ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

West (formerly Intrado Corporation) solutions connect people and organizations at the right time and in the right ways, making those mission-critical connections more relevant, engaging, and actionable - turning Information to Insight.

Intrado A.I CyberSecurity Scoring

Intrado

Company Details

Linkedin ID:

intrado-corp

Employees number:

786

Number of followers:

73,128

NAICS:

5415

Industry Type:

IT Services and IT Consulting

Homepage:

west.com

IP Addresses:

65

Company ID:

INT_2333368

Scan Status:

Completed

AI scoreIntrado Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/intrado-corp.jpeg
Intrado IT Services and IT Consulting
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreIntrado Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/intrado-corp.jpeg
Intrado IT Services and IT Consulting
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Intrado Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
IntradoRansomware8536/2022
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The telecommunication company Intrado was targeted by the Royal Ransomware group on December 1st 2022. The threat group obtained internal documents, passports, and driver's licenses of the employees from Intrado’s system and threatened the company with the publication of the data of the ransom no paid. The ransomware gang shared a 52.8 MB folder comprising scans of passports, contracts, and driver’s licenses as proof of the breach and demanded an initial ransom of $60 million.

Intrado
Ransomware
Severity: 85
Impact: 3
Seen: 6/2022
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The telecommunication company Intrado was targeted by the Royal Ransomware group on December 1st 2022. The threat group obtained internal documents, passports, and driver's licenses of the employees from Intrado’s system and threatened the company with the publication of the data of the ransom no paid. The ransomware gang shared a 52.8 MB folder comprising scans of passports, contracts, and driver’s licenses as proof of the breach and demanded an initial ransom of $60 million.

Ailogo

Intrado Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Intrado

Incidents vs IT Services and IT Consulting Industry Average (This Year)

No incidents recorded for Intrado in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Intrado in 2025.

Incident Types Intrado vs IT Services and IT Consulting Industry Avg (This Year)

No incidents recorded for Intrado in 2025.

Incident History — Intrado (X = Date, Y = Severity)

Intrado cyber incidents detection timeline including parent company and subsidiaries

Intrado Company Subsidiaries

SubsidiaryImage

West (formerly Intrado Corporation) solutions connect people and organizations at the right time and in the right ways, making those mission-critical connections more relevant, engaging, and actionable - turning Information to Insight.

Loading...
similarCompanies

Intrado Similar Companies

Amazon Web Services (AWS)

Launched in 2006, Amazon Web Services (AWS) began exposing key infrastructure services to businesses in the form of web services -- now widely known as cloud computing. The ultimate benefit of cloud computing, and AWS, is the ability to leverage a new business model and turn capital infrastructure e

Canon EMEA

We are Canon Europe. We are the world's best imaging company. This page represents our offices in Europe, the Middle East and Africa. Founded in 1937, the desire to continuously innovate has kept Canon at the forefront of imaging excellence throughout its 85-year history and has commitments to inve

Luxoft

Luxoft, a DXC Technology Company (NYSE: DXC), is a digital strategy and software engineering firm providing bespoke technology solutions that drive business change for customers the world over. Acquired by U.S. company DXC Technology in 2019, Luxoft is a global operation in 44 cities and 21 countrie

iSoftStone is a global IT service and consulting company‚ÄØthat creates value and drives success through technology solutions, service excellence, and digital innovation. We specialize in web and application development, software testing and support, data and content management, digital experience,

Reply

Reply [EXM, STAR: REY] specialises in the design and implementation of solutions based on new communication channels and digital media. As a network of highly specialised companies, Reply defines and develops business models enabled by the new models of AI, big data, cloud computing, digital media a

Hitachi

Since its founding in 1910, Hitachi has responded to the expectations of society and its customers through technology and innovation. Our mission is to “Contribute to society through the development of superior, original technology and products.” Over the past 100+ years this commitment has led us t

TIVIT

TIVIT is a Brazil-based multinational company that offers enterprise-level digital solutions, and operates in ten countries in Latin America. We help our clients develop their businesses by offering industry-leading digital solutions divided into four main categories: Digital Business, Cloud Solutio

Sopra Steria, a major Tech player in Europe with 51,000 employees in nearly 30 countries, is recognised for its consulting, digital services and solutions. It helps its clients drive their digital transformation and obtain tangible and sustainable benefits. The Group provides end-to-end solutions to

Tata Consultancy Services

Tata Consultancy Services is an IT services, consulting and business solutions organization that has been partnering with many of the world’s largest businesses in their transformation journeys for over 56 years. Our consulting-led, cognitive powered, portfolio of business, technology and engineerin

newsone

Intrado CyberSecurity News

September 01, 2025 09:32 PM
Intrado: Leann Arnold showcases new ECaTS portal

Leann Arnold of Intrado highlights features of the updated Emergency Call Tracking System (ECaTS) portal.

August 07, 2025 06:35 PM
Intrado: Dan Zimmerman demos 911 call-taking translation capability

Dan Zimmerman, senior sales developer at Intrado, demonstrates how the Viper NextGen call-taking solution supports both voice-to-text and voice-to-voice...

June 19, 2025 07:00 AM
Intrado teams with Toyota to deliver crash data directly to PSAPs via next-gen-911 standard

Intrado Life & Safety announces a collaboration with Toyota Connected North America to deliver Advanced Automatic Crash Notification (AACN) telematics data to...

June 17, 2025 07:00 AM
Lagging 9-1-1 Upgrade Puts Public Safety at Risk

A new report highlights how NG9-1-1 deployment delays, legacy 9-1-1 infrastructure, and cyberthreats are putting U.S. emergency response...

June 06, 2025 07:00 AM
Intrado Announces the Availability of VIPER NextGen Call Handling Solution

A Next Generation 9-1-1 (NG9-1-1) call handling solution offering enhanced cybersecurity and AI capabilities, including real-time transcription and translation.

February 18, 2025 08:00 AM
Intrado unveils plans to streamline 911 translation with AI

Directors at 911 centers should have an AI-powered alternative to existing human-based translation services later this year,...

November 22, 2024 02:22 AM
Intrado sells safety business to Stonepeak for $2.4 billion

Intrado, a longtime key player in the 911 industry, has sold its safety business to the Stonepeak investment firm for $2.4 billion.

February 05, 2023 08:00 AM
Feds say cyberattack caused suicide helpline's outage

A cyberattack caused a nearly daylong outage of the nation's new 988 mental health helpline late last year, federal officials told The Associated Press Friday.

December 29, 2022 08:00 AM
Royal Ransomware Group Claims Attack Against Intrado Telecom Company

The Royal ransomware group recently claimed they carried out a cyberattack against telecom company Intrado at the start of this month and stole critical...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Intrado CyberSecurity History Information

Official Website of Intrado

The official website of Intrado is https://www.west.com/.

Intrado’s AI-Generated Cybersecurity Score

According to Rankiteo, Intrado’s AI-generated cybersecurity score is 710, reflecting their Moderate security posture.

How many security badges does Intrado’ have ?

According to Rankiteo, Intrado currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Intrado have SOC 2 Type 1 certification ?

According to Rankiteo, Intrado is not certified under SOC 2 Type 1.

Does Intrado have SOC 2 Type 2 certification ?

According to Rankiteo, Intrado does not hold a SOC 2 Type 2 certification.

Does Intrado comply with GDPR ?

According to Rankiteo, Intrado is not listed as GDPR compliant.

Does Intrado have PCI DSS certification ?

According to Rankiteo, Intrado does not currently maintain PCI DSS compliance.

Does Intrado comply with HIPAA ?

According to Rankiteo, Intrado is not compliant with HIPAA regulations.

Does Intrado have ISO 27001 certification ?

According to Rankiteo,Intrado is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Intrado

Intrado operates primarily in the IT Services and IT Consulting industry.

Number of Employees at Intrado

Intrado employs approximately 786 people worldwide.

Subsidiaries Owned by Intrado

Intrado presently has no subsidiaries across any sectors.

Intrado’s LinkedIn Followers

Intrado’s official LinkedIn profile has approximately 73,128 followers.

NAICS Classification of Intrado

Intrado is classified under the NAICS code 5415, which corresponds to Computer Systems Design and Related Services.

Intrado’s Presence on Crunchbase

No, Intrado does not have a profile on Crunchbase.

Intrado’s Presence on LinkedIn

Yes, Intrado maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/intrado-corp.

Cybersecurity Incidents Involving Intrado

As of November 28, 2025, Rankiteo reports that Intrado has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Intrado has an estimated 36,319 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Intrado ?

Incident Types: The types of cybersecurity incidents that have occurred include Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Intrado Ransomware Attack

Description: The telecommunication company Intrado was targeted by the Royal Ransomware group on December 1st 2022. The threat group obtained internal documents, passports, and driver's licenses of the employees from Intrado’s system and threatened the company with the publication of the data if the ransom was not paid. The ransomware gang shared a 52.8 MB folder comprising scans of passports, contracts, and driver’s licenses as proof of the breach and demanded an initial ransom of $60 million.

Date Detected: 2022-12-01

Type: Ransomware

Threat Actor: Royal Ransomware group

Motivation: Financial

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Ransomware.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware INT22252123

Data Compromised: Internal documents, Passports, Driver's licenses

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Internal Documents, Passports, Driver'S Licenses and .

Which entities were affected by each incident ?

Incident : Ransomware INT22252123

Entity Name: Intrado

Entity Type: Telecommunication Company

Industry: Telecommunications

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware INT22252123

Type of Data Compromised: Internal documents, Passports, Driver's licenses

Sensitivity of Data: High

File Types Exposed: scans of passportscontractsdriver's licenses

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware INT22252123

Ransom Demanded: $60 million

Ransomware Strain: Royal Ransomware

Data Exfiltration: True

Additional Questions

General Information

What was the amount of the last ransom demanded ?

Last Ransom Demanded: The amount of the last ransom demanded was $60 million.

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Royal Ransomware group.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2022-12-01.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were internal documents, passports, driver's licenses and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were driver's licenses, internal documents and passports.

Ransomware Information

What was the highest ransom demanded in a ransomware incident ?

Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was $60 million.

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=intrado-corp' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge