Company Details
locknet
131
1,432
5612
locknet.com
0
LOC_6655978
In-progress

LockNet Company CyberSecurity Posture
locknet.comAt LockNet, we are all about doors and locks. LockNet, a 2021 certified best place to work in Kentucky, is a leading single source provider of doors, door hardware, locking systems, keying systems, safe systems and other related security and locksmithing services. LockNet also provides a customized program to fit your needs offering a single point of contact for New Construction, Facilities Maintenance and Loss Prevention. On the service side, LockNet providies locksmith services to retail and restaurant chains nationwide. Through detailed reporting, LockNet can give each organization a view of which products are a problem, even down to specifically tailored regions. With access to 8,500 skilled technicians across North America, LockNet can provide service to any of your locations quickly. On the supply side, LockNet offers doors, frames, and hardware to retail and restaurant chains. LockNet will work with the corporate office and general contractors to ensure competitive pricing on quality products designed for high-traffic locations.
Company Details
locknet
131
1,432
5612
locknet.com
0
LOC_6655978
In-progress
Between 650 and 699

LockNet Global Score (TPRM)XXXX

Description: **LockNet Data Breach Exposes Sensitive Personal Information** LockNet, a security services provider, recently disclosed a data breach that may have compromised sensitive personal identifiable information (PII). On August 2, 2025, the company detected unauthorized access to its IT network, prompting an immediate investigation. The investigation confirmed that an unauthorized third party accessed sensitive data on the same day. While the exact scope of exposure varies by individual, the compromised information includes names and Social Security numbers. On November 12, 2025, LockNet began notifying affected individuals via mail, detailing the specific data impacted. As part of its response, the company is offering 12 months of complimentary credit monitoring services to those affected. The breach notice was filed with the Attorney General of New Hampshire.


LockNet has 25.0% more incidents than the average of same-industry companies with at least one recorded incident.
LockNet has 29.87% more incidents than the average of all companies with at least one recorded incident.
LockNet reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.
LockNet cyber incidents detection timeline including parent company and subsidiaries

At LockNet, we are all about doors and locks. LockNet, a 2021 certified best place to work in Kentucky, is a leading single source provider of doors, door hardware, locking systems, keying systems, safe systems and other related security and locksmithing services. LockNet also provides a customized program to fit your needs offering a single point of contact for New Construction, Facilities Maintenance and Loss Prevention. On the service side, LockNet providies locksmith services to retail and restaurant chains nationwide. Through detailed reporting, LockNet can give each organization a view of which products are a problem, even down to specifically tailored regions. With access to 8,500 skilled technicians across North America, LockNet can provide service to any of your locations quickly. On the supply side, LockNet offers doors, frames, and hardware to retail and restaurant chains. LockNet will work with the corporate office and general contractors to ensure competitive pricing on quality products designed for high-traffic locations.


Die ISS Facility Services Holding GmbH mit Sitz in Düsseldorf ist ein Tochterunternehmen der dänischen ISS A/S. Diese ist mit mehr als 470.000 Mitarbeitern der größte Facility Services-Anbieter weltweit. ISS hilft Nutzerinnen und Nutzern von Gebäuden und Liegenschaften auf der ganzen Welt, eff
Fundado em 1962, em Salvador, o Grupo GPS é um grupo empresarial composto por empresas atuantes no mercado brasileiro de serviços indoor: GPS – Gerenciamento de segurança patrimonial Predial – Soluções em infra serviços In-Haus – Logística flexível traduzida em resultados Ecopolo – Referência para

Ambius us the world's largest provider of plants, replica foliage and flowers for commercial environments. We not only specialise in designing, installing and servicing acclimatised, interior plants and pots, but also offer additional services such as exterior landscaping, flowers, artificial plan

Established in Australia in 1999, Globe Williams International stands at the forefront of Total Integrated Facility Management Services, serving diverse industries globally. Our reach now spans 35 offices across Europe, the Asia Pacific, North America, and Africa, showcasing our commitment to innova

As a leading African Integrated Workplace Management Solutions Provider with over 50-years of experience, Tsebo Solutions Group offers our clients improved workplace productivity that supports their success. From city-based corporate headquarters to hard-to-reach remote camps, we create, manage an

ATALIAN is a major operator in Cleaning and Facility Management in France and Europe. The Group assists companies and organisations in outsourcing services to buildings and occupants by providing customised solutions that create value. ATALIAN operates in the most diverse sectors of activity and

Founded in 1987, Mitie is the UK’s leading facilities management and professional services company. We offer a range of specialist services including Security, Engineering Services, Cleaning, Landscaping, Energy and Property Consultancy, Property Maintenance, and Custody Support Services. Mitie emp

Founded in Marseille in 1966 by Pierre Bellon, Sodexo is the leader in Food and Services, shaping better everyday experiences at every moment in life: work, heal, learn and play. The Group stands out for its independence, its founding family shareholding and its responsible business model. With its

Cintas Corporation, a Fortune 500 company headquartered in Cincinnati, specializes in helping businesses of all sizes get Ready™ for the Workday®. We provide a comprehensive range of products and services, including uniforms, mats, mops, towels, restroom supplies, workplace water services, first aid
.png)
Join us for this special webcast when Service Leadership Inc. unveils its latest research findings in our live webcast to learn MSP revenue trends and the...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of LockNet is http://www.locknet.com.
According to Rankiteo, LockNet’s AI-generated cybersecurity score is 693, reflecting their Weak security posture.
According to Rankiteo, LockNet currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, LockNet is not certified under SOC 2 Type 1.
According to Rankiteo, LockNet does not hold a SOC 2 Type 2 certification.
According to Rankiteo, LockNet is not listed as GDPR compliant.
According to Rankiteo, LockNet does not currently maintain PCI DSS compliance.
According to Rankiteo, LockNet is not compliant with HIPAA regulations.
According to Rankiteo,LockNet is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
LockNet operates primarily in the Facilities Services industry.
LockNet employs approximately 131 people worldwide.
LockNet presently has no subsidiaries across any sectors.
LockNet’s official LinkedIn profile has approximately 1,432 followers.
LockNet is classified under the NAICS code 5612, which corresponds to Facilities Support Services.
No, LockNet does not have a profile on Crunchbase.
Yes, LockNet maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/locknet.
As of December 13, 2025, Rankiteo reports that LockNet has experienced 1 cybersecurity incidents.
LockNet has an estimated 4,841 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with data breach notification letters mailed to impacted individuals..
Title: LockNet Data Breach
Description: LockNet reported a data breach where sensitive personal identifiable information may have been compromised. Unauthorized access to its IT network was detected on August 2, 2025, leading to an investigation. The breach potentially exposed names and Social Security numbers of affected individuals.
Date Detected: 2025-08-02
Date Publicly Disclosed: 2025-11-12
Type: Data Breach
Common Attack Types: The most common types of attacks the company has faced is Breach.

Data Compromised: Sensitive personal identifiable information (names, Social Security numbers)
Systems Affected: IT network
Identity Theft Risk: High
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Name, Social Security Number and .

Entity Name: LockNet
Entity Type: Company
Customers Affected: Impacted individuals (number not specified)

Communication Strategy: Data breach notification letters mailed to impacted individuals

Type of Data Compromised: Name, Social security number
Sensitivity of Data: High
Personally Identifiable Information: Yes

Regulatory Notifications: Filed breach notice with the Attorney General of New Hampshire

Source: Attorney General of New Hampshire
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Attorney General of New Hampshire.

Investigation Status: Completed (initial investigation)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Data breach notification letters mailed to impacted individuals.

Customer Advisories: 12 months of complimentary credit monitoring services offered to affected individuals
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was 12 months of complimentary credit monitoring services offered to affected individuals.
Most Recent Incident Detected: The most recent incident detected was on 2025-08-02.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-11-12.
Most Significant Data Compromised: The most significant data compromised in an incident were Sensitive personal identifiable information (names and Social Security numbers).
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Sensitive personal identifiable information (names and Social Security numbers).
Most Recent Source: The most recent source of information about an incident is Attorney General of New Hampshire.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Completed (initial investigation).
Most Recent Customer Advisory: The most recent customer advisory issued was an 12 months of complimentary credit monitoring services offered to affected individuals.
.png)
PCSX2 is a free and open-source PlayStation 2 (PS2) emulator. In versions 2.5.377 and below, an unchecked offset and size used in a memcpy operation inside PCSX2's CDVD SCMD 0x91 and SCMD 0x8F handlers allow a specially crafted disc image or ELF to cause an out-of-bounds read from emulator memory. Because the offset and size is controlled through MG header fields, a specially crafted ELF can read data beyond the bounds of mg_buffer and have it reflected back into emulated memory. This issue is fixed in version 2.5.378.
Aircompressor is a library with ports of the Snappy, LZO, LZ4, and Zstandard compression algorithms to Java. In versions 3.3 and below, incorrect handling of malformed data in Java-based decompressor implementations for Snappy and LZ4 allow remote attackers to read previous buffer contents via crafted compressed input. With certain crafted compressed inputs, elements from the output buffer can end up in the uncompressed output, potentially leaking sensitive data. This is relevant for applications that reuse the same output buffer to uncompress multiple inputs. This can be the case of a web server that allocates a fix-sized buffer for performance purposes. There is similar vulnerability in GHSA-cmp6-m4wj-q63q. This issue is fixed in version 3.4.
A vulnerability was found in itsourcecode COVID Tracking System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/?page=zone. The manipulation of the argument ID results in sql injection. The attack may be launched remotely. The exploit has been made public and could be used.
A vulnerability has been found in itsourcecode COVID Tracking System 1.0. Affected is an unknown function of the file /admin/login.php of the component Admin Login. The manipulation of the argument Username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
A flaw has been found in campcodes Online Student Enrollment System 1.0. This impacts an unknown function of the file /admin/register.php. Executing manipulation of the argument photo can lead to unrestricted upload. The attack can be launched remotely. The exploit has been published and may be used.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.