ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Since 1885, Invacare has helped people with disabilities live life. Today, Invacare America is the global leader in home and long-term-care medical products. Invacare America headquartered in Elyria, Ohio and owned by C+A Global, is a global leader in the manufacture and distribution of innovative home and long-term care medical products that promote recovery and active lifestyles. Invacare America is home to approximately 2,200 employees. The company sells its products through home medical equipment providers, retail and e-commerce channels, residential care operators, distributors, and government health services. Invacare America, through its products and services, makes life's experiences possible for millions of consumers every day.

Invacare U.S. A.I CyberSecurity Scoring

Invacare U.S.

Company Details

Linkedin ID:

invacare-us

Employees number:

1,173

Number of followers:

34,247

NAICS:

None

Industry Type:

Medical Device

Homepage:

invacareamerica.com

IP Addresses:

Scan still pending

Company ID:

INV_3402555

Scan Status:

In-progress

AI scoreInvacare U.S. Risk Score (AI oriented)

Between 0 and 549

https://images.rankiteo.com/companyimages/invacare-us.jpeg
Invacare U.S. Medical Device
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreInvacare U.S. Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/invacare-us.jpeg
Invacare U.S. Medical Device
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Invacare U.S.

Critical
Current Score
548
C (Critical)
01000
2 incidents
-114.5 avg impact

Incident timeline with MITRE ATT&CK tactics, techniques, and mitigations.

DECEMBER 2025
548
NOVEMBER 2025
677
Ransomware
01 Nov 2025 • Invacare International Holdings Corp.
Invacare International Holdings Corp. Ransomware Attack (November 2025)

In November 2025, Invacare International Holdings Corp., a leading manufacturer of medical equipment (e.g., wheelchairs, respiratory devices, and mobility aids), suffered a **ransomware attack** by the **RHYSIDA** group. The attackers claimed to have stolen sensitive personal data—including **names, addresses, dates of birth, Social Security numbers, health insurance details, medical records, and financial information**—from **thousands of current/former patients and employees**. The stolen data was threatened for public release on the dark web if ransom demands were unmet. The breach exposed highly confidential information, posing risks of **identity theft, financial fraud, and medical privacy violations**. The incident triggered legal investigations, with affected individuals urged to monitor credit reports, enroll in identity protection services, and seek compensation for damages like emotional distress, lost time, and out-of-pocket expenses.

542
critical -135
INV1592415111025
Ransomware Attack / Data Breach
Ransomware (likely phishing, exploit, or compromised credentials)
Financial (ransom demand)
Name Address Date of birth Social Security number Health insurance information Medical information Financial information Brand Reputation Impact: High (potential loss of trust among patients and healthcare partners) Legal Liabilities: Potential lawsuits and compensation claims from affected individuals Identity Theft Risk: High (due to exposure of PII and financial data) Payment Information Risk: Moderate (financial information exposed)
Communication Strategy: Notification letters to affected individuals (assumed), credit monitoring services offered (assumed)
Personally Identifiable Information (PII) Protected Health Information (PHI) Financial Information Number Of Records Exposed: Several thousand (exact number undisclosed) Sensitivity Of Data: High (includes SSN, medical, and financial data) Data Exfiltration: Yes (claimed by RHYSIDA group) Data Encryption: Likely (ransomware attack implies encryption of systems) Name Address Date of birth Social Security number Health insurance information Medical records
Potential HIPAA violations (health data exposure) State data breach notification laws (e.g., California Consumer Privacy Act if applicable) Legal Actions: Class action lawsuits under investigation by Shamis & Gentile P.A.
Enroll in credit monitoring and identity protection services if offered. Monitor financial statements for suspicious activity. Place a fraud alert on credit reports. Request free annual credit reports from major bureaus. Seek legal counsel if affected to explore compensation options.
Ongoing (class action investigation by Shamis & Gentile P.A.)
Review and save notification letters. Enroll in free credit monitoring/identity protection if offered. Monitor accounts for unauthorized activity. Consider placing a fraud alert or credit freeze. Seek legal assistance for potential compensation.
Patient records Employee data Financial systems Data Sold On Dark Web: Threatened (publication if ransom unmet)
OCTOBER 2025
677
SEPTEMBER 2025
676
AUGUST 2025
674
JULY 2025
672
JUNE 2025
670
MAY 2025
761
Ransomware
01 May 2025 • Invacare International Holdings Corp.
RHYSIDA Ransomware Attack on Invacare International Holdings Corp.

On November 4, 2025, Invacare International Holdings Corp., a medical device manufacturer, fell victim to a **RHYSIDA ransomware attack**. The attackers breached the company’s systems, encrypted critical files, and exfiltrated sensitive data, including **personally identifiable information (PII) and protected health information (PHI)**—such as names, addresses, Social Security numbers, financial details, and health records of patients, clients, and employees. The ransomware group threatened to **publicly release the stolen data** within six to seven days if their demands were not met.The breach poses severe risks, including **identity theft, financial fraud, and reputational damage**, given the sensitive nature of the exposed data. Invacare has not yet disclosed the full scope of affected individuals or organizations but is collaborating with **cybersecurity experts and law enforcement** to investigate and mitigate the incident. Affected parties are advised to monitor financial accounts, watch for phishing attempts, and consider credit freezes. The company may offer **credit monitoring or identity theft protection** as part of its response.

667
critical -94
INV2192521111025
ransomware attack
financial extortion
personally identifiable information (PII) protected health information (PHI) names addresses email addresses Social Security numbers financial information health information Brand Reputation Impact: high (risk of identity theft and fraud due to public data release threat) Identity Theft Risk: high Payment Information Risk: high
Third Party Assistance: cybersecurity experts notifying impacted individuals by mail making required state and federal disclosures potential credit monitoring or identity theft protection services for affected parties
personally identifiable information (PII) protected health information (PHI) names addresses email addresses Social Security numbers financial information health information Sensitivity Of Data: high (includes PII and PHI)
Regulatory Notifications: state and federal disclosures (expected)
Review any notice or communication from Invacare or medical providers. Monitor financial accounts and credit reports for unusual activity. Be alert for phishing emails or suspicious communications referencing Invacare or personal information. Change passwords for accounts overlapping with Invacare services. Consider placing a fraud alert or credit freeze with major credit bureaus if personal or financial data was shared with Invacare. Take advantage of credit monitoring or identity theft protection services if offered by Invacare.
ongoing (engaging with cybersecurity experts and law enforcement)
Review notices from Invacare or medical providers. Monitor financial accounts and credit reports. Watch for phishing emails referencing Invacare. Change passwords for potentially affected accounts. Consider fraud alerts or credit freezes if data was shared with Invacare. Utilize credit monitoring or identity theft protection if offered.
APRIL 2025
761
MARCH 2025
761
FEBRUARY 2025
761
JANUARY 2025
761

Frequently Asked Questions

According to Rankiteo, the current A.I.-based Cyber Score for Invacare U.S. is 548, which corresponds to a Critical rating.

According to Rankiteo, the A.I. Rankiteo Cyber Score for November 2025 was 541.

According to Rankiteo, the A.I. Rankiteo Cyber Score for October 2025 was 677.

According to Rankiteo, the A.I. Rankiteo Cyber Score for September 2025 was 676.

According to Rankiteo, the A.I. Rankiteo Cyber Score for August 2025 was 674.

According to Rankiteo, the A.I. Rankiteo Cyber Score for July 2025 was 672.

According to Rankiteo, the A.I. Rankiteo Cyber Score for June 2025 was 670.

According to Rankiteo, the A.I. Rankiteo Cyber Score for May 2025 was 667.

According to Rankiteo, the A.I. Rankiteo Cyber Score for April 2025 was 761.

According to Rankiteo, the A.I. Rankiteo Cyber Score for March 2025 was 761.

According to Rankiteo, the A.I. Rankiteo Cyber Score for February 2025 was 761.

According to Rankiteo, the A.I. Rankiteo Cyber Score for January 2025 was 761.

Over the past 12 months, the average per-incident point impact on Invacare U.S.’s A.I Rankiteo Cyber Score has been -114.5 points.

You can access Invacare U.S.’s cyber incident details on Rankiteo by visiting the following link: https://www.rankiteo.com/company/invacare-us.

You can find the summary of the A.I Rankiteo Risk Scoring methodology on Rankiteo by visiting the following link: Rankiteo Algorithm.

You can view Invacare U.S.’s profile page on Rankiteo by visiting the following link: https://www.rankiteo.com/company/invacare-us.

With scores of 18.5/20 from OpenAI ChatGPT, 20/20 from Mistral AI, and 17/20 from Claude AI, the A.I. Rankiteo Risk Scoring methodology is validated as a market leader.