Company Details
naval-undersea-warfare-center-newport
2,865
26,963
92811
http://www.navsea.navy.mil/Home/Warfare-Centers/NUWC-Newport/
0
NAV_1456457
In-progress


Naval Undersea Warfare Center Newport Company CyberSecurity Posture
http://www.navsea.navy.mil/Home/Warfare-Centers/NUWC-Newport/Mission: The Naval Undersea Warfare Center Division Newport provides research, development, test and evaluation, engineering, analysis, and assessment, and fleet support capabilities for submarines, autonomous underwater systems, and offensive and defensive undersea weapon systems, and stewards existing and emerging technologies in support of undersea warfare. Executes other responsibilities as assigned by the commander, Naval Undersea Warfare Center. Vision: Undersea Superiority: today and tomorrow
Company Details
naval-undersea-warfare-center-newport
2,865
26,963
92811
http://www.navsea.navy.mil/Home/Warfare-Centers/NUWC-Newport/
0
NAV_1456457
In-progress
Between 750 and 799

NUWCN Global Score (TPRM)XXXX

Description: In January 2018, the Naval Undersea Warfare Centre (NUWC) in Newport, Rhode Island, suffered a severe malware-driven data breach orchestrated by Chinese state-sponsored hackers under the Winnti Umbrella campaign. The attackers exploited a contractor’s system to infiltrate NUWC’s network, exfiltrating 614GB of highly sensitive data, including classified details of Project Sea Dragon a critical undersea warfare initiative. The breach was part of a decade-long espionage operation targeting U.S. military and political entities, aiming to compromise national security assets. The stolen data likely included proprietary defense technologies, operational plans, and intelligence, posing a direct threat to U.S. naval capabilities. The incident underscored vulnerabilities in supply chain security, as third-party contractors became the entry point for advanced persistent threats (APTs). The breach’s scale and the nature of the compromised data suggest long-term strategic consequences, including potential advancements in adversarial military technology and compromised U.S. defense secrecy.


No incidents recorded for Naval Undersea Warfare Center Newport in 2026.
No incidents recorded for Naval Undersea Warfare Center Newport in 2026.
No incidents recorded for Naval Undersea Warfare Center Newport in 2026.
NUWCN cyber incidents detection timeline including parent company and subsidiaries

Mission: The Naval Undersea Warfare Center Division Newport provides research, development, test and evaluation, engineering, analysis, and assessment, and fleet support capabilities for submarines, autonomous underwater systems, and offensive and defensive undersea weapon systems, and stewards existing and emerging technologies in support of undersea warfare. Executes other responsibilities as assigned by the commander, Naval Undersea Warfare Center. Vision: Undersea Superiority: today and tomorrow


Saudi Arabian National Guard المهمة الأساسية للحرس الوطني هي : الحفاظ على الأمن، والاستقرار الداخلي للوطن، والدفاع عن مقدّساته ومكتسباته الحضارية . ومن مـهامه الأخرى ما يلي: •حماية المنشآت الحيوية، والإستراتيجية التي يُكَلَّف بها. • المشاركة في

The Air Guard offers a part-time position that can make a big difference in your life. We provide state-of-the-art training in a wide range of high-tech positions. The result is real-world career skills that employers are looking for - the kinds of skills that can make all the difference in today's

The Air Force Reserve is an integral component of our Nation's air defense and military support network. Reservists bring knowledge, skills and expertise from their civilian experiences to support critical missions and training around the globe, while working alongside their Active Duty Air Force me

The United States Marine Corps (USMC) is a branch of the United States Armed Forces responsible for providing power projection, using the mobility of the United States Navy, by Congressional mandate, to deliver rapidly, combined-arms task forces on land, at sea, and in the air. The U.S. Marine Corps

The Albanian Armed Forces (AAF) (Albanian: Forcat e Armatosura të Republikës së Shqipërisë (FARSH)) were formed after the declaration of independence in 1912. Today it consists of: the General Staff, the Albanian Land Force, the Albanian Air Force and the Albanian Naval Force. According to the Al

The mission of the U.S. Coast Guard is to protect the public, the environment, and U.S. economic interests — along the coast and our coastal borders, in the nation's ports and waterways, in international waters, or in any maritime region as required to support national security. As one of the six b

The mission of the Department of War is to provide military forces necessary to protect the security of our country. The U.S. military defends the homeland, deters adversaries, and builds security around the world by projecting U.S. influence and working with allies and partners. In case deterrence

Welcome to the official U.S. Army LinkedIn page. The U.S. Army’s mission is to fight and win our Nation’s wars by providing prompt, sustained land dominance across the full range of military operations and spectrum of conflict in support of combatant commanders. If you're looking for news about t

The Department of National Defence (DND) is a Canadian government department responsible for defending Canada's interests and values at home and abroad, as well as contributing to international peace and security. DND is the largest department of the Government of Canada in terms of budget as well a
.png)
An aerial view of the Naval Station Newport in Rhode Island, which Rite-Solutions' headquarters in Middletown are close to.
MIDDLETOWN – MIKEL Inc., an undersea warfare technology company, has been awarded a five-year, $71 million contract to support the sensors...
The Naval Undersea Warfare Center's Mastery of the Seas at All Depths 2035 strategic vision aims to drive the command's adoption of...
NEWPORT, R.I. – Naval Undersea Warfare Center (NUWC) Division Newport Technical Director unveiled the command's 10-year strategic vision and...
Naval Undersea Warfare Center (NUWC) Division Newport Technical Director Marie Bussiere Unveiled The Command'S 10-Year Strategic…
NEWPORT, R.I. – The Naval Undersea Warfare Center (NUWC) Division Newport will hold an in-person recruiting event for science, technology,...
10 students to visit the Naval Undersea Warfare Center (NUWC) Division Newport on June 25 as a member of the latest cohort in the Science, Math and Research...
NEWPORT, R.I. – When he first enrolled at Rhode Island College, Josh Hammond had visions of becoming a math teacher and took accounting...
The Naval Undersea Warfare Center (NUWC) Division Newport welcomed US Rep. Gabe Amo (DR.I.) on Oct. 22 for his first visit to the warfare center since being...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Naval Undersea Warfare Center Newport is http://www.navsea.navy.mil/Home/Warfare-Centers/NUWC-Newport/.
According to Rankiteo, Naval Undersea Warfare Center Newport’s AI-generated cybersecurity score is 758, reflecting their Fair security posture.
According to Rankiteo, Naval Undersea Warfare Center Newport currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Naval Undersea Warfare Center Newport has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.
According to Rankiteo, Naval Undersea Warfare Center Newport is not certified under SOC 2 Type 1.
According to Rankiteo, Naval Undersea Warfare Center Newport does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Naval Undersea Warfare Center Newport is not listed as GDPR compliant.
According to Rankiteo, Naval Undersea Warfare Center Newport does not currently maintain PCI DSS compliance.
According to Rankiteo, Naval Undersea Warfare Center Newport is not compliant with HIPAA regulations.
According to Rankiteo,Naval Undersea Warfare Center Newport is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Naval Undersea Warfare Center Newport operates primarily in the Armed Forces industry.
Naval Undersea Warfare Center Newport employs approximately 2,865 people worldwide.
Naval Undersea Warfare Center Newport presently has no subsidiaries across any sectors.
Naval Undersea Warfare Center Newport’s official LinkedIn profile has approximately 26,963 followers.
Naval Undersea Warfare Center Newport is classified under the NAICS code 92811, which corresponds to National Security.
No, Naval Undersea Warfare Center Newport does not have a profile on Crunchbase.
Yes, Naval Undersea Warfare Center Newport maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/naval-undersea-warfare-center-newport.
As of January 21, 2026, Rankiteo reports that Naval Undersea Warfare Center Newport has experienced 1 cybersecurity incidents.
Naval Undersea Warfare Center Newport has an estimated 819 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.
Title: Malware Attack and Data Breach at Naval Undersea Warfare Centre (2018)
Description: In January 2018, the Naval Undersea Warfare Centre in Newport, Rhode Island, was hit by a malware attack resulting in a data breach. Hackers targeted a contractor working for the center, stealing 614GB of highly sensitive data, including information about **Project Sea Dragon**. The incident is believed to be part of a decade-long Chinese state-sponsored hacking campaign nicknamed **'Winnti Umbrella'**, targeting political and defense entities.
Date Detected: 2018-01
Type: malware attack
Attack Vector: supply chain attack (via contractor)malware
Threat Actor: Chinese state-sponsored actorsWinnti Umbrella (APT group)
Motivation: cyber espionageintellectual property theftmilitary intelligence gathering
Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through compromised contractor.

Data Compromised: 614GB
Brand Reputation Impact: potential damage to U.S. defense credibilityexposure of classified military projects
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Classified Military Project Data, Project Sea Dragon Details and .

Entity Name: Naval Undersea Warfare Centre (NUWC)
Entity Type: government/military research facility
Industry: defense
Location: Newport, Rhode Island, USA

Entity Name: Unnamed contractor (targeted as entry point)
Entity Type: third-party vendor
Industry: defense contracting

Type of Data Compromised: Classified military project data, Project sea dragon details
Sensitivity of Data: high (top-secret/confidential military intelligence)

Data Exfiltration: True

Regulations Violated: potential violations of U.S. defense secrecy laws (e.g., ITAR, EAR), classified information handling protocols,

Source: U.S. Department of Justice (DOJ) indictments related to Winnti Umbrella

Source: Cybersecurity reports on Chinese APT groups (e.g., FireEye, CrowdStrike)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: U.S. Department of Justice (DOJ) indictments related to Winnti Umbrella, and Source: Cybersecurity reports on Chinese APT groups (e.g., FireEye, CrowdStrike).

Entry Point: compromised contractor
High Value Targets: Project Sea Dragon, Military R&D Data,
Data Sold on Dark Web: Project Sea Dragon, Military R&D Data,

Root Causes: Third-Party Vendor Security Weaknesses, Supply Chain Vulnerability,
Last Attacking Group: The attacking group in the last incident was an Chinese state-sponsored actorsWinnti Umbrella (APT group).
Most Recent Incident Detected: The most recent incident detected was on 2018-01.
Most Significant Data Compromised: The most significant data compromised in an incident was 614GB.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach was 614GB.
Most Recent Source: The most recent source of information about an incident are U.S. Department of Justice (DOJ) indictments related to Winnti Umbrella, Cybersecurity reports on Chinese APT groups (e.g., FireEye and CrowdStrike).
Most Recent Entry Point: The most recent entry point used by an initial access broker was an compromised contractor.
.png)
SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g., execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.