ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Everyman Theatre is a professional theatre celebrating the actor, with a resident company of artists from the Baltimore/Washington, DC area. The theatre is dedicated to engaging the audience through a shared experience between actor and audience seeking connection and emotional truth in performance. Each season of plays is carefully curated to foster a diverse range of human experiences found in a mix of dramas and comedies selected from timeless classics to world premieres of plays. We strive to engage, inspire, and transform artists, audiences and our community through theatre of the highest artistic standards and make it affordable and accessible to everyone. We are committed to embodying the promise of our name, Everyman Theatre.

Everyman Theatre A.I CyberSecurity Scoring

Everyman Theatre

Company Details

Linkedin ID:

everyman-theatre

Employees number:

86

Number of followers:

3,175

NAICS:

711

Industry Type:

Performing Arts

Homepage:

everymantheatre.org

IP Addresses:

0

Company ID:

EVE_5452932

Scan Status:

In-progress

AI scoreEveryman Theatre Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/everyman-theatre.jpeg
Everyman Theatre Performing Arts
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreEveryman Theatre Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/everyman-theatre.jpeg
Everyman Theatre Performing Arts
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Everyman Theatre Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Everyman Theatre Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Everyman Theatre

Incidents vs Performing Arts Industry Average (This Year)

No incidents recorded for Everyman Theatre in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Everyman Theatre in 2025.

Incident Types Everyman Theatre vs Performing Arts Industry Avg (This Year)

No incidents recorded for Everyman Theatre in 2025.

Incident History — Everyman Theatre (X = Date, Y = Severity)

Everyman Theatre cyber incidents detection timeline including parent company and subsidiaries

Everyman Theatre Company Subsidiaries

SubsidiaryImage

Everyman Theatre is a professional theatre celebrating the actor, with a resident company of artists from the Baltimore/Washington, DC area. The theatre is dedicated to engaging the audience through a shared experience between actor and audience seeking connection and emotional truth in performance. Each season of plays is carefully curated to foster a diverse range of human experiences found in a mix of dramas and comedies selected from timeless classics to world premieres of plays. We strive to engage, inspire, and transform artists, audiences and our community through theatre of the highest artistic standards and make it affordable and accessible to everyone. We are committed to embodying the promise of our name, Everyman Theatre.

Loading...
similarCompanies

Everyman Theatre Similar Companies

The Looking Glass is an initiative towards integrating Arts and Education at the most natural, organic and humane level. Through Music, Dance, Theatre and Visual Arts, we endeavour to create an ambience that perpetuates the natural development of an individual, sensitising him/her, and ultimately he

The Performing Arts Center of Suffolk County (The Gateway)

Mission Statement: The Performing Arts Center of Suffolk County strives to enrich a wide range of communities with quality theatrical experiences through diverse arts, entertainment and educational programs. We endeavor to serve these communities in a fiscally responsible manner, to provide afforda

The Philadelphia Orchestra and Ensemble Arts

The Philadelphia Orchestra and Ensemble Arts is boldly leading the way in building a bright, inclusive future for the performing arts—as the center of cultural life in Philadelphia, and as a model for the nation. With extraordinary artistic ambition and a commitment to reflecting the magic on stage

The Riverside Theatre

The Riverside Theatre was founded in 1960 on the belief that the arts can be a transforming power in peoples’ lives and is committed to serving as a catalyst for cultural connections and social change. The Riverside Theatre, located at the historic Riverside Church, produces work that promotes and

Joy of Motion Dance Center

3 locations / 300+ classes per week / 80+ concerts & events per year / Serving over 10,800 individuals annually Joy of Motion Dance Center, a nonprofit 501(c)(3) charitable arts organization, cultivates a diverse community of dance students, educators, artists, and audiences in the DC metropolitan

Out of the Darkness Theatre Company

Established in 1992, Out of the Darkness Theatre Company is a registered charity (SCO20599) which works with adults with learning disabilities, our members, to develop their key skills within the creative arts sector to build confidence and resilience through performance. We provide a safe space for

newsone

Everyman Theatre CyberSecurity News

July 04, 2022 07:00 AM
Cork's Everyman Theatre announces their magical 2022 Christmas panto

The staple theatre is bringing back the much-adored annual show this year with a pure Cork take on the classic 'Cinderella.'

November 06, 2019 08:00 AM
Mimecast opens new London headquarters in Broadgate

Mimecast services limited, a leading email and data security company, announced the opening of its new UK head-office in 1 Finsbury Avenue...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Everyman Theatre CyberSecurity History Information

Official Website of Everyman Theatre

The official website of Everyman Theatre is http://www.everymantheatre.org.

Everyman Theatre’s AI-Generated Cybersecurity Score

According to Rankiteo, Everyman Theatre’s AI-generated cybersecurity score is 759, reflecting their Fair security posture.

How many security badges does Everyman Theatre’ have ?

According to Rankiteo, Everyman Theatre currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Everyman Theatre have SOC 2 Type 1 certification ?

According to Rankiteo, Everyman Theatre is not certified under SOC 2 Type 1.

Does Everyman Theatre have SOC 2 Type 2 certification ?

According to Rankiteo, Everyman Theatre does not hold a SOC 2 Type 2 certification.

Does Everyman Theatre comply with GDPR ?

According to Rankiteo, Everyman Theatre is not listed as GDPR compliant.

Does Everyman Theatre have PCI DSS certification ?

According to Rankiteo, Everyman Theatre does not currently maintain PCI DSS compliance.

Does Everyman Theatre comply with HIPAA ?

According to Rankiteo, Everyman Theatre is not compliant with HIPAA regulations.

Does Everyman Theatre have ISO 27001 certification ?

According to Rankiteo,Everyman Theatre is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Everyman Theatre

Everyman Theatre operates primarily in the Performing Arts industry.

Number of Employees at Everyman Theatre

Everyman Theatre employs approximately 86 people worldwide.

Subsidiaries Owned by Everyman Theatre

Everyman Theatre presently has no subsidiaries across any sectors.

Everyman Theatre’s LinkedIn Followers

Everyman Theatre’s official LinkedIn profile has approximately 3,175 followers.

Everyman Theatre’s Presence on Crunchbase

No, Everyman Theatre does not have a profile on Crunchbase.

Everyman Theatre’s Presence on LinkedIn

Yes, Everyman Theatre maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/everyman-theatre.

Cybersecurity Incidents Involving Everyman Theatre

As of December 14, 2025, Rankiteo reports that Everyman Theatre has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Everyman Theatre has an estimated 2,700 peer or competitor companies worldwide.

Everyman Theatre CyberSecurity History Information

How many cyber incidents has Everyman Theatre faced ?

Total Incidents: According to Rankiteo, Everyman Theatre has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Everyman Theatre ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=everyman-theatre' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge