ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The International Criminal Court (ICC), governed by the Rome Statute, is the first permanent, treaty-based, international criminal court established to help end impunity for the perpetrators of the most serious crimes of concern to the international community. The ICC is an independent international organisation, and is not part of the United Nations system. Its seat is at The Hague in the Netherlands.

International Criminal Court A.I CyberSecurity Scoring

ICC

Company Details

Linkedin ID:

international-criminal-court---cour-p-nale-internationale

Employees number:

1,535

Number of followers:

302,608

NAICS:

92211

Industry Type:

Administration of Justice

Homepage:

icc-cpi.int

IP Addresses:

0

Company ID:

INT_1797085

Scan Status:

In-progress

AI scoreICC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/international-criminal-court---cour-p-nale-internationale.jpeg
ICC Administration of Justice
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreICC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/international-criminal-court---cour-p-nale-internationale.jpeg
ICC Administration of Justice
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

ICC Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
International Criminal Court (ICC)Cyber Attack1007/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The International Criminal Court (ICC) recently experienced a sophisticated and targeted cyberattack. The attack was detected late last week and has been contained. The Court is currently assessing the full impact of the incident. This marks the second major cyber security challenge for the ICC in recent years. The attack occurred around the same time as the NATO summit in The Hague, and Dutch cybersecurity officials reported various DDoS attacks against local government and other organizations.

International Criminal Court (ICC)
Cyber Attack
Severity: 100
Impact:
Seen: 7/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The International Criminal Court (ICC) recently experienced a sophisticated and targeted cyberattack. The attack was detected late last week and has been contained. The Court is currently assessing the full impact of the incident. This marks the second major cyber security challenge for the ICC in recent years. The attack occurred around the same time as the NATO summit in The Hague, and Dutch cybersecurity officials reported various DDoS attacks against local government and other organizations.

Ailogo

ICC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for ICC

Incidents vs Administration of Justice Industry Average (This Year)

International Criminal Court has 66.67% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

International Criminal Court has 53.85% more incidents than the average of all companies with at least one recorded incident.

Incident Types ICC vs Administration of Justice Industry Avg (This Year)

International Criminal Court reported 1 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — ICC (X = Date, Y = Severity)

ICC cyber incidents detection timeline including parent company and subsidiaries

ICC Company Subsidiaries

SubsidiaryImage

The International Criminal Court (ICC), governed by the Rome Statute, is the first permanent, treaty-based, international criminal court established to help end impunity for the perpetrators of the most serious crimes of concern to the international community. The ICC is an independent international organisation, and is not part of the United Nations system. Its seat is at The Hague in the Netherlands.

Loading...
similarCompanies

ICC Similar Companies

Toramatu Tanaka Advogados Associados

Fundada em 1.965 e atuando nas mais diversas áreas do Direito, a firma posiciona-se como uma boutique de assessoria jurídica empresarial, com foco tanto no investidor nacional ou estrangeiro que busca as melhores oportunidades de mercado, quanto nas empresas que visam expandir suas operações e asseg

Arizona Supreme Court

The Arizona Judicial Branch is an integrated, but decentralized, judicial system implementing its constitutional and statutory responsibilities throughout all levels of government - state, county, and city. The Judicial Branch consists of the Supreme Court, Court of Appeals, Superior Court, and limi

TSJ, Tribunal Supremo de Justicia

El Tribunal Supremo de Justicia, (TSJ) es el máximo órgano del sistema judicial de Venezuela. El Máximo Tribunal es la cabeza del Poder Judicial de la República Bolivariana de Venezuela, sustituyendo en 1999 a la Corte Suprema de Justicia. El mismo se divide en 6 salas o instancias las cuales se

Maryland Judiciary

Mission & Vision: Mission The Maryland Judiciary provides fair, efficient and effective justice for all. Vision The Maryland Judiciary advances justice for all who come to Maryland’s courts. We are an efficient, innovative and accessible court system that works collaboratively with justice partner

Wisconsin Court System / Wisconsin Supreme Court

Following is a brief overview of the Wisconsin Court System. Municipal courts -237 municipal courts -240 municipal judges -Milwaukee has the largest municipal court and three full-time municipal judges. Madison has the only other full-time municipal court. Circuit courts -Single level trial court

Giurisprudenza delle Imprese

Il sito Giurisprudenza delle Imprese si pone l’obiettivo di mettere a disposizione con la massima tempestività tutte le sentenze, i provvedimenti e gli altri materiali dei Tribunali delle Imprese di Milano, Roma, Bologna, Genova, Venezia, Napoli, Catania, Palermo, Catanzaro e Torino. Tutti i provved

newsone

ICC CyberSecurity News

November 17, 2025 08:00 AM
What is Cyber Law?: Subjects, Course Fees, Admission 2025, Career Options

What is Cyber Law? Get complete information on Cyber Law course including fees, syllabus, subjects, top colleges and admission process for...

October 20, 2025 07:00 AM
Will Victims of Cyber Attacks Soon Get Their Day in Court? Options for Accountability for Cyber Attacks

More cyber litigation will appear on the docket as pathways to legal accountability for unlawful State-sponsored cyber operations...

September 29, 2025 07:00 AM
Cyber Law Toolkit 2025 Update Strengthens Global Legal Framework for Cybersecurity

The legal landscape for international cybersecurity operations received a major reinforcement this month as the Cyber Law Toolkit,...

September 02, 2025 07:00 AM
Top Cybersecurity Minds to Take the Stage at LABScon 2025, Hosted by SentinelLABS

MOUNTAIN VIEW, Calif.--(BUSINESS WIRE)--SentinelOne® (NYSE: S), the global leader in AI-native security, today announced the lineup of...

August 13, 2025 07:00 AM
The UN’s Permanent Process on Cybersecurity Faces an Uphill Battle

The UN has agreed on a global cybersecurity mechanism, but consensus may come at a cost, ignoring divides and risking deadlock.

July 07, 2025 07:00 AM
ICC Contained Cyberattack Amid Espionage Threats and Pressure

The International Criminal Court (ICC) recently announced it was hit by a sophisticated cyberattack. The attack, detected late last week, has been contained.

July 03, 2025 07:00 AM
Netherlands dispatch: ICC cyberattack exposes digital vulnerabilities in Hague’s legal fortress

The International Criminal Court (ICC) in The Hague detected and contained a “new, sophisticated and targeted” cybersecurity incident, marking the second major...

July 02, 2025 07:00 AM
Cybersecurity News: Google issues Chrome security update, ICC targeted by new attack, Microsoft nixes Authenticator password management

Chrome Zero-Day under active attack, International Criminal Court targeted, Kelly Benefits says 2024 data breach impacts 550K customers.

July 01, 2025 07:00 AM
International Criminal Court targeted by new ‘sophisticated’ attack

The International Criminal Court announced on Monday that it had detected a “new, sophisticated and targeted cyber security incident” which it said was spotted...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

ICC CyberSecurity History Information

Official Website of International Criminal Court

The official website of International Criminal Court is https://www.icc-cpi.int/Pages/Main.aspx.

International Criminal Court’s AI-Generated Cybersecurity Score

According to Rankiteo, International Criminal Court’s AI-generated cybersecurity score is 752, reflecting their Fair security posture.

How many security badges does International Criminal Court’ have ?

According to Rankiteo, International Criminal Court currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does International Criminal Court have SOC 2 Type 1 certification ?

According to Rankiteo, International Criminal Court is not certified under SOC 2 Type 1.

Does International Criminal Court have SOC 2 Type 2 certification ?

According to Rankiteo, International Criminal Court does not hold a SOC 2 Type 2 certification.

Does International Criminal Court comply with GDPR ?

According to Rankiteo, International Criminal Court is not listed as GDPR compliant.

Does International Criminal Court have PCI DSS certification ?

According to Rankiteo, International Criminal Court does not currently maintain PCI DSS compliance.

Does International Criminal Court comply with HIPAA ?

According to Rankiteo, International Criminal Court is not compliant with HIPAA regulations.

Does International Criminal Court have ISO 27001 certification ?

According to Rankiteo,International Criminal Court is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of International Criminal Court

International Criminal Court operates primarily in the Administration of Justice industry.

Number of Employees at International Criminal Court

International Criminal Court employs approximately 1,535 people worldwide.

Subsidiaries Owned by International Criminal Court

International Criminal Court presently has no subsidiaries across any sectors.

International Criminal Court’s LinkedIn Followers

International Criminal Court’s official LinkedIn profile has approximately 302,608 followers.

NAICS Classification of International Criminal Court

International Criminal Court is classified under the NAICS code 92211, which corresponds to Courts.

International Criminal Court’s Presence on Crunchbase

No, International Criminal Court does not have a profile on Crunchbase.

International Criminal Court’s Presence on LinkedIn

Yes, International Criminal Court maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/international-criminal-court---cour-p-nale-internationale.

Cybersecurity Incidents Involving International Criminal Court

As of December 08, 2025, Rankiteo reports that International Criminal Court has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

International Criminal Court has an estimated 330 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at International Criminal Court ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

How does International Criminal Court detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with swift confirmation and containment, and recovery measures with steps are already being taken to reduce any negative outcomes, and communication strategy with informing the public and its member countries..

Incident Details

Can you provide details on each incident ?

Incident : Cyberattack

Title: International Criminal Court (ICC) Cyberattack

Description: The International Criminal Court (ICC) was hit by a sophisticated cyberattack detected late last week. The attack has been contained, and the Court is assessing its full impact. This marks the second major cyber security challenge for the ICC in recent years.

Date Detected: Late last week

Date Publicly Disclosed: Monday

Type: Cyberattack

Attack Vector: Unknown

Motivation: EspionageDisruption

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

Which entities were affected by each incident ?

Incident : Cyberattack INT339070825

Entity Name: International Criminal Court (ICC)

Entity Type: Government

Industry: Judicial

Location: The Hague

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Cyberattack INT339070825

Incident Response Plan Activated: True

Containment Measures: Swift confirmation and containment

Recovery Measures: Steps are already being taken to reduce any negative outcomes

Communication Strategy: Informing the public and its member countries

Data Breach Information

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by swift confirmation and containment.

Ransomware Information

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Steps are already being taken to reduce any negative outcomes.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Cyberattack INT339070825

Investigation Status: Analysis underway

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Informing the public and its member countries.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Cyberattack INT339070825

Stakeholder Advisories: Continued support to maintain its vital work of justice

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Continued support to maintain its vital work of justice.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on Late last week.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on Monday.

Response to the Incidents

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Swift confirmation and containment.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Analysis underway.

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Continued support to maintain its vital work of justice, .

cve

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability has been found in TykoDev cherry-studio-TykoFork 0.1. This issue affects the function redirectToAuthorization of the file /.well-known/oauth-authorization-server of the component OAuth Server Discovery. Such manipulation of the argument authorizationUrl leads to os command injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in code-projects Question Paper Generator up to 1.0. This vulnerability affects unknown code of the file /selectquestionuser.php. This manipulation of the argument subid causes sql injection. Remote exploitation of the attack is possible. The exploit has been published and may be used.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was found in alokjaiswal Hotel-Management-services-using-MYSQL-and-php up to 5f8b60a7aa6c06a5632de569d4e3f6a8cd82f76f. Affected by this vulnerability is an unknown functionality of the file /dishsub.php. The manipulation of the argument item.name results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 3.3
Severity: LOW
AV:N/AC:L/Au:M/C:N/I:P/A:N
cvss3
Base: 2.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability has been found in alokjaiswal Hotel-Management-services-using-MYSQL-and-php up to 5f8b60a7aa6c06a5632de569d4e3f6a8cd82f76f. Affected is an unknown function of the file /usersub.php of the component Request Pending Page. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 4.0
Severity: LOW
AV:N/AC:L/Au:S/C:N/I:P/A:N
cvss3
Base: 3.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 5.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in Verysync 微力同步 up to 2.21.3. This impacts an unknown function of the file /rest/f/api/resources/f96956469e7be39d/tmp/text.txt?override=false of the component Web Administration Module. Executing manipulation can lead to unrestricted upload. The attack may be performed from remote. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=international-criminal-court---cour-p-nale-internationale' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge