ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Fort Dearborn Company is a leading supplier of high-impact decorative labels for the beverage, food, household products, nutraceutical, paint and coatings, personal care, private label/retail and spirits markets. We specialize in a variety of solutions to fit your packaging needs. Our customers benefit from seamless migration across various label types and print technologies to best match their requirements. We are committed to Customer Intimacy and providing customers with value, service and the highest quality attainable. We deliver solutions designed to meet customer's needs and exceed their expectations every single day. Headquartered in Elk Grove, Illinois, the company has 14 operating divisions in North America.

Fort Dearborn Company A.I CyberSecurity Scoring

FDC

Company Details

Linkedin ID:

fort-dearborn-company

Employees number:

859

Number of followers:

9,915

NAICS:

323

Industry Type:

Printing Services

Homepage:

fortdearborn.com

IP Addresses:

0

Company ID:

FOR_1873174

Scan Status:

In-progress

AI scoreFDC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/fort-dearborn-company.jpeg
FDC Printing Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreFDC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/fort-dearborn-company.jpeg
FDC Printing Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

FDC Company CyberSecurity News & History

Past Incidents
3
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Multi-Color CorporationBreach6039/2022
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving Multi-Color Corporation (MCC) on October 29, 2022. The breach, which occurred on September 15, 2022, involved unauthorized access to employee personnel files, compromising information including names, dates of birth, social security numbers, and healthcare data for an unspecified number of individuals.

Multi-Color CorporationBreach6035/2016
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported that Multi-Color Corporation experienced a data breach resulting from a theft at a law firm, where a hard drive containing personal identifiable information (PII) of all current US employees, certain former employees, and applicants was stolen on May 14 or 15, 2016. The reported date of this incident was August 5, 2016, and the specifics regarding the number of affected individuals are unknown.

MCC LabelBreach80410/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Multi-Color Corporation (“MCC”) suffered a data breach after it identified that an unauthorized party gained access to files on its network containing the personal information of employees and their dependents. The breach leaked the data including names, dates of birth, email addresses, mailing addresses, telephone numbers, Social Security numbers, driver’s license numbers, healthcare and health insurance-related data, and certain tax and financial data. MCC soon secured its systems and began working with an outside “incident response” team to assist with its investigation and also sent out the breach notice to the impacted parties.

Multi-Color Corporation
Breach
Severity: 60
Impact: 3
Seen: 9/2022
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving Multi-Color Corporation (MCC) on October 29, 2022. The breach, which occurred on September 15, 2022, involved unauthorized access to employee personnel files, compromising information including names, dates of birth, social security numbers, and healthcare data for an unspecified number of individuals.

Multi-Color Corporation
Breach
Severity: 60
Impact: 3
Seen: 5/2016
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported that Multi-Color Corporation experienced a data breach resulting from a theft at a law firm, where a hard drive containing personal identifiable information (PII) of all current US employees, certain former employees, and applicants was stolen on May 14 or 15, 2016. The reported date of this incident was August 5, 2016, and the specifics regarding the number of affected individuals are unknown.

MCC Label
Breach
Severity: 80
Impact: 4
Seen: 10/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Multi-Color Corporation (“MCC”) suffered a data breach after it identified that an unauthorized party gained access to files on its network containing the personal information of employees and their dependents. The breach leaked the data including names, dates of birth, email addresses, mailing addresses, telephone numbers, Social Security numbers, driver’s license numbers, healthcare and health insurance-related data, and certain tax and financial data. MCC soon secured its systems and began working with an outside “incident response” team to assist with its investigation and also sent out the breach notice to the impacted parties.

Ailogo

FDC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for FDC

Incidents vs Printing Services Industry Average (This Year)

No incidents recorded for Fort Dearborn Company in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Fort Dearborn Company in 2025.

Incident Types FDC vs Printing Services Industry Avg (This Year)

No incidents recorded for Fort Dearborn Company in 2025.

Incident History — FDC (X = Date, Y = Severity)

FDC cyber incidents detection timeline including parent company and subsidiaries

FDC Company Subsidiaries

SubsidiaryImage

Fort Dearborn Company is a leading supplier of high-impact decorative labels for the beverage, food, household products, nutraceutical, paint and coatings, personal care, private label/retail and spirits markets. We specialize in a variety of solutions to fit your packaging needs. Our customers benefit from seamless migration across various label types and print technologies to best match their requirements. We are committed to Customer Intimacy and providing customers with value, service and the highest quality attainable. We deliver solutions designed to meet customer's needs and exceed their expectations every single day. Headquartered in Elk Grove, Illinois, the company has 14 operating divisions in North America.

Loading...
similarCompanies

FDC Similar Companies

Asia Pacific Offset

Asia Pacific Offset specializes in the craft of bookmaking. For more than two decades, Asia Pacific Offset has produced books and printed media of the highest quality. We are artisans, transforming the visions of our clients into beautiful products. The books we print are keepsakes to be appreciate

Ennis, Inc.

Ennis, Inc., together with its subsidiaries, engages in the production and sale of business forms and other business products in North America. The Print segment designs, manufactures, and sells business forms and printed business products including snap sets, continuous forms, laser cut sheets,

Gateway Communications Inc.

Gateway Communication Inc. has a mission to provide small to mid-sized companies and non-profits with the kind of responsive in-house marketing capabilities that larger firms enjoy. Direct mail is a complex undertaking that requires extensive knowledge of postal codes and regulations, data managemen

Sault Printing Company, Inc.

Sault Printing Company was founded in 1969 by Theodore Maleport and has been the Sault’s leading press shop as well as it’s one stop for all office equipment needs. Since 1982 Sault Printing has also been the Sault’s only Ricoh dealer and service department. Sault Printing and its attentive staff

Knight Media Printing

Knight Media Printing can provide your business with any print, design, website, mailing and promotional products to enhance your business to its fullest. We have been servicing the Southwest Louisiana and Southeast Texas area for many years with superior quality and customer service. For more info

Precision Ink Corporation

Precision Ink Corporation was founded in 2009 with the vision of becoming the premier producer of printing inks and coatings supplying printing organizations across the country. Located 18 miles outside of Chicago in Elk Grove Village, Illinois, we are strategically positioned to efficiently servic

newsone

FDC CyberSecurity News

July 02, 2021 07:00 AM
CD&R to Acquire and Merge Label Makers Fort Dearborn, Multi-Color

Private-equity firm Clayton Dubilier & Rice LLC has struck a deal to buy Fort Dearborn Co. and Multi-Color Corp. and merge the label manufacturers.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

FDC CyberSecurity History Information

Official Website of Fort Dearborn Company

The official website of Fort Dearborn Company is http://www.fortdearborn.com.

Fort Dearborn Company’s AI-Generated Cybersecurity Score

According to Rankiteo, Fort Dearborn Company’s AI-generated cybersecurity score is 758, reflecting their Fair security posture.

How many security badges does Fort Dearborn Company’ have ?

According to Rankiteo, Fort Dearborn Company currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Fort Dearborn Company have SOC 2 Type 1 certification ?

According to Rankiteo, Fort Dearborn Company is not certified under SOC 2 Type 1.

Does Fort Dearborn Company have SOC 2 Type 2 certification ?

According to Rankiteo, Fort Dearborn Company does not hold a SOC 2 Type 2 certification.

Does Fort Dearborn Company comply with GDPR ?

According to Rankiteo, Fort Dearborn Company is not listed as GDPR compliant.

Does Fort Dearborn Company have PCI DSS certification ?

According to Rankiteo, Fort Dearborn Company does not currently maintain PCI DSS compliance.

Does Fort Dearborn Company comply with HIPAA ?

According to Rankiteo, Fort Dearborn Company is not compliant with HIPAA regulations.

Does Fort Dearborn Company have ISO 27001 certification ?

According to Rankiteo,Fort Dearborn Company is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Fort Dearborn Company

Fort Dearborn Company operates primarily in the Printing Services industry.

Number of Employees at Fort Dearborn Company

Fort Dearborn Company employs approximately 859 people worldwide.

Subsidiaries Owned by Fort Dearborn Company

Fort Dearborn Company presently has no subsidiaries across any sectors.

Fort Dearborn Company’s LinkedIn Followers

Fort Dearborn Company’s official LinkedIn profile has approximately 9,915 followers.

NAICS Classification of Fort Dearborn Company

Fort Dearborn Company is classified under the NAICS code 323, which corresponds to Printing and Related Support Activities.

Fort Dearborn Company’s Presence on Crunchbase

No, Fort Dearborn Company does not have a profile on Crunchbase.

Fort Dearborn Company’s Presence on LinkedIn

Yes, Fort Dearborn Company maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/fort-dearborn-company.

Cybersecurity Incidents Involving Fort Dearborn Company

As of December 17, 2025, Rankiteo reports that Fort Dearborn Company has experienced 3 cybersecurity incidents.

Number of Peer and Competitor Companies

Fort Dearborn Company has an estimated 5,157 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Fort Dearborn Company ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does Fort Dearborn Company detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with sent out breach notice to impacted parties..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Multi-Color Corporation Data Breach

Description: Multi-Color Corporation (MCC) suffered a data breach after an unauthorized party gained access to files on its network containing the personal information of employees and their dependents.

Type: Data Breach

Incident : Data Breach

Title: Data Breach at Multi-Color Corporation

Description: The California Office of the Attorney General reported that Multi-Color Corporation experienced a data breach resulting from a theft at a law firm, where a hard drive containing personal identifiable information (PII) of all current US employees, certain former employees, and applicants was stolen on May 14 or 15, 2016.

Date Detected: 2016-08-05

Type: Data Breach

Attack Vector: Theft

Vulnerability Exploited: Physical Security

Incident : Data Breach

Title: Data Breach at Multi-Color Corporation

Description: The California Office of the Attorney General reported a data breach involving Multi-Color Corporation (MCC) on October 29, 2022. The breach, which occurred on September 15, 2022, involved unauthorized access to employee personnel files, compromising information including names, dates of birth, social security numbers, and healthcare data for an unspecified number of individuals.

Date Detected: 2022-09-15

Date Publicly Disclosed: 2022-10-29

Type: Data Breach

Attack Vector: Unauthorized Access

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach MCC213531122

Data Compromised: Names, Dates of birth, Email addresses, Mailing addresses, Telephone numbers, Social security numbers, Driver’s license numbers, Healthcare and health insurance-related data, Certain tax and financial data

Incident : Data Breach MCC426072525

Data Compromised: Pii

Incident : Data Breach MCC244080525

Data Compromised: Names, Dates of birth, Social security numbers, Healthcare data

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Dates Of Birth, Email Addresses, Mailing Addresses, Telephone Numbers, Social Security Numbers, Driver’S License Numbers, Healthcare And Health Insurance-Related Data, Certain Tax And Financial Data, , Pii, , Personally Identifiable Information, Healthcare Data and .

Which entities were affected by each incident ?

Incident : Data Breach MCC213531122

Entity Name: Multi-Color Corporation

Entity Type: Company

Industry: Printing and Packaging

Incident : Data Breach MCC426072525

Entity Name: Multi-Color Corporation

Entity Type: Company

Industry: Printing and Packaging

Location: United States

Incident : Data Breach MCC244080525

Entity Name: Multi-Color Corporation

Entity Type: Company

Industry: Manufacturing

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach MCC213531122

Incident Response Plan Activated: True

Communication Strategy: Sent out breach notice to impacted parties

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach MCC213531122

Type of Data Compromised: Names, Dates of birth, Email addresses, Mailing addresses, Telephone numbers, Social security numbers, Driver’s license numbers, Healthcare and health insurance-related data, Certain tax and financial data

Sensitivity of Data: High

Incident : Data Breach MCC426072525

Type of Data Compromised: Pii

Sensitivity of Data: High

Incident : Data Breach MCC244080525

Type of Data Compromised: Personally identifiable information, Healthcare data

Sensitivity of Data: High

Personally Identifiable Information: namesdates of birthsocial security numbers

References

Where can I find more information about each incident ?

Incident : Data Breach MCC426072525

Source: California Office of the Attorney General

Date Accessed: 2016-08-05

Incident : Data Breach MCC244080525

Source: California Office of the Attorney General

Date Accessed: 2022-10-29

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2016-08-05, and Source: California Office of the Attorney GeneralDate Accessed: 2022-10-29.

Investigation Status

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Sent out breach notice to impacted parties.

Post-Incident Analysis

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2016-08-05.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2022-10-29.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Dates of birth, Email addresses, Mailing addresses, Telephone numbers, Social Security numbers, Driver’s license numbers, Healthcare and health insurance-related data, Certain tax and financial data, , PII, , names, dates of birth, social security numbers, healthcare data and .

Response to the Incidents

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Telephone numbers, Email addresses, Certain tax and financial data, Social Security numbers, Names, PII, Mailing addresses, Driver’s license numbers, names, Healthcare and health insurance-related data, healthcare data, Dates of birth, social security numbers and dates of birth.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

Nagios XI versions prior to 2026R1.1 are vulnerable to local privilege escalation due to an unsafe interaction between sudo permissions and application file permissions. A user‑accessible maintenance script may be executed as root via sudo and includes an application file that is writable by a lower‑privileged user. A local attacker with access to the application account can modify this file to introduce malicious code, which is then executed with elevated privileges when the script is run. Successful exploitation results in arbitrary code execution as the root user.

Risk Information
cvss4
Base: 8.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Out of bounds read and write in V8 in Google Chrome prior to 143.0.7499.147 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Description

Use after free in WebGPU in Google Chrome prior to 143.0.7499.147 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Description

SIPGO is a library for writing SIP services in the GO language. Starting in version 0.3.0 and prior to version 1.0.0-alpha-1, a nil pointer dereference vulnerability is in the SIPGO library's `NewResponseFromRequest` function that affects all normal SIP operations. The vulnerability allows remote attackers to crash any SIP application by sending a single malformed SIP request without a To header. The vulnerability occurs when SIP message parsing succeeds for a request missing the To header, but the response creation code assumes the To header exists without proper nil checks. This affects routine operations like call setup, authentication, and message handling - not just error cases. This vulnerability affects all SIP applications using the sipgo library, not just specific configurations or edge cases, as long as they make use of the `NewResponseFromRequest` function. Version 1.0.0-alpha-1 contains a patch for the issue.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

GLPI is a free asset and IT management software package. Starting in version 9.1.0 and prior to version 10.0.21, an unauthorized user with an API access can read all knowledge base entries. Users should upgrade to 10.0.21 to receive a patch.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=fort-dearborn-company' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge