ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Learn more about Hershey Entertainment & Resorts, including our Core Purpose, history, and breadth of properties with our new video - https://www.youtube.com/watch?v=Rm07tDRWPBY. Human Resources Support Center at 27 West Chocolate Ave, Hershey Press Building. For assistance, call 717-534-3178. Welcome to Hershey Entertainment & Resorts Company (HE&R), an award-winning entertainment & hospitality organization with properties including: Hersheypark, The Hotel Hershey, Hershey Bears American Hockey League team, Hershey Lodge, and numerous restaurants. HE&R is a sought-after employer where our team members have fun, are welcomed for their differences and get to work in historic settings with the smell of chocolate in the air. Our team-focused and service-oriented culture is paramount to our success. We are a community-minded, family-focused organization that strives to deliver memorable experiences to guests and employees alike. With a robust Training & Development program, welcoming environment for all team members, enviable perks and 'sweet'​ working environments, we invite you to visit www.HersheyJobs.com to apply for a position with us! HE&R is a privately held company founded in 1927 when our founder, Milton S. Hershey, separated his chocolate manufacturing operations from his other businesses. Our nearly 1,750 full-time and more than 7,000 seasonal/part-time employees share a common goal of upholding the legacy of our founder while striving to live by our company's Core Values: Devoted to the Legacy, Selfless Spirit of Service, Team Focused, and Respectful of Others. OUR CORE PURPOSE: Hershey Entertainment & Resorts Company is proud to help fulfill the dream of our founder, Milton S. Hershey, by providing value to Milton Hershey School® in its mission of helping students lead happy, healthy, and fulfilling lives - just as Mr. Hershey wanted. Learn more at www.MHSKids.org.

Hershey Entertainment & Resorts Company A.I CyberSecurity Scoring

HERC

Company Details

Linkedin ID:

hershey-entertainment-&-resorts

Employees number:

2,117

Number of followers:

38,817

NAICS:

7211

Industry Type:

Hospitality

Homepage:

hersheyentertainmentandresorts.com

IP Addresses:

2

Company ID:

HER_3192708

Scan Status:

Completed

AI scoreHERC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/hershey-entertainment-&-resorts.jpeg
HERC Hospitality
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreHERC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/hershey-entertainment-&-resorts.jpeg
HERC Hospitality
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

HERC Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Hershey Entertainment & Resorts CompanyBreach8046/2015
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Hershey Park, a popular resort and amusement park in Hershey suffered a data breach incident back in 2015. The incident was noticed after some of the people that visited Harshey Park reported a pattern of fraudulent activity on their payment cards. The park engaged an external computer security firm to assist and investigate the incident.

Hershey Entertainment & Resorts Company
Breach
Severity: 80
Impact: 4
Seen: 6/2015
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Hershey Park, a popular resort and amusement park in Hershey suffered a data breach incident back in 2015. The incident was noticed after some of the people that visited Harshey Park reported a pattern of fraudulent activity on their payment cards. The park engaged an external computer security firm to assist and investigate the incident.

Ailogo

HERC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for HERC

Incidents vs Hospitality Industry Average (This Year)

No incidents recorded for Hershey Entertainment & Resorts Company in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Hershey Entertainment & Resorts Company in 2025.

Incident Types HERC vs Hospitality Industry Avg (This Year)

No incidents recorded for Hershey Entertainment & Resorts Company in 2025.

Incident History — HERC (X = Date, Y = Severity)

HERC cyber incidents detection timeline including parent company and subsidiaries

HERC Company Subsidiaries

SubsidiaryImage

Learn more about Hershey Entertainment & Resorts, including our Core Purpose, history, and breadth of properties with our new video - https://www.youtube.com/watch?v=Rm07tDRWPBY. Human Resources Support Center at 27 West Chocolate Ave, Hershey Press Building. For assistance, call 717-534-3178. Welcome to Hershey Entertainment & Resorts Company (HE&R), an award-winning entertainment & hospitality organization with properties including: Hersheypark, The Hotel Hershey, Hershey Bears American Hockey League team, Hershey Lodge, and numerous restaurants. HE&R is a sought-after employer where our team members have fun, are welcomed for their differences and get to work in historic settings with the smell of chocolate in the air. Our team-focused and service-oriented culture is paramount to our success. We are a community-minded, family-focused organization that strives to deliver memorable experiences to guests and employees alike. With a robust Training & Development program, welcoming environment for all team members, enviable perks and 'sweet'​ working environments, we invite you to visit www.HersheyJobs.com to apply for a position with us! HE&R is a privately held company founded in 1927 when our founder, Milton S. Hershey, separated his chocolate manufacturing operations from his other businesses. Our nearly 1,750 full-time and more than 7,000 seasonal/part-time employees share a common goal of upholding the legacy of our founder while striving to live by our company's Core Values: Devoted to the Legacy, Selfless Spirit of Service, Team Focused, and Respectful of Others. OUR CORE PURPOSE: Hershey Entertainment & Resorts Company is proud to help fulfill the dream of our founder, Milton S. Hershey, by providing value to Milton Hershey School® in its mission of helping students lead happy, healthy, and fulfilling lives - just as Mr. Hershey wanted. Learn more at www.MHSKids.org.

Loading...
similarCompanies

HERC Similar Companies

We’re adventure seekers. Smile givers. Impact makers. We believe in the power of travel. It broadens horizons for our customers, and for our people too. New places to live, new roles to explore, new communities to join. It’s yours for the taking. We’re TUI, a leading global travel and leisure exp

Travel + Leisure Co.

Travel + Leisure Co., the world's leading vacation ownership and membership travel company, provides more than six million vacations to travelers every year. The company’s extensive Vacation Ownership portfolio includes trusted and iconic vacation club brands with a combined 270+ resorts worldwide,

Hyatt

Hyatt is guided by its purpose: to care for people so they can be their best. Hyatt’s portfolio includes 1,000+ hotel and all-inclusive properties in over 75 countries across 6 continents. Hyatt’s offerings include brands in the Timeless Collection, including Park Hyatt®, Grand Hyatt®, Hyatt Regency

Minor Hotels

Minor Hotels is a global hospitality leader with over 560 hotels and resorts across six continents, a diverse portfolio of F&B businesses and a selection of luxury transportation services. With over four decades of experience, we build stronger brands, foster lasting partnerships, and drive business

Stonegate Group

We’re the UK's biggest pub company, but that’s not all we are. We’re an incredible team bringing people together through our 4,500+ sites nationwide. Formed in 2010 with 333 pubs, Stonegate Group has grown bigger and better than ever, and today we’re home to well-loved sites such as Slug &

Shangri-La Group

Headquartered in Hong Kong SAR, the Shangri-La Group has grown from a single hotel business to a diverse and integrated global portfolio comprising quality real estate and investment properties, wellness and lifestyle facilities. Today, the Group owns, operates and manages 100+ hotels under our fami

Radisson Hotel Group

Radisson Hotel Group is an international hotel group, operating in EMEA and APAC with over 1,320 hotels in operation and under development in +95 countries. The international hotel group is rapidly expanding with a plan to significantly grow the portfolio. The Group’s overarching brand promise is Ev

Kempinski Hotels

Founded in Germany in 1897, Kempinski Hotels has long reflected the finest traditions of European hospitality. Today, as ever, Kempinski is synonymous with distinctive luxury. Located in many of the world's most well-known cities and resorts, the Kempinski collection includes hotels in a grand mann

MGM Resorts International

The resorts and casinos of MGM Resorts International™ are some of the most famous in the world. Our 28 destinations are renowned for their winning combination of quality entertainment, luxurious facilities, and exceptional customer service. We are actively expanding our presence globally, with pot

newsone

HERC CyberSecurity News

December 08, 2025 05:02 PM
Singer to bring ‘The Jesus Generation Tour’ to Hershey

Grammy Award-nominated Christian music artist Forrest Frank is coming to Hershey. The singer's 29-stop “The Jesus Generation Tour” includes...

December 08, 2025 04:08 PM
GRAMMY-nominated artist Forrest Frank to perform in Hershey

HERSHEY, Pa. (WHTM)– GRAMMY-nominated artist Forrest Frank will perform in Hershey in 2026. According to Hershey Entertainment, Forest Frank...

November 28, 2025 08:00 AM
Black Friday 2025 Deals For Hershey Attractions and Lodging

The season of gift-giving is here! In our minds, there is no sweeter present for a loved one (or yourself) than giving the gift of an...

November 26, 2025 08:00 AM
Where to see Santa in Hershey for Christmas 2025

Christmas in Hershey, Pa., is marked by millions of lights, family-friendly attractions and holiday coaster rides, cozy resort nights by the...

November 24, 2025 08:00 AM
9 Things to Do Over Thanksgiving Week 2026 in Hershey

The town built on chocolate is bustling with activities to get into the holiday spirit over Thanksgiving week. From coaster rides and light...

November 15, 2025 08:00 AM
Hershey Sweet Lights Drive-Through Holiday Attraction Guide

Hershey Sweet Lights presented by PPL Electric Utilities is now open nightly through Jan. 4, 2026. For more than 20 years, the two-mile,...

November 14, 2025 08:00 AM
Hersheypark Christmas Candylane Open Through January 4, 2026

It's a tell-tale sign that the most wonderful time of the year is here when Santa and all nine of his reindeer have arrived at Hersheypark...

November 10, 2025 08:00 AM
Popular rock group announces tour, including upcoming Hershey show

Canadian rock group Three Days Grace will perform at the Giant Center this spring. Three Days Grace is known for hits such as “I Hate...

November 06, 2025 08:00 AM
Fall Weekend at Hersheypark 2025 Features Rides and Coasters

Hersheypark amusement park is open for an extra weekend of Hersheypark Happy between seasons on Nov. 8-9, 2025, from 12-8 p.m. It's not...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

HERC CyberSecurity History Information

Official Website of Hershey Entertainment & Resorts Company

The official website of Hershey Entertainment & Resorts Company is http://www.HersheyEntertainmentandResorts.com.

Hershey Entertainment & Resorts Company’s AI-Generated Cybersecurity Score

According to Rankiteo, Hershey Entertainment & Resorts Company’s AI-generated cybersecurity score is 776, reflecting their Fair security posture.

How many security badges does Hershey Entertainment & Resorts Company’ have ?

According to Rankiteo, Hershey Entertainment & Resorts Company currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Hershey Entertainment & Resorts Company have SOC 2 Type 1 certification ?

According to Rankiteo, Hershey Entertainment & Resorts Company is not certified under SOC 2 Type 1.

Does Hershey Entertainment & Resorts Company have SOC 2 Type 2 certification ?

According to Rankiteo, Hershey Entertainment & Resorts Company does not hold a SOC 2 Type 2 certification.

Does Hershey Entertainment & Resorts Company comply with GDPR ?

According to Rankiteo, Hershey Entertainment & Resorts Company is not listed as GDPR compliant.

Does Hershey Entertainment & Resorts Company have PCI DSS certification ?

According to Rankiteo, Hershey Entertainment & Resorts Company does not currently maintain PCI DSS compliance.

Does Hershey Entertainment & Resorts Company comply with HIPAA ?

According to Rankiteo, Hershey Entertainment & Resorts Company is not compliant with HIPAA regulations.

Does Hershey Entertainment & Resorts Company have ISO 27001 certification ?

According to Rankiteo,Hershey Entertainment & Resorts Company is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Hershey Entertainment & Resorts Company

Hershey Entertainment & Resorts Company operates primarily in the Hospitality industry.

Number of Employees at Hershey Entertainment & Resorts Company

Hershey Entertainment & Resorts Company employs approximately 2,117 people worldwide.

Subsidiaries Owned by Hershey Entertainment & Resorts Company

Hershey Entertainment & Resorts Company presently has no subsidiaries across any sectors.

Hershey Entertainment & Resorts Company’s LinkedIn Followers

Hershey Entertainment & Resorts Company’s official LinkedIn profile has approximately 38,817 followers.

NAICS Classification of Hershey Entertainment & Resorts Company

Hershey Entertainment & Resorts Company is classified under the NAICS code 7211, which corresponds to Traveler Accommodation.

Hershey Entertainment & Resorts Company’s Presence on Crunchbase

No, Hershey Entertainment & Resorts Company does not have a profile on Crunchbase.

Hershey Entertainment & Resorts Company’s Presence on LinkedIn

Yes, Hershey Entertainment & Resorts Company maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/hershey-entertainment-&-resorts.

Cybersecurity Incidents Involving Hershey Entertainment & Resorts Company

As of December 19, 2025, Rankiteo reports that Hershey Entertainment & Resorts Company has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Hershey Entertainment & Resorts Company has an estimated 13,847 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Hershey Entertainment & Resorts Company ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does Hershey Entertainment & Resorts Company detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with external computer security firm..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Hershey Park Data Breach

Description: Hershey Park, a popular resort and amusement park in Hershey, suffered a data breach incident back in 2015. The incident was noticed after some of the people that visited Hershey Park reported a pattern of fraudulent activity on their payment cards. The park engaged an external computer security firm to assist and investigate the incident.

Type: Data Breach

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach HER19541522

Data Compromised: Payment card information

Payment Information Risk: True

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Payment Card Information and .

Which entities were affected by each incident ?

Incident : Data Breach HER19541522

Entity Name: Hershey Park

Entity Type: Resort and Amusement Park

Industry: Entertainment

Location: Hershey, PA, USA

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach HER19541522

Third Party Assistance: External Computer Security Firm.

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through external computer security firm, .

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach HER19541522

Type of Data Compromised: Payment card information

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach HER19541522

Investigation Status: Investigated by external security firm

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as External Computer Security Firm, .

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were payment card information and .

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was external computer security firm, .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was payment card information.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Investigated by external security firm.

cve

Latest Global CVEs (Not Company-Specific)

Description

Improper Authorization (CWE-285) in Kibana can lead to privilege escalation (CAPEC-233) by allowing an authenticated user to bypass intended permission restrictions via a crafted HTTP request. This allows an attacker who lacks the live queries - read permission to successfully retrieve the list of live queries.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Weblate is a web based localization tool. In versions prior to 5.15.1, it was possible to overwrite Git configuration remotely and override some of its behavior. Version 5.15.1 fixes the issue.

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Elasticsearch can allow an authenticated user with snapshot restore privileges to cause Excessive Allocation (CAPEC-130) of memory and a denial of service (DoS) via crafted HTTP request.

Risk Information
cvss3
Base: 4.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Description

Allocation of Resources Without Limits or Throttling (CWE-770) in Kibana can allow a low-privileged authenticated user to cause Excessive Allocation (CAPEC-130) of computing resources and a denial of service (DoS) of the Kibana process via a crafted HTTP request.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

Improper neutralization of input during web page generation ('Cross-site Scripting') (CWE-79) allows an unauthenticated user to embed a malicious script in content that will be served to web browsers causing cross-site scripting (XSS) (CAPEC-63) via a vulnerability a function handler in the Vega AST evaluator.

Risk Information
cvss3
Base: 6.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=hershey-entertainment-&-resorts' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge