Comparison Overview

Meyer

VS

Culligan International

Meyer

undefined, Vallejo, CA, 94590, US
Last Update: 2025-12-05
Between 700 and 749

Our "why" — to nourish human connection by inspiring joy for every chef — one cooking innovation at a time. If you cook, you are a chef. Meyer is one of the largest, most innovative cookware companies in the United States. Our cookware brands include Ruffoni, Anolon, Circulon, Rachael Ray, Farberware, KitchenAid, BonJour Coffee & Tea, and LocknLock Food Storage. Meyer has recently been selected as one of the Healthiest Employers in the Bay Area by the Silicon Valley/San Jose Business Journal and the San Francisco Business Times for the past three years. We are committed to delivering unparalleled and innovative service to our customers and providing employees with opportunities for professional development and individual growth. We seek positive and dedicated people to join us in keeping Meyer the leading culinary products distributor in the United States.

NAICS: None
NAICS Definition: Others
Employees: 562
Subsidiaries: 0
12-month incidents
0
Known data breaches
1
Attack type number
1

Culligan International

9399 W. Higgins Rd. Ste 1100 Rosemont, IL 60018, US
Last Update: 2025-12-10

There’s nothing more fundamental to life on Earth than water. That’s why Culligan believes if we can transform water, we can transform the world. With better science and better service, we change what’s possible for more people. Better drinking water for more neighborhoods and families. More sustainable practices for the planet. And more solutions to make more lives better. We turn water you can live with into water you can love.

NAICS: None
NAICS Definition: Others
Employees: 10,001
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/meyer-corporation.jpeg
Meyer
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/culligan-international.jpeg
Culligan International
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Meyer
100%
Compliance Rate
0/4 Standards Verified
Culligan International
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Consumer Goods Industry Average (This Year)

No incidents recorded for Meyer in 2025.

Incidents vs Consumer Goods Industry Average (This Year)

No incidents recorded for Culligan International in 2025.

Incident History — Meyer (X = Date, Y = Severity)

Meyer cyber incidents detection timeline including parent company and subsidiaries

Incident History — Culligan International (X = Date, Y = Severity)

Culligan International cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/meyer-corporation.jpeg
Meyer
Incidents

Date Detected: 10/2021
Type:Breach
Blog: Blog
https://images.rankiteo.com/companyimages/culligan-international.jpeg
Culligan International
Incidents

No Incident

FAQ

Culligan International company demonstrates a stronger AI Cybersecurity Score compared to Meyer company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

Meyer company has historically faced a number of disclosed cyber incidents, whereas Culligan International company has not reported any.

In the current year, Culligan International company and Meyer company have not reported any cyber incidents.

Neither Culligan International company nor Meyer company has reported experiencing a ransomware attack publicly.

Meyer company has disclosed at least one data breach, while the other Culligan International company has not reported such incidents publicly.

Neither Culligan International company nor Meyer company has reported experiencing targeted cyberattacks publicly.

Neither Meyer company nor Culligan International company has reported experiencing or disclosing vulnerabilities publicly.

Neither Meyer nor Culligan International holds any compliance certifications.

Neither company holds any compliance certifications.

Neither Meyer company nor Culligan International company has publicly disclosed detailed information about the number of their subsidiaries.

Culligan International company employs more people globally than Meyer company, reflecting its scale as a Consumer Goods.

Neither Meyer nor Culligan International holds SOC 2 Type 1 certification.

Neither Meyer nor Culligan International holds SOC 2 Type 2 certification.

Neither Meyer nor Culligan International holds ISO 27001 certification.

Neither Meyer nor Culligan International holds PCI DSS certification.

Neither Meyer nor Culligan International holds HIPAA certification.

Neither Meyer nor Culligan International holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. Versions 3.5.4 and below contain a Stored Cross-Site Scripting (XSS) vulnerability in the /WeGIA/html/geral/configurar_senhas.php endpoint. The application does not sanitize user-controlled data before rendering it inside the employee selection dropdown. The application retrieves employee names from the database and injects them directly into HTML <option> elements without proper escaping. This issue is fixed in version 3.5.5.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

ZITADEL is an open-source identity infrastructure tool. Versions 4.0.0-rc.1 through 4.7.0 are vulnerable to DOM-Based XSS through the Zitadel V2 logout endpoint. The /logout endpoint insecurely routes to a value that is supplied in the post_logout_redirect GET parameter. As a result, unauthenticated remote attacker can execute malicious JS code on Zitadel users’ browsers. To carry out an attack, multiple user sessions need to be active in the same browser, however, account takeover is mitigated when using Multi-Factor Authentication (MFA) or Passwordless authentication. This issue is fixed in version 4.7.1.

Risk Information
cvss3
Base: 8.0
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N
Description

ZITADEL is an open-source identity infrastructure tool. Versions 4.7.0 and below are vulnerable to an unauthenticated, full-read SSRF vulnerability. The ZITADEL Login UI (V2) treats the x-zitadel-forward-host header as a trusted fallback for all deployments, including self-hosted instances. This allows an unauthenticated attacker to force the server to make HTTP requests to arbitrary domains, such as internal addresses, and read the responses, enabling data exfiltration and bypassing network-segmentation controls. This issue is fixed in version 4.7.1.

Risk Information
cvss3
Base: 9.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N
Description

NiceGUI is a Python-based UI framework. Versions 3.3.1 and below are vulnerable to directory traversal through the App.add_media_files() function, which allows a remote attacker to read arbitrary files on the server filesystem. This issue is fixed in version 3.4.0.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions are vulnerable to authentication bypass when the authentication type is set to "webserver." When providing an Authorization header with an arbitrary value, a session is associated with the target user regardless of valid credentials. This issue is fixed in versions 16.0.44 and 17.0.23.

Risk Information
cvss4
Base: 9.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X