ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The HarperCollins Speakers Bureau (HSCB) was the first in-house publishing agency. A boutique speakers bureau offering personal and comprehensive service, the HCSB team represents a stellar list of writers from around the world. The HCSB has access to authors from all of the diverse HarperCollins imprints, as well as Harlequin, Thomas Nelson and Zondervan. We are uniquely positioned to give meeting planners direct access to an array of fascinating keynote speakers, including parenting and generational experts, investigative reports, famous actors, best-selling novelists, and more. Our inside knowledge of the publishing industry allows us to recommend well-known authors as well as fresh new speakers on the cutting edge. HCSB has the capability to meet the requirements of any event planner. We work with corporations, universities, schools, associations, libraries, clubs, hospitals, foundations, and other professional organizations, groups, and societies in major markets in the United States and around the world. From the moment your speaker is selected to the successful execution of your event, the HSCB team is with you every step of the way. We pride ourselves on delivering personal and friendly service and our expertise allows us to offer advice on how you can get the most out of your speaker. By coordinating all travel arrangements down to the last detail in a comprehensive itinerary, we help ensure your event is a success. Explore the HCSB page to find the right fit for your event and contact us today if you would like a proposal of speaker suggestions for your next event! We look forward to partnering with you. Connect with us today! Facebook: https://www.facebook.com/HarperCollinsSpeakersBureau?ref=br_tf Twitter: https://twitter.com/HCSBspeak YouTube: https://www.youtube.com/user/HCspeakers

HarperCollins Speakers Bureau A.I CyberSecurity Scoring

HSB

Company Details

Linkedin ID:

harpercollins-speakers-bureau

Employees number:

3

Number of followers:

1,258

NAICS:

511

Industry Type:

Book and Periodical Publishing

Homepage:

harpercollinsspeakersbureau.com

IP Addresses:

0

Company ID:

HAR_1201883

Scan Status:

In-progress

AI scoreHSB Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/harpercollins-speakers-bureau.jpeg
HSB Book and Periodical Publishing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreHSB Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/harpercollins-speakers-bureau.jpeg
HSB Book and Periodical Publishing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

HSB Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

HSB Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for HSB

Incidents vs Book and Periodical Publishing Industry Average (This Year)

No incidents recorded for HarperCollins Speakers Bureau in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for HarperCollins Speakers Bureau in 2025.

Incident Types HSB vs Book and Periodical Publishing Industry Avg (This Year)

No incidents recorded for HarperCollins Speakers Bureau in 2025.

Incident History — HSB (X = Date, Y = Severity)

HSB cyber incidents detection timeline including parent company and subsidiaries

HSB Company Subsidiaries

SubsidiaryImage

The HarperCollins Speakers Bureau (HSCB) was the first in-house publishing agency. A boutique speakers bureau offering personal and comprehensive service, the HCSB team represents a stellar list of writers from around the world. The HCSB has access to authors from all of the diverse HarperCollins imprints, as well as Harlequin, Thomas Nelson and Zondervan. We are uniquely positioned to give meeting planners direct access to an array of fascinating keynote speakers, including parenting and generational experts, investigative reports, famous actors, best-selling novelists, and more. Our inside knowledge of the publishing industry allows us to recommend well-known authors as well as fresh new speakers on the cutting edge. HCSB has the capability to meet the requirements of any event planner. We work with corporations, universities, schools, associations, libraries, clubs, hospitals, foundations, and other professional organizations, groups, and societies in major markets in the United States and around the world. From the moment your speaker is selected to the successful execution of your event, the HSCB team is with you every step of the way. We pride ourselves on delivering personal and friendly service and our expertise allows us to offer advice on how you can get the most out of your speaker. By coordinating all travel arrangements down to the last detail in a comprehensive itinerary, we help ensure your event is a success. Explore the HCSB page to find the right fit for your event and contact us today if you would like a proposal of speaker suggestions for your next event! We look forward to partnering with you. Connect with us today! Facebook: https://www.facebook.com/HarperCollinsSpeakersBureau?ref=br_tf Twitter: https://twitter.com/HCSBspeak YouTube: https://www.youtube.com/user/HCspeakers

Loading...
similarCompanies

HSB Similar Companies

Pittsburgh Parent

Honey Hill Publishing has produced Pittsburgh Parent magazine, an award-winning publication regularly recognized by the Parenting Publications of America for both editorial content and design, for the last 29 years. The publication was a dream that Founder Publisher Marilyn Honeywill (1930 - 2013) t

MID-ATLANTIC MEDIA

MID-ATLANTIC MEDIA is a growing custom communications firm centered in the Baltimore-Washington, D.C., corridor with projects stretching across the Mid-Atlantic region. We publish Baltimore's Child, the Baltimore Jewish Times, Baltimore Style magazine, Consumers Eye Magazine, Home Services Magazine,

Lifeway Christian Resources

This is a place where you can bring your faith and work experience to join in the most important mission in the world: making disciples of Jesus Christ. Whether you’re a creator or storyteller, data guru or problem-solver, or anywhere in between, if you’re passionate about serving the church, we hav

Countryside Books

Countryside Books was started in 1976 by Nick and Suzanne Battle working from their dining room table. Their first book title, Walks Around The Downs included a walk across Watership Down (Hampshire / Berkshire borders) made famous by Richard Adams' book about a family of rabbits. The book Tales

Dexterity Books

Dexterity is a new kind of publishing services firm, designed to help brands and content go further, faster. We offer a full menu of sales, consulting, and publishing services for authors and publishers, provided by the Dexterity Collective of industry experts. What We Do: Develop--Writing, ed

Paizo Inc.

Paizo Inc. is publisher of the award-winning Pathfinder Roleplaying Game, Pathfinder Adventure Card Game, Pathfinder Tales novels, Starfinder science-fantasy Roleplaying Game, as well as board games and accessories. The Pathfinder world, in which players take on the role of brave adventurers fight

newsone

HSB CyberSecurity News

November 28, 2025 04:27 PM
French Football Federation Reports Data Breach - Hackers Access Club Software Admin Controls

The French Football Federation (FFF) has confirmed a significant cybersecurity incident resulting in the theft of personal data belonging to...

November 28, 2025 04:16 PM
Cybersecurity breach in Greater Cincinnati community; administrators haven't paid ransom

GOLF MANOR, Ohio (WKRC) - The Village of Golf Manor is dealing with ransomware from a cybersecurity breach. At the Nov.

November 28, 2025 03:37 PM
Now hackers start hacking US Radio Stations

In recent years, cyber-attacks have largely centered on state-sponsored hacking groups and independent cyber-criminals breaching private companies,...

November 28, 2025 03:26 PM
UK Budget Leak Sparks Inquiry And Cybersecurity Overhaul

On November 27, 2025, the United Kingdom's fiscal transparency took an unexpected turn when the Office for Budget Responsibility (OBR)...

November 28, 2025 03:10 PM
Gartner: How CIOs Can Craft Business-Driven Cybersecurity Narratives

By Apoorva Chhabra. CIOs often struggle to convey the true value of cybersecurity to their organizations and secure buy-in from C-suite...

November 28, 2025 02:41 PM
The automotive industry has a cybersecurity problem

"API is a huge threat landscape at this point. There's no avoiding it with the connected vehicle," said Joshua Poster,...

November 28, 2025 02:36 PM
Fortem Cybersecurity, the New Global Cybersecurity Brand from Maguen Group, Officially Launches

Maguen Group, a leading Mexican private security company with over 17 years of operational excellence and ethical leadership,...

November 28, 2025 02:30 PM
Mexico’s AI Readiness Test: What Companies Must Fix First

Before machines take the lead, Mexican companies must get their processes, their data, and their cybersecurity in order, writes Carolina...

November 28, 2025 02:18 PM
Malaysian businesses embrace AI, but lag in cybersecurity

Malaysian businesses embrace AI, but lag in cybersecurity. Latest Articles. Sri Lanka deploys troops as floodwaters rise, death toll hits 56.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

HSB CyberSecurity History Information

Official Website of HarperCollins Speakers Bureau

The official website of HarperCollins Speakers Bureau is http://www.harpercollinsspeakersbureau.com/.

HarperCollins Speakers Bureau’s AI-Generated Cybersecurity Score

According to Rankiteo, HarperCollins Speakers Bureau’s AI-generated cybersecurity score is 749, reflecting their Moderate security posture.

How many security badges does HarperCollins Speakers Bureau’ have ?

According to Rankiteo, HarperCollins Speakers Bureau currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does HarperCollins Speakers Bureau have SOC 2 Type 1 certification ?

According to Rankiteo, HarperCollins Speakers Bureau is not certified under SOC 2 Type 1.

Does HarperCollins Speakers Bureau have SOC 2 Type 2 certification ?

According to Rankiteo, HarperCollins Speakers Bureau does not hold a SOC 2 Type 2 certification.

Does HarperCollins Speakers Bureau comply with GDPR ?

According to Rankiteo, HarperCollins Speakers Bureau is not listed as GDPR compliant.

Does HarperCollins Speakers Bureau have PCI DSS certification ?

According to Rankiteo, HarperCollins Speakers Bureau does not currently maintain PCI DSS compliance.

Does HarperCollins Speakers Bureau comply with HIPAA ?

According to Rankiteo, HarperCollins Speakers Bureau is not compliant with HIPAA regulations.

Does HarperCollins Speakers Bureau have ISO 27001 certification ?

According to Rankiteo,HarperCollins Speakers Bureau is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of HarperCollins Speakers Bureau

HarperCollins Speakers Bureau operates primarily in the Book and Periodical Publishing industry.

Number of Employees at HarperCollins Speakers Bureau

HarperCollins Speakers Bureau employs approximately 3 people worldwide.

Subsidiaries Owned by HarperCollins Speakers Bureau

HarperCollins Speakers Bureau presently has no subsidiaries across any sectors.

HarperCollins Speakers Bureau’s LinkedIn Followers

HarperCollins Speakers Bureau’s official LinkedIn profile has approximately 1,258 followers.

NAICS Classification of HarperCollins Speakers Bureau

HarperCollins Speakers Bureau is classified under the NAICS code 511, which corresponds to Publishing Industries (except Internet).

HarperCollins Speakers Bureau’s Presence on Crunchbase

No, HarperCollins Speakers Bureau does not have a profile on Crunchbase.

HarperCollins Speakers Bureau’s Presence on LinkedIn

Yes, HarperCollins Speakers Bureau maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/harpercollins-speakers-bureau.

Cybersecurity Incidents Involving HarperCollins Speakers Bureau

As of November 28, 2025, Rankiteo reports that HarperCollins Speakers Bureau has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

HarperCollins Speakers Bureau has an estimated 4,881 peer or competitor companies worldwide.

HarperCollins Speakers Bureau CyberSecurity History Information

How many cyber incidents has HarperCollins Speakers Bureau faced ?

Total Incidents: According to Rankiteo, HarperCollins Speakers Bureau has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at HarperCollins Speakers Bureau ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=harpercollins-speakers-bureau' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge