ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Powered by GardaWorld, Crisis24, the global security information portal, delivers reliable international security information in one place and enables travellers and organizations to obtain real-time, verified alerts and security reports by country. With Crisis24, GardaWorld offers an innovative, turnkey solution: a complete online information service combined with the security expertise that is at the heart of our success. Propulsé par GardaWorld, le portail mondial d’information sur la sécurité Crisis24 diffuse des informations fiables de sécurité internationale en un seul endroit et permet aux voyageurs et aux organisations d’obtenir des alertes vérifiées en temps réel ainsi que des rapports de sécurité par pays. Avec Crisis24, GardaWorld offre une solution innovatrice et clé en main : un service d’information en ligne complet combiné à l’expertise en sécurité qui est au cœur de notre succès.

NYA A.I CyberSecurity Scoring

NYA

Company Details

Linkedin ID:

gardaworld-crisis24

Employees number:

89

Number of followers:

2,703

NAICS:

5616

Industry Type:

Security and Investigations

Homepage:

crisis24.com

IP Addresses:

0

Company ID:

NYA_9775830

Scan Status:

In-progress

AI scoreNYA Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/gardaworld-crisis24.jpeg
NYA Security and Investigations
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreNYA Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/gardaworld-crisis24.jpeg
NYA Security and Investigations
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

NYA Company CyberSecurity News & History

Past Incidents
3
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
US emergency alert systems down after cyberattackCyber Attack100611/2025
Rankiteo Explanation :
Attack threatening the economy of geographical region

Description: Towns and cities across the US are without access to their CodeRED emergency alert system following a cyberattack on vendor Crisis24. Various municipalities have issued near-identical advisories about the attack on the OnSolve CodeRED platform, now owned by Crisis24, which enables residents to receive real-time alerts for emergencies such as weather warnings, missing children, terror threats, and more. In its warning about the situation to locals, the Sheriff's Office for Douglas County, Colorado, this week announced that it had terminated its CodeRED contract and that it was actively searching for a replacement. The wording of similar disclosures made by other regions suggests that they will be sticking with Crisis24 as it works to bring a brand-new CodeRED platform online, which was being developed before the attack. Crisis24 told customers that the new platform "resides on a non-compromised, separate environment," which has undergone "a comprehensive security audit" and "additional penetration testing and hardening." "While the city's CodeRED account has been decommissioned, staff is working with the vendor to migrate to a new emergency alert platform," said the City of University Park, Texas. "Please know that protecting your personal information is our highest priority, and we are committed to safeguarding your data by working with vendors who provide secure, reliable systems." While they wait for the new platform to come online, most of the affected areas across

Crisis24 (formerly OnSolve CodeRED)Ransomware10053/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The **CodeRED** emergency notification system, operated by **Crisis24**, suffered a **ransomware attack** by the hacker group **INCRansom**, forcing the company to decommission its legacy infrastructure. The attack disrupted services for multiple organizations nationwide, including the **City of Worcester’s AlertWorcester system**, rendering it unavailable. The breach resulted in the theft of sensitive user data, including **names, addresses, email addresses, phone numbers, and passwords** from CodeRED profiles. While Crisis24 is rebuilding the system using backups from **March 31, 2025**, some user accounts will be missing. The stolen data is being sold by the hackers, though no evidence of it being publicly leaked has been confirmed. Ransom negotiations failed, exacerbating the incident’s impact. The outage has left municipalities and emergency services without critical alert capabilities, posing risks to public safety communication.

Crisis24 (OnSolve CodeRED)Ransomware100511/2025
Rankiteo Explanation :
Attack threatening the organization's existence

Description: The **OnSolve CodeRED** emergency alert system, operated by **Crisis24**, was disrupted by a **cyberattack** attributed to the **INC Ransomware group**. The attack compromised the platform, exposing **personal data of users**, including **names, addresses, email addresses, phone numbers, and passwords**, raising concerns about credential reuse across other accounts. The INC Ransom group claimed to have **exfiltrated ~1.15 TB of data** before encrypting systems, with initial access gained on **November 1** and encryption deployed on **November 10**.Local governments reliant on CodeRED for emergency alerts were forced to seek alternatives, with some (e.g., **Douglas County Sheriff’s Office, Colorado**) terminating contracts due to **privacy concerns**, while others (e.g., **Craven County, North Carolina**) transitioned to temporary solutions like **media announcements and social media alerts**. Crisis24 is migrating users to a **new, audited CodeRED platform**, expected to be operational by **November 28**, but the outage has already **disrupted critical emergency communication services** across multiple U.S. jurisdictions. The attack also involved **failed ransom negotiations**, with Crisis24 allegedly offering **$150,000**, which the group rejected.

US emergency alert systems down after cyberattack
Cyber Attack
Severity: 100
Impact: 6
Seen: 11/2025
Blog:
Rankiteo Explanation
Attack threatening the economy of geographical region

Description: Towns and cities across the US are without access to their CodeRED emergency alert system following a cyberattack on vendor Crisis24. Various municipalities have issued near-identical advisories about the attack on the OnSolve CodeRED platform, now owned by Crisis24, which enables residents to receive real-time alerts for emergencies such as weather warnings, missing children, terror threats, and more. In its warning about the situation to locals, the Sheriff's Office for Douglas County, Colorado, this week announced that it had terminated its CodeRED contract and that it was actively searching for a replacement. The wording of similar disclosures made by other regions suggests that they will be sticking with Crisis24 as it works to bring a brand-new CodeRED platform online, which was being developed before the attack. Crisis24 told customers that the new platform "resides on a non-compromised, separate environment," which has undergone "a comprehensive security audit" and "additional penetration testing and hardening." "While the city's CodeRED account has been decommissioned, staff is working with the vendor to migrate to a new emergency alert platform," said the City of University Park, Texas. "Please know that protecting your personal information is our highest priority, and we are committed to safeguarding your data by working with vendors who provide secure, reliable systems." While they wait for the new platform to come online, most of the affected areas across

Crisis24 (formerly OnSolve CodeRED)
Ransomware
Severity: 100
Impact: 5
Seen: 3/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The **CodeRED** emergency notification system, operated by **Crisis24**, suffered a **ransomware attack** by the hacker group **INCRansom**, forcing the company to decommission its legacy infrastructure. The attack disrupted services for multiple organizations nationwide, including the **City of Worcester’s AlertWorcester system**, rendering it unavailable. The breach resulted in the theft of sensitive user data, including **names, addresses, email addresses, phone numbers, and passwords** from CodeRED profiles. While Crisis24 is rebuilding the system using backups from **March 31, 2025**, some user accounts will be missing. The stolen data is being sold by the hackers, though no evidence of it being publicly leaked has been confirmed. Ransom negotiations failed, exacerbating the incident’s impact. The outage has left municipalities and emergency services without critical alert capabilities, posing risks to public safety communication.

Crisis24 (OnSolve CodeRED)
Ransomware
Severity: 100
Impact: 5
Seen: 11/2025
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: The **OnSolve CodeRED** emergency alert system, operated by **Crisis24**, was disrupted by a **cyberattack** attributed to the **INC Ransomware group**. The attack compromised the platform, exposing **personal data of users**, including **names, addresses, email addresses, phone numbers, and passwords**, raising concerns about credential reuse across other accounts. The INC Ransom group claimed to have **exfiltrated ~1.15 TB of data** before encrypting systems, with initial access gained on **November 1** and encryption deployed on **November 10**.Local governments reliant on CodeRED for emergency alerts were forced to seek alternatives, with some (e.g., **Douglas County Sheriff’s Office, Colorado**) terminating contracts due to **privacy concerns**, while others (e.g., **Craven County, North Carolina**) transitioned to temporary solutions like **media announcements and social media alerts**. Crisis24 is migrating users to a **new, audited CodeRED platform**, expected to be operational by **November 28**, but the outage has already **disrupted critical emergency communication services** across multiple U.S. jurisdictions. The attack also involved **failed ransom negotiations**, with Crisis24 allegedly offering **$150,000**, which the group rejected.

Ailogo

NYA Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for NYA

Incidents vs Security and Investigations Industry Average (This Year)

No incidents recorded for NYA in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for NYA in 2025.

Incident Types NYA vs Security and Investigations Industry Avg (This Year)

No incidents recorded for NYA in 2025.

Incident History — NYA (X = Date, Y = Severity)

NYA cyber incidents detection timeline including parent company and subsidiaries

NYA Company Subsidiaries

SubsidiaryImage

Powered by GardaWorld, Crisis24, the global security information portal, delivers reliable international security information in one place and enables travellers and organizations to obtain real-time, verified alerts and security reports by country. With Crisis24, GardaWorld offers an innovative, turnkey solution: a complete online information service combined with the security expertise that is at the heart of our success. Propulsé par GardaWorld, le portail mondial d’information sur la sécurité Crisis24 diffuse des informations fiables de sécurité internationale en un seul endroit et permet aux voyageurs et aux organisations d’obtenir des alertes vérifiées en temps réel ainsi que des rapports de sécurité par pays. Avec Crisis24, GardaWorld offre une solution innovatrice et clé en main : un service d’information en ligne complet combiné à l’expertise en sécurité qui est au cœur de notre succès.

Loading...
similarCompanies

NYA Similar Companies

Fidelity Services Group

Fidelity Services Group is Southern Africa’s largest integrated security solutions provider and the industry leader in protection innovation. Excellence in service delivery and implementation are fundamental to our impressive record of accomplishments. By keeping abreast of the latest trends and te

Securitas Nederland

Door de juiste inzet van mens, kennis en techniek vinden we de ideale ‘veiligheidsbalans’ voor iedere situatie. Dat begint altijd met heel goed luisteren om zo te doorgronden wat de specifieke omstandigheden en wensen van de klant zijn. Vervolgens groeien we samen naar de gewenste situatie waarin de

ORIONSECURE

At ORIONSECURE, we are a leading provider of both Traditional and New-Age Security Services. ORIONSECURE is the flagship & holding company of the larger ORION Group. At ORION we protect and support your people, premises and assets through our end to end solutions for : - Security Services - Facilit

NISA Industrial Services pvt Ltd

Late Commander Datar. Singh. Sahi on retirement after 30 years of illustrious service in the Indian Navy, co-founded NISA along with his son and co-founder Mr. Paramjeet Singh Sahi, in 1973. Poised on their combination of youth and experience in specialised expertise in Security Management Systems,

Securitas Security Services USA, Inc.

Securitas knows Security. It is our only business. As The Leader in Protective Services, we invest in people, knowledge and technology to deliver customized, cost-effective and class-leading solutions. Our parent company, Securitas AB, is a global company headquartered in Stockholm, Sweden and emplo

G4S is a leading security and facility services company that provides proactive security services and cutting-edge smart technology to deliver tailored, integrated security solutions that allow clients to focus on their core business. Through a global workforce of approximately 800,000 people, we le

Gocil Tecnologia em Segurança e Serviços

One of the largest companies in the professional services and security markets in Brazil. Formed by four branches, patrimonial security, personal security, electronic security and general services. Counting with around 16.000 employees, Gocil is present at several brazillian states and offers its se

Securitas France

Securitas vous apporte son savoir‑faire et ses compétences dans la sécurisation de votre entreprise. Les services présentés ici peuvent s'intégrer à votre solution de sécurité afin de répondre au mieux à vos besoins et à vos attentes. See a different world. Article 1 : Une autorisati

Prosegur

At Prosegur, being aware of who we are is what defines our identity and commitment. 🌐 We are Prosegur. Leaders in the private security sector for more than 45 years and in more than 30 countries. 💡 We are innovation. We reinvent ourselves, adapt and integrate trends to offer more advanced security.

newsone

NYA CyberSecurity News

October 28, 2025 07:00 AM
MacPaw's new Moonlock app challenges the myth of virus-proof Macs

MacPaw, the maker of CleanMyMac and Setapp, has launched Moonlock, a cybersecurity app for macOS built to make protection simple for...

October 23, 2025 07:00 AM
CSA releases Addendum to support system owners in securing Agentic AI system

The Cyber Security Agency of Singapore (CSA) has released Securing Agentic AI – an Addendum to the Guidelines and Companion Guide on...

October 21, 2025 07:00 AM
Cybersecurity Awareness Month: Helping Older Adults Avoid Online Scams

We're sharing the latest trends in scams targeting older adults, new safety tools, and tips for how to spot and avoid scammers online.

October 20, 2025 07:00 AM
Slamm Foundation empowers youth with cybersecurity, IT skills

…trains over 200,000 young people, targets one million in the next decade. The Slamm Foundation, in partnership with the Ashanti Regional...

October 20, 2025 07:00 AM
Tech Foundation Trains Youth in Cybersecurity Skills

Over 120 young people completed a week-long cybersecurity training programme in Kumasi as part of an ambitious campaign by Slamm Foundation...

October 15, 2025 07:00 AM
OpenAI releases disruption report for malicious uses of AI

OpenAI reports bad actors have been scrubbing the better known signs of AI usage from their content.

June 12, 2025 07:00 AM
Jasikan MCE Urges BECE Candidates to Shun Malpractice, Embrace Integrity

Jasikan Municipal Chief Executive Parke-Davis Magyigbe has called on Basic Education Certificate Examination (BECE) candidates to uphold academic honesty.

June 03, 2025 07:00 AM
Newly appointed Department of Information and Communications (DICT) Secretary Henry Aguda graces the Kapihan sa Manila Bay forum on Wednesday, hosted by The Philippine STAR Associate Editor Marichu Villanueva. During the forum, they tackled the

May 20, 2025 07:00 AM
More than 1,200 undergrads named to spring President’s, Dean’s Lists

More than 20% of spring undergrads earned a 3.6 or better grade point average.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

NYA CyberSecurity History Information

Official Website of NYA

The official website of NYA is http://crisis24.com.

NYA’s AI-Generated Cybersecurity Score

According to Rankiteo, NYA’s AI-generated cybersecurity score is 734, reflecting their Moderate security posture.

How many security badges does NYA’ have ?

According to Rankiteo, NYA currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does NYA have SOC 2 Type 1 certification ?

According to Rankiteo, NYA is not certified under SOC 2 Type 1.

Does NYA have SOC 2 Type 2 certification ?

According to Rankiteo, NYA does not hold a SOC 2 Type 2 certification.

Does NYA comply with GDPR ?

According to Rankiteo, NYA is not listed as GDPR compliant.

Does NYA have PCI DSS certification ?

According to Rankiteo, NYA does not currently maintain PCI DSS compliance.

Does NYA comply with HIPAA ?

According to Rankiteo, NYA is not compliant with HIPAA regulations.

Does NYA have ISO 27001 certification ?

According to Rankiteo,NYA is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of NYA

NYA operates primarily in the Security and Investigations industry.

Number of Employees at NYA

NYA employs approximately 89 people worldwide.

Subsidiaries Owned by NYA

NYA presently has no subsidiaries across any sectors.

NYA’s LinkedIn Followers

NYA’s official LinkedIn profile has approximately 2,703 followers.

NAICS Classification of NYA

NYA is classified under the NAICS code 5616, which corresponds to Investigation and Security Services.

NYA’s Presence on Crunchbase

No, NYA does not have a profile on Crunchbase.

NYA’s Presence on LinkedIn

Yes, NYA maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/gardaworld-crisis24.

Cybersecurity Incidents Involving NYA

As of November 27, 2025, Rankiteo reports that NYA has experienced 3 cybersecurity incidents.

Number of Peer and Competitor Companies

NYA has an estimated 3,537 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at NYA ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=gardaworld-crisis24' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge