ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

P.U.T. GRAW sp. z o. o. is part of the Goldschmidt Group. Goldschmidt is a family-owned group of companies operating worldwide in the field of rail infrastructure. Together with our customers and partners, we are shaping the rail-bound mobility of tomorrow with products and services for the joining of rails, modern construction of railway tracks as well as inspection and maintenance of track infrastructure. Since the invention of the Thermit® process by Hans Goldschmidt in 1895, we have been a pioneer in the field of rail joining. Today, trains and railways of all kinds worldwide run on continuously welded tracks from Goldschmidt. This is because our Original Thermit® welding process enables an excellent connection of almost every type of rail. The smart inspection solutions from Goldschmidt enable a detailed diagnosis of the track condition as the basis for predictive maintenance – for sustainably economical and reliable track infrastructure and rail vehicles. We also set standards in the area of maintenance: With advanced products, digital solutions and proven services from worldwide project experience, Goldschmidt restores rail networks to top condition. By working closely with our customers on new developments, we gain important insights to refine and optimise them. This is how we develop products and services that offer real solutions. Whether rail network operators, track construction and railway companies or municipal transport companies - our customers can always count on us. With worldwide production, service and sales locations, products and services are available locally, as is the support of local contacts.

Graw (Goldschmidt) A.I CyberSecurity Scoring

Graw (Goldschmidt)

Company Details

Linkedin ID:

graw

Employees number:

22

Number of followers:

1,101

NAICS:

3365

Industry Type:

Railroad Equipment Manufacturing

Homepage:

graw.com

IP Addresses:

0

Company ID:

GRA_2760912

Scan Status:

In-progress

AI scoreGraw (Goldschmidt) Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/graw.jpeg
Graw (Goldschmidt) Railroad Equipment Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreGraw (Goldschmidt) Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/graw.jpeg
Graw (Goldschmidt) Railroad Equipment Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Graw (Goldschmidt) Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Graw (Goldschmidt) Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Graw (Goldschmidt)

Incidents vs Railroad Equipment Manufacturing Industry Average (This Year)

No incidents recorded for Graw (Goldschmidt) in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Graw (Goldschmidt) in 2025.

Incident Types Graw (Goldschmidt) vs Railroad Equipment Manufacturing Industry Avg (This Year)

No incidents recorded for Graw (Goldschmidt) in 2025.

Incident History — Graw (Goldschmidt) (X = Date, Y = Severity)

Graw (Goldschmidt) cyber incidents detection timeline including parent company and subsidiaries

Graw (Goldschmidt) Company Subsidiaries

SubsidiaryImage

P.U.T. GRAW sp. z o. o. is part of the Goldschmidt Group. Goldschmidt is a family-owned group of companies operating worldwide in the field of rail infrastructure. Together with our customers and partners, we are shaping the rail-bound mobility of tomorrow with products and services for the joining of rails, modern construction of railway tracks as well as inspection and maintenance of track infrastructure. Since the invention of the Thermit® process by Hans Goldschmidt in 1895, we have been a pioneer in the field of rail joining. Today, trains and railways of all kinds worldwide run on continuously welded tracks from Goldschmidt. This is because our Original Thermit® welding process enables an excellent connection of almost every type of rail. The smart inspection solutions from Goldschmidt enable a detailed diagnosis of the track condition as the basis for predictive maintenance – for sustainably economical and reliable track infrastructure and rail vehicles. We also set standards in the area of maintenance: With advanced products, digital solutions and proven services from worldwide project experience, Goldschmidt restores rail networks to top condition. By working closely with our customers on new developments, we gain important insights to refine and optimise them. This is how we develop products and services that offer real solutions. Whether rail network operators, track construction and railway companies or municipal transport companies - our customers can always count on us. With worldwide production, service and sales locations, products and services are available locally, as is the support of local contacts.

Loading...
similarCompanies

Graw (Goldschmidt) Similar Companies

Racine Railroad Products

Racine Railroad Products is a railroad manufacturing company located in Mount Pleasant, WI. We specialize in Maintenance-of-Way equipment. We have been designing, manufacturing and servicing quality Maintenance-of-Way equipment for the railroad industry since 1970. Commitment to our customers is our

CON-WAY INC

XPO Logistics, Inc. (NYSE: XPO) is a top ten global logistics provider of cutting-edge supply chain solutions to the most successful companies in the world. The company operates as a highly integrated network of people, technology and physical assets in 32 countries, with 1,540 locations and approxi

GEISMAR

For almost a century, teams from Geismar have been bringing their passion and expertise to the development of rail transport. Geismar designs and produces safe and clever solutions for the laying, maintenance and monitoring of railway tracks and overhead lines. #sustainablewaytorail As railway indu

Midwest Pacific Rail Net & Logistics

ECONOMIC IMPACT... Customers of all shapes and sizes rely on rail, and MPR&L plays a vital role as a regional shortline carrier in that supply chain. We enable our local customers to participate in a wide range of markets in North America and around the world. We work hard to listen and respond to

GREX- Georgetown Rail Equipment Company

Based out of Georgetown, Texas, GREX is a private corporation that creates innovative solutions to help the railroad industry. From our DumpTrain® delivery system to the Aurora® track inspection system, our products stand out among the rest as technologically advanced, safer, more efficient and more

Signal South, LLC

Signal South, LLC is a railroad signal design & engineering firm based out of Jacksonville, Florida. We provide railroad signal Design & Engineering, Construction, and Project Management solutions to customers throughout the United States. Our teams have extensive experience in both preliminary a

newsone

Graw (Goldschmidt) CyberSecurity News

August 29, 2025 07:00 AM
GRAW wins major contract to deliver automated track inspections in Poland

GRAW, part of the Goldschmidt Group, has secured a 244 million PLN contract with PKP PLK to deliver automated rail track inspection vehicles...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Graw (Goldschmidt) CyberSecurity History Information

Official Website of Graw (Goldschmidt)

The official website of Graw (Goldschmidt) is http://www.graw.com.

Graw (Goldschmidt)’s AI-Generated Cybersecurity Score

According to Rankiteo, Graw (Goldschmidt)’s AI-generated cybersecurity score is 745, reflecting their Moderate security posture.

How many security badges does Graw (Goldschmidt)’ have ?

According to Rankiteo, Graw (Goldschmidt) currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Graw (Goldschmidt) have SOC 2 Type 1 certification ?

According to Rankiteo, Graw (Goldschmidt) is not certified under SOC 2 Type 1.

Does Graw (Goldschmidt) have SOC 2 Type 2 certification ?

According to Rankiteo, Graw (Goldschmidt) does not hold a SOC 2 Type 2 certification.

Does Graw (Goldschmidt) comply with GDPR ?

According to Rankiteo, Graw (Goldschmidt) is not listed as GDPR compliant.

Does Graw (Goldschmidt) have PCI DSS certification ?

According to Rankiteo, Graw (Goldschmidt) does not currently maintain PCI DSS compliance.

Does Graw (Goldschmidt) comply with HIPAA ?

According to Rankiteo, Graw (Goldschmidt) is not compliant with HIPAA regulations.

Does Graw (Goldschmidt) have ISO 27001 certification ?

According to Rankiteo,Graw (Goldschmidt) is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Graw (Goldschmidt)

Graw (Goldschmidt) operates primarily in the Railroad Equipment Manufacturing industry.

Number of Employees at Graw (Goldschmidt)

Graw (Goldschmidt) employs approximately 22 people worldwide.

Subsidiaries Owned by Graw (Goldschmidt)

Graw (Goldschmidt) presently has no subsidiaries across any sectors.

Graw (Goldschmidt)’s LinkedIn Followers

Graw (Goldschmidt)’s official LinkedIn profile has approximately 1,101 followers.

NAICS Classification of Graw (Goldschmidt)

Graw (Goldschmidt) is classified under the NAICS code 3365, which corresponds to Railroad Rolling Stock Manufacturing.

Graw (Goldschmidt)’s Presence on Crunchbase

No, Graw (Goldschmidt) does not have a profile on Crunchbase.

Graw (Goldschmidt)’s Presence on LinkedIn

Yes, Graw (Goldschmidt) maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/graw.

Cybersecurity Incidents Involving Graw (Goldschmidt)

As of November 27, 2025, Rankiteo reports that Graw (Goldschmidt) has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Graw (Goldschmidt) has an estimated 275 peer or competitor companies worldwide.

Graw (Goldschmidt) CyberSecurity History Information

How many cyber incidents has Graw (Goldschmidt) faced ?

Total Incidents: According to Rankiteo, Graw (Goldschmidt) has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Graw (Goldschmidt) ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=graw' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge