ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Elliptic is the leader in digital asset decisioning. We have built the most comprehensive platform with unrivalled uptime and scalability for efficiently extracting crypto data and intelligence with the greatest accuracy. The depth and breadth of our data and intelligence means exacting organizations choose Elliptic for their compliance, risk management, intelligence operations and blockchain infrastructure needs.

Elliptic A.I CyberSecurity Scoring

Elliptic

Company Details

Linkedin ID:

ellipticco

Employees number:

169

Number of followers:

41,436

NAICS:

52

Industry Type:

Financial Services

Homepage:

elliptic.co

IP Addresses:

37

Company ID:

ELL_2795189

Scan Status:

Completed

AI scoreElliptic Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/ellipticco.jpeg
Elliptic Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreElliptic Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ellipticco.jpeg
Elliptic Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Elliptic Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Huione GuaranteeCyber Attack10067/2024
Rankiteo Explanation :
Attack threatening the economy of geographical region

Description: Huione Guarantee, linked to the Cambodian ruling family, operates as an online platform facilitating criminal activities related to the pig butchering crypto scam. Engaging in transactions totaling $11 billion, it provides escrow services for peer-to-peer exchanges, primarily with Tether. Research by Elliptic revealed that this facilitation mainly supports pig butchering scams. The scam, generating tens of billions of dollars yearly, tricks individuals into transferring cryptocurrencies to criminals, often conducted by labor trafficking victims forced to scam from compounds in Southeast Asia.

Huione Guarantee
Cyber Attack
Severity: 100
Impact: 6
Seen: 7/2024
Blog:
Rankiteo Explanation
Attack threatening the economy of geographical region

Description: Huione Guarantee, linked to the Cambodian ruling family, operates as an online platform facilitating criminal activities related to the pig butchering crypto scam. Engaging in transactions totaling $11 billion, it provides escrow services for peer-to-peer exchanges, primarily with Tether. Research by Elliptic revealed that this facilitation mainly supports pig butchering scams. The scam, generating tens of billions of dollars yearly, tricks individuals into transferring cryptocurrencies to criminals, often conducted by labor trafficking victims forced to scam from compounds in Southeast Asia.

Ailogo

Elliptic Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Elliptic

Incidents vs Financial Services Industry Average (This Year)

No incidents recorded for Elliptic in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Elliptic in 2025.

Incident Types Elliptic vs Financial Services Industry Avg (This Year)

No incidents recorded for Elliptic in 2025.

Incident History — Elliptic (X = Date, Y = Severity)

Elliptic cyber incidents detection timeline including parent company and subsidiaries

Elliptic Company Subsidiaries

SubsidiaryImage

Elliptic is the leader in digital asset decisioning. We have built the most comprehensive platform with unrivalled uptime and scalability for efficiently extracting crypto data and intelligence with the greatest accuracy. The depth and breadth of our data and intelligence means exacting organizations choose Elliptic for their compliance, risk management, intelligence operations and blockchain infrastructure needs.

Loading...
similarCompanies

Elliptic Similar Companies

We’re a bank, but there’s more to it than that. ​ When you join BMO, it opens a world of opportunities. This is a team that's committed to helping you succeed – personally and professionally. Because at BMO, when you grow, we grow. ​ You know your worth and so do we. That’s why we offer the righ

Morgan Stanley

Morgan Stanley (NYSE: MS) is a leading global financial services firm providing a wide range of investment banking, securities, wealth management and investment management services. With offices in 42 countries, our firm's employees serve clients worldwide including corporations, governments, instit

BDO Unibank

BDO is a full-service universal bank in the Philippines. It provides a complete array of industry-leading products and services including Lending (corporate and consumer), Deposit-taking, Foreign Exchange, Brokering, Trust and Investments, Credit Cards, Corporate Cash Management, and Remittances in

CreditEase

Founded in 2006, CreditEase is a Beijing-based world-leading FinTech conglomerate in China. It specializes in inclusive finance and wealth management with a dominant position in credit technology, wealth management technology, insurance technology, etc. Main business sectors of CreditEase include Yi

NN Group

NN Group is an international financial services company, active in 10 countries, with a strong presence in a number of European countries and Japan. Our roots lie in the Netherlands, with a rich history of more than 175 years. With our 16,000 employees, NN Group provides retirement services, pensio

J.P. Morgan

J.P. Morgan is a leader in financial services, offering solutions to clients in more than 100 countries with one of the most comprehensive global product platforms available. We have been helping our clients to do business and manage their wealth for more than 200 years. Our business has been built

Barclays

Barclays is a British universal bank. Our vision is to be the UK-centred leader in global finance. We are a diversified bank with comprehensive UK consumer, corporate and wealth and private banking franchises, a leading investment bank and a strong, specialist US consumer bank. Through these five di

ICE (NYSE: ICE) connects people to data, technology and expertise that create opportunity and inspire innovation. For terms of use, visit www.ice.co

Westpac Group

From rescue helicopters to signing the Equator Principles, from paying super during parental leave to adding 'Touch ID'​ biometric technology to our banking apps and being first on the scene with a helping hand in times of crisis... we have a proud history of stepping up to be first for our customer

newsone

Elliptic CyberSecurity News

October 08, 2025 07:00 AM
North Korean attackers steal crypto. Who's sending UK phones to China? Avnet confirms data breach

North Korean attackers steal crypto. Who's sending UK phones to China? Avnet confirms data breach. Cyber Security Headlines.

October 08, 2025 07:00 AM
Hackers Linked With North Korea Allegedly Steal US$2 Billion

Cyber actors linked to the North Korean government have allegedly stolen an estimated US$2 billion in cryptocurrency during 2025.

October 08, 2025 07:00 AM
North Korean hackers stole over $2 billion in cryptocurrency this year

North Korean hackers have stolen more than $2 billion in cryptocurrency so far this year, according to blockchain analytics firm Elliptic.

October 08, 2025 07:00 AM
North Korean hackers loot over $2bn in crypto in 2025 alone, researchers reveal

North Korean state-backed hackers have stolen more than $2 billion worth of cryptocurrency since the beginning of 2025.

October 08, 2025 07:00 AM
North Korean crypto hackers have already stolen $2B this year

With three months left to go, 2025 is already a record year for North Korea-linked hackers. They've raked in more than $2 billion in stolen...

October 07, 2025 07:00 AM
North Korea's crypto hackers have stolen over $2 billion in 2025

Elliptic analysis reveals that North Korea-linked hackers have already stolen over $2 billion in cryptoassets in 2025, the largest annual...

October 07, 2025 07:00 AM
North Korean hackers stole over $2 billion in crypto so far in 2025, researchers say

Blockchain monitoring firm Elliptic said this year's total is already an all-time record for the North Korean regime.

October 07, 2025 07:00 AM
North Korean hackers steal record $2B in crypto this year

North Korean hackers stole $2B+ in crypto in 2025, breaking all previous records according to Elliptic. □. The theft spree involved...

October 07, 2025 07:00 AM
North Korean hackers stealing record sums, researchers say

Analysts estimate cyber-criminals linked to Pyongyang have taken more than $2bn so far in 2025.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Elliptic CyberSecurity History Information

Official Website of Elliptic

The official website of Elliptic is https://elliptic.co.

Elliptic’s AI-Generated Cybersecurity Score

According to Rankiteo, Elliptic’s AI-generated cybersecurity score is 717, reflecting their Moderate security posture.

How many security badges does Elliptic’ have ?

According to Rankiteo, Elliptic currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Elliptic have SOC 2 Type 1 certification ?

According to Rankiteo, Elliptic is not certified under SOC 2 Type 1.

Does Elliptic have SOC 2 Type 2 certification ?

According to Rankiteo, Elliptic does not hold a SOC 2 Type 2 certification.

Does Elliptic comply with GDPR ?

According to Rankiteo, Elliptic is not listed as GDPR compliant.

Does Elliptic have PCI DSS certification ?

According to Rankiteo, Elliptic does not currently maintain PCI DSS compliance.

Does Elliptic comply with HIPAA ?

According to Rankiteo, Elliptic is not compliant with HIPAA regulations.

Does Elliptic have ISO 27001 certification ?

According to Rankiteo,Elliptic is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Elliptic

Elliptic operates primarily in the Financial Services industry.

Number of Employees at Elliptic

Elliptic employs approximately 169 people worldwide.

Subsidiaries Owned by Elliptic

Elliptic presently has no subsidiaries across any sectors.

Elliptic’s LinkedIn Followers

Elliptic’s official LinkedIn profile has approximately 41,436 followers.

NAICS Classification of Elliptic

Elliptic is classified under the NAICS code 52, which corresponds to Finance and Insurance.

Elliptic’s Presence on Crunchbase

Yes, Elliptic has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/elliptic.

Elliptic’s Presence on LinkedIn

Yes, Elliptic maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ellipticco.

Cybersecurity Incidents Involving Elliptic

As of December 21, 2025, Rankiteo reports that Elliptic has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Elliptic has an estimated 30,675 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Elliptic ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

What was the total financial impact of these incidents on Elliptic ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $0.

Incident Details

Can you provide details on each incident ?

Incident : Crypto Scam

Title: Huione Guarantee Crypto Scam

Description: Huione Guarantee, linked to the Cambodian ruling family, operates as an online platform facilitating criminal activities related to the pig butchering crypto scam. Engaging in transactions totaling $11 billion, it provides escrow services for peer-to-peer exchanges, primarily with Tether. Research by Elliptic revealed that this facilitation mainly supports pig butchering scams. The scam, generating tens of billions of dollars yearly, tricks individuals into transferring cryptocurrencies to criminals, often conducted by labor trafficking victims forced to scam from compounds in Southeast Asia.

Type: Crypto Scam

Attack Vector: Social Engineering, Labor Trafficking

Threat Actor: CriminalsLabor Trafficking Victims

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Crypto Scam ELL956071024

Financial Loss: Tens of billions of dollars yearly

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $0.00.

Which entities were affected by each incident ?

Incident : Crypto Scam ELL956071024

Entity Name: Huione Guarantee

Entity Type: Online Platform

Industry: Financial Services

Location: Cambodia

References

Where can I find more information about each incident ?

Incident : Crypto Scam ELL956071024

Source: Elliptic

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Elliptic.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an CriminalsLabor Trafficking Victims.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was Tens of billions of dollars yearly.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Elliptic.

cve

Latest Global CVEs (Not Company-Specific)

Description

Versa SASE Client for Windows versions released between 7.8.7 and 7.9.4 contain a local privilege escalation vulnerability in the audit log export functionality. The client communicates user-controlled file paths to a privileged service, which performs file system operations without impersonating the requesting user. Due to improper privilege handling and a time-of-check time-of-use race condition combined with symbolic link and mount point manipulation, a local authenticated attacker can coerce the service into deleting arbitrary directories with SYSTEM privileges. This can be exploited to delete protected system folders such as C:\\Config.msi and subsequently achieve execution as NT AUTHORITY\\SYSTEM via MSI rollback techniques.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to unauthorized modification of data due to a missing capability check on the 'cs_update_application_status_callback' function in all versions up to, and including, 7.7. This makes it possible for authenticated attackers, with Candidate-level access and above, to inject cross-site scripting into the 'status' parameter of applied jobs for any user.

Risk Information
cvss3
Base: 7.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 7.7 via the 'cs_update_application_status_callback' due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Candidate-level access and above, to send a site-generated email with injected HTML to any user.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Description

The FiboSearch – Ajax Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's `thegem_te_search` shortcode in all versions up to, and including, 1.32.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires TheGem theme (premium) to be installed with Header Builder mode enabled, and the FiboSearch "Replace search bars" option enabled for TheGem integration.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Description

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.11.0 via the ajax_get_members function. This is due to the use of a predictable low-entropy token (5 hex characters derived from md5 of post ID) to identify member directories and insufficient authorization checks on the unauthenticated AJAX endpoint. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, display names, user roles (including administrator accounts), profile URLs, and user IDs by enumerating predictable directory_id values or brute-forcing the small 16^5 token space.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ellipticco' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge