ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Cleo is the only global, end-to-end, comprehensive family care platform supporting individuals throughout every life stage. Whether individuals are growing their family; raising babies, children, or teenagers; caring for an adult loved one; or taking care of their own health, Cleo provides virtual coaching, concierge support and navigation to resources and benefits so that they can be happier and healthier both at home and at work. Cleo's expert global Guide network combined with advanced analytics and a personalized digital platform supports members in more than 70 countries around the world through 17+ languages spoken by our Cleo Guides with an additional 250+ live translated languages. Cleo delivers evidence-based interventions to improve the health & wellbeing of the family unit, decrease caregiver burnout, increase productivity, and reduce healthcare spend. Cleo is trusted by more than 200 employers and health plans. For more information, visit www.hicleo.com.

Cleo A.I CyberSecurity Scoring

Cleo

Company Details

Linkedin ID:

hicleo

Employees number:

259

Number of followers:

21,946

NAICS:

71394

Industry Type:

Wellness and Fitness Services

Homepage:

hicleo.com

IP Addresses:

0

Company ID:

CLE_2783978

Scan Status:

In-progress

AI scoreCleo Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/hicleo.jpeg
Cleo Wellness and Fitness Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCleo Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/hicleo.jpeg
Cleo Wellness and Fitness Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Cleo Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
CleoRansomware10051/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The Clop ransomware group has claimed to successfully exploit a vulnerability in Cleo's file transfer products, affecting the Harmony, VLTrader, and LexiCom software versions prior to 5.8.0.21. Despite the release of a patch, the flaw remained exploitable, leading to the unauthorized access to data of 59 companies. While multiple companies disputed the breach, the significance of the exploited vulnerability is substantial, as it allowed remote code execution. The incident caught widespread attention as Clop threatened to release stolen data publicly, indicating a severe impact on the affected companies' confidentiality and potential operational capabilities.

Cleo
Ransomware
Severity: 100
Impact: 5
Seen: 1/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The Clop ransomware group has claimed to successfully exploit a vulnerability in Cleo's file transfer products, affecting the Harmony, VLTrader, and LexiCom software versions prior to 5.8.0.21. Despite the release of a patch, the flaw remained exploitable, leading to the unauthorized access to data of 59 companies. While multiple companies disputed the breach, the significance of the exploited vulnerability is substantial, as it allowed remote code execution. The incident caught widespread attention as Clop threatened to release stolen data publicly, indicating a severe impact on the affected companies' confidentiality and potential operational capabilities.

Ailogo

Cleo Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Cleo

Incidents vs Wellness and Fitness Services Industry Average (This Year)

Cleo has 44.93% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Cleo has 56.25% more incidents than the average of all companies with at least one recorded incident.

Incident Types Cleo vs Wellness and Fitness Services Industry Avg (This Year)

Cleo reported 1 incidents this year: 0 cyber attacks, 1 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — Cleo (X = Date, Y = Severity)

Cleo cyber incidents detection timeline including parent company and subsidiaries

Cleo Company Subsidiaries

SubsidiaryImage

Cleo is the only global, end-to-end, comprehensive family care platform supporting individuals throughout every life stage. Whether individuals are growing their family; raising babies, children, or teenagers; caring for an adult loved one; or taking care of their own health, Cleo provides virtual coaching, concierge support and navigation to resources and benefits so that they can be happier and healthier both at home and at work. Cleo's expert global Guide network combined with advanced analytics and a personalized digital platform supports members in more than 70 countries around the world through 17+ languages spoken by our Cleo Guides with an additional 250+ live translated languages. Cleo delivers evidence-based interventions to improve the health & wellbeing of the family unit, decrease caregiver burnout, increase productivity, and reduce healthcare spend. Cleo is trusted by more than 200 employers and health plans. For more information, visit www.hicleo.com.

Loading...
similarCompanies

Cleo Similar Companies

Young Living Essential Oils

Through the painstaking steps of our proprietary Seed to Seal® production process, we produce the best, most authentic essential oils in the world. We are committed to providing pure, powerful products for every family and lifestyle, all infused with the life-changing benefits of our essential oils.

LA Fitness

LA Fitness is a privately owned fitness club chain. LA Fitness has hundreds of health clubs gyms and millions of members across US and Canada. In an industry often equated with fad and fashion, LA Fitness has steadily increased its presence by focusing on the one lifelong benefit valued by everyone:

Grupo Fleury

O Grupo Fleury é reconhecido como uma referência de qualidade em medicina diagnóstica no país, com soluções completas, coordenação de cuidado centrada no indivíduo, capacidade de inovação e tecnologia. Temos um portfólio de saúde integrado, preventivo e híbrido, nascemos como um laboratório e evolu

Herbalife

Herbalife is a global health and wellness community born to support you in living your best life. For over 40 years and in more than 90 countries, we’ve empowered millions of people to make real changes to their lives with our science-backed products, the support of a coach – what we call an Herbali

Aetna, a CVS Health Company

Here at Aetna, a CVS Health® company, we’re building a healthier world by making health care easy, affordable and all about you. Because Healthier Happens Together™! Follow our page for company news, industry commentary, jobs and more. Founded in 1853 in Hartford, CT, Aetna® is one of the nation's l

Massage Envy

Massage Envy is the nation’s #1 provider of massage collectively across its franchise network and a national leader in skin care. All Massage Envy locations are independently owned and operated franchises, where the franchisee is the sole employer of all positions. Massage Envy combines big-brand r

Planet Fitness

Planet Fitness is taking the fitness industry by storm! Enhancing people’s lives with an affordable, high-quality fitness experience requires a team of inspiring, motivated and fun-loving go-getters. As one of the largest and fastest-growing franchisors and operators of fitness centers in the Unit

Smart Fit

Somos a maior rede de academias da América Latina, com o propósito de democratizar o fitness de alto padrão. Estamos presentes em 15 países, contando com mais de 1500 academias. Atendemos mais de 4 milhões de alunos e contamos com nossa gente de mais de 7 mil colaboradores dedicados, empenhados em o

Life Time Inc.

Life Time provides an entertaining, educational, friendly and inviting, functional and innovative experience of uncompromising quality that meets the health and fitness needs of the entire family. Life Time is a wellness pioneer reshaping the way consumers approach their health by integrating where

newsone

Cleo CyberSecurity News

October 16, 2025 07:00 AM
ADB urges cybersecurity, data protection must be core of SL’s digital economy

ADB Sectors Department 2 Director General Cleo Kawawaki calls cybersecurity a “whole-of-society” responsibility; Warns that cyber risks can...

October 02, 2025 07:00 AM
Hackers claiming ties to Clop launch wide extortion campaign targeting corporate executives

The email-based campaign purports to have sensitive data from breached Oracle E-Business Suite applications.

May 21, 2025 07:00 AM
Cleo and Corsica Technologies Partner to Simplify B2B Integration for Supply Chain Organizations

Corsica Technologies and Cleo Join Forces to Bring Ecosystem Integration to Supply Chain-Driven Organizations in Logistics, Manufacturing,...

May 20, 2025 07:00 AM
Corsica Technologies and Cleo Join Forces to Bring Ecosystem Integration to Supply Chain-Driven Organizations in Logistics, Manufacturing, and Other Sectors

Cleo and Corsica Technologies announce a strategic partnership for customers in logistics, manufacturing, and other supply chain-dependent...

April 29, 2025 07:00 AM
Sam’s Club Consumer Drops Suit Over Cleo File-Transfer Breach

A consumer dropped her lawsuit against Sam's Club and software provider Cleo Communications US LLC over a data breach linked to a vulnerability in Cleo's file-...

April 24, 2025 07:00 AM
Ex-Sam’s Club worker drops data breach lawsuit

The retailer previously said it was investigating a potential cyber attack related to a vulnerability in a vendor's file transfer software.

April 23, 2025 07:00 AM
Hertz Confirms Data Breach from Cleo Managed File Sharing Platform Zero-Day Vulnerabilities

Car rental giant Hertz Corporation has confirmed a data breach stemming from the Cleo managed file sharing platform's zero-day...

April 22, 2025 07:00 AM
Cleo breach claims another company as Hertz reports customer data leak

Threat actors keep looking for those holes and vulnerabilities,” SOCRadar CISO tells IT Brew.

April 22, 2025 07:00 AM
Sam’s Club Sued Over Breach Linked to Cleo File-Transfer System

Sam's Club is the latest in a growing list of Cleo clients to face litigation over the breaches of the Cleo file-transfer system.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Cleo CyberSecurity History Information

Official Website of Cleo

The official website of Cleo is http://www.hicleo.com.

Cleo’s AI-Generated Cybersecurity Score

According to Rankiteo, Cleo’s AI-generated cybersecurity score is 672, reflecting their Weak security posture.

How many security badges does Cleo’ have ?

According to Rankiteo, Cleo currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Cleo have SOC 2 Type 1 certification ?

According to Rankiteo, Cleo is not certified under SOC 2 Type 1.

Does Cleo have SOC 2 Type 2 certification ?

According to Rankiteo, Cleo does not hold a SOC 2 Type 2 certification.

Does Cleo comply with GDPR ?

According to Rankiteo, Cleo is not listed as GDPR compliant.

Does Cleo have PCI DSS certification ?

According to Rankiteo, Cleo does not currently maintain PCI DSS compliance.

Does Cleo comply with HIPAA ?

According to Rankiteo, Cleo is not compliant with HIPAA regulations.

Does Cleo have ISO 27001 certification ?

According to Rankiteo,Cleo is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Cleo

Cleo operates primarily in the Wellness and Fitness Services industry.

Number of Employees at Cleo

Cleo employs approximately 259 people worldwide.

Subsidiaries Owned by Cleo

Cleo presently has no subsidiaries across any sectors.

Cleo’s LinkedIn Followers

Cleo’s official LinkedIn profile has approximately 21,946 followers.

NAICS Classification of Cleo

Cleo is classified under the NAICS code 71394, which corresponds to Fitness and Recreational Sports Centers.

Cleo’s Presence on Crunchbase

Yes, Cleo has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/cleolabs.

Cleo’s Presence on LinkedIn

Yes, Cleo maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/hicleo.

Cybersecurity Incidents Involving Cleo

As of November 30, 2025, Rankiteo reports that Cleo has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Cleo has an estimated 11,976 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Cleo ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Clop Ransomware Exploits Vulnerability in Cleo's File Transfer Products

Description: The Clop ransomware group has claimed to successfully exploit a vulnerability in Cleo's file transfer products, affecting the Harmony, VLTrader, and LexiCom software versions prior to 5.8.0.21. Despite the release of a patch, the flaw remained exploitable, leading to the unauthorized access to data of 59 companies. While multiple companies disputed the breach, the significance of the exploited vulnerability is substantial, as it allowed remote code execution. The incident caught widespread attention as Clop threatened to release stolen data publicly, indicating a severe impact on the affected companies' confidentiality and potential operational capabilities.

Type: Ransomware

Attack Vector: Remote Code Execution

Vulnerability Exploited: Vulnerability in Cleo's file transfer products

Threat Actor: Clop Ransomware Group

Motivation: Data Theft, Public Data Release

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Vulnerability in Cleo's file transfer products.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware HIC000011725

Data Compromised: Unauthorized access to data of 59 companies

Systems Affected: HarmonyVLTraderLexiCom

Operational Impact: Potential operational capabilities impact

Brand Reputation Impact: Severe impact on confidentiality

Which entities were affected by each incident ?

Incident : Ransomware HIC000011725

Entity Name: Cleo

Entity Type: Company

Industry: Software

Customers Affected: 59 companies

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware HIC000011725

Data Exfiltration: Data exfiltration threatened

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware HIC000011725

Ransomware Strain: Clop Ransomware

Data Exfiltration: Data exfiltration threatened

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Ransomware HIC000011725

Entry Point: Vulnerability in Cleo's file transfer products

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Ransomware HIC000011725

Root Causes: Vulnerability in Cleo's file transfer products

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Clop Ransomware Group.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident was Unauthorized access to data of 59 companies.

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was HarmonyVLTraderLexiCom.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Unauthorized access to data of 59 companies.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an Vulnerability in Cleo's file transfer products.

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in motogadget mo.lock Ignition Lock up to 20251125. Affected by this vulnerability is an unknown functionality of the component NFC Handler. Executing manipulation can lead to use of hard-coded cryptographic key . The physical device can be targeted for the attack. A high complexity level is associated with this attack. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.2
Severity: HIGH
AV:L/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 2.0
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the interview attachment retrieval endpoint in the Recruitment module serves files based solely on an authenticated session and user-supplied identifiers, without verifying whether the requester has permission to access the associated interview record. Because the server does not perform any recruitment-level authorization checks, an ESS-level user with no access to recruitment workflows can directly request interview attachment URLs and receive the corresponding files. This exposes confidential interview documents—including candidate CVs, evaluations, and supporting files—to unauthorized users. The issue arises from relying on predictable object identifiers and session presence rather than validating the user’s association with the relevant recruitment process. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application’s recruitment attachment retrieval endpoint does not enforce the required authorization checks before serving candidate files. Even users restricted to ESS-level access, who have no permission to view the Recruitment module, can directly access candidate attachment URLs. When an authenticated request is made to the attachment endpoint, the system validates the session but does not confirm that the requesting user has the necessary recruitment permissions. As a result, any authenticated user can download CVs and other uploaded documents for arbitrary candidates by issuing direct requests to the attachment endpoint, leading to unauthorized exposure of sensitive applicant data. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application does not invalidate existing sessions when a user is disabled or when a password change occurs, allowing active session cookies to remain valid indefinitely. As a result, a disabled user, or an attacker using a compromised account, can continue to access protected pages and perform operations as long as a prior session remains active. Because the server performs no session revocation or session-store cleanup during these critical state changes, disabling an account or updating credentials has no effect on already-established sessions. This makes administrative disable actions ineffective and allows unauthorized users to retain full access even after an account is closed or a password is reset, exposing the system to prolonged unauthorized use and significantly increasing the impact of account takeover scenarios. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the password reset workflow does not enforce that the username submitted in the final reset request matches the account for which the reset process was originally initiated. After obtaining a valid reset link for any account they can receive email for, an attacker can alter the username parameter in the final reset request to target a different user. Because the system accepts the supplied username without verification, the attacker can set a new password for any chosen account, including privileged accounts, resulting in full account takeover. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=hicleo' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge