems, Prioritize patching for systems with high-value data or critical roles, Consider upgrading to Windows 11 24H2 as an interim mitigation for systems that cannot be patched immediately, Review and harden least-privilege access controls for all local users, Monitor for suspicious file deletion activity or privilege escalation attemptsUpgrade Elastic Defend to patched versions (8.19.6, 9.1.6, or 9.2.0) immediately, Conduct emergency inventory of all Elastic Defend deployments to identify vulnerable systems, Prioritize patching for systems with high-value data or critical roles, Consider upgrading to Windows 11 24H2 as an interim mitigation for systems that cannot be patched immediately, Review and harden least-privilege access controls for all local users, Monitor for suspicious file deletion activity or privilege escalation attemptsUpgrade Elastic Defend to patched versions (8.19.6, 9.1.6, or 9.2.0) immediately, Conduct emergency inventory of all Elastic Defend deployments to identify vulnerable systems, Prioritize patching for systems with high-value data or critical roles, Consider upgrading to Windows 11 24H2 as an interim mitigation for systems that cannot be patched immediately, Review and harden least-privilege access controls for all local users, Monitor for suspicious file deletion activity or privilege escalation attemptsUpgrade Elastic Defend to patched versions (8.19.6, 9.1.6, or 9.2.0) immediately, Conduct emergency inventory of all Elastic Defend deployments to identify vulnerable systems, Prioritize patching for systems with high-value data or critical roles, Consider upgrading to Windows 11 24H2 as an interim mitigation for systems that cannot be patched immediately, Review and harden least-privilege access controls for all local users, Monitor for suspicious file deletion activity or privilege escalation attemptsUpgrade Elastic Defend to patched versions (8.19.6, 9.1.6, or 9.2.0) immediately, Conduct emergency inventory of all Elastic Defend deployments to identify vulnerable systems, Prioritize patching for systems with high-value data or critical roles, Consider upgrading to Windows 11 24H2 as an interim mitigation for systems that cannot be patched immediately, Review and harden least-privilege access controls for all local users, Monitor for suspicious file deletion activity or privilege escalation attemptsUpgrade Elastic Defend to patched versions (8.19.6, 9.1.6, or 9.2.0) immediately, Conduct emergency inventory of all Elastic Defend deployments to identify vulnerable systems, Prioritize patching for systems with high-value data or critical roles, Consider upgrading to Windows 11 24H2 as an interim mitigation for systems that cannot be patched immediately, Review and harden least-privilege access controls for all local users, Monitor for suspicious file deletion activity or privilege escalation attempts
Key Lessons Learned: The key lessons learned from past incidents are Critical importance of patching security products promptly, even for 'local access' vulnerabilities,Need for defense-in-depth against privilege escalation paths in endpoint protection tools,Value of OS-level mitigations (e.g., Windows 11 24H2 architectural changes) as interim protections.

Source: Elastic Security Advisory

Source: CVE-2025-37735 Details
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Elastic Security Advisory, and Source: CVE-2025-37735 Details.

Investigation Status: Resolved (patch available; advisory published)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public Security Advisory By Elastic and Urgent Notification To Customers Via Standard Channels.

Stakeholder Advisories: Elastic has issued a public security advisory with technical details and remediation guidance.
Customer Advisories: Customers notified via standard channels (email, in-product alerts, etc.) to apply patches urgently.
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Elastic has issued a public security advisory with technical details and remediation guidance., Customers notified via standard channels (email, in-product alerts and etc.) to apply patches urgently..

Root Causes: Improper Preservation Of File Permissions In Elastic Defend Service (System-Level Process), Insufficient Validation Of File Operations By Low-Privilege Users, Lack Of Fail-Safe Mechanisms For Permission Inheritance During File Handling,
Corrective Actions: Implemented Proper Permission Preservation In Patched Versions (8.19.6, 9.1.6, 9.2.0), Enhanced Testing For Privilege Escalation Vectors In File-Handling Routines, Added Os Compatibility Checks For Windows 11 24H2 Mitigations,
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Implemented Proper Permission Preservation In Patched Versions (8.19.6, 9.1.6, 9.2.0), Enhanced Testing For Privilege Escalation Vectors In File-Handling Routines, Added Os Compatibility Checks For Windows 11 24H2 Mitigations, .
Most Significant System Affected: The most significant system affected in an incident were O, s, :, , W, i, n, d, o, w, s, , (, a, l, l, , v, e, r, s, i, o, n, s, ,, , w, i, t, h, , m, i, t, i, g, a, t, i, o, n, , i, n, , W, i, n, d, o, w, s, , 1, 1, , 2, 4, H, 2, ), ,, S, o, f, t, w, a, r, e, :, , E, l, a, s, t, i, c, , D, e, f, e, n, d, , (, v, e, r, s, i, o, n, s, , 8, ., 1, 9, ., 5, , a, n, d, , e, a, r, l, i, e, r, ;, , 9, ., 0, ., 0, –, 9, ., 1, ., 5, ), ,, .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Immediate upgrade to patched versions (8.19.6, 9.1.6 and 9.2.0)Interim mitigation: Upgrade to Windows 11 24H2 (reduces exploitability).
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Value of OS-level mitigations (e.g., Windows 11 24H2 architectural changes) as interim protections.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Prioritize patching for systems with high-value data or critical roles, Conduct emergency inventory of all Elastic Defend deployments to identify vulnerable systems, Monitor for suspicious file deletion activity or privilege escalation attempts, Upgrade Elastic Defend to patched versions (8.19.6, 9.1.6, or 9.2.0) immediately, Consider upgrading to Windows 11 24H2 as an interim mitigation for systems that cannot be patched immediately and Review and harden least-privilege access controls for all local users.
Most Recent Source: The most recent source of information about an incident are CVE-2025-37735 Details and Elastic Security Advisory.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Resolved (patch available; advisory published).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Elastic has issued a public security advisory with technical details and remediation guidance., .
Most Recent Customer Advisory: The most recent customer advisory issued were an Customers notified via standard channels (email, in-product alerts and etc.) to apply patches urgently.
.png)
MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.
XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.
An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.
Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.
Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.