Comparison Overview

eThekwini Municipality

VS

U.S. Department of the Treasury

eThekwini Municipality

City Hall,, 263 Pixley KaSeme Street,, Durban, KwaZulu-Natal, ZA, 4000
Last Update: 2025-12-17
Between 750 and 799

EThekwini Municipality is a Metropolitan Municipality found in the South African province of KwaZulu-Natal. Home to the world-famous city of Durban. EThekwini is the largest City in the province and the third largest city in the country. It is a sophisticated cosmopolitan city of over 3 468 088 people. It is known as the home of Africa's best-managed, busiest port and is also a major centre of tourism because of the city's warm subtropical climate and extensive beaches. The eThekwini Municipality is an employer of choice, with excellent working conditions and competitive salary packages for employees. The Municipality is committed to creating a great place to work by creating development opportunities for employees to grow. Working for eThekwini Municipality will give you a chance to make a difference in people’s lives and become part of our team to make Durban the most caring and liveable city in Africa. Some facts about eThekwini Municipality: 1. Known as South Africa’s Playground – plenty of places to visit and activities to do 2. First African city to host the Commonwealth Games 3. Historically rich with Heritage sites for Nelson Mandela and Mahatma Ghandi 4. Home to the Comrades Marathon – The worlds’ largest ultra-marathon 5. The world’s tallest bungee swing at the Moses Mabhida stadium 6. Durban Aliwal Shoal – a world top diving site 7. Durban harbour - 9th largest harbour in the world - busiest container port in Africa 8. Africa’s first Aerotropolis – Trade Port with direct links globally 9. One of the top surfing destinations in South Africa 10. Ushaka Marine World – Biggest Aquarium in Africa

NAICS: 92
NAICS Definition: Public Administration
Employees: 11,749
Subsidiaries: 0
12-month incidents
0
Known data breaches
1
Attack type number
1

U.S. Department of the Treasury

1500 Pennsylvania Ave NW, Washington, DC, US, 20005
Last Update: 2025-12-17
Between 550 and 599

The Treasury Department is the executive agency responsible for promoting economic prosperity and ensuring the financial security of the United States. The Department is responsible for a wide range of activities such as advising the President on economic and financial issues, encouraging sustainable economic growth, and fostering improved governance in financial institutions. The Department of the Treasury operates and maintains systems that are critical to the nation's financial infrastructure, such as the production of coin and currency, the disbursement of payments to the American public, revenue collection, and the borrowing of funds necessary to run the federal government. The Department works with other federal agencies, foreign governments, and international financial institutions to encourage global economic growth, raise standards of living, and to the extent possible, predict and prevent economic and financial crises. The Treasury Department also performs a critical and far-reaching role in enhancing national security by implementing economic sanctions against foreign threats to the U.S., identifying and targeting the financial support networks of national security threats, and improving the safeguards of our financial systems.

NAICS: 92
NAICS Definition: Public Administration
Employees: 14,388
Subsidiaries: 0
12-month incidents
3
Known data breaches
3
Attack type number
2

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/ethekwinim.jpeg
eThekwini Municipality
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/us-treasury.jpeg
U.S. Department of the Treasury
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
eThekwini Municipality
100%
Compliance Rate
0/4 Standards Verified
U.S. Department of the Treasury
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Government Administration Industry Average (This Year)

No incidents recorded for eThekwini Municipality in 2025.

Incidents vs Government Administration Industry Average (This Year)

U.S. Department of the Treasury has 261.45% more incidents than the average of same-industry companies with at least one recorded incident.

Incident History — eThekwini Municipality (X = Date, Y = Severity)

eThekwini Municipality cyber incidents detection timeline including parent company and subsidiaries

Incident History — U.S. Department of the Treasury (X = Date, Y = Severity)

U.S. Department of the Treasury cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/ethekwinim.jpeg
eThekwini Municipality
Incidents

Date Detected: 09/2016
Type:Breach
Blog: Blog
https://images.rankiteo.com/companyimages/us-treasury.jpeg
U.S. Department of the Treasury
Incidents

Date Detected: 8/2025
Type:Cyber Attack
Attack Vector: exploitation of trusted cloud relationships (SaaS providers, Microsoft CSPs), zero-day vulnerabilities (e.g., Citrix NetScaler CVE-2023-3519, Ivanti Pulse Connect CVE-2025-0282), ProxyLogon (Microsoft Exchange), compromised SOHO devices as proxies, web shells (Neo-reGeorg, China Chopper), custom Linux RAT (CloudedHope)
Motivation: cyberespionage (targeting government, technology, legal, and professional services for sensitive data)
Blog: Blog

Date Detected: 3/2025
Type:Breach
Motivation: Espionage, Strategic Advantage
Blog: Blog

Date Detected: 1/2025
Type:Breach
Attack Vector: Exploited flaws in BeyondTrust software
Motivation: Data Theft
Blog: Blog

FAQ

eThekwini Municipality company demonstrates a stronger AI Cybersecurity Score compared to U.S. Department of the Treasury company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

U.S. Department of the Treasury company has faced a higher number of disclosed cyber incidents historically compared to eThekwini Municipality company.

In the current year, U.S. Department of the Treasury company has reported more cyber incidents than eThekwini Municipality company.

Neither U.S. Department of the Treasury company nor eThekwini Municipality company has reported experiencing a ransomware attack publicly.

Both U.S. Department of the Treasury company and eThekwini Municipality company have disclosed experiencing at least one data breach.

U.S. Department of the Treasury company has reported targeted cyberattacks, while eThekwini Municipality company has not reported such incidents publicly.

Neither eThekwini Municipality company nor U.S. Department of the Treasury company has reported experiencing or disclosing vulnerabilities publicly.

Neither eThekwini Municipality nor U.S. Department of the Treasury holds any compliance certifications.

Neither company holds any compliance certifications.

Neither eThekwini Municipality company nor U.S. Department of the Treasury company has publicly disclosed detailed information about the number of their subsidiaries.

U.S. Department of the Treasury company employs more people globally than eThekwini Municipality company, reflecting its scale as a Government Administration.

Neither eThekwini Municipality nor U.S. Department of the Treasury holds SOC 2 Type 1 certification.

Neither eThekwini Municipality nor U.S. Department of the Treasury holds SOC 2 Type 2 certification.

Neither eThekwini Municipality nor U.S. Department of the Treasury holds ISO 27001 certification.

Neither eThekwini Municipality nor U.S. Department of the Treasury holds PCI DSS certification.

Neither eThekwini Municipality nor U.S. Department of the Treasury holds HIPAA certification.

Neither eThekwini Municipality nor U.S. Department of the Treasury holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

Improper Authorization (CWE-285) in Kibana can lead to privilege escalation (CAPEC-233) by allowing an authenticated user to bypass intended permission restrictions via a crafted HTTP request. This allows an attacker who lacks the live queries - read permission to successfully retrieve the list of live queries.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Weblate is a web based localization tool. In versions prior to 5.15.1, it was possible to overwrite Git configuration remotely and override some of its behavior. Version 5.15.1 fixes the issue.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Elasticsearch can allow an authenticated user with snapshot restore privileges to cause Excessive Allocation (CAPEC-130) of memory and a denial of service (DoS) via crafted HTTP request.

Risk Information
cvss3
Base: 4.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana can allow a low-privileged authenticated user to cause Excessive Allocation (CAPEC-130) of computing resources and a denial of service (DoS) of the Kibana process via a crafted HTTP request.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

Improper neutralization of input during web page generation ('Cross-site Scripting') (CWE-79) allows an unauthenticated user to embed a malicious script in content that will be served to web browsers causing cross-site scripting (XSS) (CAPEC-63) via a vulnerability a function handler in the Vega AST evaluator.

Risk Information
cvss3
Base: 6.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N