ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Founded in 1986, ICONICS is an award-winning global software provider offering real-time visualization, HMI/SCADA, energy management, fault detection, manufacturing intelligence, IoT, and a suite of analytics solutions for building automation and operational excellence. ICONICS solutions are installed in 70% of Global 500 companies around the world, helping customers to be more profitable, agile, efficient, and sustainable. ICONICS promotes an international culture of innovation, creativity and excellence in product design, development, technical support, training, sales and consulting services for end users, system integrators, OEMs and channel partners. ICONICS has over 375,000 applications installed in multiple industries worldwide. #AutomatingtheWorld #MaketheInvisibleVisible #AutomationSoftware #Technology #SmartSolutions

ICONICS A.I CyberSecurity Scoring

ICONICS

Company Details

Linkedin ID:

iconics

Employees number:

237

Number of followers:

8,181

NAICS:

5112

Industry Type:

Software Development

Homepage:

iconics.com

IP Addresses:

0

Company ID:

ICO_1171974

Scan Status:

In-progress

AI scoreICONICS Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/iconics.jpeg
ICONICS Software Development
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreICONICS Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/iconics.jpeg
ICONICS Software Development
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ICONICS Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
ICONICSVulnerability10056/2024
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: ICONICS Suite SCADA servers, used across various critical sectors, suffered from vulnerabilities that remained unpatched for an extended period. Despite available patches, these high-severity flaws—especially CVE-2024-7587, CVE-2024-1182, CVE-2024-8299, CVE-2024-8300, and CVE-2024-9852—posed risks such as escalation of privileges, denial of service (DoS), and potentially full system compromise. These issues, identified by Palo Alto Networks' Unit 42, could allow attackers to conduct phantom DLL hijacking and enable lateral movement, evading endpoint detection and response systems in industrial control systems, threatening the integrity of crucial services provided by governmental, military, and private sector entities.

ICONICS
Vulnerability
Severity: 100
Impact: 5
Seen: 6/2024
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: ICONICS Suite SCADA servers, used across various critical sectors, suffered from vulnerabilities that remained unpatched for an extended period. Despite available patches, these high-severity flaws—especially CVE-2024-7587, CVE-2024-1182, CVE-2024-8299, CVE-2024-8300, and CVE-2024-9852—posed risks such as escalation of privileges, denial of service (DoS), and potentially full system compromise. These issues, identified by Palo Alto Networks' Unit 42, could allow attackers to conduct phantom DLL hijacking and enable lateral movement, evading endpoint detection and response systems in industrial control systems, threatening the integrity of crucial services provided by governmental, military, and private sector entities.

Ailogo

ICONICS Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ICONICS

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for ICONICS in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for ICONICS in 2025.

Incident Types ICONICS vs Software Development Industry Avg (This Year)

No incidents recorded for ICONICS in 2025.

Incident History — ICONICS (X = Date, Y = Severity)

ICONICS cyber incidents detection timeline including parent company and subsidiaries

ICONICS Company Subsidiaries

SubsidiaryImage

Founded in 1986, ICONICS is an award-winning global software provider offering real-time visualization, HMI/SCADA, energy management, fault detection, manufacturing intelligence, IoT, and a suite of analytics solutions for building automation and operational excellence. ICONICS solutions are installed in 70% of Global 500 companies around the world, helping customers to be more profitable, agile, efficient, and sustainable. ICONICS promotes an international culture of innovation, creativity and excellence in product design, development, technical support, training, sales and consulting services for end users, system integrators, OEMs and channel partners. ICONICS has over 375,000 applications installed in multiple industries worldwide. #AutomatingtheWorld #MaketheInvisibleVisible #AutomationSoftware #Technology #SmartSolutions

Loading...
similarCompanies

ICONICS Similar Companies

Alibaba.com

The first business of Alibaba Group, Alibaba.com (www.alibaba.com) is the leading platform for global wholesale trade serving millions of buyers and suppliers around the world. Through Alibaba.com, small businesses can sell their products to companies in other countries. Sellers on Alibaba.com are t

Siemens Digital Industries Software

We help organizations of all sizes digitally transform using software, hardware and services from the Siemens Xcelerator business platform. Our software and the comprehensive digital twin enable companies to optimize their design, engineering and manufacturing processes to turn today's ideas into th

SAP is the leading enterprise application and business AI company. We stand at the intersection of business and technology, where our innovations are designed to directly address real business challenges and produce real-world impacts. Our solutions are the backbone for the world’s most complex and

PhonePe

PhonePe Group is India’s leading fintech company, proudly recognized as India’s #1 Trusted Digital Payments* Brand for three consecutive years. Our flagship product, the PhonePe app was launched in August 2016, has rapidly become the preferred consumer payments app in India. In just eight years, Pho

Xiaomi Technology

Xiaomi Corporation was founded in April 2010 and listed on the Main Board of the Hong Kong Stock Exchange on July 9, 2018 (1810.HK). Xiaomi is a consumer electronics and smart manufacturing company with smartphones and smart hardware connected by an IoT platform at its core. Embracing our vision

Synopsys Inc

Catalyzing the era of pervasive intelligence, Synopsys delivers trusted and comprehensive silicon to systems design solutions, from electronic design automation to silicon IP and system verification and validation. We partner closely with semiconductor and systems customers across a wide range of

DiDi Global Inc. is a leading mobility technology platform. It offers a wide range of app-based services across Asia Pacific, Latin America, and other global markets, including ride hailing, taxi hailing, designated driving, hitch and other forms of shared mobility as well as certain energy and vehi

Baidu, Inc.

Baidu is a leading AI company with strong Internet foundation, driven by our mission to “make the complicated world simpler through technology”. Founded in 2000 as a search engine platform, we were an early adopter of artificial intelligence in 2010. Since then, we have established a full AI stack,

Facebook

The Facebook company is now Meta. Meta builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps like Messenger, Instagram and WhatsApp further empowered billions around the world. Now, Meta is moving

newsone

ICONICS CyberSecurity News

October 24, 2025 07:00 AM
Piyush Pandey passes away: Veteran ad executive dies at 70; PM Modi offers condolences

India News: India mourns the loss of advertising legend Piyush Pandey, who passed away at 70. Renowned for crafting unforgettable campaigns...

September 27, 2025 07:00 AM
Iconic UK department store is hit by cyber attack with customers' data stolen in latest retailer IT breach

A DEPARTMENT store customers' details have been stolen in an IT systems breach.The luxury retailer has warned that the data was taken from...

September 05, 2025 07:00 AM
CISA issues ICS advisories on hardware flaws in Honeywell, Mitsubishi Electric, Delta Electronics, rail communication protocols

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) published five ICS (industrial control systems) advisories on Thursday,...

August 15, 2025 07:00 AM
E&E News: Rising seas pose threat to Easter Island’s iconic moai statues

CLIMATEWIRE | By the end of the century, rising sea levels could push powerful seasonal waves into Easter Island's 15 iconic moai statues,...

June 11, 2025 07:00 AM
Northern Ireland management company sets sail on cyber security boost with Antrim IT support and services firm

The operator of Titanic Belfast has announced a strategic partnership with Antrim's Outsource Group to deliver a comprehensive digital transformation and cyber...

May 02, 2025 07:00 AM
Cyberattack Targets Iconic UK Retailer Harrods

Luxury department store Harrods has become the latest UK retailer to face a cyberattack, joining Marks & Spencer (M&S) and the Co-op in a wave of incidents.

March 26, 2025 10:37 PM
Dreamworld

Discover how Darktrace helped Dreamworld enhance cybersecurity and protect its digital infrastructure from cyber threats.CopilotHere's a 25-word summary for...

March 21, 2025 07:00 AM
Top 6 online universities in Nigeria

Find the best online university in Nigeria! Discover accredited institutions, course offerings, and what makes them ideal for your...

March 12, 2025 07:00 AM
Palo Alto detects critical vulnerabilities in ICONICS SCADA systems, urges patching and remediation

Researchers at Palo Alto Networks have uncovered multiple vulnerabilities within a Supervisory Control and Data Acquisition (SCADA) system,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ICONICS CyberSecurity History Information

Official Website of ICONICS

The official website of ICONICS is https://iconics.com.

ICONICS’s AI-Generated Cybersecurity Score

According to Rankiteo, ICONICS’s AI-generated cybersecurity score is 753, reflecting their Fair security posture.

How many security badges does ICONICS’ have ?

According to Rankiteo, ICONICS currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does ICONICS have SOC 2 Type 1 certification ?

According to Rankiteo, ICONICS is not certified under SOC 2 Type 1.

Does ICONICS have SOC 2 Type 2 certification ?

According to Rankiteo, ICONICS does not hold a SOC 2 Type 2 certification.

Does ICONICS comply with GDPR ?

According to Rankiteo, ICONICS is not listed as GDPR compliant.

Does ICONICS have PCI DSS certification ?

According to Rankiteo, ICONICS does not currently maintain PCI DSS compliance.

Does ICONICS comply with HIPAA ?

According to Rankiteo, ICONICS is not compliant with HIPAA regulations.

Does ICONICS have ISO 27001 certification ?

According to Rankiteo,ICONICS is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of ICONICS

ICONICS operates primarily in the Software Development industry.

Number of Employees at ICONICS

ICONICS employs approximately 237 people worldwide.

Subsidiaries Owned by ICONICS

ICONICS presently has no subsidiaries across any sectors.

ICONICS’s LinkedIn Followers

ICONICS’s official LinkedIn profile has approximately 8,181 followers.

NAICS Classification of ICONICS

ICONICS is classified under the NAICS code 5112, which corresponds to Software Publishers.

ICONICS’s Presence on Crunchbase

No, ICONICS does not have a profile on Crunchbase.

ICONICS’s Presence on LinkedIn

Yes, ICONICS maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/iconics.

Cybersecurity Incidents Involving ICONICS

As of December 25, 2025, Rankiteo reports that ICONICS has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

ICONICS has an estimated 27,869 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at ICONICS ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.

Incident Details

Can you provide details on each incident ?

Incident : Vulnerabilities in SCADA Systems

Title: Vulnerabilities in ICONICS Suite SCADA Servers

Description: ICONICS Suite SCADA servers, used across various critical sectors, suffered from vulnerabilities that remained unpatched for an extended period. Despite available patches, these high-severity flaws—especially CVE-2024-7587, CVE-2024-1182, CVE-2024-8299, CVE-2024-8300, and CVE-2024-9852—posed risks such as escalation of privileges, denial of service (DoS), and potentially full system compromise. These issues, identified by Palo Alto Networks' Unit 42, could allow attackers to conduct phantom DLL hijacking and enable lateral movement, evading endpoint detection and response systems in industrial control systems, threatening the integrity of crucial services provided by governmental, military, and private sector entities.

Type: Vulnerabilities in SCADA Systems

Attack Vector: Phantom DLL HijackingLateral Movement

Vulnerability Exploited: CVE-2024-7587CVE-2024-1182CVE-2024-8299CVE-2024-8300CVE-2024-9852

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Impact of the Incidents

What was the impact of each incident ?

Incident : Vulnerabilities in SCADA Systems ICO538031125

Systems Affected: ICONICS Suite SCADA servers

Which entities were affected by each incident ?

Incident : Vulnerabilities in SCADA Systems ICO538031125

Entity Name: ICONICS

Entity Type: Organization

Industry: Software

References

Where can I find more information about each incident ?

Incident : Vulnerabilities in SCADA Systems ICO538031125

Source: Palo Alto Networks' Unit 42

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Palo Alto Networks' Unit 42.

Additional Questions

Impact of the Incidents

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Palo Alto Networks' Unit 42.

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in itsourcecode Online Frozen Foods Ordering System 1.0. This affects an unknown part of the file /contact_us.php. This manipulation of the argument Name causes sql injection. It is possible to initiate the attack remotely. The exploit has been publicly disclosed and may be utilized.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

C-Kermit (aka ckermit) through 10.0 Beta.12 (aka 416-beta12) before 244644d allows a remote Kermit system to overwrite files on the local system, or retrieve arbitrary files from the local system.

Risk Information
cvss3
Base: 8.9
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L
Description

Telenium Online Web Application is vulnerable due to a Perl script that is called to load the login page. Due to improper input validation, an attacker can inject arbitrary Perl code through a crafted HTTP request, leading to remote code execution on the server.

Risk Information
cvss3
Base: 9.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 9.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Fujitsu / Fsas Technologies ETERNUS SF ACM/SC/Express (DX / AF Management Software) before 16.8-16.9.1 PA 2025-12, when collected maintenance data is accessible by a principal/authority other than ETERNUS SF Admin, allows an attacker to potentially affect system confidentiality, integrity, and availability.

Risk Information
cvss3
Base: 5.6
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Description

ONLYOFFICE Docs before 9.2.1 allows XSS in the textarea of the comment editing form. This is related to DocumentServer.

Risk Information
cvss3
Base: 6.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=iconics' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge