ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Industrial Credit Union has been a part of Whatcom County for 80 years. With over $375 million in assets and nearly 37,000 members we’re invested in our community and Industrial members know our employees as friends and neighbors. As a credit union and as individuals we’re constantly growing, learning and improving. Our team works hard, laughs hard and we know we can depend on each other. We believe in building trust through kindness and accountability. We serve our members with speed, accuracy and open, honest communication. We strive to provide our members with the tools they need to empower them wherever they are on their financial journey. We’re proud of the work we do to assure that all individuals in Whatcom County have easy access to the financial services they need to thrive. To learn more, visit www.industrialcu.org.

Industrial Credit Union A.I CyberSecurity Scoring

ICU

Company Details

Linkedin ID:

industrial-credit-union

Employees number:

78

Number of followers:

544

NAICS:

52211

Industry Type:

Banking

Homepage:

industrialcu.com

IP Addresses:

0

Company ID:

IND_8438002

Scan Status:

In-progress

AI scoreICU Risk Score (AI oriented)

Between 600 and 649

https://images.rankiteo.com/companyimages/industrial-credit-union.jpeg
ICU Banking
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreICU Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/industrial-credit-union.jpeg
ICU Banking
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ICU Company CyberSecurity News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Industrial Credit Union Data Breach Lawsuit InvestigationBreach85412/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Shamis & Gentile P.A., one of the nation's premier class action law firms specializing in data breach cases, is investigating the Industrial Credit Union of Whatcom County (Go Marquis) data breach. If you were affected by the data breach, your sensitive personally identifiable information may have been exposed, and you may be eligible for compensation. About Industrial Credit Union of Whatcom County Industrial Credit Union of Whatcom County is a financial institution based in Bellingham, Washington. Established in 1941, the credit union was originally created to serve employees of the Puget Sound Pulp and Timber Company in Whatcom County. Over the years, it has expanded its services to the broader community. The credit union operates as a 501(c)(14) nonprofit organization and is recognized as a Community Development Financial Institution (CDFI), making it a key player in providing financial services to local residents. What Happened? In November 2025, Industrial Credit Union of Whatcom County disclosed a significant data breach involving one of its communication delivery partners, Go Marquis. This third-party vendor, which provides print and email communication services to numerous financial institutions, experienced unauthorized access to its systems. As a result, sensitive member information was compromised. According to the notice submitted to the Washington Attorney General’s office on Nov. 26, 2025, the breach impacted 24,526 individuals in Washington. Possible I

Industrial Credit Union of Whatcom Data Breach Affects 24,526 MembersBreach8548/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Industrial Credit Union of Whatcom County recently experienced a significant cybersecurity event involving one of it's third-party partners, Marquis Software Solutions ("Go Marquis"). The compromised data included personally identifiable information (PII) of at least 24,526 Washington residents. The Marquis Software Solutions data breach was first detected on Aug. 14, 2025. The incident originated when the vendor’s systems were infiltrated, resulting in unauthorized access to files containing member information. Forensic teams determined the scope of the breach, confirming that Industrial Credit Union member data was part of the compromised records. The compromised data included personally identifiable information (PII) such as names, full dates of birth, Social Security numbers and non-transactional account references (including member numbers and account suffixes). The exposure of PII puts individuals at risk of identity theft and financial fraud. The data breach was reported to the Washington Attorney General's office on Nov. 26, 2025. Industrial Credit Union of Whatcom County (Go Marquis)'s response Upon learning of the breach, Industrial Credit Union of Whatcom County immediately terminated its relationship with the affected communication delivery partner. The credit union also notified law enforcement and regulatory agencies, and engaged cybersecurity experts to assess the situation. The credit union is offering a free one-year subscription to a credit monitoring s

Industrial Credit Union Data Breach Lawsuit Investigation
Breach
Severity: 85
Impact: 4
Seen: 12/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Shamis & Gentile P.A., one of the nation's premier class action law firms specializing in data breach cases, is investigating the Industrial Credit Union of Whatcom County (Go Marquis) data breach. If you were affected by the data breach, your sensitive personally identifiable information may have been exposed, and you may be eligible for compensation. About Industrial Credit Union of Whatcom County Industrial Credit Union of Whatcom County is a financial institution based in Bellingham, Washington. Established in 1941, the credit union was originally created to serve employees of the Puget Sound Pulp and Timber Company in Whatcom County. Over the years, it has expanded its services to the broader community. The credit union operates as a 501(c)(14) nonprofit organization and is recognized as a Community Development Financial Institution (CDFI), making it a key player in providing financial services to local residents. What Happened? In November 2025, Industrial Credit Union of Whatcom County disclosed a significant data breach involving one of its communication delivery partners, Go Marquis. This third-party vendor, which provides print and email communication services to numerous financial institutions, experienced unauthorized access to its systems. As a result, sensitive member information was compromised. According to the notice submitted to the Washington Attorney General’s office on Nov. 26, 2025, the breach impacted 24,526 individuals in Washington. Possible I

Industrial Credit Union of Whatcom Data Breach Affects 24,526 Members
Breach
Severity: 85
Impact: 4
Seen: 8/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Industrial Credit Union of Whatcom County recently experienced a significant cybersecurity event involving one of it's third-party partners, Marquis Software Solutions ("Go Marquis"). The compromised data included personally identifiable information (PII) of at least 24,526 Washington residents. The Marquis Software Solutions data breach was first detected on Aug. 14, 2025. The incident originated when the vendor’s systems were infiltrated, resulting in unauthorized access to files containing member information. Forensic teams determined the scope of the breach, confirming that Industrial Credit Union member data was part of the compromised records. The compromised data included personally identifiable information (PII) such as names, full dates of birth, Social Security numbers and non-transactional account references (including member numbers and account suffixes). The exposure of PII puts individuals at risk of identity theft and financial fraud. The data breach was reported to the Washington Attorney General's office on Nov. 26, 2025. Industrial Credit Union of Whatcom County (Go Marquis)'s response Upon learning of the breach, Industrial Credit Union of Whatcom County immediately terminated its relationship with the affected communication delivery partner. The credit union also notified law enforcement and regulatory agencies, and engaged cybersecurity experts to assess the situation. The credit union is offering a free one-year subscription to a credit monitoring s

Ailogo

ICU Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ICU

Incidents vs Banking Industry Average (This Year)

Industrial Credit Union has 127.27% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Industrial Credit Union has 212.5% more incidents than the average of all companies with at least one recorded incident.

Incident Types ICU vs Banking Industry Avg (This Year)

Industrial Credit Union reported 2 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 2 data breaches, compared to industry peers with at least 1 incident.

Incident History — ICU (X = Date, Y = Severity)

ICU cyber incidents detection timeline including parent company and subsidiaries

ICU Company Subsidiaries

SubsidiaryImage

Industrial Credit Union has been a part of Whatcom County for 80 years. With over $375 million in assets and nearly 37,000 members we’re invested in our community and Industrial members know our employees as friends and neighbors. As a credit union and as individuals we’re constantly growing, learning and improving. Our team works hard, laughs hard and we know we can depend on each other. We believe in building trust through kindness and accountability. We serve our members with speed, accuracy and open, honest communication. We strive to provide our members with the tools they need to empower them wherever they are on their financial journey. We’re proud of the work we do to assure that all individuals in Whatcom County have easy access to the financial services they need to thrive. To learn more, visit www.industrialcu.org.

Loading...
similarCompanies

ICU Similar Companies

DBS Bank

DBS is a leading financial services group in Asia with a presence in 19 markets. Headquartered and listed in Singapore, DBS is in the three key Asian axes of growth: Greater China, Southeast Asia and South Asia. The bank's "AA-" and "Aa1" credit ratings are among the highest in the world. Recognise

RBL Bank

RBL Bank is one of India’s fastest growing private sector banks with an expanding presence across the country. The Bank offers specialized services under six business verticals namely: Corporate & Institutional Banking, Commercial Banking, Branch & Business Banking, Retail Assets and Treasury and Fi

At Citizens, we recognize that the journey to accomplishment is no longer linear and that individuals are made of all they have done and all they are going to do. As one of the oldest and largest financial services firms in the United States with a history dating back to 1828, we’re committed to pro

Akbank

Akbank was founded as a local bank in Adana in January 1948. Established originally with the core objective to provide funding to local cotton producers, the Bank opened its first branch in the Sirkeci district of Istanbul on July 14, 1950. In 1954, after relocating its Head Office to Istanbul, the

Banco de Crédito BCP

Somos el banco peruano que desde hace más de 130 años viene liderando el sistema financiero a nivel nacional. A lo largo de todo este tiempo hemos contribuido con el desarrollo económico de nuestro país, transformando planes en realidad. Todo esto es posible gracias al equipo de profesionales de p

At BBVA we are leading the transformation of banking worldwide, united in pursuing our goal of bringing the age of opportunity to everyone. Firmly focused on the future, our on-going digital transformation is already producing disruptive innovations that power our vision of banking. Every one of o

ING is a pioneer in digital banking and on the forefront as one of the most innovative banks in the world. As ING, we have a clear purpose that represents our conviction of people’s potential. We don’t judge, coach, or tell people how to live their lives. However big or small, modest or grand, we em

BNP Paribas is a leading bank in Europe with an international reach. It has a presence in 64 countries, with more than 178,000 employees, including more than 144,000 in Europe. BNP Paribas holds leading positions in its three major operating divisions: ⚆ Commercial, Personal Banking & Services for

Punjab National Bank

“Fired by the spirit of nationalism and founded on the idea that Indians should have a national bank of their own, which would further the economic interest of the country, Punjab National Bank Ltd was the result of the efforts of far-sighted visionaries and patriots, among whom were persons like La

newsone

ICU CyberSecurity News

December 04, 2025 06:24 PM
Industrial Credit Union Data Breach Lawsuit Investigation

If you were affected by the Industrial Credit Union of Whatcom County (Go Marquis) data breach, you may be entitled to compensation.

December 04, 2025 06:19 PM
Industrial Credit Union of Whatcom Data Breach Affects 24,526 Members

Industrial Credit Union of Whatcom County recently experienced a significant cybersecurity event involving one of it's third-party partners,...

December 01, 2025 07:49 PM
First U.S. Community Credit Union Welcomes Victor Mendoza as Chief Information Officer

SACRAMENTO, Calif.--(BUSINESS WIRE)-- First U.S. Community Credit Union has named Victor Mendoza, CCUE as Senior Vice President,...

November 12, 2025 08:00 AM
Credit Union Cybersecurity Crisis 2025: Strategic Analysis & The Seceon Platform Imperative

In 2025, credit unions across the United States stand at the crossroads of survival and collapse in the face of unprecedented cybersecurity...

October 15, 2025 07:00 AM
Cybersecurity in credit unions: A shared responsibility for a trusted future

Explore the essential role of cybersecurity in credit unions as a shared responsibility for protecting member data.

September 09, 2025 07:00 AM
Tech & automation: Threats to the credit union way of life or tools for transformation?

The financial services industry is undergoing a rapid digital transformation, and credit unions are no exception. As automation, AI and...

August 13, 2025 07:00 AM
Monthly Bulletin – August 2025

Quantum Bank, proposed location to be determined in Downtown Los Angeles Approved: 7/08/25. Merger. Cornerstone Community Bank, Red Bluff,...

July 28, 2025 07:00 AM
VolCorp, Symphony Announce New Cybersecurity Services

NASHVILLE– Volunteer Corporate Credit Union and Symphony—a wholly owned consulting services CUSO—have announced a new suite of cybersecurity...

July 03, 2025 07:00 AM
Credit Union scam investigation leads to the arrest of two fraud suspects

Authorities suspect the engaged pair pretended to be the fraud department of a local credit union.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ICU CyberSecurity History Information

Official Website of Industrial Credit Union

The official website of Industrial Credit Union is http://www.industrialcu.com.

Industrial Credit Union’s AI-Generated Cybersecurity Score

According to Rankiteo, Industrial Credit Union’s AI-generated cybersecurity score is 624, reflecting their Poor security posture.

How many security badges does Industrial Credit Union’ have ?

According to Rankiteo, Industrial Credit Union currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Industrial Credit Union have SOC 2 Type 1 certification ?

According to Rankiteo, Industrial Credit Union is not certified under SOC 2 Type 1.

Does Industrial Credit Union have SOC 2 Type 2 certification ?

According to Rankiteo, Industrial Credit Union does not hold a SOC 2 Type 2 certification.

Does Industrial Credit Union comply with GDPR ?

According to Rankiteo, Industrial Credit Union is not listed as GDPR compliant.

Does Industrial Credit Union have PCI DSS certification ?

According to Rankiteo, Industrial Credit Union does not currently maintain PCI DSS compliance.

Does Industrial Credit Union comply with HIPAA ?

According to Rankiteo, Industrial Credit Union is not compliant with HIPAA regulations.

Does Industrial Credit Union have ISO 27001 certification ?

According to Rankiteo,Industrial Credit Union is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Industrial Credit Union

Industrial Credit Union operates primarily in the Banking industry.

Number of Employees at Industrial Credit Union

Industrial Credit Union employs approximately 78 people worldwide.

Subsidiaries Owned by Industrial Credit Union

Industrial Credit Union presently has no subsidiaries across any sectors.

Industrial Credit Union’s LinkedIn Followers

Industrial Credit Union’s official LinkedIn profile has approximately 544 followers.

NAICS Classification of Industrial Credit Union

Industrial Credit Union is classified under the NAICS code 52211, which corresponds to Commercial Banking.

Industrial Credit Union’s Presence on Crunchbase

No, Industrial Credit Union does not have a profile on Crunchbase.

Industrial Credit Union’s Presence on LinkedIn

Yes, Industrial Credit Union maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/industrial-credit-union.

Cybersecurity Incidents Involving Industrial Credit Union

As of December 04, 2025, Rankiteo reports that Industrial Credit Union has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Industrial Credit Union has an estimated 6,862 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Industrial Credit Union ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

MCP Server Kubernetes is an MCP Server that can connect to a Kubernetes cluster and manage it. Prior to 2.9.8, there is a security issue exists in the exec_in_pod tool of the mcp-server-kubernetes MCP Server. The tool accepts user-provided commands in both array and string formats. When a string format is provided, it is passed directly to shell interpretation (sh -c) without input validation, allowing shell metacharacters to be interpreted. This vulnerability can be exploited through direct command injection or indirect prompt injection attacks, where AI agents may execute commands without explicit user intent. This vulnerability is fixed in 2.9.8.

Risk Information
cvss3
Base: 6.4
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
Description

XML external entity (XXE) injection in eyoucms v1.7.1 allows remote attackers to cause a denial of service via crafted body of a POST request.

Description

An issue was discovered in Fanvil x210 V2 2.12.20 allowing unauthenticated attackers on the local network to access administrative functions of the device (e.g. file upload, firmware update, reboot...) via a crafted authentication bypass.

Description

Cal.com is open-source scheduling software. Prior to 5.9.8, A flaw in the login credentials provider allows an attacker to bypass password verification when a TOTP code is provided, potentially gaining unauthorized access to user accounts. This issue exists due to problematic conditional logic in the authentication flow. This vulnerability is fixed in 5.9.8.

Risk Information
cvss4
Base: 9.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Rhino is an open-source implementation of JavaScript written entirely in Java. Prior to 1.8.1, 1.7.15.1, and 1.7.14.1, when an application passed an attacker controlled float poing number into the toFixed() function, it might lead to high CPU consumption and a potential Denial of Service. Small numbers go through this call stack: NativeNumber.numTo > DToA.JS_dtostr > DToA.JS_dtoa > DToA.pow5mult where pow5mult attempts to raise 5 to a ridiculous power. This vulnerability is fixed in 1.8.1, 1.7.15.1, and 1.7.14.1.

Risk Information
cvss4
Base: 5.5
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=industrial-credit-union' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge