ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

CWT is a global business travel and meetings specialist, with whom companies and governments partner to keep their people connected, in traditional business locations and some of the most remote and inaccessible parts of the globe. A private company – owned through funds managed by a group of leading global financial institutions including Barings, MacKay Shields, and Monarch Alternative Capital – CWT provides its customers’ employees with innovative technology and an efficient, safe and sustainable travel experience.

CWT A.I CyberSecurity Scoring

CWT

Company Details

Linkedin ID:

mycwt

Employees number:

12,937

Number of followers:

247,678

NAICS:

5615

Industry Type:

Travel Arrangements

Homepage:

mycwt.com

IP Addresses:

0

Company ID:

CWT_8442237

Scan Status:

In-progress

AI scoreCWT Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/mycwt.jpeg
CWT Travel Arrangements
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCWT Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/mycwt.jpeg
CWT Travel Arrangements
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

CWT Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
CWT Travel Holdings, Inc.Vulnerability2515/2023
Rankiteo Explanation :
Attack without any consequences

Description: The Vermont Office of the Attorney General reported on September 22, 2023, that CWT Travel Holdings, Inc. experienced a data breach due to vulnerabilities in the MOVEit Transfer tool, leading to unauthorized access between May 28, 2023 and May 29, 2023. The breach potentially exposed personal information, including names, but specific details regarding the number of affected individuals are unknown.

CWT Travel Holdings, Inc.
Vulnerability
Severity: 25
Impact: 1
Seen: 5/2023
Blog:
Rankiteo Explanation
Attack without any consequences

Description: The Vermont Office of the Attorney General reported on September 22, 2023, that CWT Travel Holdings, Inc. experienced a data breach due to vulnerabilities in the MOVEit Transfer tool, leading to unauthorized access between May 28, 2023 and May 29, 2023. The breach potentially exposed personal information, including names, but specific details regarding the number of affected individuals are unknown.

Ailogo

CWT Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for CWT

Incidents vs Travel Arrangements Industry Average (This Year)

No incidents recorded for CWT in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for CWT in 2025.

Incident Types CWT vs Travel Arrangements Industry Avg (This Year)

No incidents recorded for CWT in 2025.

Incident History — CWT (X = Date, Y = Severity)

CWT cyber incidents detection timeline including parent company and subsidiaries

CWT Company Subsidiaries

SubsidiaryImage

CWT is a global business travel and meetings specialist, with whom companies and governments partner to keep their people connected, in traditional business locations and some of the most remote and inaccessible parts of the globe. A private company – owned through funds managed by a group of leading global financial institutions including Barings, MacKay Shields, and Monarch Alternative Capital – CWT provides its customers’ employees with innovative technology and an efficient, safe and sustainable travel experience.

Loading...
similarCompanies

CWT Similar Companies

BCD Travel

BCD Travel helps companies travel smart and achieve more. We drive program adoption, cost savings and talent retention through digital experiences that simplify business travel. Our 15,000+ dedicated team members service clients in 170+ countries as we shape a sustainable future for business travel.

Norwegian Cruise Line Holdings Ltd.

Norwegian Cruise Line Holdings Ltd. (NYSE: NCLH) is a leading global cruise company which operates Norwegian Cruise Line, Oceania Cruises and Regent Seven Seas Cruises. With a combined fleet of 32 ships and approximately 66,500 berths, NCLH offers itineraries to approximately 700 destinations worl

Costa Crociere S.p.A.

Costa belongs to the Carnival Corporation & plc Group, listed on the London and New York stock exchanges, the largest cruise company in the world. Costa, the only Italian cruise company flying the Italian flag, has been sailing the world’s seas for more than 75 years, offering its guests a differe

Enterprise Mobility

At Enterprise Mobility™ we are paving a new way forward by creating better experiences for how we move. We give people around the world the ability to connect in ways that suit their unique needs. It’s a bold idea that has defined our purpose-led, people-first organization for over 65 years, and it’

MSC Cruises

Headquartered in Geneva, Switzerland, MSC Cruises is the world’s third largest cruise lines and the market leader in Europe, South America, the Middle East and Southern Africa, with a strong and growing presence in North America and the Far East. The MSC Cruises fleet consists of 22 modern ships wi

DER Touristik vormals REWE Touristik GmbH

DER TOURISTIK GROUP AUF WACHSTUMSKURS Die DER Touristik Group gehört heute zu den führenden europäischen Reisekonzernen. Sie vereint unter ihrem Dach verschiedene Geschäftsfelder rund ums Thema Reisen und agiert seit 2018 strukturell als Holding mit vier Divisions. Durch den Zukauf der europäische

Carnival Cruise Line

Since our founding in 1972, Carnival Cruise Line — "The World’s Most Popular Cruise Line®” — carries millions of passengers every year. We offer a fun and unique career destination for a wide range of professionals in Marketing, IT, Accounting/Audit, Finance, Marine Operations and Human Resources, j

Princess Cruises

Princess is the world’s leading premium cruise line operating a fleet of modern ships visiting over 380 destinations around the globe on more than 160 itineraries. Each moment on Princess is one of wonderful discovery where guests can relax and explore. The choices are endless, from invigorating act

Hertz

Hertz is one of the world’s largest mobility companies, and through its indirect subsidiary, The Hertz Corporation, operates the Hertz, Dollar, and Thrifty vehicle rental brands throughout North America, Europe, the Caribbean, Latin America, Africa, the Middle East, Asia, Australia, and New Zealand.

newsone

CWT CyberSecurity News

September 25, 2025 07:00 AM
St. John’s Graduate Programs in Cyber Security and Data Science Earn Prestigious Accreditation

Two graduate programs from The Lesley H. and William L.

April 24, 2025 07:00 AM
Experts Say This 50x Cold Wallet Presale Is the Best New Crypto to Buy, Even Beating BTC, ETH, and ALGO

There's no shortage of hot tokens in 2025, but only a few qualify as the best new crypto to buy. While social media buzzes over trends and...

February 03, 2025 08:00 AM
On the Move: CTM, Blockskye, Lufthansa Group and Emburse

Corporate Travel Management (CTM) has appointed Darren Toohey in the newly-created role of Chief Sales & Customer Officer.

January 16, 2025 08:00 AM
St. John’s Urges Participation in National Cyber Service Academy Scholarship Program

As a recognized National Center of Academic Excellence in Cybersecurity (NCAE-C), St. John's University is one of just 24 schools in New...

January 15, 2025 08:00 AM
How snack giant Mondelez is trying to keep pace in the fast-changing realm of AI, cybersecurity, and cloud

The company's CTO and CISO shares insight about managing a huge tech operation within a Fortune 500 business.

July 06, 2022 07:00 AM
Cybersecurity expertise creeps onto Fortune 500 boards

Companies are trusting technology experts to advise on cybersecurity and regulatory pressures from the board's perspective.

August 04, 2020 07:00 AM
CWT admits data security incident but stays quiet on alleged ransom payment

Business travel giant CWT says its systems are back up after a temporary shutdown that was put into action following a cybersecurity breach.

August 04, 2020 07:00 AM
US travel giant CWT pays $4.5 million crypto-locker ransom - Software - News

It has emerged that US travel giant CWT has paid a $4.5 million ransom to hackers who leveraged a strain of 'Ragnar Locker' to make terabytes of files...

July 31, 2020 07:00 AM
'Payment sent' - travel giant CWT pays $4.5 million ransom to cyber criminals

U.S. travel management firm CWT paid $4.5 million (3.4 million pounds) this week to hackers who stole reams of sensitive corporate files and...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

CWT CyberSecurity History Information

Official Website of CWT

The official website of CWT is http://www.mycwt.com.

CWT’s AI-Generated Cybersecurity Score

According to Rankiteo, CWT’s AI-generated cybersecurity score is 780, reflecting their Fair security posture.

How many security badges does CWT’ have ?

According to Rankiteo, CWT currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does CWT have SOC 2 Type 1 certification ?

According to Rankiteo, CWT is not certified under SOC 2 Type 1.

Does CWT have SOC 2 Type 2 certification ?

According to Rankiteo, CWT does not hold a SOC 2 Type 2 certification.

Does CWT comply with GDPR ?

According to Rankiteo, CWT is not listed as GDPR compliant.

Does CWT have PCI DSS certification ?

According to Rankiteo, CWT does not currently maintain PCI DSS compliance.

Does CWT comply with HIPAA ?

According to Rankiteo, CWT is not compliant with HIPAA regulations.

Does CWT have ISO 27001 certification ?

According to Rankiteo,CWT is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of CWT

CWT operates primarily in the Travel Arrangements industry.

Number of Employees at CWT

CWT employs approximately 12,937 people worldwide.

Subsidiaries Owned by CWT

CWT presently has no subsidiaries across any sectors.

CWT’s LinkedIn Followers

CWT’s official LinkedIn profile has approximately 247,678 followers.

NAICS Classification of CWT

CWT is classified under the NAICS code 5615, which corresponds to Travel Arrangement and Reservation Services.

CWT’s Presence on Crunchbase

No, CWT does not have a profile on Crunchbase.

CWT’s Presence on LinkedIn

Yes, CWT maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mycwt.

Cybersecurity Incidents Involving CWT

As of November 27, 2025, Rankiteo reports that CWT has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

CWT has an estimated 4,748 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at CWT ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: CWT Travel Holdings, Inc. Data Breach

Description: The Vermont Office of the Attorney General reported on September 22, 2023, that CWT Travel Holdings, Inc. experienced a data breach due to vulnerabilities in the MOVEit Transfer tool, leading to unauthorized access between May 28, 2023 and May 29, 2023. The breach potentially exposed personal information, including names, but specific details regarding the number of affected individuals are unknown.

Date Detected: 2023-09-22

Date Publicly Disclosed: 2023-09-22

Type: Data Breach

Attack Vector: Vulnerability Exploitation

Vulnerability Exploited: MOVEit Transfer tool vulnerabilities

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach MYC928072525

Data Compromised: Names

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information and .

Which entities were affected by each incident ?

Incident : Data Breach MYC928072525

Entity Name: CWT Travel Holdings, Inc.

Entity Type: Company

Industry: Travel

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach MYC928072525

Type of Data Compromised: Personal information

Personally Identifiable Information: Names

References

Where can I find more information about each incident ?

Incident : Data Breach MYC928072525

Source: Vermont Office of the Attorney General

Date Accessed: 2023-09-22

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Vermont Office of the Attorney GeneralDate Accessed: 2023-09-22.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-09-22.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-09-22.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Names and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Names.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Vermont Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=mycwt' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge