ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At Harris, our shared set of values, skills and experience have shaped some of the most remarkable communications technologies and cutting-edge innovations in the world. A company is only as forward thinking as its employees. We encourage collaboration and creative problem-solving; your individual potential is endless. Harris Corporation is a leading technology innovator, solving customers’ toughest mission-critical challenges by providing solutions that connect, inform and protect. Harris supports customers in about 100 countries and has approximately $6 billion in annual revenue. The company is organized into three business segments: Communication Systems, Electronic Systems and Space and Intelligence Systems. Learn more at harris.com.

Harris Corporation A.I CyberSecurity Scoring

Harris Corporation

Company Details

Linkedin ID:

harris-corporation

Employees number:

7,622

Number of followers:

141,698

NAICS:

336414

Industry Type:

Defense and Space Manufacturing

Homepage:

harris.com

IP Addresses:

54

Company ID:

HAR_1191333

Scan Status:

Completed

AI scoreHarris Corporation Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/harris-corporation.jpeg
Harris Corporation Defense and Space Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreHarris Corporation Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/harris-corporation.jpeg
Harris Corporation Defense and Space Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Harris Corporation Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Harris CorporationBreach2519/2024
Rankiteo Explanation :
Attack without any consequences

Description: During the Democratic National Convention in Chicago, WIRED investigated reports of IMSI catchers or Stingrays—developed by Harris Corporation—being used for surveillance. Although no evidence of Stingray deployment was found, the investigation uncovered vulnerabilities in the tracking of devices. The presence of numerous devices emitting signals, including law enforcement technology, highlighted the potential for tracking both protesters and police. Despite the undertaking of stringent security measures, the lack of confirmed use of IMSI catchers suggests no direct financial or reputation impact on Harris Corporation itself.

Harris CorporationVulnerability2519/2024
Rankiteo Explanation :
Attack without any consequences

Description: During the Democratic National Convention, extensive security measures were taken due to protests against Israel's actions in Gaza. WIRED investigated the use of cell site simulators, devices that can intercept mobile phone signals by mimicking cell towers, fearing they would be used against activists. Although no evidence of such simulators was found at the DNC, the investigation highlighted vulnerabilities as many devices, including police technology, emitted signals that could be tracked. This presents risks for both law enforcement and protesters in politically charged environments.

Harris Corporation
Breach
Severity: 25
Impact: 1
Seen: 9/2024
Blog:
Rankiteo Explanation
Attack without any consequences

Description: During the Democratic National Convention in Chicago, WIRED investigated reports of IMSI catchers or Stingrays—developed by Harris Corporation—being used for surveillance. Although no evidence of Stingray deployment was found, the investigation uncovered vulnerabilities in the tracking of devices. The presence of numerous devices emitting signals, including law enforcement technology, highlighted the potential for tracking both protesters and police. Despite the undertaking of stringent security measures, the lack of confirmed use of IMSI catchers suggests no direct financial or reputation impact on Harris Corporation itself.

Harris Corporation
Vulnerability
Severity: 25
Impact: 1
Seen: 9/2024
Blog:
Rankiteo Explanation
Attack without any consequences

Description: During the Democratic National Convention, extensive security measures were taken due to protests against Israel's actions in Gaza. WIRED investigated the use of cell site simulators, devices that can intercept mobile phone signals by mimicking cell towers, fearing they would be used against activists. Although no evidence of such simulators was found at the DNC, the investigation highlighted vulnerabilities as many devices, including police technology, emitted signals that could be tracked. This presents risks for both law enforcement and protesters in politically charged environments.

Ailogo

Harris Corporation Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Harris Corporation

Incidents vs Defense and Space Manufacturing Industry Average (This Year)

No incidents recorded for Harris Corporation in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Harris Corporation in 2025.

Incident Types Harris Corporation vs Defense and Space Manufacturing Industry Avg (This Year)

No incidents recorded for Harris Corporation in 2025.

Incident History — Harris Corporation (X = Date, Y = Severity)

Harris Corporation cyber incidents detection timeline including parent company and subsidiaries

Harris Corporation Company Subsidiaries

SubsidiaryImage

At Harris, our shared set of values, skills and experience have shaped some of the most remarkable communications technologies and cutting-edge innovations in the world. A company is only as forward thinking as its employees. We encourage collaboration and creative problem-solving; your individual potential is endless. Harris Corporation is a leading technology innovator, solving customers’ toughest mission-critical challenges by providing solutions that connect, inform and protect. Harris supports customers in about 100 countries and has approximately $6 billion in annual revenue. The company is organized into three business segments: Communication Systems, Electronic Systems and Space and Intelligence Systems. Learn more at harris.com.

Loading...
similarCompanies

Harris Corporation Similar Companies

L3 Technologies

With headquarters in New York City and approximately 31,000 employees worldwide, L3 develops advanced defense technologies and commercial solutions in pilot training, aviation security, night vision and EO/IR, weapons, maritime systems and space. The company reported 2018 sales of $10.2 billion. To

Rheinmetall

As an integrated technology group, the listed company Rheinmetall AG, headquartered in Düsseldorf, stands for a company that is as strong in substance as it is successful internationally, and that is active in various markets with an innovative range of products and services. Rheinmetall is a leadin

United States Air Force

The mission of the United States Air Force is to fly, fight and win … in air, space and cyberspace. To achieve that mission, the Air Force has a vision of Global Vigilance, Reach and Power. That vision orbits around three core competencies: developing Airmen, technology to war fighting and integr

Naval Sea Systems Command (NAVSEA) Careers

We are NAVSEA. The Force Behind the Fleet. Join us and become part of a mission-driven team, at one of the best places to work in the federal government. This NAVSEA LinkedIn page is all about connecting with talented individuals ready to make a difference through a rewarding career with us. We shar

BAE Systems

At BAE Systems, we help our customers to stay a step ahead when protecting people and national security, critical infrastructure and vital information. We provide some of the world’s most advanced, technology-led defence, aerospace and security solutions and employ a skilled workforce of 107,000 peo

General Dynamics

From Gulfstream business jets and combat vehicles to nuclear-powered submarines and communications systems, people around the world depend on our products and services for their safety and security. General Dynamics is headquartered in Reston, Virginia, and employs over 100,000 people in 43 countri

As a leading defence and security company, we offer solutions that range from the depths of the oceans to high in the sky, on land and in cyberspace, to keep people and society safe. Empowered by our 22,000 talented people, we constantly push the boundaries of technology to create a safer, more sus

Republic of Korea Air Force

The Republic of Korea Air Force (ROKAF; Korean: 대한민국 공군; Hanja: 大韓民國 空軍; Revised Romanization: Daehanminguk Gong-gun), also known as the ROK Air Force, is the aerial warfare service branch of South Korea, operating under the South Korean Ministry of National Defense. The ROKAF has about 450 combat

Amentum

Amentum is a global leader in advanced engineering and innovative technology solutions, trusted by the United States and its allies to address their most significant and complex challenges in science, security and sustainability. Our people apply undaunted curiosity, relentless ambition and boundles

newsone

Harris Corporation CyberSecurity News

November 18, 2025 08:00 AM
The Complete List of Hacker And Cybersecurity Movies

Hacker's Movie Guide” with Foreword by Steve Wozniak, co-founder of Apple.

November 03, 2025 08:00 AM
How an ex-L3Harris Trenchant boss stole and sold cyber exploits to Russia

Peter Williams sold eight exploits to a Russian zero-day broker by smuggling them from his employer's highly secured air-gapped network.

October 27, 2025 07:00 AM
HBSE, Commanders tap Check Point Software Technologies for cybersecurity

Check Point Software Technologies has new partnerships to deliver cyber protection technology to Harris Blitzer Sports & Entertainment...

October 27, 2025 07:00 AM
Check Point (NASDAQ: CHKP) partners with HBSE, Commanders to protect 76ers, Devils

Check Point Software Technologies (NASDAQ: CHKP) announced a new multi-year partnership with Harris Blitzer Sports & Entertainment and the...

October 27, 2025 07:00 AM
Check Point Partners with Harris Blitzer Sports & Entertainment and Washington Commanders to Safeguard Teams Against Cyber Attacks

Washington Commanders, Philadelphia 76ers, New Jersey Devils will implement Check Point technologies to advance cyber protection at stadiums...

October 27, 2025 07:00 AM
Check Point Software Technologies Partners with Harris Blitzer Sports & Entertainment and Washington Commanders to Enhance Cybersecurity for Sports Properties

Check Point Software announces partnership with HBSE and Washington Commanders for enhanced cybersecurity across major sports properties.

October 22, 2025 07:00 AM
New York fines eight auto insurers $19 million over cybersecurity violations

New York State Department of Financial Services (DFS) Superintendent Adrienne A. Harris has collected more than $19 million in penalties for...

October 22, 2025 07:00 AM
NYDFS to firms: apply cybersecurity rules to third-parties

The New York State Department of Financial Services (NYDFS) wants financial firms to step up their game when it comes to third parties and...

October 21, 2025 07:00 AM
NYDFS Issues Guidance on 3rd Party Cybersecurity Risks

The NYDFS's guidance comes as organizations become more dependent on third-party providers, and cyberattacks continue to grow.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Harris Corporation CyberSecurity History Information

Official Website of Harris Corporation

The official website of Harris Corporation is http://www.harris.com.

Harris Corporation’s AI-Generated Cybersecurity Score

According to Rankiteo, Harris Corporation’s AI-generated cybersecurity score is 727, reflecting their Moderate security posture.

How many security badges does Harris Corporation’ have ?

According to Rankiteo, Harris Corporation currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Harris Corporation have SOC 2 Type 1 certification ?

According to Rankiteo, Harris Corporation is not certified under SOC 2 Type 1.

Does Harris Corporation have SOC 2 Type 2 certification ?

According to Rankiteo, Harris Corporation does not hold a SOC 2 Type 2 certification.

Does Harris Corporation comply with GDPR ?

According to Rankiteo, Harris Corporation is not listed as GDPR compliant.

Does Harris Corporation have PCI DSS certification ?

According to Rankiteo, Harris Corporation does not currently maintain PCI DSS compliance.

Does Harris Corporation comply with HIPAA ?

According to Rankiteo, Harris Corporation is not compliant with HIPAA regulations.

Does Harris Corporation have ISO 27001 certification ?

According to Rankiteo,Harris Corporation is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Harris Corporation

Harris Corporation operates primarily in the Defense and Space Manufacturing industry.

Number of Employees at Harris Corporation

Harris Corporation employs approximately 7,622 people worldwide.

Subsidiaries Owned by Harris Corporation

Harris Corporation presently has no subsidiaries across any sectors.

Harris Corporation’s LinkedIn Followers

Harris Corporation’s official LinkedIn profile has approximately 141,698 followers.

NAICS Classification of Harris Corporation

Harris Corporation is classified under the NAICS code 336414, which corresponds to Guided Missile and Space Vehicle Manufacturing.

Harris Corporation’s Presence on Crunchbase

Yes, Harris Corporation has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/harris.

Harris Corporation’s Presence on LinkedIn

Yes, Harris Corporation maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/harris-corporation.

Cybersecurity Incidents Involving Harris Corporation

As of November 30, 2025, Rankiteo reports that Harris Corporation has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Harris Corporation has an estimated 2,242 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Harris Corporation ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability and Breach.

What was the total financial impact of these incidents on Harris Corporation ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $0.

Incident Details

Can you provide details on each incident ?

Incident : Surveillance Risk

Title: Potential Use of Cell Site Simulators During Democratic National Convention

Description: During the Democratic National Convention, extensive security measures were taken due to protests against Israel's actions in Gaza. WIRED investigated the use of cell site simulators, devices that can intercept mobile phone signals by mimicking cell towers, fearing they would be used against activists. Although no evidence of such simulators was found at the DNC, the investigation highlighted vulnerabilities as many devices, including police technology, emitted signals that could be tracked. This presents risks for both law enforcement and protesters in politically charged environments.

Type: Surveillance Risk

Attack Vector: Cell Site Simulators

Vulnerability Exploited: Mobile Phone Signals

Motivation: Surveillance

Incident : Surveillance Investigation

Title: Investigation of IMSI Catchers During Democratic National Convention

Description: During the Democratic National Convention in Chicago, WIRED investigated reports of IMSI catchers or Stingrays—developed by Harris Corporation—being used for surveillance. Although no evidence of Stingray deployment was found, the investigation uncovered vulnerabilities in the tracking of devices. The presence of numerous devices emitting signals, including law enforcement technology, highlighted the potential for tracking both protesters and police. Despite the undertaking of stringent security measures, the lack of confirmed use of IMSI catchers suggests no direct financial or reputation impact on Harris Corporation itself.

Type: Surveillance Investigation

Attack Vector: IMSI Catchers (Stingrays)

Vulnerability Exploited: Device Tracking Vulnerabilities

Motivation: Surveillance

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Surveillance Investigation HAR001092324

Financial Loss: None

Data Compromised: None

Systems Affected: None

Downtime: None

Operational Impact: None

Revenue Loss: None

Brand Reputation Impact: None

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $0.00.

Which entities were affected by each incident ?

Incident : Surveillance Risk HAR004090624

Entity Name: Democratic National Convention

Entity Type: Political Event

Industry: Politics

Location: United States

Incident : Surveillance Investigation HAR001092324

Entity Name: Harris Corporation

Entity Type: Corporation

Industry: Technology

Location: Melbourne, Florida

References

Where can I find more information about each incident ?

Incident : Surveillance Risk HAR004090624

Source: WIRED

Incident : Surveillance Investigation HAR001092324

Source: WIRED

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: WIRED, and Source: WIRED.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Surveillance Risk HAR004090624

Investigation Status: No evidence of cell site simulators found

Incident : Surveillance Investigation HAR001092324

Investigation Status: Resolved

Additional Questions

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was None.

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident was None.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was None.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is WIRED.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is No evidence of cell site simulators found.

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in motogadget mo.lock Ignition Lock up to 20251125. Affected by this vulnerability is an unknown functionality of the component NFC Handler. Executing manipulation can lead to use of hard-coded cryptographic key . The physical device can be targeted for the attack. A high complexity level is associated with this attack. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.2
Severity: HIGH
AV:L/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 2.0
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the interview attachment retrieval endpoint in the Recruitment module serves files based solely on an authenticated session and user-supplied identifiers, without verifying whether the requester has permission to access the associated interview record. Because the server does not perform any recruitment-level authorization checks, an ESS-level user with no access to recruitment workflows can directly request interview attachment URLs and receive the corresponding files. This exposes confidential interview documents—including candidate CVs, evaluations, and supporting files—to unauthorized users. The issue arises from relying on predictable object identifiers and session presence rather than validating the user’s association with the relevant recruitment process. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application’s recruitment attachment retrieval endpoint does not enforce the required authorization checks before serving candidate files. Even users restricted to ESS-level access, who have no permission to view the Recruitment module, can directly access candidate attachment URLs. When an authenticated request is made to the attachment endpoint, the system validates the session but does not confirm that the requesting user has the necessary recruitment permissions. As a result, any authenticated user can download CVs and other uploaded documents for arbitrary candidates by issuing direct requests to the attachment endpoint, leading to unauthorized exposure of sensitive applicant data. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application does not invalidate existing sessions when a user is disabled or when a password change occurs, allowing active session cookies to remain valid indefinitely. As a result, a disabled user, or an attacker using a compromised account, can continue to access protected pages and perform operations as long as a prior session remains active. Because the server performs no session revocation or session-store cleanup during these critical state changes, disabling an account or updating credentials has no effect on already-established sessions. This makes administrative disable actions ineffective and allows unauthorized users to retain full access even after an account is closed or a password is reset, exposing the system to prolonged unauthorized use and significantly increasing the impact of account takeover scenarios. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the password reset workflow does not enforce that the username submitted in the final reset request matches the account for which the reset process was originally initiated. After obtaining a valid reset link for any account they can receive email for, an attacker can alter the username parameter in the final reset request to target a different user. Because the system accepts the supplied username without verification, the attacker can set a new password for any chosen account, including privileged accounts, resulting in full account takeover. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=harris-corporation' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge