ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Esdaile, Barrett, Jacobs & Mone is a premier trial firm in Boston, MA that delivers innovative representation to its clients. We specialize in personal injury law, family and matrimonial law, medical malpractice, business disputes and property liability. Our attorneys are dedicated to achieving the best possible results for our clients, whether by jury verdict, settlement, arbitrator’s award or mediation. Employing civility, integrity and skill, our attorneys have established appellate law and obtained some of the largest verdicts and settlements in Massachusetts. The firm was founded in 1938 by civil litigation pioneers J. Newton Esdaile and his law school classmate, general practitioner Charles W. Barrett, Sr. Following in its founders'​ footsteps, the attorneys at Esdaile, Barrett, Jacobs & Mone use creativity and innovation to further their clients’ interests, while setting precedent in the appellate courts of the Commonwealth. Esdaile, Barrett, Jacobs & Mone received a National First-Tier ranking in the 2013 Edition of "Best Law Firms"​ by U.S. News-Best Lawyers in the area of Medical Malpractice Law-Plaintiffs, and is regularly recognized as Boston First-Tier in the areas of Family Law, Medical Malpractice Law-Plaintiffs and Personal Injury Litigation-Plaintiffs. Our lawyers have been featured in such publications as Super Lawyers, Lawdragon 500, Best Lawyers in America, Rated as AV® Preeminent™ as a result of Martindale Hubbell peer-review, and have held leadership positions in numerous legal organizations.

Esdaile, Barrett, Jacobs & Mone A.I CyberSecurity Scoring

EBJM

Company Details

Linkedin ID:

esdaile-barrett-jacobs-&-mone

Employees number:

7

Number of followers:

47

NAICS:

541

Industry Type:

Legal Services

Homepage:

ebjmlaw.net

IP Addresses:

0

Company ID:

ESD_9982910

Scan Status:

In-progress

AI scoreEBJM Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/esdaile-barrett-jacobs-&-mone.jpeg
EBJM Legal Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEBJM Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/esdaile-barrett-jacobs-&-mone.jpeg
EBJM Legal Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

EBJM Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

EBJM Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for EBJM

Incidents vs Legal Services Industry Average (This Year)

No incidents recorded for Esdaile, Barrett, Jacobs & Mone in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Esdaile, Barrett, Jacobs & Mone in 2025.

Incident Types EBJM vs Legal Services Industry Avg (This Year)

No incidents recorded for Esdaile, Barrett, Jacobs & Mone in 2025.

Incident History — EBJM (X = Date, Y = Severity)

EBJM cyber incidents detection timeline including parent company and subsidiaries

EBJM Company Subsidiaries

SubsidiaryImage

Esdaile, Barrett, Jacobs & Mone is a premier trial firm in Boston, MA that delivers innovative representation to its clients. We specialize in personal injury law, family and matrimonial law, medical malpractice, business disputes and property liability. Our attorneys are dedicated to achieving the best possible results for our clients, whether by jury verdict, settlement, arbitrator’s award or mediation. Employing civility, integrity and skill, our attorneys have established appellate law and obtained some of the largest verdicts and settlements in Massachusetts. The firm was founded in 1938 by civil litigation pioneers J. Newton Esdaile and his law school classmate, general practitioner Charles W. Barrett, Sr. Following in its founders'​ footsteps, the attorneys at Esdaile, Barrett, Jacobs & Mone use creativity and innovation to further their clients’ interests, while setting precedent in the appellate courts of the Commonwealth. Esdaile, Barrett, Jacobs & Mone received a National First-Tier ranking in the 2013 Edition of "Best Law Firms"​ by U.S. News-Best Lawyers in the area of Medical Malpractice Law-Plaintiffs, and is regularly recognized as Boston First-Tier in the areas of Family Law, Medical Malpractice Law-Plaintiffs and Personal Injury Litigation-Plaintiffs. Our lawyers have been featured in such publications as Super Lawyers, Lawdragon 500, Best Lawyers in America, Rated as AV® Preeminent™ as a result of Martindale Hubbell peer-review, and have held leadership positions in numerous legal organizations.

Loading...
similarCompanies

EBJM Similar Companies

Advocacia Riedel

A história da Advocacia Riedel está diretamente ligada a de seu fundador, Ulisses Riedel de Resende, um dos mais prestigiados advogados trabalhistas do país. Fundada no Rio de Janeiro em 1959, foi transferida para Brasília em 1971, acompanhando o Tribunal Superior do Trabalho (TST). Sua missão é

Bambrick Legal

Bambrick Legal is a relationship-focused, cost-effective law firm. Our team will help you with your unique situation, no matter how complex it is. And we’ll talk to you about it in language that you understand! Our solicitors are highly experienced, confident, and efficient. We are proud to partner

Timberlake, League, and Brooks

We Help Injury Victims Get The Compensation They Deserve. If you or a family member has suffered an injury and you don’t have aggressive representation, you stand to lose your financial security. The Lawyers at Timberlake, League, and Brooks can help you. We know the law, we know your rights, and

Jurist Plus

Jurist Plus is het bedrijf van Dian van Horrik. De jurist die jou in gewoon Nederlands vertelt waar jij rekening mee moet houden, zodat jij kunt groeien met jouw bedrijf. - Werk jij hard in jouw bedrijf en wil je jouw organisatie professionaliseren? - Is het tijd om je onderneming zo neer te zet

USILAW

Usilaw Inc. provides comprehensive global immigration services and solutions with a concentration on U.S. Citizenship and Immigration Law and visa services. We enable corporate, high net worth and individual clients to meet their immigration requirements in a seamless and time effective manner. Our

Happ Law Group P.C.

Happ Law Group P.C. is a San Diego County family law firm providing individuals in need of a lawyer for divorce, child custody or other types of family law proceedings. Our Certified Family Law Specialist is an attorney who is determined to provide effective and cost-efficient representation to the

newsone

EBJM CyberSecurity News

May 07, 2025 07:00 AM
Guantanamo Bay and CECOT: A Conversation with Michael E. Mone Jr. '90

On April 24th, I had the pleasure of speaking with Skidmore alum Michael E. Mone Jr., who received a bachelor's degree in Government from...

January 30, 2023 04:01 PM
Michael E. Mone Jr.

Mone was inducted as a fellow of the American College of Trial Lawyers at the annual meeting of the college in Rome, Italy, in September.

January 25, 2023 08:00 AM
Michael Mone Jr. ’90

Michael Mone Jr. '90, a partner at the Boston law firm Esdaile, Barrett, Jacobs & Mone, was recently inducted as a fellow of the American...

October 07, 2022 08:47 PM
Karen Willett Obituary (1950 - 2016) - Braintree, MA - Braintree Forum

Karen L. (Toddings) Willett, 65, of South Weymouth passed away suddenly on March 11, 2016. Beloved wife of Frank T. Willett, to whom she was married to for 45...

March 05, 2021 12:54 AM
Like Fathers, Like Sons

From left, seated: Paul M. Kane '70; standing: Martin F. Kane III '92, both McGrath & Kane. Seated: Norman I. Jacobs '64; standing: Jon M. Jacobs '92,...

March 05, 2021 12:19 AM
Law Day 2017

The Hyatt Regency Boston was the setting for this year's Law Day celebration on April 27. Hundreds of alumni, faculty, and friends gathered to honor the...

April 03, 2020 07:00 AM
Michael Mone Obituary (1942 - 2020) - Boston, MA - The Enterprise

Michael E. “Mike” Mone, age 77, of Brockton, died peacefully in his sleep on Monday, March 30, 2020, after a long battle with cancer.

December 12, 2014 08:00 AM
Michael Mone Jr. ’96 Celebrates Release of His Guantánamo Client

The fourth Guantánamo client of Boston attorney Michael Mone Jr. (pictured above) is finally free. Ali Hussein Al Shaaban, 32,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

EBJM CyberSecurity History Information

Official Website of Esdaile, Barrett, Jacobs & Mone

The official website of Esdaile, Barrett, Jacobs & Mone is http://www.ebjmlaw.net.

Esdaile, Barrett, Jacobs & Mone’s AI-Generated Cybersecurity Score

According to Rankiteo, Esdaile, Barrett, Jacobs & Mone’s AI-generated cybersecurity score is 753, reflecting their Fair security posture.

How many security badges does Esdaile, Barrett, Jacobs & Mone’ have ?

According to Rankiteo, Esdaile, Barrett, Jacobs & Mone currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Esdaile, Barrett, Jacobs & Mone have SOC 2 Type 1 certification ?

According to Rankiteo, Esdaile, Barrett, Jacobs & Mone is not certified under SOC 2 Type 1.

Does Esdaile, Barrett, Jacobs & Mone have SOC 2 Type 2 certification ?

According to Rankiteo, Esdaile, Barrett, Jacobs & Mone does not hold a SOC 2 Type 2 certification.

Does Esdaile, Barrett, Jacobs & Mone comply with GDPR ?

According to Rankiteo, Esdaile, Barrett, Jacobs & Mone is not listed as GDPR compliant.

Does Esdaile, Barrett, Jacobs & Mone have PCI DSS certification ?

According to Rankiteo, Esdaile, Barrett, Jacobs & Mone does not currently maintain PCI DSS compliance.

Does Esdaile, Barrett, Jacobs & Mone comply with HIPAA ?

According to Rankiteo, Esdaile, Barrett, Jacobs & Mone is not compliant with HIPAA regulations.

Does Esdaile, Barrett, Jacobs & Mone have ISO 27001 certification ?

According to Rankiteo,Esdaile, Barrett, Jacobs & Mone is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Esdaile, Barrett, Jacobs & Mone

Esdaile, Barrett, Jacobs & Mone operates primarily in the Legal Services industry.

Number of Employees at Esdaile, Barrett, Jacobs & Mone

Esdaile, Barrett, Jacobs & Mone employs approximately 7 people worldwide.

Subsidiaries Owned by Esdaile, Barrett, Jacobs & Mone

Esdaile, Barrett, Jacobs & Mone presently has no subsidiaries across any sectors.

Esdaile, Barrett, Jacobs & Mone’s LinkedIn Followers

Esdaile, Barrett, Jacobs & Mone’s official LinkedIn profile has approximately 47 followers.

Esdaile, Barrett, Jacobs & Mone’s Presence on Crunchbase

No, Esdaile, Barrett, Jacobs & Mone does not have a profile on Crunchbase.

Esdaile, Barrett, Jacobs & Mone’s Presence on LinkedIn

Yes, Esdaile, Barrett, Jacobs & Mone maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/esdaile-barrett-jacobs-&-mone.

Cybersecurity Incidents Involving Esdaile, Barrett, Jacobs & Mone

As of November 30, 2025, Rankiteo reports that Esdaile, Barrett, Jacobs & Mone has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Esdaile, Barrett, Jacobs & Mone has an estimated 7,389 peer or competitor companies worldwide.

Esdaile, Barrett, Jacobs & Mone CyberSecurity History Information

How many cyber incidents has Esdaile, Barrett, Jacobs & Mone faced ?

Total Incidents: According to Rankiteo, Esdaile, Barrett, Jacobs & Mone has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Esdaile, Barrett, Jacobs & Mone ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in motogadget mo.lock Ignition Lock up to 20251125. Affected by this vulnerability is an unknown functionality of the component NFC Handler. Executing manipulation can lead to use of hard-coded cryptographic key . The physical device can be targeted for the attack. A high complexity level is associated with this attack. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.2
Severity: HIGH
AV:L/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 2.0
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the interview attachment retrieval endpoint in the Recruitment module serves files based solely on an authenticated session and user-supplied identifiers, without verifying whether the requester has permission to access the associated interview record. Because the server does not perform any recruitment-level authorization checks, an ESS-level user with no access to recruitment workflows can directly request interview attachment URLs and receive the corresponding files. This exposes confidential interview documents—including candidate CVs, evaluations, and supporting files—to unauthorized users. The issue arises from relying on predictable object identifiers and session presence rather than validating the user’s association with the relevant recruitment process. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application’s recruitment attachment retrieval endpoint does not enforce the required authorization checks before serving candidate files. Even users restricted to ESS-level access, who have no permission to view the Recruitment module, can directly access candidate attachment URLs. When an authenticated request is made to the attachment endpoint, the system validates the session but does not confirm that the requesting user has the necessary recruitment permissions. As a result, any authenticated user can download CVs and other uploaded documents for arbitrary candidates by issuing direct requests to the attachment endpoint, leading to unauthorized exposure of sensitive applicant data. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application does not invalidate existing sessions when a user is disabled or when a password change occurs, allowing active session cookies to remain valid indefinitely. As a result, a disabled user, or an attacker using a compromised account, can continue to access protected pages and perform operations as long as a prior session remains active. Because the server performs no session revocation or session-store cleanup during these critical state changes, disabling an account or updating credentials has no effect on already-established sessions. This makes administrative disable actions ineffective and allows unauthorized users to retain full access even after an account is closed or a password is reset, exposing the system to prolonged unauthorized use and significantly increasing the impact of account takeover scenarios. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the password reset workflow does not enforce that the username submitted in the final reset request matches the account for which the reset process was originally initiated. After obtaining a valid reset link for any account they can receive email for, an attacker can alter the username parameter in the final reset request to target a different user. Because the system accepts the supplied username without verification, the attacker can set a new password for any chosen account, including privileged accounts, resulting in full account takeover. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=esdaile-barrett-jacobs-&-mone' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge