ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

For more than 30 years, IMS has partnered with the most influential global law firms and corporations to elevate their legal strategies. We provide the full suite of sophisticated advisory services lawyers need to prevail at every stage of complex dispute resolution: • World-class expert sourcing and placement • Specialized litigation consulting • Powerful visual advocacy • Seamless presentation delivery IMS is more than a service partner. From start to finish, we become a trusted extension of our client's team—identifying expert witnesses, developing themes and demonstratives, preparing witnesses for depositions and hearings, conducting focus groups and mock trials, and guiding jury selection and voir dire. We work collaboratively with our law firm partners to strengthen their cases. Our fully integrated international team brings unique perspectives and innovative methods developed from 45,000+ cases and 6,500+ trials. From intelligent strategy to flawless execution. Together, we win. Visit imslegal.com to learn more about our people, our culture, and our services.

IMS Legal Strategies A.I CyberSecurity Scoring

ILS

Company Details

Linkedin ID:

ims-expert-services

Employees number:

302

Number of followers:

8,095

NAICS:

541

Industry Type:

Legal Services

Homepage:

imslegal.com

IP Addresses:

0

Company ID:

IMS_2876034

Scan Status:

In-progress

AI scoreILS Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/ims-expert-services.jpeg
ILS Legal Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreILS Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/ims-expert-services.jpeg
ILS Legal Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ILS Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

ILS Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ILS

Incidents vs Legal Services Industry Average (This Year)

No incidents recorded for IMS Legal Strategies in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for IMS Legal Strategies in 2025.

Incident Types ILS vs Legal Services Industry Avg (This Year)

No incidents recorded for IMS Legal Strategies in 2025.

Incident History — ILS (X = Date, Y = Severity)

ILS cyber incidents detection timeline including parent company and subsidiaries

ILS Company Subsidiaries

SubsidiaryImage

For more than 30 years, IMS has partnered with the most influential global law firms and corporations to elevate their legal strategies. We provide the full suite of sophisticated advisory services lawyers need to prevail at every stage of complex dispute resolution: • World-class expert sourcing and placement • Specialized litigation consulting • Powerful visual advocacy • Seamless presentation delivery IMS is more than a service partner. From start to finish, we become a trusted extension of our client's team—identifying expert witnesses, developing themes and demonstratives, preparing witnesses for depositions and hearings, conducting focus groups and mock trials, and guiding jury selection and voir dire. We work collaboratively with our law firm partners to strengthen their cases. Our fully integrated international team brings unique perspectives and innovative methods developed from 45,000+ cases and 6,500+ trials. From intelligent strategy to flawless execution. Together, we win. Visit imslegal.com to learn more about our people, our culture, and our services.

Loading...
similarCompanies

ILS Similar Companies

Metis Notarissen

Uw partner in zekerheid zijn, dát is onze drijfveer. Van het uitbrengen van een gedegen advies tot het volledig ontzorgen. Juridische vraagstukken van een jong volwassene, een gezin, (jonge) ondernemer of een (jonge) senior, bij Metis Notarissen hebben we voor ieder rechtsgebied een specialist in h

BERKEN IP

BERKEN IP is an Intellectual Property Law Firm focused on Patents, Technology & Business, located in Buenos Aires, Argentina. The firm's practice encompasses a broad range of intellectual property services aimed at protecting, managing, growing, enforcing and defending our clients’ IP assets. I

Southern Waters Legal

Southern Waters Legal is a boutique law firm based in the Southern Sydney suburb of Cronulla, providing services to clients locally, throughout Australia and overseas. Since it’s founding in 2009, Solicitor, Simon Bennett has driven the company from humble beginnings operating out of a warehouse,

Tobin Lucks LLP

Established in 1982, the full-service firm of Tobin · Lucks provides legal services to the insurance and employer communities, with an emphasis in workers’ compensation, labor and employment counseling and litigation, and related areas of civil litigation. Today we serve Fresno, Kern, Los Angeles,

Donaldson Legal Consulting

Donaldson Legal Consulting (DLC) provides skilled, client-facing services relating to the negotiation of financial legal documents from a NearShore location. There is currently pressure for in-house teams within financial institutions and corporations to manage increasing workloads with decreasin

All Property Conveyancing

All Property Conveyancing is based in West Perth, Western Australia and was born out of the the merger of Jan Simpson Settlements and All Property Settlements in 2010. We now form part of the Atium Legal Group which provides us with seamless access to legal advice if it is necessary. We have a

newsone

ILS CyberSecurity News

November 13, 2025 09:47 PM
NATO Internship Programme

The NATO Internship Programme is not currently accepting applications. The next call for applications will open in the spring of 2026. Apply now...

October 06, 2025 07:00 AM
The Impact of Vocational Experts in Injury-Related Litigation

Vocational experts link medical limits to real-world jobs, clarifying employability and damages in personal injury cases for plaintiffs and...

July 11, 2025 07:00 AM
Infosys McCamish Systems Enters Consent Order with Vermont DFR Over Cyber Incident

Infosys announced that its subsidiary, Infosys McCamish Systems (IMS), has reached an agreement with the US State of Vermont's Department of...

April 09, 2025 07:00 AM
IUU, Dehradun | 3rd International Conference on Modern Warfare, Human Rights and International Law: Challenges and Responses [May 23 - 24, 2025]

IMS Unison University (IUU), formerly the Institute of Management Studies, located in Dehradun, Uttarakhand, India.

August 05, 2024 07:00 AM
Jury Selection’s Most Misunderstood Secret Weapon

Jury selection in the Trump hush-money trial shows importance of jury consultants, as Trump team searches prospective jurors' social media...

August 05, 2024 07:00 AM
Want to Improve Credibility? Embrace Your Witness’s Humanity

Explaining the importance of witness credibility in trials, based on trial in which which the defense's credibility was eviscerated. and...

July 30, 2024 07:00 AM
Cyber defence

Cyberspace is contested at all times as malign actors increasingly seek to destabilise the Alliance by employing malicious cyber activities...

April 23, 2024 07:00 AM
Sustainable Practices: How Law Firms Can Reduce Their Carbon Footprint

Law firms are focused on reducing their carbon footprint and embracing sustainable practices, implementing environmental, social,...

April 14, 2024 09:12 AM
How to Counteract the Anchoring Effects of a Plaintiff’s Damages Request

Jurors are often at a loss when it comes to determining fair, reasonable non-economic damages. Lawyers are constantly privy to plaintiff demands,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ILS CyberSecurity History Information

Official Website of IMS Legal Strategies

The official website of IMS Legal Strategies is http://www.imslegal.com.

IMS Legal Strategies’s AI-Generated Cybersecurity Score

According to Rankiteo, IMS Legal Strategies’s AI-generated cybersecurity score is 753, reflecting their Fair security posture.

How many security badges does IMS Legal Strategies’ have ?

According to Rankiteo, IMS Legal Strategies currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does IMS Legal Strategies have SOC 2 Type 1 certification ?

According to Rankiteo, IMS Legal Strategies is not certified under SOC 2 Type 1.

Does IMS Legal Strategies have SOC 2 Type 2 certification ?

According to Rankiteo, IMS Legal Strategies does not hold a SOC 2 Type 2 certification.

Does IMS Legal Strategies comply with GDPR ?

According to Rankiteo, IMS Legal Strategies is not listed as GDPR compliant.

Does IMS Legal Strategies have PCI DSS certification ?

According to Rankiteo, IMS Legal Strategies does not currently maintain PCI DSS compliance.

Does IMS Legal Strategies comply with HIPAA ?

According to Rankiteo, IMS Legal Strategies is not compliant with HIPAA regulations.

Does IMS Legal Strategies have ISO 27001 certification ?

According to Rankiteo,IMS Legal Strategies is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of IMS Legal Strategies

IMS Legal Strategies operates primarily in the Legal Services industry.

Number of Employees at IMS Legal Strategies

IMS Legal Strategies employs approximately 302 people worldwide.

Subsidiaries Owned by IMS Legal Strategies

IMS Legal Strategies presently has no subsidiaries across any sectors.

IMS Legal Strategies’s LinkedIn Followers

IMS Legal Strategies’s official LinkedIn profile has approximately 8,095 followers.

IMS Legal Strategies’s Presence on Crunchbase

No, IMS Legal Strategies does not have a profile on Crunchbase.

IMS Legal Strategies’s Presence on LinkedIn

Yes, IMS Legal Strategies maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/ims-expert-services.

Cybersecurity Incidents Involving IMS Legal Strategies

As of November 30, 2025, Rankiteo reports that IMS Legal Strategies has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

IMS Legal Strategies has an estimated 7,389 peer or competitor companies worldwide.

IMS Legal Strategies CyberSecurity History Information

How many cyber incidents has IMS Legal Strategies faced ?

Total Incidents: According to Rankiteo, IMS Legal Strategies has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at IMS Legal Strategies ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in motogadget mo.lock Ignition Lock up to 20251125. Affected by this vulnerability is an unknown functionality of the component NFC Handler. Executing manipulation can lead to use of hard-coded cryptographic key . The physical device can be targeted for the attack. A high complexity level is associated with this attack. The exploitation appears to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.2
Severity: HIGH
AV:L/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 2.0
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the interview attachment retrieval endpoint in the Recruitment module serves files based solely on an authenticated session and user-supplied identifiers, without verifying whether the requester has permission to access the associated interview record. Because the server does not perform any recruitment-level authorization checks, an ESS-level user with no access to recruitment workflows can directly request interview attachment URLs and receive the corresponding files. This exposes confidential interview documents—including candidate CVs, evaluations, and supporting files—to unauthorized users. The issue arises from relying on predictable object identifiers and session presence rather than validating the user’s association with the relevant recruitment process. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application’s recruitment attachment retrieval endpoint does not enforce the required authorization checks before serving candidate files. Even users restricted to ESS-level access, who have no permission to view the Recruitment module, can directly access candidate attachment URLs. When an authenticated request is made to the attachment endpoint, the system validates the session but does not confirm that the requesting user has the necessary recruitment permissions. As a result, any authenticated user can download CVs and other uploaded documents for arbitrary candidates by issuing direct requests to the attachment endpoint, leading to unauthorized exposure of sensitive applicant data. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the application does not invalidate existing sessions when a user is disabled or when a password change occurs, allowing active session cookies to remain valid indefinitely. As a result, a disabled user, or an attacker using a compromised account, can continue to access protected pages and perform operations as long as a prior session remains active. Because the server performs no session revocation or session-store cleanup during these critical state changes, disabling an account or updating credentials has no effect on already-established sessions. This makes administrative disable actions ineffective and allows unauthorized users to retain full access even after an account is closed or a password is reset, exposing the system to prolonged unauthorized use and significantly increasing the impact of account takeover scenarios. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

OrangeHRM is a comprehensive human resource management (HRM) system. From version 5.0 to 5.7, the password reset workflow does not enforce that the username submitted in the final reset request matches the account for which the reset process was originally initiated. After obtaining a valid reset link for any account they can receive email for, an attacker can alter the username parameter in the final reset request to target a different user. Because the system accepts the supplied username without verification, the attacker can set a new password for any chosen account, including privileged accounts, resulting in full account takeover. This issue has been patched in version 5.8.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=ims-expert-services' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge