ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

National Presto Industries, Inc. operates in two business segments. The Housewares/Small Appliance segment designs and sells small household appliances and pressure cookers under the PRESTO® brand name. It also designs and markets the first self-service/reloadable fire extinguisher: the Rusoh® Eliminator® fire extinguisher. The segment is recognized as an innovator of new products. The Defense segment manufactures a variety of products, including medium caliber training and tactical ammunition, energetic ordnance items, fuzes, and cartridge cases.

National Presto Industries A.I CyberSecurity Scoring

NPI

Company Details

Linkedin ID:

national-presto-industries

Employees number:

142

Number of followers:

1,144

NAICS:

30

Industry Type:

Manufacturing

Homepage:

gopresto.com

IP Addresses:

0

Company ID:

NAT_2811415

Scan Status:

In-progress

AI scoreNPI Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/national-presto-industries.jpeg
NPI Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreNPI Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/national-presto-industries.jpeg
NPI Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

NPI Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
National Presto IndustriesCyber Attack10053/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: National Presto Industries, a manufacturer of home appliances and military products, is experiencing a significant system outage due to a cyberattack. The attack, which began on March 1, has disrupted shipping, receiving, manufacturing processes, and back office functions. Restoration efforts are underway with the help of internal and external cybersecurity experts. The company is also conducting a forensic analysis to assess the extent of the incident. Although financial and operational impacts are anticipated, these are under evaluation and the potential consequences on the company's finance and operations are yet to be determined.

National Presto IndustriesRansomware10054/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: National Presto Industries, a home appliance and ammunition manufacturer, experienced a breach by the InterLock ransomware group. The attack resulted in the exfiltration of nearly 450,000 folders containing nearly three million files, affecting its subsidiary National Defense Corporation and other owned companies. Despite restoration claims by National Defense Corporation, InterLock asserts encryption of these entities' systems and an unsuccessful extortion attempt due to underestimation of the incident's impact by the firm.

National Presto Industries
Cyber Attack
Severity: 100
Impact: 5
Seen: 3/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: National Presto Industries, a manufacturer of home appliances and military products, is experiencing a significant system outage due to a cyberattack. The attack, which began on March 1, has disrupted shipping, receiving, manufacturing processes, and back office functions. Restoration efforts are underway with the help of internal and external cybersecurity experts. The company is also conducting a forensic analysis to assess the extent of the incident. Although financial and operational impacts are anticipated, these are under evaluation and the potential consequences on the company's finance and operations are yet to be determined.

National Presto Industries
Ransomware
Severity: 100
Impact: 5
Seen: 4/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: National Presto Industries, a home appliance and ammunition manufacturer, experienced a breach by the InterLock ransomware group. The attack resulted in the exfiltration of nearly 450,000 folders containing nearly three million files, affecting its subsidiary National Defense Corporation and other owned companies. Despite restoration claims by National Defense Corporation, InterLock asserts encryption of these entities' systems and an unsuccessful extortion attempt due to underestimation of the incident's impact by the firm.

Ailogo

NPI Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for NPI

Incidents vs Manufacturing Industry Average (This Year)

National Presto Industries has 150.0% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

National Presto Industries has 156.41% more incidents than the average of all companies with at least one recorded incident.

Incident Types NPI vs Manufacturing Industry Avg (This Year)

National Presto Industries reported 2 incidents this year: 1 cyber attacks, 1 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.

Incident History — NPI (X = Date, Y = Severity)

NPI cyber incidents detection timeline including parent company and subsidiaries

NPI Company Subsidiaries

SubsidiaryImage

National Presto Industries, Inc. operates in two business segments. The Housewares/Small Appliance segment designs and sells small household appliances and pressure cookers under the PRESTO® brand name. It also designs and markets the first self-service/reloadable fire extinguisher: the Rusoh® Eliminator® fire extinguisher. The segment is recognized as an innovator of new products. The Defense segment manufactures a variety of products, including medium caliber training and tactical ammunition, energetic ordnance items, fuzes, and cartridge cases.

Loading...
similarCompanies

NPI Similar Companies

Arçelik Türkiye

Arçelik Türkiye olarak, "Dünyaya Saygılı Dünyada Saygın" misyonuyla yola çıkıyoruz ve teknoloji, insan kaynağı ve üretim gücümüzü sürdürülebilir bir gelecek için kullanıyoruz. 1955 yılında başlayan yolculuğumuz bugün, 22 marka, 46 üretim tesisi, 55.000 çalışan ve 58 ülkedeki 125 iştirak ile global

Alpargatas S.A.

We are a global company, founded and based in Brazil for over 115 years. We are committed to delight the world with amazing brands, that convey lightness and joy to the everyday lives of our consumers. We own Havaianas brand, world leader in open shoes, known for the iconic flip-flops that represent

Philip Morris International

Philip Morris International (PMI) is a leading international consumer goods company working to deliver a smoke-free future and evolving its portfolio for the long term to include products outside of the tobacco and nicotine sector. Since 2008, PMI has invested more than USD 14 billion to develop, sc

EssilorLuxottica

We are EssilorLuxottica, a global leader in the design, manufacture and distribution of ophthalmic lenses, frames and sunglasses. Formed in 2018 by the combination of Essilor and Luxottica, our Company combines two centuries of innovation and human endeavour to elevate vision care and the consumer e

Kellogg Company

At Kellanova, our vision is to be the world’s best performing snacks-led powerhouse, unleashing the full potential of our differentiated brands and our passionate people. Powered by our strategy to Differentiate, Drive & Deliver, we are a leading company in global snacking, international cereal and

the LEGO Group

We are the LEGO Group, the company behind the world’s most loved LEGO® bricks. Our brand name derived from the two Danish words Leg Godt, which mean “Play Well”. We’ve been sparking imaginations and inspiring the builders of tomorrow since 1932. This is our mission and what motivates our colleague

PT Indofood Sukses Makmur Tbk

Over a number of decades PT Indofood Sukses Makmur Tbk has been progressively transformed to become a Total Food Solutions company with operations in all stages of food manufacturing from the production of raw materials and their processing through to consumer products in the market. Today, it is re

General Mills

We exist to make food the world loves. But we do more than that. General Mills is a place that prioritizes being a force for good, a place to expand learning, explore new perspectives and reimagine new possibilities, every day. We look for people who want to bring their best—bold thinkers with big h

Reckitt

Every day, in everything we do, our purpose is to protect, heal and nurture in the relentless pursuit of a cleaner, healthier world. And we have a fight on our hands. A fight to make access to the highest quality hygiene, wellness and nourishment a right and not a privilege. Each of our products is

newsone

NPI CyberSecurity News

November 24, 2025 08:00 AM
Is The Market Rewarding National Presto Industries, Inc. (NYSE:NPK) With A Negative Sentiment As A Result Of Its Mixed Fundamentals?

It is hard to get excited after looking at National Presto Industries' (NYSE:NPK) recent performance, when its stock...

November 08, 2025 08:00 AM
Here's What To Make Of National Presto Industries' (NYSE:NPK) Decelerating Rates Of Return

What are the early trends we should look for to identify a stock that could multiply in value over the long term...

June 19, 2025 07:00 AM
Major Cyber Attacks Targeting Manufacturing Industry in 2025

In 2025, the global manufacturing industry faced a growing wave of cyberattacks. Factories, supply chains, and industrial systems became...

May 23, 2025 07:00 AM
Dragos reports surge in ransomware attacks as AI-powered tactics drive sharp rise in industrial targeting

New data from Dragos reveals that ransomware groups and their affiliates intensified operations in the first quarter of 2025,...

May 22, 2025 07:00 AM
Ransomware attacks on industrial targets surge, AI tactics rise

Ransomware incidents targeting industrial organisations rose notably in the first quarter of 2025, with 708 global incidents reported compared to approximately...

May 22, 2025 07:00 AM
Which Industrial Sectors Are Most Targeted by Ransomware?

Q1 2025, 708 ransomware incidents were carried out, impacting industrial entities worldwide, representing an increase from Q4 2024.

May 21, 2025 07:00 AM
Unimicron, Presto Attacks Mark Industrial Ransomware Surge

Attacks on major organizations such as Unimicron, the South African Weather Service (SAWS), National Presto Industries, and Lee Enterprises...

May 15, 2025 07:00 AM
Interlock Ransomware Strikes Defense Industry and Supply Chain Partners

The defense sector and its vital supply chain partners have come under renewed threat from the Interlock Ransomware group, which has shifted its focus to high-...

May 15, 2025 07:00 AM
Production at Steelmaker Nucor Disrupted by Cyberattack

American steel giant Nucor on Wednesday disclosed a cybersecurity incident that bears the hallmarks of a ransomware attack.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

NPI CyberSecurity History Information

Official Website of National Presto Industries

The official website of National Presto Industries is http://www.gopresto.com/.

National Presto Industries’s AI-Generated Cybersecurity Score

According to Rankiteo, National Presto Industries’s AI-generated cybersecurity score is 659, reflecting their Weak security posture.

How many security badges does National Presto Industries’ have ?

According to Rankiteo, National Presto Industries currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does National Presto Industries have SOC 2 Type 1 certification ?

According to Rankiteo, National Presto Industries is not certified under SOC 2 Type 1.

Does National Presto Industries have SOC 2 Type 2 certification ?

According to Rankiteo, National Presto Industries does not hold a SOC 2 Type 2 certification.

Does National Presto Industries comply with GDPR ?

According to Rankiteo, National Presto Industries is not listed as GDPR compliant.

Does National Presto Industries have PCI DSS certification ?

According to Rankiteo, National Presto Industries does not currently maintain PCI DSS compliance.

Does National Presto Industries comply with HIPAA ?

According to Rankiteo, National Presto Industries is not compliant with HIPAA regulations.

Does National Presto Industries have ISO 27001 certification ?

According to Rankiteo,National Presto Industries is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of National Presto Industries

National Presto Industries operates primarily in the Manufacturing industry.

Number of Employees at National Presto Industries

National Presto Industries employs approximately 142 people worldwide.

Subsidiaries Owned by National Presto Industries

National Presto Industries presently has no subsidiaries across any sectors.

National Presto Industries’s LinkedIn Followers

National Presto Industries’s official LinkedIn profile has approximately 1,144 followers.

NAICS Classification of National Presto Industries

National Presto Industries is classified under the NAICS code 30, which corresponds to Manufacturing.

National Presto Industries’s Presence on Crunchbase

No, National Presto Industries does not have a profile on Crunchbase.

National Presto Industries’s Presence on LinkedIn

Yes, National Presto Industries maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/national-presto-industries.

Cybersecurity Incidents Involving National Presto Industries

As of December 16, 2025, Rankiteo reports that National Presto Industries has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

National Presto Industries has an estimated 7,886 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at National Presto Industries ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack and Ransomware.

How does National Presto Industries detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with internal and external cybersecurity experts, and recovery measures with restoration efforts underway..

Incident Details

Can you provide details on each incident ?

Incident : Cyberattack

Title: Cyberattack on National Presto Industries

Description: National Presto Industries, a manufacturer of home appliances and military products, is experiencing a significant system outage due to a cyberattack. The attack, which began on March 1, has disrupted shipping, receiving, manufacturing processes, and back office functions. Restoration efforts are underway with the help of internal and external cybersecurity experts. The company is also conducting a forensic analysis to assess the extent of the incident. Although financial and operational impacts are anticipated, these are under evaluation and the potential consequences on the company's finance and operations are yet to be determined.

Date Detected: 2023-03-01

Type: Cyberattack

Incident : Ransomware Attack

Title: InterLock Ransomware Attack on National Presto Industries

Description: National Presto Industries, a home appliance and ammunition manufacturer, experienced a breach by the InterLock ransomware group. The attack resulted in the exfiltration of nearly 450,000 folders containing nearly three million files, affecting its subsidiary National Defense Corporation and other owned companies. Despite restoration claims by National Defense Corporation, InterLock asserts encryption of these entities' systems and an unsuccessful extortion attempt due to underestimation of the incident's impact by the firm.

Type: Ransomware Attack

Threat Actor: InterLock Ransomware Group

Motivation: Extortion

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Cyberattack NAT741030725

Systems Affected: ShippingReceivingManufacturing processesBack office functions

Incident : Ransomware Attack NAT554040225

Data Compromised: Nearly 450,000 folders containing nearly three million files

Systems Affected: National Defense Corporation and other owned companies

Which entities were affected by each incident ?

Incident : Cyberattack NAT741030725

Entity Name: National Presto Industries

Entity Type: Company

Industry: Manufacturing

Incident : Ransomware Attack NAT554040225

Entity Name: National Presto Industries

Entity Type: Manufacturer

Industry: Home Appliances, Ammunition

Incident : Ransomware Attack NAT554040225

Entity Name: National Defense Corporation

Entity Type: Subsidiary

Industry: Defense

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Cyberattack NAT741030725

Third Party Assistance: Internal and external cybersecurity experts

Recovery Measures: Restoration efforts underway

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Internal and external cybersecurity experts.

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware Attack NAT554040225

Data Encryption: True

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Ransomware Attack NAT554040225

Ransomware Strain: InterLock

Data Encryption: True

Data Exfiltration: True

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Restoration efforts underway.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Cyberattack NAT741030725

Investigation Status: Forensic analysis underway

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Internal and external cybersecurity experts.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an InterLock Ransomware Group.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-03-01.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Nearly 450,000 folders containing nearly three million files and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was ShippingReceivingManufacturing processesBack office functions and National Defense Corporation and other owned companies.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Internal and external cybersecurity experts.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Nearly 450 and000 folders containing nearly three million files.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Forensic analysis underway.

cve

Latest Global CVEs (Not Company-Specific)

Description

NXLog Agent before 6.11 can load a file specified by the OPENSSL_CONF environment variable.

Risk Information
cvss3
Base: 8.1
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Description

uriparser through 0.9.9 allows unbounded recursion and stack consumption, as demonstrated by ParseMustBeSegmentNzNc with large input containing many commas.

Risk Information
cvss3
Base: 2.9
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Description

A vulnerability was detected in Mayan EDMS up to 4.10.1. The affected element is an unknown function of the file /authentication/. The manipulation results in cross site scripting. The attack may be performed from remote. The exploit is now public and may be used. Upgrading to version 4.10.2 is sufficient to fix this issue. You should upgrade the affected component. The vendor confirms that this is "[f]ixed in version 4.10.2". Furthermore, that "[b]ackports for older versions in process and will be out as soon as their respective CI pipelines complete."

Risk Information
cvss2
Base: 5.0
Severity: LOW
AV:N/AC:L/Au:N/C:N/I:P/A:N
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

MJML through 4.18.0 allows mj-include directory traversal to test file existence and (in the type="css" case) read files. NOTE: this issue exists because of an incomplete fix for CVE-2020-12827.

Risk Information
cvss3
Base: 4.5
Severity: HIGH
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:L
Description

A half-blind Server Side Request Forgery (SSRF) vulnerability exists in kube-controller-manager when using the in-tree Portworx StorageClass. This vulnerability allows authorized users to leak arbitrary information from unprotected endpoints in the control plane’s host network (including link-local or loopback services).

Risk Information
cvss3
Base: 5.8
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=national-presto-industries' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge