Comparison Overview

Liberty Regional Medical Center

VS

UnitedHealthcare

Liberty Regional Medical Center

462 Elma G Miles Pky, None, Hinesville, GA, US, 31313
Last Update: 2025-08-20 (UTC)

Strong

Liberty Regional Medical Center is an accredited Critical Access Hospital located in Hinesville, Georgia. We opened for business in 1961 and have been providing quality healthcare to area residents and visitors for 60+ years. We offer services in Emergency Medicine, Primary Care, General Surgery, OB/GYN-Women's Health, Hematology & Oncology, Cardiology, Rehabilitation Therapies - Physical, Occupational, Speech - Imaging - including 3D Mammography - Nuclear Medicine, Laboratory, Cardiopulmonary, Pharmacy, Occupational Health, Swing Bed Services and Long Term Care. Coastal Manor Long Term Care is a 108-bed skilled nursing facility that offers Rehabilitation Therapies and Long Term Care. Coastal Manor is conveniently located only 15 minutes from the main campus of Liberty Regional. Through the years, Liberty Regional Medical Center utilizes advanced state-of-the-art equipment, world-class physicians and a caring staff of nurses, technicians and other clinical and non-clinical personnel to give families the personalized care they need and deserve. Mission: Our mission at Liberty Regional Medical Center is to provide exceptional healthcare services to Coastal Georgia and to position ourselves to be a catalyst and partner for economic expansion and growth. Through our available resources, we will provide accessible, affordable and dependable healthcare, along with wellness, prevention and outreach services to meet the needs of Coastal Georgia. It's quite simple...We Care!

NAICS: 62
NAICS Definition: Health Care and Social Assistance
Employees: 0
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

UnitedHealthcare

9700 Healthcare Lane, None, Minnetonka, MN, US, 55343
Last Update: 2025-08-05 (UTC)

Strong

Between 800 and 900

When it comes to your health, everything matters. Thatโ€™s why UnitedHealthcare is helping people live healthier lives and making the health system work better for everyone. Our health plans are there for you in moments big and small, delivering a simple experience, affordable coverage, and supportive care. At UnitedHealthcare, part of the UnitedHealth Group family of businesses, we are working to create a system that is connected, aligned and more affordable for all involved; one that delivers high quality care, responsive to the needs of each person and the communities in which they live. With connections to more than 1.3 million physicians and care professionals and 6,500 hospitals and care facilities across the globe, we can collaborate in new ways to improve patient care while providing customizable and comprehensive solutions in any marketplace, anywhere. Our Values Integrity: Honor commitments. Never compromise ethics. Compassion: Walk in the shoes of the people we serve and those with whom we work. Relationships: Build trust through collaboration. Innovation: Invent the future. Learn from the past. Performance: Demonstrate excellence in everything we do. For more information about UnitedHealthcare, click here: https://www.uhc.com/ For information about careers at UnitedHealthcare, click here: https://www.workatuhc.com

NAICS: 62
NAICS Definition: Health Care and Social Assistance
Employees: 15,530
Subsidiaries: 0
12-month incidents
0
Known data breaches
4
Attack type number
3

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/liberty-regional-medical-center.jpeg
Liberty Regional Medical Center
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/unitedhealthcare.jpeg
UnitedHealthcare
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
Liberty Regional Medical Center
100%
Compliance Rate
0/4 Standards Verified
UnitedHealthcare
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for Liberty Regional Medical Center in 2025.

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for UnitedHealthcare in 2025.

Incident History โ€” Liberty Regional Medical Center (X = Date, Y = Severity)

Liberty Regional Medical Center cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” UnitedHealthcare (X = Date, Y = Severity)

UnitedHealthcare cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/liberty-regional-medical-center.jpeg
Liberty Regional Medical Center
Incidents

No Incident

https://images.rankiteo.com/companyimages/unitedhealthcare.jpeg
UnitedHealthcare
Incidents

Date Detected: 12/2024
Type:Breach
Attack Vector: Physical Assault
Motivation: Criticism of healthcare system, Dissatisfaction with health insurance coverage processes
Blog: Blog

Date Detected: 12/2024
Type:Cyber Attack
Attack Vector: Physical Violence
Motivation: Protest against healthcare insurance claim denials, Criticism of healthcare companies' focus on profits over patient care
Blog: Blog

Date Detected: 3/2023
Type:Ransomware
Attack Vector: Ransomware
Blog: Blog

FAQ

Both Liberty Regional Medical Center company and UnitedHealthcare company demonstrate a comparable AI risk posture, with strong governance and monitoring frameworks in place.

UnitedHealthcare company has historically faced a number of disclosed cyber incidents, whereas Liberty Regional Medical Center company has not reported any.

In the current year, UnitedHealthcare company and Liberty Regional Medical Center company have not reported any cyber incidents.

UnitedHealthcare company has confirmed experiencing a ransomware attack, while Liberty Regional Medical Center company has not reported such incidents publicly.

UnitedHealthcare company has disclosed at least one data breach, while Liberty Regional Medical Center company has not reported such incidents publicly.

UnitedHealthcare company has reported targeted cyberattacks, while Liberty Regional Medical Center company has not reported such incidents publicly.

Neither Liberty Regional Medical Center company nor UnitedHealthcare company has reported experiencing or disclosing vulnerabilities publicly.

Neither Liberty Regional Medical Center company nor UnitedHealthcare company has publicly disclosed detailed information about the number of their subsidiaries.

UnitedHealthcare company employs more people globally than Liberty Regional Medical Center company, reflecting its scale as a Hospitals and Health Care.

Latest Global CVEs (Not Company-Specific)

Description

A vulnerability was determined in Tomofun Furbo 360 and Furbo Mini. The impacted element is an unknown function of the file /etc/shadow of the component Password Handler. Executing manipulation can lead to use of weak hash. The physical device can be targeted for the attack. The attack requires a high level of complexity. The exploitability is regarded as difficult. The exploit has been publicly disclosed and may be utilized. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.0
Severity: HIGH
AV:L/AC:H/Au:S/C:P/I:N/A:N
cvss3
Base: 1.8
Severity: HIGH
CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 1.0
Severity: HIGH
CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was found in Tomofun Furbo 360 and Furbo Mini. The affected element is an unknown function of the component Root Account Handler. Performing manipulation results in use of hard-coded password. The attack must be initiated from a local position. The attack is considered to have high complexity. The exploitability is described as difficult. The exploit has been made public and could be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.0
Severity: HIGH
AV:L/AC:H/Au:S/C:C/I:C/A:C
cvss3
Base: 7.0
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.3
Severity: HIGH
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability has been found in Tomofun Furbo 360 and Furbo Mini. Impacted is an unknown function of the file TF_FQDN.json of the component GATT Interface URL Handler. Such manipulation leads to server-side request forgery. The attack may be performed from remote. Attacks of this nature are highly complex. The exploitability is considered difficult. The exploit has been disclosed to the public and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.1
Severity: HIGH
AV:N/AC:H/Au:N/C:P/I:P/A:P
cvss3
Base: 5.6
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A flaw has been found in Tomofun Furbo 360 and Furbo Mini. This issue affects some unknown processing of the component GATT Service. This manipulation of the argument DeviceToken causes information disclosure. The attack is only possible within the local network. A high degree of complexity is needed for the attack. The exploitability is assessed as difficult. The exploit has been published and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 1.8
Severity: HIGH
AV:A/AC:H/Au:N/C:P/I:N/A:N
cvss3
Base: 3.1
Severity: HIGH
CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 2.3
Severity: HIGH
CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was detected in Tomofun Furbo 360 and Furbo Mini. This vulnerability affects unknown code of the component GATT Service. The manipulation results in improper access controls. The attack can only be performed from the local network. The exploit is now public and may be used. The firmware versions determined to be affected are Furbo 360 up to FB0035_FW_036 and Furbo Mini up to MC0020_FW_074. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.8
Severity: LOW
AV:A/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X