ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Based in Gothenburg, Sweden, Go North was founded as an Amazon Aggregator. We acquired a portfolio of brands who primarily sold their products on Amazon in the USA. Today, we focus on delivering Products with Purpose to consumers in multiple regions of the world, developing better, new products and expanding our sales channels. At Go North, we have a simple purpose of solving people’s problems everyday.

Go North Group A.I CyberSecurity Scoring

GNG

Company Details

Linkedin ID:

go-north-group

Employees number:

43

Number of followers:

2,898

NAICS:

4541

Industry Type:

Online and Mail Order Retail

Homepage:

gonorth.co

IP Addresses:

0

Company ID:

GO _5771914

Scan Status:

In-progress

AI scoreGNG Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/go-north-group.jpeg
GNG Online and Mail Order Retail
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreGNG Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/go-north-group.jpeg
GNG Online and Mail Order Retail
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

GNG Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

GNG Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for GNG

Incidents vs Online and Mail Order Retail Industry Average (This Year)

No incidents recorded for Go North Group in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Go North Group in 2025.

Incident Types GNG vs Online and Mail Order Retail Industry Avg (This Year)

No incidents recorded for Go North Group in 2025.

Incident History — GNG (X = Date, Y = Severity)

GNG cyber incidents detection timeline including parent company and subsidiaries

GNG Company Subsidiaries

SubsidiaryImage

Based in Gothenburg, Sweden, Go North was founded as an Amazon Aggregator. We acquired a portfolio of brands who primarily sold their products on Amazon in the USA. Today, we focus on delivering Products with Purpose to consumers in multiple regions of the world, developing better, new products and expanding our sales channels. At Go North, we have a simple purpose of solving people’s problems everyday.

Loading...
similarCompanies

GNG Similar Companies

FinditParts

FinditParts is the nation’s largest eCommerce provider of heavy-duty truck and trailer parts. From hard-to-find parts to everyday preventative maintenance items, we offer more than 4 million heavy-duty OEM, branded, and aftermarket parts ready to ship. Each month thousands of repair shops, fleets, a

Union Mart Ltd

Specialising in the fast-paced, ever popular world of washers and winches, we supply a demanding clientele with the very best in commercial and domestic appliance solutions. We are a small, dedicated team with specialist knowledge, on hand to provide expert advice and pass on the years of experi

Therapro

Therapro: The therapy resource for families and professionals! We provide therapists, teachers, parents and other caregivers with the highest quality and most economical therapeutic and educational resources for all ages and abilities, from kids to adults. Our goal is to provide unique speech

Smokers' Haven

In June of 1940 Smokers' Haven was opened by its founder Joseph Zieve, his wife Ina, and his brother in-law Sid Ritter. Joe and Sid were pioneers in the Retail market of pipes and tobaccos, and established a real Specialty Tobacco shop. From 1940 until the late 1970's, Smokers' Haven was one of th

Hallmark Consumer Services

Established in 1992, Hallmark Consumer Services is an award-winning family-owned business specialising in fulfilment services and innovative direct mail, based in Melton Mowbray, Leicestershire. Our key aim is to deliver a level of commitment that’s second-to-none through our core principles of Fle

The Wax Connection

We support your professional hair removal services with waxes that deliver reliable and consistent results for both you and your clients. We strive to provide our customers essential waxing supplies at a great value. Combined with dependable service and a fast turnaround, we're the premier source fo

newsone

GNG CyberSecurity News

December 18, 2025 01:00 PM
North Korea stole billions in crypto in 2025, new research says

For the second year in a row, North Korea's vast cryptocurrency hacking operation has broken its own record, stealing $2.02 billion in 2025,...

December 16, 2025 01:00 PM
Top 10 Cyber-Attacks of 2025

The past year has seen an unprecedented number of cyber-attacks targeting large enterprises and globally recognized brands.

December 11, 2025 08:00 AM
EY US - Home | Building a better working world

This AI survey shows how AI investments are turning into business productivity gains and significant financial performance.

December 01, 2025 08:00 AM
Cybersecurity Market Size, Share, Analysis | Global Report 2032

The global cybersecurity market size is projected to grow from $218.98 billion in 2025 to $562.77 billion by 2032, at a CAGR of 14.4% during...

November 05, 2025 08:00 AM
GTIG AI Threat Tracker: Advances in Threat Actor Usage of AI Tools

Google Threat Intelligence Group's findings on adversarial misuse of AI, including Gemini and other non-Google tools.

November 03, 2025 08:00 AM
CrowdStrike: Europe second only to North America for cyber attacks

Europe faces rising cyber threats from criminals and nation-states. Ransomware attacks now take just 24 hours, with 22% of global victims...

October 23, 2025 07:00 AM
North Korean Hackers Lure Defense Engineers With Fake Jobs to Steal Drone Secrets

North Korean Lazarus Group targets European defense firms with ScoringMathTea malware in new espionage wave.

October 17, 2025 07:00 AM
Cyber Hack launches new podcast with the story of hacking group Evil Corp

The six part BBC World Service series tells Evil Corp's origin story and takes listeners inside the long-running international investigation...

October 07, 2025 07:00 AM
BatShadow Group Uses New Go-Based 'Vampire Bot' Malware to Hunt Job Seekers

A Vietnamese threat actor named BatShadow has been attributed to a new campaign that leverages social engineering tactics to deceive job...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

GNG CyberSecurity History Information

Official Website of Go North Group

The official website of Go North Group is https://gonorth.co.

Go North Group’s AI-Generated Cybersecurity Score

According to Rankiteo, Go North Group’s AI-generated cybersecurity score is 753, reflecting their Fair security posture.

How many security badges does Go North Group’ have ?

According to Rankiteo, Go North Group currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Go North Group have SOC 2 Type 1 certification ?

According to Rankiteo, Go North Group is not certified under SOC 2 Type 1.

Does Go North Group have SOC 2 Type 2 certification ?

According to Rankiteo, Go North Group does not hold a SOC 2 Type 2 certification.

Does Go North Group comply with GDPR ?

According to Rankiteo, Go North Group is not listed as GDPR compliant.

Does Go North Group have PCI DSS certification ?

According to Rankiteo, Go North Group does not currently maintain PCI DSS compliance.

Does Go North Group comply with HIPAA ?

According to Rankiteo, Go North Group is not compliant with HIPAA regulations.

Does Go North Group have ISO 27001 certification ?

According to Rankiteo,Go North Group is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Go North Group

Go North Group operates primarily in the Online and Mail Order Retail industry.

Number of Employees at Go North Group

Go North Group employs approximately 43 people worldwide.

Subsidiaries Owned by Go North Group

Go North Group presently has no subsidiaries across any sectors.

Go North Group’s LinkedIn Followers

Go North Group’s official LinkedIn profile has approximately 2,898 followers.

NAICS Classification of Go North Group

Go North Group is classified under the NAICS code 4541, which corresponds to Electronic Shopping and Mail-Order Houses.

Go North Group’s Presence on Crunchbase

Yes, Go North Group has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/go-north.

Go North Group’s Presence on LinkedIn

Yes, Go North Group maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/go-north-group.

Cybersecurity Incidents Involving Go North Group

As of December 30, 2025, Rankiteo reports that Go North Group has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Go North Group has an estimated 86 peer or competitor companies worldwide.

Go North Group CyberSecurity History Information

How many cyber incidents has Go North Group faced ?

Total Incidents: According to Rankiteo, Go North Group has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Go North Group ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was found in Tenda WH450 1.0.0.18. Affected is an unknown function of the file /goform/PPTPUserSetting. Performing manipulation of the argument delno results in stack-based buffer overflow. Remote exploitation of the attack is possible. The exploit has been made public and could be used.

Risk Information
cvss2
Base: 8.3
Severity: LOW
AV:N/AC:L/Au:M/C:C/I:C/A:C
cvss3
Base: 7.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability has been found in Tenda WH450 1.0.0.18. This impacts an unknown function of the file /goform/PPTPServer. Such manipulation of the argument ip1 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 8.3
Severity: LOW
AV:N/AC:L/Au:M/C:C/I:C/A:C
cvss3
Base: 7.2
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in omec-project UPF up to 2.1.3-dev. This affects the function handleSessionEstablishmentRequest of the file /pfcpiface/pfcpiface/messages_session.go of the component PFCP Session Establishment Request Handler. This manipulation causes null pointer dereference. The attack may be initiated remotely. The exploit has been published and may be used. The project was informed of the problem early through an issue report but has not responded yet.

Risk Information
cvss2
Base: 4.0
Severity: LOW
AV:N/AC:L/Au:S/C:N/I:N/A:P
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was detected in floooh sokol up to 16cbcc864012898793cd2bc57f802499a264ea40. The impacted element is the function _sg_pipeline_desc_defaults in the library sokol_gfx.h. The manipulation results in stack-based buffer overflow. The attack requires a local approach. The exploit is now public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is identified as 5d11344150973f15e16d3ec4ee7550a73fb995e0. It is advisable to implement a patch to correct this issue.

Risk Information
cvss2
Base: 4.3
Severity: LOW
AV:L/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security vulnerability has been detected in PbootCMS up to 3.2.12. The affected element is the function get_user_ip of the file core/function/handle.php of the component Header Handler. The manipulation of the argument X-Forwarded-For leads to use of less trusted source. The attack can be initiated remotely. The exploit has been disclosed publicly and may be used.

Risk Information
cvss2
Base: 5.0
Severity: LOW
AV:N/AC:L/Au:N/C:N/I:P/A:N
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 5.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=go-north-group' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge