ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

EvergreenHealth, a public hospital district and community-owned health care system established in 1972, offers a breadth of services and programs that is among the most comprehensive in the region. With two hospitals in Kirkland and Monroe and dozens of practices across the region, we serve more than 1 million of our service area in north King and south Snohomish counties, ensuring access close to home and work. Our 1,100+ physicians provide the most advanced and personalized care with more than 80 primary and specialty services, giving all of our patients a highly collaborative, compassionate experience every time they walk through our doors. As a public hospital district, EvergreenHealth’s resources and services are in part funded by our community, which means we are accountable to you and everyone we serve. The community’s support allows us to go beyond clinical care and offer community health outreach, education programs and free services like our Healthline, which connects you with a 24/7 consulting nurse service, health information, appointment scheduling assistance, class registration, and more. For more information, visit: https://www.evergreenhealth.com/

EvergreenHealth A.I CyberSecurity Scoring

EvergreenHealth

Company Details

Linkedin ID:

evergreenhealth

Employees number:

3,183

Number of followers:

18,313

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

evergreenhealth.com

IP Addresses:

0

Company ID:

EVE_6313345

Scan Status:

In-progress

AI scoreEvergreenHealth Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/evergreenhealth.jpeg
EvergreenHealth Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEvergreenHealth Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/evergreenhealth.jpeg
EvergreenHealth Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

EvergreenHealth Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
EvergreenHealthBreach80412/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: EvergreenHealth, King County Public Hospital District No. 2 fell victim to the data breach incident after third-party company Eye Care Leaders, which provides the myCare Integrity electronic medical record (EMR) platform to it suffered a data security incident. An unauthorized party accessed myCare Integrity data around December 4, 2021, and deleted some databases and system configuration files containing the information of 20,533 individuals. The compromised information may include patient names, dates of birth, medical record numbers, and information regarding care received at EvergreenHealth Eye Care Clinic. EvergreenHealth notified and appolozised the impacted individuals about the breach.

EvergreenHealth
Breach
Severity: 80
Impact: 4
Seen: 12/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: EvergreenHealth, King County Public Hospital District No. 2 fell victim to the data breach incident after third-party company Eye Care Leaders, which provides the myCare Integrity electronic medical record (EMR) platform to it suffered a data security incident. An unauthorized party accessed myCare Integrity data around December 4, 2021, and deleted some databases and system configuration files containing the information of 20,533 individuals. The compromised information may include patient names, dates of birth, medical record numbers, and information regarding care received at EvergreenHealth Eye Care Clinic. EvergreenHealth notified and appolozised the impacted individuals about the breach.

Ailogo

EvergreenHealth Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for EvergreenHealth

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for EvergreenHealth in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for EvergreenHealth in 2025.

Incident Types EvergreenHealth vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for EvergreenHealth in 2025.

Incident History — EvergreenHealth (X = Date, Y = Severity)

EvergreenHealth cyber incidents detection timeline including parent company and subsidiaries

EvergreenHealth Company Subsidiaries

SubsidiaryImage

EvergreenHealth, a public hospital district and community-owned health care system established in 1972, offers a breadth of services and programs that is among the most comprehensive in the region. With two hospitals in Kirkland and Monroe and dozens of practices across the region, we serve more than 1 million of our service area in north King and south Snohomish counties, ensuring access close to home and work. Our 1,100+ physicians provide the most advanced and personalized care with more than 80 primary and specialty services, giving all of our patients a highly collaborative, compassionate experience every time they walk through our doors. As a public hospital district, EvergreenHealth’s resources and services are in part funded by our community, which means we are accountable to you and everyone we serve. The community’s support allows us to go beyond clinical care and offer community health outreach, education programs and free services like our Healthline, which connects you with a 24/7 consulting nurse service, health information, appointment scheduling assistance, class registration, and more. For more information, visit: https://www.evergreenhealth.com/

Loading...
similarCompanies

EvergreenHealth Similar Companies

Apollo Hospitals

Driven by the vision of its Chairman, Dr. Prathap C. Reddy, the Apollo Hospitals Group pioneered corporate healthcare in India. Apollo revolutionized healthcare when Dr Prathap Reddy opened the first hospital in Chennai in 1983. Today Apollo is the world’s largest integrated healthcare platform wit

Sutter Health

Sutter Health is a not-for-profit, people-centered healthcare system providing comprehensive care throughout California. Sutter Health is committed to innovative, high-quality patient care and community partnerships, and innovative, high-quality patient care. Today, Sutter Health is pursuing a bold

UCHealth

At UCHealth, we do things differently. We strive to promote individual and community health and leave no question unanswered along the way. We’re driven to improve and optimize health care. Our network of nationally-recognized hospitals, clinic locations and health care providers extends throughout

UMass Memorial Health

UMass Memorial Health is the health and wellness partner of the people of Central Massachusetts. Through pain and pandemics, our commitment to our communities never wanes. We use knowledge and innovation to create breakthrough medicine, to create jobs, and to make life better for those we serve. We

Baptist Health

Baptist Health South Florida is the largest healthcare organization in the region, with 12 hospitals, more than 28,000 employees, 4,500 physicians and 200 outpatient centers, urgent care facilities and physician practices spanning Miami-Dade, Monroe, Broward and Palm Beach counties. Baptist Health S

Select Medical

Select Medical made a commitment more than 20 years ago to deliver an exceptional patient care experience that promotes healing and recovery in a compassionate environment. We have honored that promise by helping define the nation's standard of excellence in specialized hospital and rehabilitative c

Memorial Sloan Kettering Cancer Center

The people of Memorial Sloan Kettering Cancer Center (MSK) are united by a singular mission: ending cancer for life. Our specialized care teams provide personalized, compassionate, expert care to patients of all ages. Informed by basic research done at our Sloan Kettering Institute, scientists acros

Indiana University Health

Indiana University Health is Indiana’s largest and most comprehensive system. A unique partnership with the Indiana University School of Medicine—one of the nation’s largest medical schools—gives patients access to groundbreaking research and innovative treatments, and it offers team members acces

Provincial Health Services Authority

Canada's first provincial health services authority. Provincial Health Services Authority (PHSA) is one of six health authorities – the other five health authorities serve geographic regions of BC. PHSA's primary role is to ensure that BC residents have access to a coordinated network of high-quali

newsone

EvergreenHealth CyberSecurity News

May 09, 2022 07:00 AM
Illinois Gastroenterology Group Data Breach Impacts 228K

Optima Dermatology, EvergreenHealth, and SAC Health also faced healthcare data breaches recently.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

EvergreenHealth CyberSecurity History Information

Official Website of EvergreenHealth

The official website of EvergreenHealth is http://www.evergreenhealth.com.

EvergreenHealth’s AI-Generated Cybersecurity Score

According to Rankiteo, EvergreenHealth’s AI-generated cybersecurity score is 736, reflecting their Moderate security posture.

How many security badges does EvergreenHealth’ have ?

According to Rankiteo, EvergreenHealth currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does EvergreenHealth have SOC 2 Type 1 certification ?

According to Rankiteo, EvergreenHealth is not certified under SOC 2 Type 1.

Does EvergreenHealth have SOC 2 Type 2 certification ?

According to Rankiteo, EvergreenHealth does not hold a SOC 2 Type 2 certification.

Does EvergreenHealth comply with GDPR ?

According to Rankiteo, EvergreenHealth is not listed as GDPR compliant.

Does EvergreenHealth have PCI DSS certification ?

According to Rankiteo, EvergreenHealth does not currently maintain PCI DSS compliance.

Does EvergreenHealth comply with HIPAA ?

According to Rankiteo, EvergreenHealth is not compliant with HIPAA regulations.

Does EvergreenHealth have ISO 27001 certification ?

According to Rankiteo,EvergreenHealth is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of EvergreenHealth

EvergreenHealth operates primarily in the Hospitals and Health Care industry.

Number of Employees at EvergreenHealth

EvergreenHealth employs approximately 3,183 people worldwide.

Subsidiaries Owned by EvergreenHealth

EvergreenHealth presently has no subsidiaries across any sectors.

EvergreenHealth’s LinkedIn Followers

EvergreenHealth’s official LinkedIn profile has approximately 18,313 followers.

NAICS Classification of EvergreenHealth

EvergreenHealth is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

EvergreenHealth’s Presence on Crunchbase

No, EvergreenHealth does not have a profile on Crunchbase.

EvergreenHealth’s Presence on LinkedIn

Yes, EvergreenHealth maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/evergreenhealth.

Cybersecurity Incidents Involving EvergreenHealth

As of December 25, 2025, Rankiteo reports that EvergreenHealth has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

EvergreenHealth has an estimated 31,374 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at EvergreenHealth ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does EvergreenHealth detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with evergreenhealth notified and apologized to the impacted individuals about the breach...

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: EvergreenHealth Data Breach

Description: EvergreenHealth, King County Public Hospital District No. 2 fell victim to a data breach incident after third-party company Eye Care Leaders, which provides the myCare Integrity electronic medical record (EMR) platform to it, suffered a data security incident.

Date Detected: 2021-12-04

Type: Data Breach

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach EVE3811622

Data Compromised: Patient names, Dates of birth, Medical record numbers, Information regarding care received at evergreenhealth eye care clinic

Systems Affected: myCare Integrity EMR platform

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Patient Names, Dates Of Birth, Medical Record Numbers, Information Regarding Care Received At Evergreenhealth Eye Care Clinic and .

Which entities were affected by each incident ?

Incident : Data Breach EVE3811622

Entity Name: EvergreenHealth

Entity Type: Public Hospital District

Industry: Healthcare

Location: King County

Customers Affected: 20,533 individuals

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach EVE3811622

Communication Strategy: EvergreenHealth notified and apologized to the impacted individuals about the breach.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach EVE3811622

Type of Data Compromised: Patient names, Dates of birth, Medical record numbers, Information regarding care received at evergreenhealth eye care clinic

Number of Records Exposed: 20,533

File Types Exposed: databasessystem configuration files

Personally Identifiable Information: patient namesdates of birthmedical record numbers

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through EvergreenHealth notified and apologized to the impacted individuals about the breach..

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2021-12-04.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were patient names, dates of birth, medical record numbers, information regarding care received at EvergreenHealth Eye Care Clinic and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was myCare Integrity EMR platform.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were patient names, medical record numbers, information regarding care received at EvergreenHealth Eye Care Clinic and dates of birth.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 20.5K.

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in itsourcecode Online Frozen Foods Ordering System 1.0. This affects an unknown part of the file /contact_us.php. This manipulation of the argument Name causes sql injection. It is possible to initiate the attack remotely. The exploit has been publicly disclosed and may be utilized.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

C-Kermit (aka ckermit) through 10.0 Beta.12 (aka 416-beta12) before 244644d allows a remote Kermit system to overwrite files on the local system, or retrieve arbitrary files from the local system.

Risk Information
cvss3
Base: 8.9
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L
Description

Telenium Online Web Application is vulnerable due to a Perl script that is called to load the login page. Due to improper input validation, an attacker can inject arbitrary Perl code through a crafted HTTP request, leading to remote code execution on the server.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 9.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Fujitsu / Fsas Technologies ETERNUS SF ACM/SC/Express (DX / AF Management Software) before 16.8-16.9.1 PA 2025-12, when collected maintenance data is accessible by a principal/authority other than ETERNUS SF Admin, allows an attacker to potentially affect system confidentiality, integrity, and availability.

Risk Information
cvss3
Base: 5.6
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Description

ONLYOFFICE Docs before 9.2.1 allows XSS in the textarea of the comment editing form. This is related to DocumentServer.

Risk Information
cvss3
Base: 6.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=evergreenhealth' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge