ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

As a global leader in business cloud software specialized by industry. Infor develops complete solutions for its focus industries, including industrial manufacturing, distribution, healthcare, food & beverage, automotive, aerospace & defense, hospitality, and high tech. Infor’s mission-critical enterprise applications and services are designed to deliver sustainable operational advantages with security and faster time to value. Here are some key insights: • 2002 Year Founded • $3.3 Billion in Revenue • 17,000+ Employees Globally • 60,000+ Customers: read about our customer stories • 40+ Countries Served • 2000+ Partners • 15,000+ Cloud Customers • 100+ Offices around the world

Infor A.I CyberSecurity Scoring

Infor

Company Details

Linkedin ID:

infor

Employees number:

21,515

Number of followers:

870,726

NAICS:

5112

Industry Type:

Software Development

Homepage:

infor.com

IP Addresses:

5

Company ID:

INF_6388519

Scan Status:

Completed

AI scoreInfor Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/infor.jpeg
Infor Software Development
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreInfor Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/infor.jpeg
Infor Software Development
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Infor Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Infor Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Infor

Incidents vs Software Development Industry Average (This Year)

No incidents recorded for Infor in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Infor in 2025.

Incident Types Infor vs Software Development Industry Avg (This Year)

No incidents recorded for Infor in 2025.

Incident History — Infor (X = Date, Y = Severity)

Infor cyber incidents detection timeline including parent company and subsidiaries

Infor Company Subsidiaries

SubsidiaryImage

As a global leader in business cloud software specialized by industry. Infor develops complete solutions for its focus industries, including industrial manufacturing, distribution, healthcare, food & beverage, automotive, aerospace & defense, hospitality, and high tech. Infor’s mission-critical enterprise applications and services are designed to deliver sustainable operational advantages with security and faster time to value. Here are some key insights: • 2002 Year Founded • $3.3 Billion in Revenue • 17,000+ Employees Globally • 60,000+ Customers: read about our customer stories • 40+ Countries Served • 2000+ Partners • 15,000+ Cloud Customers • 100+ Offices around the world

Loading...
similarCompanies

Infor Similar Companies

Daraz

Daraz is the leading e-commerce marketplace across South Asia (excluding India). Our business covers four key areas – e-commerce, logistics, payment infrastructure and financial services – providing our sellers and customers with an end-to-end commerce solution. With access to over 500 million custo

Meta's mission is to build the future of human connection and the technology that makes it possible. Our technologies help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps like Messenger, Instagram and WhatsApp further e

Instacart

Instacart, the leading grocery technology company in North America, works with grocers and retailers to transform how people shop. The company partners with more than 1,500 national, regional, and local retail banners to facilitate online shopping, delivery and pickup services from more than 85,000

NiCE is transforming the world with AI that puts people first. Our purpose-built AI-powered platforms automate engagements into proactive, safe, intelligent actions, empowering individuals and organizations to innovate and act, from interaction to resolution. Trusted by organizations throughout 150

IDEMIA

IDEMIA Group unlocks simpler and safer ways to pay, connect, access, identify, travel and protect public places. With its long-standing expertise in biometrics and cryptography, IDEMIA develops technologies of excellence with an impactful, ethical, and socially responsible approach. Every day, IDEMI

Autodesk

Autodesk is changing how the world is designed and made. Our technology spans architecture, engineering, construction, product design, manufacturing, and media and entertainment. We empower innovators everywhere to solve challenges, big and small. From greener buildings to smarter products and mo

Just Eat Takeaway.com

Just Eat Take​away​.com is a lead­ing glob­al online deliv­ery mar­ket­place, con­nect­ing con­sumers and restau­rants through our plat­form in 19 coun­tries. Like a dinner table, working at JET brings our office employees and couriers together. From coding to customer service to couriers, JET is a

Alibaba.com

The first business of Alibaba Group, Alibaba.com (www.alibaba.com) is the leading platform for global wholesale trade serving millions of buyers and suppliers around the world. Through Alibaba.com, small businesses can sell their products to companies in other countries. Sellers on Alibaba.com are t

PedidosYa

We’re  the delivery market leader in Latin America. Our platform connects over 77.000 restaurants, supermarkets, pharmacies and stores with millions of users. Nowadays we operate in more than 500 cities in Latinamerica. And we are now over 3.400 employees. PedidosYa is available for iOS, Android and

newsone

Infor CyberSecurity News

November 04, 2025 08:37 PM
What to Expect from the Solutions Spotlight with PCG and Infor on November 11th, 2025

Solutions Review's latest Solution Spotlight with PCG and Infor is part of an exclusive webinar series for enterprise business software...

April 16, 2025 07:00 AM
The Top AI Agents for Cybersecurity Teams

This list of the best AI agents for cybersecurity was compiled through web research using advanced scraping techniques and generative AI tools.

January 21, 2025 08:00 AM
Infor: The Evolving Role of Digital Twins in Automotive

Dr Henning Dransfeld, Senior Director of Industry Strategy & Solutions at Infor, shares insights on how digital twins are transforming automotive.

November 28, 2024 08:00 AM
Infor to launch refreshed partner program for first time in eight years

Infor is launching a new partner program on January 2, 2025, marking a significant shift from past strategies focused on acquiring ERP players.

November 19, 2024 08:00 AM
Data breach info from ‘dark web’ forums can be fake – CICC, DICT

The CICC and the DICT's eGov Development Team told cybersecurity enthusiasts to be careful in checking data breach info on the Breach...

May 21, 2024 07:00 AM
The Best Udacity Cybersecurity Nanodegree Programs in 2024

Solutions Review lists the top nanodegree programs on Udacity that any and all cybersecurity professionals should consider taking.

January 31, 2024 08:00 AM
Top 10 Cybersecurity Threats in 2024

The editors of Solutions Review examine the top 10 cybersecurity threats enterprises should be aware of and how to prevent them.

January 29, 2024 08:00 AM
14 Cybersecurity Best Practices When Working with AI

The editors at Solutions Review tackle some cybersecurity best practices when working with AI (Artificial Intelligence).

January 24, 2024 08:00 AM
PsyOps in Cybersecurity and the New Challenges of Regulatory Compliance

Ariel Parnes of Mitiga takes us on a journey into the world of PsyOps and the role it currently plays in cybersecurity.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Infor CyberSecurity History Information

Official Website of Infor

The official website of Infor is https://www.infor.com/.

Infor’s AI-Generated Cybersecurity Score

According to Rankiteo, Infor’s AI-generated cybersecurity score is 796, reflecting their Fair security posture.

How many security badges does Infor’ have ?

According to Rankiteo, Infor currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Infor have SOC 2 Type 1 certification ?

According to Rankiteo, Infor is not certified under SOC 2 Type 1.

Does Infor have SOC 2 Type 2 certification ?

According to Rankiteo, Infor does not hold a SOC 2 Type 2 certification.

Does Infor comply with GDPR ?

According to Rankiteo, Infor is not listed as GDPR compliant.

Does Infor have PCI DSS certification ?

According to Rankiteo, Infor does not currently maintain PCI DSS compliance.

Does Infor comply with HIPAA ?

According to Rankiteo, Infor is not compliant with HIPAA regulations.

Does Infor have ISO 27001 certification ?

According to Rankiteo,Infor is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Infor

Infor operates primarily in the Software Development industry.

Number of Employees at Infor

Infor employs approximately 21,515 people worldwide.

Subsidiaries Owned by Infor

Infor presently has no subsidiaries across any sectors.

Infor’s LinkedIn Followers

Infor’s official LinkedIn profile has approximately 870,726 followers.

NAICS Classification of Infor

Infor is classified under the NAICS code 5112, which corresponds to Software Publishers.

Infor’s Presence on Crunchbase

Yes, Infor has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/infor.

Infor’s Presence on LinkedIn

Yes, Infor maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/infor.

Cybersecurity Incidents Involving Infor

As of November 27, 2025, Rankiteo reports that Infor has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Infor has an estimated 26,574 peer or competitor companies worldwide.

Infor CyberSecurity History Information

How many cyber incidents has Infor faced ?

Total Incidents: According to Rankiteo, Infor has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Infor ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=infor' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge