ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The College of the Florida Keys (formerly Florida Keys Community College) is the southernmost college in the continental U.S. and offers bachelor’s and associate degrees, certificates, workforce training, and personal enrichment courses. Specialty programs include: marine science, diving, marine engineering, engineering technology/ renewable energy, nursing, hospitality/ecotourism, culinary, and law enforcement. The College serves approximately 1,500 students at locations in Key West, Marathon, and Tavernier, as well as online. CFK prides itself on being small, diverse, and hands-on in its approach to teaching and inspiring students. CFK is a member of the Florida College System and is fully accredited by the Southern Association of Colleges and Schools Commission on Colleges (SACSCOC). CFK does not discriminate on the basis of race, color, national origin, ethnicity, age, sex, marital status, military status, genetic information, sexual orientation, religion, pregnancy, or disability in its programs, activities, or employment practices.

Florida Keys Community College A.I CyberSecurity Scoring

FKCC

Company Details

Linkedin ID:

florida-keys-community-college

Employees number:

103

Number of followers:

3,333

NAICS:

6113

Industry Type:

Higher Education

Homepage:

cfk.edu

IP Addresses:

0

Company ID:

FLO_2971500

Scan Status:

In-progress

AI scoreFKCC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/florida-keys-community-college.jpeg
FKCC Higher Education
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreFKCC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/florida-keys-community-college.jpeg
FKCC Higher Education
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

FKCC Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Florida Keys Community CollegeData Leak6035/2018
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: Florida Keys Community College was a target of a phishing email campaign that compromised several employee email account credentials. An unknown individual had accessed certain College employees’ email accounts between May 5, 2018 and November 5, 2018. The compromised information included name, address, date of birth, Social Security number, passport information, medical information, and username and password. The college offered these individuals access to 12 months of free identity protection services.

Florida Keys Community College
Data Leak
Severity: 60
Impact: 3
Seen: 5/2018
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: Florida Keys Community College was a target of a phishing email campaign that compromised several employee email account credentials. An unknown individual had accessed certain College employees’ email accounts between May 5, 2018 and November 5, 2018. The compromised information included name, address, date of birth, Social Security number, passport information, medical information, and username and password. The college offered these individuals access to 12 months of free identity protection services.

Ailogo

FKCC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for FKCC

Incidents vs Higher Education Industry Average (This Year)

No incidents recorded for Florida Keys Community College in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Florida Keys Community College in 2025.

Incident Types FKCC vs Higher Education Industry Avg (This Year)

No incidents recorded for Florida Keys Community College in 2025.

Incident History — FKCC (X = Date, Y = Severity)

FKCC cyber incidents detection timeline including parent company and subsidiaries

FKCC Company Subsidiaries

SubsidiaryImage

The College of the Florida Keys (formerly Florida Keys Community College) is the southernmost college in the continental U.S. and offers bachelor’s and associate degrees, certificates, workforce training, and personal enrichment courses. Specialty programs include: marine science, diving, marine engineering, engineering technology/ renewable energy, nursing, hospitality/ecotourism, culinary, and law enforcement. The College serves approximately 1,500 students at locations in Key West, Marathon, and Tavernier, as well as online. CFK prides itself on being small, diverse, and hands-on in its approach to teaching and inspiring students. CFK is a member of the Florida College System and is fully accredited by the Southern Association of Colleges and Schools Commission on Colleges (SACSCOC). CFK does not discriminate on the basis of race, color, national origin, ethnicity, age, sex, marital status, military status, genetic information, sexual orientation, religion, pregnancy, or disability in its programs, activities, or employment practices.

Loading...
similarCompanies

FKCC Similar Companies

University of Iowa

From the health sciences to the arts, our aim is to provide a diverse and technologically advanced community where all can work together to achieve excellence. On our beautiful campus spanning the Iowa River, our faculty and staff enjoy access to an array of cultural, educational, and recreational a

The University of Georgia

The University of Georgia, a land-grant and sea-grant university with state-wide commitments and responsibilities, is the state's flagship institution of higher education. It is also the state's oldest, most comprehensive and most diversified institution of higher education. Its motto, "to teach, to

University of Waterloo

University of Waterloo is a leader in innovation that drives economic and social prosperity for Canada and the world. We are home to a renowned talent pipeline, game-changing research and technology, and unmatched entrepreneurial culture, that together create solutions to tackle today’s and tomorrow

The Open University

The Open University is an expert in flexible higher education that fits around your working life. We don’t make you choose between a degree and a salary – more than 76% of our students are in full or part time work, while 86% FTSE 100 companies have funded staff on OU courses. Employers includ

University of Alberta

The University of Alberta is one of Canada’s top teaching and research universities, with an international reputation for excellence across the humanities, sciences, creative arts, business, engineering, and health sciences. Home to more than 39,000 students and 15,000 faculty and staff, the univers

Alma Mater Studiorum – Università di Bologna

Alma Mater Studiorum - Università di Bologna operates on the principle that every individual carries within themselves a unique and unrepeatable potential. Active listening and dialogue guide the work of the University of Bologna, which promotes, in all its activities, inclusion, equity, and dive

The California State University

The California State University is the largest system of four-year higher education in the country, with 23 campuses, 56,000 faculty and staff and more than 450,000 students. Created in 1960, the mission of the CSU is to provide high-quality, affordable education to meet the ever-changing needs of

Washington State University

Washington State University is a nationally recognized land-grant research university, founded in Pullman in 1890. WSU’s statewide system includes campuses in Pullman, Spokane, Everett, Tri-Cities and Vancouver, with extension and research offices in every county of the state, and a nationally ranke

Postgrados Universidad Mayor

Nuestra Misión es formar profesionales de excelencia a través de un modelo educativo basado en una visión integradora de los procesos formativos, que promueve el saber y el saber aplicado, con un enfoque preferentemente profesionalizante. Nuestros programas son pertinentes a las necesidades de co

newsone

FKCC CyberSecurity News

October 14, 2025 07:00 AM
USF receives $2.3M for cybersecurity college

The University of South Florida announced Tuesday that it has received $2.3 million in private donations for its newest college,...

August 06, 2025 07:00 AM
Cybersecurity expert shares tips on how to avoid scams targeting schools, students

Nearly 30% of users in the education sector fell for phishing emails last year. That includes K-12 educators as well as those in college...

August 05, 2025 07:00 AM
Top Scholars, Instructors Join USF's Newest College

The University of South Florida Bellini College of Artificial Intelligence, Cybersecurity and Computing will officially launch on Aug.

July 20, 2025 07:00 AM
Broward Health IT exec accused of possessing child porn

The cybersecurity director of a prominent South Florida public health network is facing "abhorrent" accusations after he was allegedly found...

April 17, 2025 07:00 AM
FAU Named a National Center of Academic Excellence in Cyber Research

Florida Atlantic University has been recognized as a National Center of Academic Excellence in Cyber Research (CAE-R) by the National Security Agency (NSA).

February 22, 2025 08:00 AM
West Palm Beach Cybersecurity Job Market: Trends and Growth Areas for 2025

Explore the booming cybersecurity job market in West Palm Beach, Florida, its growth areas, and trends showing promising opportunities by...

February 15, 2025 08:00 AM
The Top 10 Best Colleges in Palm Bay for Tech Enthusiasts in 2025

Explore the top 10 colleges around Palm Bay, Florida for tech enthusiasts in 2025, and find the best fit for your technology-focused...

February 14, 2025 08:00 AM
The Top 10 Best Colleges in Fort Lauderdale for Tech Enthusiasts in 2025

In 2025, Fort Lauderdale boasts a vibrant tech education scene, ideal for future tech professionals targeting high-demand fields like AI and...

January 30, 2025 08:00 AM
College Designated as a National Center of Academic Excellence in Cyber Defense

St. Petersburg College continues to meet regional and national demand for a highly skilled cybersecurity workforce as it is once again...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

FKCC CyberSecurity History Information

Official Website of Florida Keys Community College

The official website of Florida Keys Community College is https://www.cfk.edu/.

Florida Keys Community College’s AI-Generated Cybersecurity Score

According to Rankiteo, Florida Keys Community College’s AI-generated cybersecurity score is 759, reflecting their Fair security posture.

How many security badges does Florida Keys Community College’ have ?

According to Rankiteo, Florida Keys Community College currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Florida Keys Community College have SOC 2 Type 1 certification ?

According to Rankiteo, Florida Keys Community College is not certified under SOC 2 Type 1.

Does Florida Keys Community College have SOC 2 Type 2 certification ?

According to Rankiteo, Florida Keys Community College does not hold a SOC 2 Type 2 certification.

Does Florida Keys Community College comply with GDPR ?

According to Rankiteo, Florida Keys Community College is not listed as GDPR compliant.

Does Florida Keys Community College have PCI DSS certification ?

According to Rankiteo, Florida Keys Community College does not currently maintain PCI DSS compliance.

Does Florida Keys Community College comply with HIPAA ?

According to Rankiteo, Florida Keys Community College is not compliant with HIPAA regulations.

Does Florida Keys Community College have ISO 27001 certification ?

According to Rankiteo,Florida Keys Community College is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Florida Keys Community College

Florida Keys Community College operates primarily in the Higher Education industry.

Number of Employees at Florida Keys Community College

Florida Keys Community College employs approximately 103 people worldwide.

Subsidiaries Owned by Florida Keys Community College

Florida Keys Community College presently has no subsidiaries across any sectors.

Florida Keys Community College’s LinkedIn Followers

Florida Keys Community College’s official LinkedIn profile has approximately 3,333 followers.

NAICS Classification of Florida Keys Community College

Florida Keys Community College is classified under the NAICS code 6113, which corresponds to Colleges, Universities, and Professional Schools.

Florida Keys Community College’s Presence on Crunchbase

No, Florida Keys Community College does not have a profile on Crunchbase.

Florida Keys Community College’s Presence on LinkedIn

Yes, Florida Keys Community College maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/florida-keys-community-college.

Cybersecurity Incidents Involving Florida Keys Community College

As of December 01, 2025, Rankiteo reports that Florida Keys Community College has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Florida Keys Community College has an estimated 14,217 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Florida Keys Community College ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak.

How does Florida Keys Community College detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with offered 12 months of free identity protection services..

Incident Details

Can you provide details on each incident ?

Incident : Phishing

Title: Phishing Email Campaign at Florida Keys Community College

Description: Florida Keys Community College was a target of a phishing email campaign that compromised several employee email account credentials.

Type: Phishing

Attack Vector: Email

Vulnerability Exploited: Compromised email account credentials

Threat Actor: Unknown individual

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Data Leak.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Email.

Impact of the Incidents

What was the impact of each incident ?

Incident : Phishing FLO2132161122

Data Compromised: Name, Address, Date of birth, Social security number, Passport information, Medical information, Username, Password

Identity Theft Risk: High

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Name, Address, Date Of Birth, Social Security Number, Passport Information, Medical Information, Username, Password and .

Which entities were affected by each incident ?

Incident : Phishing FLO2132161122

Entity Name: Florida Keys Community College

Entity Type: Educational Institution

Industry: Education

Location: Florida Keys, Florida

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Phishing FLO2132161122

Remediation Measures: Offered 12 months of free identity protection services

Data Breach Information

What type of data was compromised in each breach ?

Incident : Phishing FLO2132161122

Type of Data Compromised: Name, Address, Date of birth, Social security number, Passport information, Medical information, Username, Password

Sensitivity of Data: High

Personally Identifiable Information: Yes

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Offered 12 months of free identity protection services.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Phishing FLO2132161122

Entry Point: Email

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Unknown individual.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were name, address, date of birth, Social Security number, passport information, medical information, username, password and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were date of birth, name, medical information, Social Security number, password, username, address and passport information.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Email.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in codingWithElias School Management System up to f1ac334bfd89ae9067cc14dea12ec6ff3f078c01. Affected is an unknown function of the file /student-view.php of the component Edit Student Info Page. This manipulation of the argument First Name causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been made available to the public and could be exploited. This product follows a rolling release approach for continuous delivery, so version details for affected or updated releases are not provided. Other parameters might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 3.3
Severity: LOW
AV:N/AC:L/Au:M/C:N/I:P/A:N
cvss3
Base: 2.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

By providing a command-line argument starting with a semi-colon ; to an API endpoint created by the EnhancedCommandExecutor class of the HexStrike AI MCP server, the resultant composed command is executed directly in the context of the MCP server’s normal privilege; typically, this is root. There is no attempt to sanitize these arguments in the default configuration of this MCP server at the affected version (as of commit 2f3a5512 in September of 2025).

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Description

A weakness has been identified in winston-dsouza Ecommerce-Website up to 87734c043269baac0b4cfe9664784462138b1b2e. Affected by this issue is some unknown functionality of the file /includes/header_menu.php of the component GET Parameter Handler. Executing manipulation of the argument Error can lead to cross site scripting. The attack can be executed remotely. The exploit has been made available to the public and could be exploited. This product implements a rolling release for ongoing delivery, which means version information for affected or updated releases is unavailable. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.0
Severity: LOW
AV:N/AC:L/Au:N/C:N/I:P/A:N
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Qualitor 8.20/8.24. Affected by this vulnerability is the function eval of the file /html/st/stdeslocamento/request/getResumo.php. Performing manipulation of the argument passageiros results in code injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in Scada-LTS up to 2.7.8.1. Affected is the function Common.getHomeDir of the file br/org/scadabr/vo/exporter/ZIPProjectManager.java of the component Project Import. Such manipulation leads to path traversal. The attack may be launched remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=florida-keys-community-college' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge