ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Exxact Corporation is a global, value-added supplier of computing products and solutions. We distribute system components, peripherals, networking equipment, software, and IT systems, enabling us to offer comprehensive solutions to our customers worldwide. In addition, Exxact develops and manufactures innovative computing platforms and solutions that include workstation, server, cluster, and storage products developed for HPC, Big Data, Cloud, Visualization, Video Wall, and AV applications. With a full range of engineering and logistics services, including consultancy, initial solution validation, manufacturing, implementation, and support, we enable our customers to solve complex computing challenges, meet product development deadlines, improve resource utilization, reduce energy consumption, and maintain a competitive edge. We also provide contract manufacturing services in our fully certified ISO 9001:2008 integration facility, as well as application optimized, ready to deploy solutions for markets such as life sciences, video walls, and digital signage. Our customer centric business model allows us to support more than 3000 customers worldwide as well as be the number one supplier of professional workstation graphics in North America from manufacturers such as Nvidia, AMD, Matrox, and Datapath. Visit us on Twitter: https://twitter.com/Exxactcorp

Exxact Corporation A.I CyberSecurity Scoring

Exxact Corporation

Company Details

Linkedin ID:

exxact-corporation

Employees number:

85

Number of followers:

3,323

NAICS:

None

Industry Type:

Computer Hardware

Homepage:

exxactcorp.com

IP Addresses:

0

Company ID:

EXX_2810035

Scan Status:

In-progress

AI scoreExxact Corporation Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/exxact-corporation.jpeg
Exxact Corporation Computer Hardware
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreExxact Corporation Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/exxact-corporation.jpeg
Exxact Corporation Computer Hardware
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Exxact Corporation Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Exxact Corporation Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Exxact Corporation

Incidents vs Computer Hardware Industry Average (This Year)

No incidents recorded for Exxact Corporation in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Exxact Corporation in 2025.

Incident Types Exxact Corporation vs Computer Hardware Industry Avg (This Year)

No incidents recorded for Exxact Corporation in 2025.

Incident History — Exxact Corporation (X = Date, Y = Severity)

Exxact Corporation cyber incidents detection timeline including parent company and subsidiaries

Exxact Corporation Company Subsidiaries

SubsidiaryImage

Exxact Corporation is a global, value-added supplier of computing products and solutions. We distribute system components, peripherals, networking equipment, software, and IT systems, enabling us to offer comprehensive solutions to our customers worldwide. In addition, Exxact develops and manufactures innovative computing platforms and solutions that include workstation, server, cluster, and storage products developed for HPC, Big Data, Cloud, Visualization, Video Wall, and AV applications. With a full range of engineering and logistics services, including consultancy, initial solution validation, manufacturing, implementation, and support, we enable our customers to solve complex computing challenges, meet product development deadlines, improve resource utilization, reduce energy consumption, and maintain a competitive edge. We also provide contract manufacturing services in our fully certified ISO 9001:2008 integration facility, as well as application optimized, ready to deploy solutions for markets such as life sciences, video walls, and digital signage. Our customer centric business model allows us to support more than 3000 customers worldwide as well as be the number one supplier of professional workstation graphics in North America from manufacturers such as Nvidia, AMD, Matrox, and Datapath. Visit us on Twitter: https://twitter.com/Exxactcorp

Loading...
similarCompanies

Exxact Corporation Similar Companies

MobileDemand

MobileDemand is a technology leader in rugged tablets, committed to bringing more functionality and capabilities to the mobile workforce. Specializing the design of integrated productivity tools for barcode scanning, point-of-sale, magnetic stripe reading, PIN pad entry, 3D and thermal imaging, dime

Founded by Jason Sullivan in 2010, Xi3 has created a new type of computing – modular computing – initially in the Xi3 Modular Computer (Model X5A). As pioneers in the post-PC era, our vision is to re-imagine traditional computers into completely new, universal and energy efficient modular computers.

Happy Hamster Computer Repair

The best computer repair company in Portland! With the largest full time staff in the city, we have experts in all aspects of computer repair. Check out a small example list of the things we do in our store every day! For your PC or Mac Remove viruses and repair the damage they cause Recove

Mindshare, by CSS

Located in Lincoln, Nebraska, CSS Mindshare, LLC is a subsidiary of Communication Systems Solutions, Inc (CSS). Its founding owners, have been in the two way radio dispatch markets since the mid 1990's and dispatch in particular since the late 90's. CSS has several product lines, Mindshare among t

TallyGenicom

Printronix is a leader in business-critical printing solutions, offering the most-trusted selection of ultra-reliable printers, services, supplies and parts for environments demanding top reliability and low printing costs. The company offers the two most-trusted brand names in industrial, back offi

Fractal Design

Our story began in Sweden with a commitment to design gaming products around people. We started by helping to transform the PC case with our Define series, fusing Scandinavian design with user-centric functionality. Since then, every innovation has helped form a people-first space for gaming. Whet

newsone

Exxact Corporation CyberSecurity News

October 01, 2024 07:00 AM
Exxact Corporation and Carahsoft Partner to Enhance Government IT Solutions

Carahsoft will serve as Exxact's Master Government Aggregator, making the company's high-performance computing and data center solutions available to the...

April 07, 2021 07:00 AM
Exxact Corporation Announces Support for 3rd Gen Intel Xeon Scalable Processors

FREMONT, Calif., April 7, 2021 — Exxact Corporation, a leading provider of high-performance computing (HPC), artificial intelligence (AI),...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Exxact Corporation CyberSecurity History Information

Official Website of Exxact Corporation

The official website of Exxact Corporation is https://www.exxactcorp.com.

Exxact Corporation’s AI-Generated Cybersecurity Score

According to Rankiteo, Exxact Corporation’s AI-generated cybersecurity score is 754, reflecting their Fair security posture.

How many security badges does Exxact Corporation’ have ?

According to Rankiteo, Exxact Corporation currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Exxact Corporation have SOC 2 Type 1 certification ?

According to Rankiteo, Exxact Corporation is not certified under SOC 2 Type 1.

Does Exxact Corporation have SOC 2 Type 2 certification ?

According to Rankiteo, Exxact Corporation does not hold a SOC 2 Type 2 certification.

Does Exxact Corporation comply with GDPR ?

According to Rankiteo, Exxact Corporation is not listed as GDPR compliant.

Does Exxact Corporation have PCI DSS certification ?

According to Rankiteo, Exxact Corporation does not currently maintain PCI DSS compliance.

Does Exxact Corporation comply with HIPAA ?

According to Rankiteo, Exxact Corporation is not compliant with HIPAA regulations.

Does Exxact Corporation have ISO 27001 certification ?

According to Rankiteo,Exxact Corporation is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Exxact Corporation

Exxact Corporation operates primarily in the Computer Hardware industry.

Number of Employees at Exxact Corporation

Exxact Corporation employs approximately 85 people worldwide.

Subsidiaries Owned by Exxact Corporation

Exxact Corporation presently has no subsidiaries across any sectors.

Exxact Corporation’s LinkedIn Followers

Exxact Corporation’s official LinkedIn profile has approximately 3,323 followers.

NAICS Classification of Exxact Corporation

Exxact Corporation is classified under the NAICS code None, which corresponds to Others.

Exxact Corporation’s Presence on Crunchbase

No, Exxact Corporation does not have a profile on Crunchbase.

Exxact Corporation’s Presence on LinkedIn

Yes, Exxact Corporation maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/exxact-corporation.

Cybersecurity Incidents Involving Exxact Corporation

As of November 27, 2025, Rankiteo reports that Exxact Corporation has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Exxact Corporation has an estimated 321 peer or competitor companies worldwide.

Exxact Corporation CyberSecurity History Information

How many cyber incidents has Exxact Corporation faced ?

Total Incidents: According to Rankiteo, Exxact Corporation has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Exxact Corporation ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=exxact-corporation' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge