ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Give InKind is a modern social platform for coordinating support when life is disrupted. From the birth of a baby, to loss of a family member, to medical crisis, and disasters, friends and families need ways to give and receive help, from anywhere. Give InKind facilitates comprehensive support with its Care Calendar, Wishlist, and Donations on one easy-to-use page, empowering communities to support one another through life events that need more than just money.

Give InKind A.I CyberSecurity Scoring

Give InKind

Company Details

Linkedin ID:

give-inkind

Employees number:

14

Number of followers:

789

NAICS:

561

Industry Type:

Fundraising

Homepage:

giveinkind.com

IP Addresses:

0

Company ID:

GIV_3201390

Scan Status:

In-progress

AI scoreGive InKind Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/give-inkind.jpeg
Give InKind Fundraising
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreGive InKind Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/give-inkind.jpeg
Give InKind Fundraising
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Give InKind Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Give InKind Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Give InKind

Incidents vs Fundraising Industry Average (This Year)

No incidents recorded for Give InKind in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Give InKind in 2025.

Incident Types Give InKind vs Fundraising Industry Avg (This Year)

No incidents recorded for Give InKind in 2025.

Incident History — Give InKind (X = Date, Y = Severity)

Give InKind cyber incidents detection timeline including parent company and subsidiaries

Give InKind Company Subsidiaries

SubsidiaryImage

Give InKind is a modern social platform for coordinating support when life is disrupted. From the birth of a baby, to loss of a family member, to medical crisis, and disasters, friends and families need ways to give and receive help, from anywhere. Give InKind facilitates comprehensive support with its Care Calendar, Wishlist, and Donations on one easy-to-use page, empowering communities to support one another through life events that need more than just money.

Loading...
similarCompanies

Give InKind Similar Companies

Gift from the Heart Foundation / Dar Serca

Established in the year 1988, the Gift from the Heart Foundation (Dar Serca) is a charitable, 501(c) organization that helps children with disabilities receive the medical treatments that they urgently need. The foundation brings seriously ill and disabled children from European countries to the Uni

French Bulldog Village

MISSION STATEMENT The mission of the French Bulldog Village is to rescue, rehabilitate and rehome French Bulldogs and French Bulldog mixes, to provide financial assistance and support services to rescue groups and private rescuers engaged in rescuing, rehabilitating and rehoming French Bulldogs a

myfruitsale.com

Myfruitsale.com is a family-owned and operated business that specializes in meeting your fresh fruit and cheese/sausage fundraising needs. Our program is designed specifically for fundraising and will empower your organization to raise the money you need by providing your community with high-quality

GBC Fundraising

When you're a local non-profit, fundraising is a constant battle. It seems like every year you face the same question: What are are we going to do this year to raise support? And it doesn't take long before you realize that most fundraisers don't really work. Sure, you could hire one of those compani

Fundraising For A Cause

Fundraising For A Cause provides awareness products and fundraising merchandise to help people reach their goals easier than ever. No matter what sort of items strike your fancy, we’re all about providing you the highest returns at the lowest cost. We're the largest manufacturer of awareness produc

Methacton Education Foundation

The Methacton Education Foundation is a 501(c)(3) independent public charity dedicated to encouraging community-wide participation and philanthropy in order to enhance and expand enrichment opportunities for all students in the Methacton School District. The mission of the Foundation is to ensure t

newsone

Give InKind CyberSecurity News

July 29, 2025 07:00 AM
A Quiet SEC Rule Shift Moves Crypto ETFs Closer to Mainstream

The US Securities and Exchange Commission is fast helping to transform digital assets into a mainstream fixture of US markets.

June 24, 2025 07:00 AM
EMS and Homeland Security Provide Us with Important Safeguards

EMS and Homeland Security Provide Important Safeguards vital to address the safety and security of residents when there's a natural...

April 21, 2025 07:00 AM
Agentic AI gives Oklahoma cyber ops a powerful but ‘scary’ tool

Oklahoma is giving its AI agents more latitude to make decisions, according to state Chief Information Security Officer Michael Toland.

June 04, 2024 07:00 AM
SDSU, Cyber Center of Excellence, CSU San Marcos and National University receive $1M from Google to launch Cybersecurity Clinic

In collaboration with the Consortium of Cybersecurity Clinics, Google.org will provide funding, volunteers and in-kind support to establish...

June 04, 2024 07:00 AM
Cyber Center of Excellence, California State University San Marcos, National University and San Diego State University Receiving $1 Million From Google to Launch Cybersecurity Clinic

In collaboration with the Consortium of Cybersecurity Clinics, Google.org will provide funding, volunteers and in-kind support to establish...

July 20, 2023 03:50 PM
8 Companies That Give In-Kind Donations

Companies that give in-kind gifts provide goods and services to nonprofit organizations, not just monetary gifts.

May 23, 2023 07:00 AM
IBM to Grant $5 Million In-Kind for Schools to Boost Cybersecurity, Together with Enhanced Skilling on AI

In response to the growing threat of ransomware attacks against schools around the world, IBM announced it will provide in-kind grants...

October 24, 2022 07:00 AM
IBM Grants a Total of $5 Million in-kind to Bolster Schools' Cybersecurity Preparedness - Oct 24, 2022

To help schools worldwide proactively prepare for and respond to cyberattacks, IBM announced the first eight recipients of the 2022 IBM...

May 24, 2022 07:00 AM
IBM to Grant $5 Million in-kind for Public Schools Globally to Better Prepare for Growing Ransomware Threat

IBM announced it will provide in-kind grants valued at $5 million to help address cybersecurity resiliency in schools worldwide.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Give InKind CyberSecurity History Information

Official Website of Give InKind

The official website of Give InKind is http://www.giveinkind.com.

Give InKind’s AI-Generated Cybersecurity Score

According to Rankiteo, Give InKind’s AI-generated cybersecurity score is 756, reflecting their Fair security posture.

How many security badges does Give InKind’ have ?

According to Rankiteo, Give InKind currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Give InKind have SOC 2 Type 1 certification ?

According to Rankiteo, Give InKind is not certified under SOC 2 Type 1.

Does Give InKind have SOC 2 Type 2 certification ?

According to Rankiteo, Give InKind does not hold a SOC 2 Type 2 certification.

Does Give InKind comply with GDPR ?

According to Rankiteo, Give InKind is not listed as GDPR compliant.

Does Give InKind have PCI DSS certification ?

According to Rankiteo, Give InKind does not currently maintain PCI DSS compliance.

Does Give InKind comply with HIPAA ?

According to Rankiteo, Give InKind is not compliant with HIPAA regulations.

Does Give InKind have ISO 27001 certification ?

According to Rankiteo,Give InKind is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Give InKind

Give InKind operates primarily in the Fundraising industry.

Number of Employees at Give InKind

Give InKind employs approximately 14 people worldwide.

Subsidiaries Owned by Give InKind

Give InKind presently has no subsidiaries across any sectors.

Give InKind’s LinkedIn Followers

Give InKind’s official LinkedIn profile has approximately 789 followers.

Give InKind’s Presence on Crunchbase

Yes, Give InKind has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/give-inkind.

Give InKind’s Presence on LinkedIn

Yes, Give InKind maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/give-inkind.

Cybersecurity Incidents Involving Give InKind

As of December 21, 2025, Rankiteo reports that Give InKind has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Give InKind has an estimated 1,146 peer or competitor companies worldwide.

Give InKind CyberSecurity History Information

How many cyber incidents has Give InKind faced ?

Total Incidents: According to Rankiteo, Give InKind has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Give InKind ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Versa SASE Client for Windows versions released between 7.8.7 and 7.9.4 contain a local privilege escalation vulnerability in the audit log export functionality. The client communicates user-controlled file paths to a privileged service, which performs file system operations without impersonating the requesting user. Due to improper privilege handling and a time-of-check time-of-use race condition combined with symbolic link and mount point manipulation, a local authenticated attacker can coerce the service into deleting arbitrary directories with SYSTEM privileges. This can be exploited to delete protected system folders such as C:\\Config.msi and subsequently achieve execution as NT AUTHORITY\\SYSTEM via MSI rollback techniques.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to unauthorized modification of data due to a missing capability check on the 'cs_update_application_status_callback' function in all versions up to, and including, 7.7. This makes it possible for authenticated attackers, with Candidate-level access and above, to inject cross-site scripting into the 'status' parameter of applied jobs for any user.

Risk Information
cvss3
Base: 7.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 7.7 via the 'cs_update_application_status_callback' due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Candidate-level access and above, to send a site-generated email with injected HTML to any user.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Description

The FiboSearch – Ajax Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's `thegem_te_search` shortcode in all versions up to, and including, 1.32.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires TheGem theme (premium) to be installed with Header Builder mode enabled, and the FiboSearch "Replace search bars" option enabled for TheGem integration.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Description

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.11.0 via the ajax_get_members function. This is due to the use of a predictable low-entropy token (5 hex characters derived from md5 of post ID) to identify member directories and insufficient authorization checks on the unauthenticated AJAX endpoint. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, display names, user roles (including administrator accounts), profile URLs, and user IDs by enumerating predictable directory_id values or brute-forcing the small 16^5 token space.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=give-inkind' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge