ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The North Carolina Coalition Against Sexual Assault is the sole statewide expertise working to end sexual violence and human trafficking through education, advocacy, and legislation. NCCASA provides prevention education, intervention resources and public policy to end all forms of sexual assault. Our dedicated staff works with over 70 rape crisis centers across the state in addition to the military, law enforcement, medical professionals, college campuses, and attorneys to create a coordinated community response to sexual assault

North Carolina Coalition Against Sexual Assault A.I CyberSecurity Scoring

NCCSA

Company Details

Linkedin ID:

nccasa

Employees number:

21

Number of followers:

331

NAICS:

921

Industry Type:

Public Policy Offices

Homepage:

nccasa.org

IP Addresses:

0

Company ID:

NOR_1184607

Scan Status:

In-progress

AI scoreNCCSA Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/nccasa.jpeg
NCCSA Public Policy Offices
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreNCCSA Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/nccasa.jpeg
NCCSA Public Policy Offices
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

NCCSA Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

NCCSA Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for NCCSA

Incidents vs Public Policy Offices Industry Average (This Year)

No incidents recorded for North Carolina Coalition Against Sexual Assault in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for North Carolina Coalition Against Sexual Assault in 2025.

Incident Types NCCSA vs Public Policy Offices Industry Avg (This Year)

No incidents recorded for North Carolina Coalition Against Sexual Assault in 2025.

Incident History — NCCSA (X = Date, Y = Severity)

NCCSA cyber incidents detection timeline including parent company and subsidiaries

NCCSA Company Subsidiaries

SubsidiaryImage

The North Carolina Coalition Against Sexual Assault is the sole statewide expertise working to end sexual violence and human trafficking through education, advocacy, and legislation. NCCASA provides prevention education, intervention resources and public policy to end all forms of sexual assault. Our dedicated staff works with over 70 rape crisis centers across the state in addition to the military, law enforcement, medical professionals, college campuses, and attorneys to create a coordinated community response to sexual assault

Loading...
similarCompanies

NCCSA Similar Companies

Consumer Action

Consumer Action is a non-profit organization that has championed the rights of underrepresented consumers nationwide since 1971. Throughout its history, the organization has dedicated its resources to promoting financial and consumer literacy and advocating for consumer rights in both the media and

Growth Lancashire

Growth Lancashire is a unique partnership vehicle, owned by several local authorities and operating across the county to drive inclusive growth and collaboration. We deliver a diverse range of services focused on: Supporting business growth and simplifying access to support Protecting and enhancin

Center for Responsible Lending

The Center for Responsible Lending (CRL) is a non-partisan research and policy group working to ensure our nation's consumer finance system promotes and protects homeownership and family wealth. Our focus is on consumer lending: primarily mortgages, payday loans, credit cards, bank overdrafts, and a

Texas Center for Justice and Equity

TCJE advances solutions and builds coalitions to end mass incarceration and foster safer Texas communities. Our three, often-intersecting goals are as follows: * Reverse the pipeline that pushes people into the justice system. We are fighting to reduce the number of people entering the system, i

APSE - Association of People Supporting EmploymentFirst

APSE is the only national organization with an exclusive focus on integrated employment and career advancement opportunities for individuals with disabilities. APSE has been a leader on Employment First, and continues to be a strong, clear and consistent voice demanding that every individual with a

Campaign for Stronger Democracy

The Campaign for a Stronger Democracy will create a more powerful democracy reform movement by convening the broad range of individuals and organizations seeking to strengthen our democracy. Our work will not be done until the work of the whole democracy reform movement is done, ranging from electio

newsone

NCCSA CyberSecurity News

August 13, 2025 07:00 AM
Family of NCCU student killed say she was the victim of domestic violence

The death of 21-year-old London Powers, a student at North Carolina Central University, has left her family and friends in mourning.

March 12, 2025 07:00 AM
Survivors of domestic violence or child abuse need more state aid, police and prosecutors say

Advocates for survivors of domestic abuse and sexual assault say North Carolina already has a good framework in place to help, but that they...

March 11, 2025 07:00 AM
Record number of domestic violence-related homicides in NC, new data shows

A troubling report from the North Carolina Coalition Against Domestic Violence reveals a record surge in domestic violence-related homicides across the state.

February 23, 2025 08:00 AM
3 dead, including gunman, after shooting outside Cabarrus County Social Services office

Two people were found shot to death in the parking lot, deputies said. The suspect died from a self-inflicted gunshot wound after a police...

February 06, 2025 08:00 AM
NC domestic violence & sexual assault resources

If you or someone you know is a victim of domestic violence, you can call The National Domestic Violence Hotline at 1-800-799-7233 (SAFE).

October 27, 2024 07:00 AM
Stress, shelter, and safety: Hurricane Helene’s effect on domestic violence victims in NC

Editor's note: The Survivors in North Carolina Emergency Fund is no longer active. We've all seen the physical devastation left behind by...

October 09, 2024 07:00 AM
NC State's 'Purple Day' honors survivors and victims of domestic violence with 'Silent Witness' exhibit

This event is meant to raise awareness and honor victims and survivors of domestic violence. It will feature the powerful "Silent Witness" exhibit.

July 23, 2024 07:00 AM
Hope Mills man charged with targeting 13-year-old on Instagram for sex acts

A Hope Mills man is charged with human trafficking a child victim and other sex crimes involving a 13-year-old.

April 18, 2024 07:00 AM
'I'm not going to let him take my dignity': Mom of 3 raises awareness of domestic violence after shooting puts her in wheelchair

As domestic violence deaths rise in North Carolina, a Harnett County woman narrowly escaped death earlier this year. On Jan.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

NCCSA CyberSecurity History Information

Official Website of North Carolina Coalition Against Sexual Assault

The official website of North Carolina Coalition Against Sexual Assault is http://www.nccasa.org/cms/.

North Carolina Coalition Against Sexual Assault’s AI-Generated Cybersecurity Score

According to Rankiteo, North Carolina Coalition Against Sexual Assault’s AI-generated cybersecurity score is 744, reflecting their Moderate security posture.

How many security badges does North Carolina Coalition Against Sexual Assault’ have ?

According to Rankiteo, North Carolina Coalition Against Sexual Assault currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does North Carolina Coalition Against Sexual Assault have SOC 2 Type 1 certification ?

According to Rankiteo, North Carolina Coalition Against Sexual Assault is not certified under SOC 2 Type 1.

Does North Carolina Coalition Against Sexual Assault have SOC 2 Type 2 certification ?

According to Rankiteo, North Carolina Coalition Against Sexual Assault does not hold a SOC 2 Type 2 certification.

Does North Carolina Coalition Against Sexual Assault comply with GDPR ?

According to Rankiteo, North Carolina Coalition Against Sexual Assault is not listed as GDPR compliant.

Does North Carolina Coalition Against Sexual Assault have PCI DSS certification ?

According to Rankiteo, North Carolina Coalition Against Sexual Assault does not currently maintain PCI DSS compliance.

Does North Carolina Coalition Against Sexual Assault comply with HIPAA ?

According to Rankiteo, North Carolina Coalition Against Sexual Assault is not compliant with HIPAA regulations.

Does North Carolina Coalition Against Sexual Assault have ISO 27001 certification ?

According to Rankiteo,North Carolina Coalition Against Sexual Assault is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of North Carolina Coalition Against Sexual Assault

North Carolina Coalition Against Sexual Assault operates primarily in the Public Policy Offices industry.

Number of Employees at North Carolina Coalition Against Sexual Assault

North Carolina Coalition Against Sexual Assault employs approximately 21 people worldwide.

Subsidiaries Owned by North Carolina Coalition Against Sexual Assault

North Carolina Coalition Against Sexual Assault presently has no subsidiaries across any sectors.

North Carolina Coalition Against Sexual Assault’s LinkedIn Followers

North Carolina Coalition Against Sexual Assault’s official LinkedIn profile has approximately 331 followers.

North Carolina Coalition Against Sexual Assault’s Presence on Crunchbase

No, North Carolina Coalition Against Sexual Assault does not have a profile on Crunchbase.

North Carolina Coalition Against Sexual Assault’s Presence on LinkedIn

Yes, North Carolina Coalition Against Sexual Assault maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/nccasa.

Cybersecurity Incidents Involving North Carolina Coalition Against Sexual Assault

As of November 27, 2025, Rankiteo reports that North Carolina Coalition Against Sexual Assault has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

North Carolina Coalition Against Sexual Assault has an estimated 1,026 peer or competitor companies worldwide.

North Carolina Coalition Against Sexual Assault CyberSecurity History Information

How many cyber incidents has North Carolina Coalition Against Sexual Assault faced ?

Total Incidents: According to Rankiteo, North Carolina Coalition Against Sexual Assault has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at North Carolina Coalition Against Sexual Assault ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=nccasa' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge