ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The International Criminal Tribunal for the former Yugoslavia (ICTY) is a United Nations court of law dealing with war crimes that took place during the conflicts in the Balkans in the 1990’s. Since its establishment in 1993 it has irreversibly changed the landscape of international humanitarian law and provided victims an opportunity to voice the horrors they witnessed and experienced. In its precedent-setting decisions on genocide, war crimes and crimes against humanity, the Tribunal has shown that an individual’s senior position can no longer protect them from prosecution. The Tribunal has laid the foundations for what is now the accepted norm for conflict resolution and post-conflict development across the globe, specifically that leaders suspected of mass crimes will face justice. The Tribunal has proved that efficient and transparent international justice is possible. The Tribunal is based in The Hague, the Netherlands, with regional offices in Bosnia and Herzegovina, Croatia, Kosovo and Serbia.

ICTY A.I CyberSecurity Scoring

ICTY

Company Details

Linkedin ID:

icty

Employees number:

231

Number of followers:

8,185

NAICS:

922

Industry Type:

Administration of Justice

Homepage:

icty.org

IP Addresses:

0

Company ID:

ICT_1975231

Scan Status:

In-progress

AI scoreICTY Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/icty.jpeg
ICTY Administration of Justice
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreICTY Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/icty.jpeg
ICTY Administration of Justice
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ICTY Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

ICTY Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ICTY

Incidents vs Administration of Justice Industry Average (This Year)

No incidents recorded for ICTY in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for ICTY in 2025.

Incident Types ICTY vs Administration of Justice Industry Avg (This Year)

No incidents recorded for ICTY in 2025.

Incident History — ICTY (X = Date, Y = Severity)

ICTY cyber incidents detection timeline including parent company and subsidiaries

ICTY Company Subsidiaries

SubsidiaryImage

The International Criminal Tribunal for the former Yugoslavia (ICTY) is a United Nations court of law dealing with war crimes that took place during the conflicts in the Balkans in the 1990’s. Since its establishment in 1993 it has irreversibly changed the landscape of international humanitarian law and provided victims an opportunity to voice the horrors they witnessed and experienced. In its precedent-setting decisions on genocide, war crimes and crimes against humanity, the Tribunal has shown that an individual’s senior position can no longer protect them from prosecution. The Tribunal has laid the foundations for what is now the accepted norm for conflict resolution and post-conflict development across the globe, specifically that leaders suspected of mass crimes will face justice. The Tribunal has proved that efficient and transparent international justice is possible. The Tribunal is based in The Hague, the Netherlands, with regional offices in Bosnia and Herzegovina, Croatia, Kosovo and Serbia.

Loading...
similarCompanies

ICTY Similar Companies

Lins Siqueira Lima Advogados

LINS SIQUEIRA LIMA ADVOGODOS é uma banca de advocacia “full-service” com atuação em diversos ramos do Direito, composta por profissionais qualificados e com vasta experiência multisetorial, que somam seus conhecimentos e agregam formas inovadoras de atuação. A excelência, a qualidade técnica e a fo

Supreme Court of Virginia

The Supreme Court of Virginia is one of the oldest continuous judicial bodies in the United States. Its roots are deep in the English legal system dating to the early seventeenth century as part of the Charter of 1606 under which Jamestown, the first permanent English settlement in North America, wa

O Tribunal de Justiça do Distrito Federal e dos Territórios (TJDFT) foi criado em 21 abril de 1960, no mesmo dia da inauguração de Brasília. Nossa missão é garantir os direitos do cidadão e a paz social por meio da solução célere, transparente e ética dos conflitos. O que fazemos? O TJDFT

Illinois Supreme Court

The Illinois Supreme Court, in addition to being the state’s highest court, is responsible for the state’s unified trial court, one appellate court with five districts, and several supporting units. General administrative and supervisory authority over the court system is vested in the Supreme Court

The Victorian Civil and Administrative Tribunal (VCAT) provides fair, efficient and affordable justice for the Victorian community. We do this by making decisions about a wide range of cases or by helping people to resolve disputes. We're part of Victoria's court system, but less formal than a cour

CARLINI SOCIEDADE DE ADVOGADOS

Escritório de advocacia e consultoria jurídica nas áreas de seguro, responsabilidade civil, gerenciamento de crise e relações de consumo. Atua também em área de prospecção e formatação de novos negócios de seguros para seguradoras, participando de visitas técnicas a clientes e corretores de seguros

newsone

ICTY CyberSecurity News

November 09, 2025 08:00 AM
Manassas city schools closed Monday due to cybersecurity incident

"With Tuesday as a scheduled holiday, tomorrow's closure allows our internal IT department time to secure and restore our systems and to work...

November 09, 2025 08:00 AM
Manassas City Public Schools close on Monday due to cyberattack

Manassas City Public Schools are closed on Monday due to a cybersecurity incident that has led to connectivity disruptions and phone outages...

October 21, 2025 07:00 AM
How Memphis Uses AI to Strengthen Cybersecurity

Memphis, Tenn., Deputy CIO Augustine Boateng said that as cyber threats become more sophisticated, AI-powered tools can help local...

October 15, 2025 07:00 AM
Cyber Awareness Day

October is National Cybersecurity Awareness Month, and a great reminder for everyone to participate in growing security awareness!

October 15, 2025 07:00 AM
Agreement between Rapid City, Dakota State to shore up city cybersecurity

The memorandum of understanding connects the two in a $7-million State bill that funds training and other security initiatives. The API failed...

October 15, 2025 07:00 AM
Agreement between Rapid City, Dakota State to shore up city cybersecurity

The memorandum of understanding connects the two in a $7-million State bill that funds training and other security initiatives.

October 12, 2025 07:00 AM
Think you're safe from computer hackers? Think again. City's cybersecurity expert to speak at Carson City Chamber luncheon

Carson City's Chief Information Officer Frank Abella will present his views on how to protect yourself from cyber hackers, Oct. 21. By Ronni...

October 03, 2025 07:00 AM
Hamilton knew of ‘critical weaknesses’ in cybersecurity years before ransomware attack

A new audit shows the City of Hamilton knew it was vulnerable three years before 2024's devastating cyber attack — but did not implement...

October 03, 2025 07:00 AM
Hamilton auditor flagged cybersecurity weaknesses three years before major attack, says report

A new report from Hamilton's auditor general shows the City already knew its IT systems had "critical weaknesses" years before being hit by...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ICTY CyberSecurity History Information

Official Website of ICTY

The official website of ICTY is http://icty.org/.

ICTY’s AI-Generated Cybersecurity Score

According to Rankiteo, ICTY’s AI-generated cybersecurity score is 761, reflecting their Fair security posture.

How many security badges does ICTY’ have ?

According to Rankiteo, ICTY currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does ICTY have SOC 2 Type 1 certification ?

According to Rankiteo, ICTY is not certified under SOC 2 Type 1.

Does ICTY have SOC 2 Type 2 certification ?

According to Rankiteo, ICTY does not hold a SOC 2 Type 2 certification.

Does ICTY comply with GDPR ?

According to Rankiteo, ICTY is not listed as GDPR compliant.

Does ICTY have PCI DSS certification ?

According to Rankiteo, ICTY does not currently maintain PCI DSS compliance.

Does ICTY comply with HIPAA ?

According to Rankiteo, ICTY is not compliant with HIPAA regulations.

Does ICTY have ISO 27001 certification ?

According to Rankiteo,ICTY is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of ICTY

ICTY operates primarily in the Administration of Justice industry.

Number of Employees at ICTY

ICTY employs approximately 231 people worldwide.

Subsidiaries Owned by ICTY

ICTY presently has no subsidiaries across any sectors.

ICTY’s LinkedIn Followers

ICTY’s official LinkedIn profile has approximately 8,185 followers.

ICTY’s Presence on Crunchbase

No, ICTY does not have a profile on Crunchbase.

ICTY’s Presence on LinkedIn

Yes, ICTY maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/icty.

Cybersecurity Incidents Involving ICTY

As of December 08, 2025, Rankiteo reports that ICTY has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

ICTY has an estimated 330 peer or competitor companies worldwide.

ICTY CyberSecurity History Information

How many cyber incidents has ICTY faced ?

Total Incidents: According to Rankiteo, ICTY has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at ICTY ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability has been found in TykoDev cherry-studio-TykoFork 0.1. This issue affects the function redirectToAuthorization of the file /.well-known/oauth-authorization-server of the component OAuth Server Discovery. Such manipulation of the argument authorizationUrl leads to os command injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in code-projects Question Paper Generator up to 1.0. This vulnerability affects unknown code of the file /selectquestionuser.php. This manipulation of the argument subid causes sql injection. Remote exploitation of the attack is possible. The exploit has been published and may be used.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was found in alokjaiswal Hotel-Management-services-using-MYSQL-and-php up to 5f8b60a7aa6c06a5632de569d4e3f6a8cd82f76f. Affected by this vulnerability is an unknown functionality of the file /dishsub.php. The manipulation of the argument item.name results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 3.3
Severity: LOW
AV:N/AC:L/Au:M/C:N/I:P/A:N
cvss3
Base: 2.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability has been found in alokjaiswal Hotel-Management-services-using-MYSQL-and-php up to 5f8b60a7aa6c06a5632de569d4e3f6a8cd82f76f. Affected is an unknown function of the file /usersub.php of the component Request Pending Page. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 4.0
Severity: LOW
AV:N/AC:L/Au:S/C:N/I:P/A:N
cvss3
Base: 3.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 5.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in Verysync 微力同步 up to 2.21.3. This impacts an unknown function of the file /rest/f/api/resources/f96956469e7be39d/tmp/text.txt?override=false of the component Web Administration Module. Executing manipulation can lead to unrestricted upload. The attack may be performed from remote. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=icty' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge