ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

GlobalLogic, a Hitachi Group company, is a trusted partner in design, data, and digital engineering for the world’s largest and most innovative companies. Since our inception in 2000, we have been at the forefront of the digital revolution, helping to create some of the most widely used digital products and experiences. Our purpose is to positively impact society and the planet through cutting-edge technology. Together with our clients, we are engineering impact through intelligent products, platforms, and services that are designed for desirability, engineered for excellence, and curated for intelligence. Our people-first culture fosters shoulder-to-shoulder teamwork, supported by a unique lab model and flexible delivery options, including onshore, nearshore, and offshore solutions. We also prioritize environmental stewardship in our product development and are committed to leveraging the diversity of thoughts as a driver for business innovation, attracting and developing talent, and sustainable growth. We are proud of our global recognitions: Leader in the ISG Provider Lens™ Digital Engineering Services 2024 U.S. report Everest Group's Software Product Engineering Services Peak Matrix 2024 Star Performer in Major Contender in Everest Group’s Trust & Safety Peak Matrix 2024 2024 EcoVadis Silver Sustainability Rating Join us as we continue to shape the future of digital engineering and create lasting impacts for businesses and communities worldwide: globallogic.com

GlobalLogic A.I CyberSecurity Scoring

GlobalLogic

Company Details

Linkedin ID:

globallogic

Employees number:

32,464

Number of followers:

1,261,521

NAICS:

5112

Industry Type:

Software Development

Homepage:

globallogic.com

IP Addresses:

0

Company ID:

GLO_8262068

Scan Status:

In-progress

AI scoreGlobalLogic Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/globallogic.jpeg
GlobalLogic Software Development
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreGlobalLogic Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/globallogic.jpeg
GlobalLogic Software Development
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

GlobalLogic Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
GlobalLogicRansomware10057/2025
Rankiteo Explanation :
Attack threatening the organization's existence

Description: GlobalLogic, a software development subsidiary of Hitachi, suffered a **data breach in July 2025** after hackers exploited a **zero-day vulnerability in Oracle’s E-Business Suite**, used for HR and financial management. The breach exposed **sensitive personal and financial data of 10,471 individuals**, including **names, Social Security numbers, bank details, salaries, passport info, tax identifiers, and emergency contacts**. The **Clop (Cl0p) ransomware gang** claimed responsibility, leveraging the same Oracle flaw to target multiple organizations. While GlobalLogic detected the breach in **October 2025**, the attackers had **unauthorized access since July 10, 2025**. The company offered **24 months of credit monitoring** but did not disclose ransom payments or attacker demands. Clop’s modus operandi involves **data theft and extortion**, threatening to leak or sell stolen information if ransoms remain unpaid. The breach highlights risks tied to **third-party software vulnerabilities** and the escalating threat of **ransomware-driven data extortion** in the tech sector.

GlobalLogicVulnerability85310/2025
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: In October, GlobalLogic fell victim to a cyberattack where threat actors exploited a **zero-day vulnerability** in **Oracle E-Business Suite**. The breach resulted in the compromise of **personal information belonging to over 10,000 employees**, exposing sensitive data through an unpatched flaw in the enterprise software. The attack highlights the risks associated with unaddressed vulnerabilities in widely used business systems, particularly when zero-day exploits are involved. While the article does not specify ransomware or direct financial demands, the focus remains on the **large-scale internal employee data leak**, which could lead to identity theft, phishing campaigns, or reputational harm. The incident underscores the critical need for timely patch management and proactive threat detection to mitigate exposure from such vulnerabilities in third-party software.

GlobalLogic
Ransomware
Severity: 100
Impact: 5
Seen: 7/2025
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: GlobalLogic, a software development subsidiary of Hitachi, suffered a **data breach in July 2025** after hackers exploited a **zero-day vulnerability in Oracle’s E-Business Suite**, used for HR and financial management. The breach exposed **sensitive personal and financial data of 10,471 individuals**, including **names, Social Security numbers, bank details, salaries, passport info, tax identifiers, and emergency contacts**. The **Clop (Cl0p) ransomware gang** claimed responsibility, leveraging the same Oracle flaw to target multiple organizations. While GlobalLogic detected the breach in **October 2025**, the attackers had **unauthorized access since July 10, 2025**. The company offered **24 months of credit monitoring** but did not disclose ransom payments or attacker demands. Clop’s modus operandi involves **data theft and extortion**, threatening to leak or sell stolen information if ransoms remain unpaid. The breach highlights risks tied to **third-party software vulnerabilities** and the escalating threat of **ransomware-driven data extortion** in the tech sector.

GlobalLogic
Vulnerability
Severity: 85
Impact: 3
Seen: 10/2025
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: In October, GlobalLogic fell victim to a cyberattack where threat actors exploited a **zero-day vulnerability** in **Oracle E-Business Suite**. The breach resulted in the compromise of **personal information belonging to over 10,000 employees**, exposing sensitive data through an unpatched flaw in the enterprise software. The attack highlights the risks associated with unaddressed vulnerabilities in widely used business systems, particularly when zero-day exploits are involved. While the article does not specify ransomware or direct financial demands, the focus remains on the **large-scale internal employee data leak**, which could lead to identity theft, phishing campaigns, or reputational harm. The incident underscores the critical need for timely patch management and proactive threat detection to mitigate exposure from such vulnerabilities in third-party software.

Ailogo

GlobalLogic Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for GlobalLogic

Incidents vs Software Development Industry Average (This Year)

GlobalLogic has 354.55% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

GlobalLogic has 212.5% more incidents than the average of all companies with at least one recorded incident.

Incident Types GlobalLogic vs Software Development Industry Avg (This Year)

GlobalLogic reported 2 incidents this year: 0 cyber attacks, 1 ransomware, 1 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — GlobalLogic (X = Date, Y = Severity)

GlobalLogic cyber incidents detection timeline including parent company and subsidiaries

GlobalLogic Company Subsidiaries

SubsidiaryImage

GlobalLogic, a Hitachi Group company, is a trusted partner in design, data, and digital engineering for the world’s largest and most innovative companies. Since our inception in 2000, we have been at the forefront of the digital revolution, helping to create some of the most widely used digital products and experiences. Our purpose is to positively impact society and the planet through cutting-edge technology. Together with our clients, we are engineering impact through intelligent products, platforms, and services that are designed for desirability, engineered for excellence, and curated for intelligence. Our people-first culture fosters shoulder-to-shoulder teamwork, supported by a unique lab model and flexible delivery options, including onshore, nearshore, and offshore solutions. We also prioritize environmental stewardship in our product development and are committed to leveraging the diversity of thoughts as a driver for business innovation, attracting and developing talent, and sustainable growth. We are proud of our global recognitions: Leader in the ISG Provider Lens™ Digital Engineering Services 2024 U.S. report Everest Group's Software Product Engineering Services Peak Matrix 2024 Star Performer in Major Contender in Everest Group’s Trust & Safety Peak Matrix 2024 2024 EcoVadis Silver Sustainability Rating Join us as we continue to shape the future of digital engineering and create lasting impacts for businesses and communities worldwide: globallogic.com

Loading...
similarCompanies

GlobalLogic Similar Companies

PhonePe

PhonePe Group is India’s leading fintech company, proudly recognized as India’s #1 Trusted Digital Payments* Brand for three consecutive years. Our flagship product, the PhonePe app was launched in August 2016, has rapidly become the preferred consumer payments app in India. In just eight years, Pho

Cadence

Cadence is a market leader in AI and digital twins, pioneering the application of computational software to accelerate innovation in the engineering design of silicon to systems. Our design solutions, based on Cadence’s Intelligent System Design™ strategy, are essential for the world’s leading semic

PayPal

We're championing possibilities for all by making money fast, easy, and more enjoyable. Our hope is unlock opportunities for people in their everyday lives and empower the millions of people and businesses around the world who trust, rely, and use PayPal every day. For support, visit the PayPal He

Dassault Systèmes

Dassault Systèmes is a catalyst for human progress. Since 1981, the company has pioneered virtual worlds to improve real life for consumers, patients and citizens. With Dassault Systèmes’ 3DEXPERIENCE platform, 370,000 customers of all sizes, in all industries, can collaborate, imagine and create

Amazon Fulfillment Technologies & Robotics

On the Fulfillment Technologies & Robotics Team, we build dynamic partnerships between people and intelligent machines. This intricate collaboration helps Amazon fulfill orders with unmatched accuracy. Since we began working with robotics, we've added over a million new jobs worldwide. Working in s

Tencent

Tencent is a world-leading internet and technology company that develops innovative products and services to improve the quality of life of people around the world. Founded in 1998 with its headquarters in Shenzhen, China, Tencent's guiding principle is to use technology for good. Our communication

Shopee

Shopee is the leading e-commerce platform in Southeast Asia and Taiwan. It is a platform tailored for the region, providing customers with an easy, secure and fast online shopping experience through strong payment and logistical support. Shopee aims to continually enhance its platform and become th

ServiceNow (NYSE: NOW) makes the world work better for everyone. Our cloud-based platform and solutions help digitize and unify organizations so that they can find smarter, faster, better ways to make work flow. So employees and customers can be more connected, more innovative, and more agile. And w

Cox Automotive Inc.

Cox Automotive is the world’s largest automotive services and technology provider. Fueled by the largest breadth of first-party data fed by 2.3 billion online interactions a year, Cox Automotive tailors leading solutions for car shoppers, auto manufacturers, dealers, lenders and fleets. The company

newsone

GlobalLogic CyberSecurity News

November 17, 2025 08:00 AM
Logitech Confirms Data Breach Following Designation as Oracle Hack Victim

Logitech disclosed a data breach shortly after it was named as a victim of the recent Oracle's E-Business Suite (EBS) hack.

November 13, 2025 08:00 AM
NHS Investigating Oracle EBS Hack Claims as Hackers Name Over 40 Alleged Victims

The UK's national healthcare system is working with the country's National Cyber Security Centre to investigate the incident.

November 11, 2025 08:00 AM
Hitachi-owned GlobalLogic admits data stolen by Clop

Digital engineering outfit GlobalLogic says personal data from more than 10,000 current and former employees was exposed in the wave of...

November 11, 2025 08:00 AM
GlobalLogic warns 10,000 employees of data theft after Oracle breach

GlobalLogic, a provider of digital engineering services part of the Hitachi group, is notifying over 10000 current and former employees that...

October 07, 2025 07:00 AM
Fewer applicants to IT majors in Ukraine, but top universities select full groups: GlobalLogic report

In Ukraine, the number of people wishing to enroll in IT specialties has decreased, but leading universities say that enrollments are...

October 02, 2025 07:00 AM
GlobalLogic and Poland’s Plus launch private 5G network in Krakow

This week sees yet another 5G private network launch, in this case through collaboration between Polish operator Plus, tech giant Ericsson...

September 12, 2025 07:00 AM
Spotlight: CXO movement this week (September 6-12)

The week of September 6–12 witnessed multiple CXO-level changes across the technology sector. Leadership shifts were announced at companies...

June 29, 2025 07:00 AM
Connected Car News: Trimble, TDK, Dolby Atmos, Audi, Elektrobit, Foxconn, Silicon Motions, Qualcomm, GeoTab, Mercedes, PlaxidityX, GlobalLogic, Audi & AirConsole | auto connected car news

In car news are Trimble, TDK, Dolby Atmos, Audi, Elektrobit, Foxconn, Silicon Motions, Qualcomm, GeoTab, Mercedes, PlaxidityX, GlobalLogic,...

March 18, 2025 07:00 AM
Deloitte Spain and PlaxidityX Join Forces to Deliver Transformative Automotive Cyber Security Solutions

PRNewswire/ -- PlaxidityX (formerly Argus Cyber Security), a world leader in automotive cyber security and provider of extended detection...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

GlobalLogic CyberSecurity History Information

Official Website of GlobalLogic

The official website of GlobalLogic is http://www.globallogic.com.

GlobalLogic’s AI-Generated Cybersecurity Score

According to Rankiteo, GlobalLogic’s AI-generated cybersecurity score is 716, reflecting their Moderate security posture.

How many security badges does GlobalLogic’ have ?

According to Rankiteo, GlobalLogic currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does GlobalLogic have SOC 2 Type 1 certification ?

According to Rankiteo, GlobalLogic is not certified under SOC 2 Type 1.

Does GlobalLogic have SOC 2 Type 2 certification ?

According to Rankiteo, GlobalLogic does not hold a SOC 2 Type 2 certification.

Does GlobalLogic comply with GDPR ?

According to Rankiteo, GlobalLogic is not listed as GDPR compliant.

Does GlobalLogic have PCI DSS certification ?

According to Rankiteo, GlobalLogic does not currently maintain PCI DSS compliance.

Does GlobalLogic comply with HIPAA ?

According to Rankiteo, GlobalLogic is not compliant with HIPAA regulations.

Does GlobalLogic have ISO 27001 certification ?

According to Rankiteo,GlobalLogic is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of GlobalLogic

GlobalLogic operates primarily in the Software Development industry.

Number of Employees at GlobalLogic

GlobalLogic employs approximately 32,464 people worldwide.

Subsidiaries Owned by GlobalLogic

GlobalLogic presently has no subsidiaries across any sectors.

GlobalLogic’s LinkedIn Followers

GlobalLogic’s official LinkedIn profile has approximately 1,261,521 followers.

NAICS Classification of GlobalLogic

GlobalLogic is classified under the NAICS code 5112, which corresponds to Software Publishers.

GlobalLogic’s Presence on Crunchbase

No, GlobalLogic does not have a profile on Crunchbase.

GlobalLogic’s Presence on LinkedIn

Yes, GlobalLogic maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/globallogic.

Cybersecurity Incidents Involving GlobalLogic

As of November 27, 2025, Rankiteo reports that GlobalLogic has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

GlobalLogic has an estimated 26,564 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at GlobalLogic ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware and Vulnerability.

How does GlobalLogic detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with transunion (credit monitoring), and containment measures with investigation launched post-oracle advisory (2025-10-04), and recovery measures with 24 months of free credit monitoring for victims (enrollment deadline: 90 days from notice), and communication strategy with victim notification letters, communication strategy with public disclosure..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: GlobalLogic Data Breach via Oracle E-Business Suite Zero-Day Exploit

Description: GlobalLogic confirmed a data breach in July 2025 where hackers exploited a zero-day vulnerability in the Oracle E-Business Suite, compromising personal information of 10,471 individuals. The Clop (Cl0p) ransomware gang claimed responsibility for similar breaches exploiting the same vulnerability, though GlobalLogic has not confirmed the attacker's identity or ransom details. The breach exposed highly sensitive data, including SSNs, bank details, passport info, and salary records. GlobalLogic offered 24 months of free credit monitoring to victims.

Date Detected: 2025-10-09

Date Publicly Disclosed: 2025-10-12

Type: Data Breach

Attack Vector: Exploitation of zero-day vulnerability in Oracle E-Business Suite

Vulnerability Exploited: Zero-day vulnerability in Oracle E-Business Suite (advisory issued 2025-10-04)

Threat Actor: Name: Clop (Cl0p) Ransomware GangClaimed By Group: True

Motivation: Data TheftPotential Extortion (unconfirmed ransom demand)

Incident : Cyberattack (Data Breach)

Title: GlobalLogic Cyberattack Exploiting Oracle E-Business Suite Vulnerability

Description: GlobalLogic reported that in October, cyber criminals exploited a zero-day vulnerability in Oracle E-Business Suite, compromising the personal information of over 10,000 employees.

Date Detected: 2023-10

Date Publicly Disclosed: 2023-10

Type: Cyberattack (Data Breach)

Attack Vector: Exploitation of Zero-Day Vulnerability

Vulnerability Exploited: Oracle E-Business Suite (Zero-Day)

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Oracle E-Business Suite zero-day vulnerability and Oracle E-Business Suite (Zero-Day Exploit).

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach GLO0602406111125

Systems Affected: Oracle E-Business Suite (Finance & HR modules)

Brand Reputation Impact: High (sensitive PII exposed, 10,471 individuals affected)

Legal Liabilities: Potential (PII exposure includes SSNs, financial data)

Identity Theft Risk: High (SSNs, passport info, bank details exposed)

Payment Information Risk: High (bank account numbers and routing numbers exposed)

Incident : Cyberattack (Data Breach) GLO2192221111325

Data Compromised: Personal Information of Employees

Systems Affected: Oracle E-Business Suite

Identity Theft Risk: High (Personal Information Compromised)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Social Security Numbers (Ssns), Tax Identifiers, Bank Account Numbers, Routing Numbers, Salary Information, Internal Employee Numbers, Passport Information, Countries Of Birth, Nationalities, Dates Of Birth, Email Addresses, Phone Numbers, Postal Addresses, Emergency Contact Names And Phone Numbers, and Personal Information.

Which entities were affected by each incident ?

Incident : Data Breach GLO0602406111125

Entity Name: GlobalLogic

Entity Type: Software Development Services Company

Industry: Technology, Automotive, Healthcare, Finance

Location: San Jose, California, USA

Size: {'employees': '20,000+', 'clients': '400+'}

Customers Affected: 10471

Incident : Cyberattack (Data Breach) GLO2192221111325

Entity Name: GlobalLogic

Entity Type: Company

Industry: IT Services / Software Development

Customers Affected: No (Employees Affected: 10,000+)

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach GLO0602406111125

Incident Response Plan Activated: True

Third Party Assistance: Transunion (Credit Monitoring).

Containment Measures: Investigation launched post-Oracle advisory (2025-10-04)

Recovery Measures: 24 months of free credit monitoring for victims (enrollment deadline: 90 days from notice)

Communication Strategy: Victim notification lettersPublic disclosure

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through TransUnion (credit monitoring), .

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach GLO0602406111125

Type of Data Compromised: Names, Social security numbers (ssns), Tax identifiers, Bank account numbers, Routing numbers, Salary information, Internal employee numbers, Passport information, Countries of birth, Nationalities, Dates of birth, Email addresses, Phone numbers, Postal addresses, Emergency contact names and phone numbers

Number of Records Exposed: 10471

Sensitivity of Data: Extremely High (PII, financial data, government IDs)

Incident : Cyberattack (Data Breach) GLO2192221111325

Type of Data Compromised: Personal Information

Number of Records Exposed: 10,000+

Sensitivity of Data: High

Data Exfiltration: Yes

Personally Identifiable Information: Yes

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by investigation launched post-oracle advisory (2025-10-04) and .

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Data Breach GLO0602406111125

Ransomware Strain: Clop (Cl0p) (suspected but unconfirmed)

Data Exfiltration: True

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through 24 months of free credit monitoring for victims (enrollment deadline: 90 days from notice), .

References

Where can I find more information about each incident ?

Incident : Data Breach GLO0602406111125

Source: Comparitech

Incident : Data Breach GLO0602406111125

Source: GlobalLogic Victim Notice

Date Accessed: 2025-10-12

Incident : Data Breach GLO0602406111125

Source: Oracle Security Advisory

Date Accessed: 2025-10-04

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Comparitech, and Source: GlobalLogic Victim NoticeDate Accessed: 2025-10-12, and Source: Oracle Security AdvisoryDate Accessed: 2025-10-04.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach GLO0602406111125

Investigation Status: Ongoing (breach detected 2025-10-09, initial access traced to 2025-07-10)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Victim Notification Letters and Public Disclosure.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach GLO0602406111125

Stakeholder Advisories: Victim Notification Letters With Credit Monitoring Offer.

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Victim Notification Letters With Credit Monitoring Offer.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach GLO0602406111125

Entry Point: Oracle E-Business Suite zero-day vulnerability

Reconnaissance Period: Potential (exploit occurred between 2025-07-10 and detection on 2025-10-09)

High Value Targets: Finance Systems, Hr Databases,

Data Sold on Dark Web: Finance Systems, Hr Databases,

Incident : Cyberattack (Data Breach) GLO2192221111325

Entry Point: Oracle E-Business Suite (Zero-Day Exploit)

High Value Targets: Employee Personal Data

Data Sold on Dark Web: Employee Personal Data

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach GLO0602406111125

Root Causes: Unpatched Zero-Day Vulnerability In Oracle E-Business Suite, Delayed Detection (3-Month Gap Between Breach And Discovery),

Incident : Cyberattack (Data Breach) GLO2192221111325

Root Causes: Exploitation of Unpatched Zero-Day Vulnerability in Oracle E-Business Suite

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Transunion (Credit Monitoring), .

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Name: Clop (Cl0p) Ransomware GangClaimed By Group: True.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2025-10-09.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-10.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident was Personal Information of Employees.

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was Oracle E-Business Suite (Finance & HR modules) and Oracle E-Business Suite.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was transunion (credit monitoring), .

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Investigation launched post-Oracle advisory (2025-10-04).

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Personal Information of Employees.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 10.2K.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are Comparitech, GlobalLogic Victim Notice and Oracle Security Advisory.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (breach detected 2025-10-09, initial access traced to 2025-07-10).

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Victim notification letters with credit monitoring offer, .

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker were an Oracle E-Business Suite zero-day vulnerability and Oracle E-Business Suite (Zero-Day Exploit).

What was the most recent reconnaissance period for an incident ?

Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was Potential (exploit occurred between 2025-07-10 and detection on 2025-10-09).

Post-Incident Analysis

What was the most significant root cause identified in post-incident analysis ?

Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Unpatched zero-day vulnerability in Oracle E-Business SuiteDelayed detection (3-month gap between breach and discovery), Exploitation of Unpatched Zero-Day Vulnerability in Oracle E-Business Suite.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=globallogic' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge