ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Johnny Mac Soldiers Fund is a 501(c)(3) nonprofit organization and public charity with a mission of honoring military service and sacrifice by providing scholarships to veterans and military family members, especially to children of our nation's fallen or disabled. The fund is inspired by Colonel John “Johnny Mac” McHugh, KIA in Kabul, Afghanistan on May 18, 2010.

Johnny Mac Soldiers Fund A.I CyberSecurity Scoring

JMSF

Company Details

Linkedin ID:

johnny-mac-soldiers-fund

Employees number:

11

Number of followers:

2,368

NAICS:

561499

Industry Type:

Fundraising

Homepage:

johnnymac.org

IP Addresses:

0

Company ID:

JOH_9255282

Scan Status:

In-progress

AI scoreJMSF Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/johnny-mac-soldiers-fund.jpeg
JMSF Fundraising
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreJMSF Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/johnny-mac-soldiers-fund.jpeg
JMSF Fundraising
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

JMSF Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

JMSF Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for JMSF

Incidents vs Fundraising Industry Average (This Year)

No incidents recorded for Johnny Mac Soldiers Fund in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Johnny Mac Soldiers Fund in 2025.

Incident Types JMSF vs Fundraising Industry Avg (This Year)

No incidents recorded for Johnny Mac Soldiers Fund in 2025.

Incident History — JMSF (X = Date, Y = Severity)

JMSF cyber incidents detection timeline including parent company and subsidiaries

JMSF Company Subsidiaries

SubsidiaryImage

Johnny Mac Soldiers Fund is a 501(c)(3) nonprofit organization and public charity with a mission of honoring military service and sacrifice by providing scholarships to veterans and military family members, especially to children of our nation's fallen or disabled. The fund is inspired by Colonel John “Johnny Mac” McHugh, KIA in Kabul, Afghanistan on May 18, 2010.

Loading...
similarCompanies

JMSF Similar Companies

Cleveland Zoological Society

Cleveland Zoological Society is the nonprofit advocate of Cleveland Metroparks Zoo. The organizations share a joint mission: We create compelling experiences that connect people with wildlife and inspire personal responsibility for conserving the natural world. The Cleveland Zoological Society has

AFP Aloha Chapter

Founded in Hawaii in 1983, the Association of Fundraising Professionals (AFP) Aloha Chapter is a professional association whose membership is comprised of persons involved in non-profit development, non-profit management, and fundraising consulting. It is a chapter of the international organization

Believe Kids Fundraising

Believe Kids™ is one of the largest and most trusted fundraising companies offering high quality gift, food, magazine and spirit gear programs nationwide to schools, groups & teams. Our Mission - Bring the best personal fundraising experience to students, families, educators, groups & schools with

YMCA of North Bay

The YMCA enhances the quality of life of North Bay and area as a charitable organization that provides physical, social and emotional growth for all adults, children and youth. As an international organization, the YMCA was established over 160 years ago as a charity dedicated to the health of bo

Amplify Fundraising

You might already know what it will take to make your fundraising triumph. But you might need help to convince your organisation what needs to be true to get there. Amplify Fundraising is here to help fundraisers build great fundraising organisations. Our vision is for fundraising to be at the

Wood Mountain Christmas Trees - Fundraising & Employee Discount Programs

Fundraising - We provide the world's most beautiful Christmas trees, wreaths and evergreens to schools, churches, sports teams, charities and many other non-profit organizations. You can earn significant profits with our presale fundraising programs. Employee Discount Programs - Wholesale - Prov

newsone

JMSF CyberSecurity News

July 24, 2025 07:00 AM
SAIC Appoints David Urban to Board of Directors

Science Applications International Corp. (NASDAQ: SAIC), the nation's leading mission integrator, today announced that former senior advisor...

February 07, 2023 08:00 AM
John Magness, master developer of San Bernardino’s former Norton Air Force Base, dies

The Redlands resident and father of two died Saturday, Feb. 4, after climbing Mount Aconcagua in Argentina.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

JMSF CyberSecurity History Information

Official Website of Johnny Mac Soldiers Fund

The official website of Johnny Mac Soldiers Fund is http://www.johnnymac.org.

Johnny Mac Soldiers Fund’s AI-Generated Cybersecurity Score

According to Rankiteo, Johnny Mac Soldiers Fund’s AI-generated cybersecurity score is 756, reflecting their Fair security posture.

How many security badges does Johnny Mac Soldiers Fund’ have ?

According to Rankiteo, Johnny Mac Soldiers Fund currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Johnny Mac Soldiers Fund have SOC 2 Type 1 certification ?

According to Rankiteo, Johnny Mac Soldiers Fund is not certified under SOC 2 Type 1.

Does Johnny Mac Soldiers Fund have SOC 2 Type 2 certification ?

According to Rankiteo, Johnny Mac Soldiers Fund does not hold a SOC 2 Type 2 certification.

Does Johnny Mac Soldiers Fund comply with GDPR ?

According to Rankiteo, Johnny Mac Soldiers Fund is not listed as GDPR compliant.

Does Johnny Mac Soldiers Fund have PCI DSS certification ?

According to Rankiteo, Johnny Mac Soldiers Fund does not currently maintain PCI DSS compliance.

Does Johnny Mac Soldiers Fund comply with HIPAA ?

According to Rankiteo, Johnny Mac Soldiers Fund is not compliant with HIPAA regulations.

Does Johnny Mac Soldiers Fund have ISO 27001 certification ?

According to Rankiteo,Johnny Mac Soldiers Fund is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Johnny Mac Soldiers Fund

Johnny Mac Soldiers Fund operates primarily in the Fundraising industry.

Number of Employees at Johnny Mac Soldiers Fund

Johnny Mac Soldiers Fund employs approximately 11 people worldwide.

Subsidiaries Owned by Johnny Mac Soldiers Fund

Johnny Mac Soldiers Fund presently has no subsidiaries across any sectors.

Johnny Mac Soldiers Fund’s LinkedIn Followers

Johnny Mac Soldiers Fund’s official LinkedIn profile has approximately 2,368 followers.

NAICS Classification of Johnny Mac Soldiers Fund

Johnny Mac Soldiers Fund is classified under the NAICS code 561499, which corresponds to All Other Business Support Services.

Johnny Mac Soldiers Fund’s Presence on Crunchbase

No, Johnny Mac Soldiers Fund does not have a profile on Crunchbase.

Johnny Mac Soldiers Fund’s Presence on LinkedIn

Yes, Johnny Mac Soldiers Fund maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/johnny-mac-soldiers-fund.

Cybersecurity Incidents Involving Johnny Mac Soldiers Fund

As of December 21, 2025, Rankiteo reports that Johnny Mac Soldiers Fund has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Johnny Mac Soldiers Fund has an estimated 1,146 peer or competitor companies worldwide.

Johnny Mac Soldiers Fund CyberSecurity History Information

How many cyber incidents has Johnny Mac Soldiers Fund faced ?

Total Incidents: According to Rankiteo, Johnny Mac Soldiers Fund has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Johnny Mac Soldiers Fund ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Versa SASE Client for Windows versions released between 7.8.7 and 7.9.4 contain a local privilege escalation vulnerability in the audit log export functionality. The client communicates user-controlled file paths to a privileged service, which performs file system operations without impersonating the requesting user. Due to improper privilege handling and a time-of-check time-of-use race condition combined with symbolic link and mount point manipulation, a local authenticated attacker can coerce the service into deleting arbitrary directories with SYSTEM privileges. This can be exploited to delete protected system folders such as C:\\Config.msi and subsequently achieve execution as NT AUTHORITY\\SYSTEM via MSI rollback techniques.

Risk Information
cvss4
Base: 8.5
Severity: LOW
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to unauthorized modification of data due to a missing capability check on the 'cs_update_application_status_callback' function in all versions up to, and including, 7.7. This makes it possible for authenticated attackers, with Candidate-level access and above, to inject cross-site scripting into the 'status' parameter of applied jobs for any user.

Risk Information
cvss3
Base: 7.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
Description

The WP JobHunt plugin for WordPress, used by the JobCareer theme, is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 7.7 via the 'cs_update_application_status_callback' due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Candidate-level access and above, to send a site-generated email with injected HTML to any user.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Description

The FiboSearch – Ajax Search for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's `thegem_te_search` shortcode in all versions up to, and including, 1.32.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires TheGem theme (premium) to be installed with Header Builder mode enabled, and the FiboSearch "Replace search bars" option enabled for TheGem integration.

Risk Information
cvss3
Base: 5.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Description

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.11.0 via the ajax_get_members function. This is due to the use of a predictable low-entropy token (5 hex characters derived from md5 of post ID) to identify member directories and insufficient authorization checks on the unauthenticated AJAX endpoint. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, display names, user roles (including administrator accounts), profile URLs, and user IDs by enumerating predictable directory_id values or brute-forcing the small 16^5 token space.

Risk Information
cvss3
Base: 5.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=johnny-mac-soldiers-fund' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge