ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Neds is Australia’s newest, most innovative online bookmaker and we have enjoyed a meteoric rise to prominence since first entering the market in October 2017. We strive to offer our clients the best online betting experience through market-leading innovation, lucrative and unique promotions and great odds across a wide variety of sport and racing markets. Our product development is state-of-the-art, and we have enjoyed many accolades for our user-friendly app that has been developed specifically for the Australian market - one of the world’s most sophisticated wagering landscapes. Whether it’s sport, racing or anything in between, whatever you like to bet on – Take it to the Neds Level. Here at Neds, we simply love coming to work. We work hard but are ably supported by our co-workers and some of the best office perks and benefits that you could possibly imagine. All Neds employees have access to the below and much, much more! • In-house Barista • Beer on tap • Weekly staff lunches • Quarterly departmental social events • Frequent office-wide social events • Company race days • Sporting event parties • Events in line with our corporate partnerships, including sporting fixtures • Corporate Games • Company sports teams • Subsidised gym and health memberships • Competitions and incentives • Staff development & training We have no doubt that Neds and the greater GVC Australia community hold a place among the best workplaces in Australia, but why don’t you come and check it out for yourself? Have a look at our available positions and take your career to the Neds Level.

Neds A.I CyberSecurity Scoring

Neds

Company Details

Linkedin ID:

nedsinternationalpl

Employees number:

64

Number of followers:

2,445

NAICS:

7132

Industry Type:

Gambling Facilities and Casinos

Homepage:

neds.com.au

IP Addresses:

0

Company ID:

NED_2411892

Scan Status:

In-progress

AI scoreNeds Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/nedsinternationalpl.jpeg
Neds Gambling Facilities and Casinos
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreNeds Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/nedsinternationalpl.jpeg
Neds Gambling Facilities and Casinos
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Neds Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Ladbrokes CoralData Leak85312/2017
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: A cybercriminal has admitted to hacking businesses like Uber, Sainsbury's, and Groupon to sell customers' personal information on the dark web. The other targets included Nectar, T-Mobile, Asda, Ladbrokes, Coral, and Argos. The data comprised all the information required to complete an online purchase and was then promoted and sold to clients through his dark website. The firm is thought to have lost more than £200,000 due to the theft, although no financial data was collected. West pleaded guilty to two counts of conspiring to defraud, one count of hacking a computer, four counts of possessing and supplying marijuana, two counts of having criminal property, and one crime of money laundering Bitcoins. The leaked data is related to a security breach on a third-party vendor.

Ladbrokes Coral
Data Leak
Severity: 85
Impact: 3
Seen: 12/2017
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: A cybercriminal has admitted to hacking businesses like Uber, Sainsbury's, and Groupon to sell customers' personal information on the dark web. The other targets included Nectar, T-Mobile, Asda, Ladbrokes, Coral, and Argos. The data comprised all the information required to complete an online purchase and was then promoted and sold to clients through his dark website. The firm is thought to have lost more than £200,000 due to the theft, although no financial data was collected. West pleaded guilty to two counts of conspiring to defraud, one count of hacking a computer, four counts of possessing and supplying marijuana, two counts of having criminal property, and one crime of money laundering Bitcoins. The leaked data is related to a security breach on a third-party vendor.

Ailogo

Neds Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Neds

Incidents vs Gambling Facilities and Casinos Industry Average (This Year)

No incidents recorded for Neds in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Neds in 2025.

Incident Types Neds vs Gambling Facilities and Casinos Industry Avg (This Year)

No incidents recorded for Neds in 2025.

Incident History — Neds (X = Date, Y = Severity)

Neds cyber incidents detection timeline including parent company and subsidiaries

Neds Company Subsidiaries

SubsidiaryImage

Neds is Australia’s newest, most innovative online bookmaker and we have enjoyed a meteoric rise to prominence since first entering the market in October 2017. We strive to offer our clients the best online betting experience through market-leading innovation, lucrative and unique promotions and great odds across a wide variety of sport and racing markets. Our product development is state-of-the-art, and we have enjoyed many accolades for our user-friendly app that has been developed specifically for the Australian market - one of the world’s most sophisticated wagering landscapes. Whether it’s sport, racing or anything in between, whatever you like to bet on – Take it to the Neds Level. Here at Neds, we simply love coming to work. We work hard but are ably supported by our co-workers and some of the best office perks and benefits that you could possibly imagine. All Neds employees have access to the below and much, much more! • In-house Barista • Beer on tap • Weekly staff lunches • Quarterly departmental social events • Frequent office-wide social events • Company race days • Sporting event parties • Events in line with our corporate partnerships, including sporting fixtures • Corporate Games • Company sports teams • Subsidised gym and health memberships • Competitions and incentives • Staff development & training We have no doubt that Neds and the greater GVC Australia community hold a place among the best workplaces in Australia, but why don’t you come and check it out for yourself? Have a look at our available positions and take your career to the Neds Level.

Loading...
similarCompanies

Neds Similar Companies

Horseshoe Hammond Casino

The legendary Horseshoe Hammond casino is Chicagoland's No. 1 destination for 21 and over gambling, dining, sports betting and entertainment. Home to delicious cuisine courtesy of Jack Binion’s Steakhouse restaurant, we also host the Chicago area's top acts and concerts at The Venue. Exceeding expec

Avi Resort & Casino

AVI Resort & Casino is located in Laughlin, NV. The resort features 452 rooms, 29 spa suites, a 25,000 foot casino, the largest beach lagoon on the Colorado River and 3 championship golf courses within 10 miles. The casino offers over 1,100 slot machines including the state-of-the-art Monopoly, Reel

Palace Casino Resort

Palace Casino Resort is the only smoke free casino on the Mississippi Gulf Coast and the premiere destination for luxurious accommodations, superior guest service and endless excitement. Nestled along the beautiful Gulf of Mexico and Biloxi’s Back Bay, the resort offers hotel rooms and suites with s

CORE Gaming Ltd

Part of Flutter Studios, Core Gaming is a leading developer of HTML5 games specifically produced to give the best user experience possible on desktop and all of the most popular mobile devices, operating systems and current browsers. Utilising their vast industry knowledge and expertise in multiple

Crown London

Crown London is an exclusive private members club located in the heart of Mayfair. As a subsidiary of Crown Resorts Limited; one of Australia’s largest entertainment groups, Crown London offers members and guests an exciting and opulent world of international gaming and world class dining. Hints of

Vivo Gaming

Vivo Gaming is an innovative company specializing in bringing emerging technologies into the online gaming industry with 15+ years of live dealer and B2B experience. We are a software supplier that offers a proprietary live dealer games platform streaming 24/7 from multiple studios worldwide Bulgari

newsone

Neds CyberSecurity News

November 26, 2025 05:17 AM
Gartner Survey Finds NEDs Show Low Confidence In Cybersecurity Value

Gartner survey shows most NEDs lack confidence in cybersecurity value, with boards seeking clearer insights on risks, AI investments,...

November 25, 2025 06:58 PM
Most non-executive directors lack confidence in cyber investments

Nine in 10 non-executive directors (NEDs) — people who sit on boards but are not involved in day-to-day operations — lack a measure of...

November 25, 2025 04:42 PM
Non-executive Directors Lack Confidence in Cybersecurity

“Boards often struggle to connect cybersecurity investments to real business outcomes,” said Kristin Moyer, VP Analyst at Gartner.

November 25, 2025 05:43 AM
Gartner Survey: 90% of non-executive directors lack confidence in cybersecurity value

A new survey by Gartner, Inc. reveals a critical disconnect between cybersecurity investments and board-level confidence, with 90% of...

November 24, 2025 09:40 AM
Gartner Says Most Directors Doubt Cybersecurity Value Amid AI Investment Surge

About 90 per cent of non-executive directors (NEDs) lack confidence that their organisations are getting adequate value from cybersecurity...

November 24, 2025 06:36 AM
Resecurity signs MoU with NED University to advance cybersecurity education and research

The collaboration focuses on building talent and driving innovation in Pakistan's cybersecurity landscape.

November 17, 2025 10:20 PM
NIH database needs cybersecurity improvements, watchdog finds

The “All of Us” database contains the personal health data of more than 1 million people, including electronic health records and genomic...

November 10, 2025 10:11 PM
Resecurity Signs Memorandum of Understanding (MoU) with NED University of Engineering & Technology to Advance Cybersecurity Education and Research

Resecurity, a U.S.-based cybersecurity company protecting Fortune 100 companies and government agencies worldwide, has signed a Memorandum...

October 31, 2025 07:00 AM
Why your SOC needs a ROC

Qualys CEO Sumedh Thakar discusses with us why organizations need to build a Risk Operations Center (ROC) alongside their Security...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Neds CyberSecurity History Information

Official Website of Neds

The official website of Neds is https://neds.com.au/.

Neds’s AI-Generated Cybersecurity Score

According to Rankiteo, Neds’s AI-generated cybersecurity score is 765, reflecting their Fair security posture.

How many security badges does Neds’ have ?

According to Rankiteo, Neds currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Neds have SOC 2 Type 1 certification ?

According to Rankiteo, Neds is not certified under SOC 2 Type 1.

Does Neds have SOC 2 Type 2 certification ?

According to Rankiteo, Neds does not hold a SOC 2 Type 2 certification.

Does Neds comply with GDPR ?

According to Rankiteo, Neds is not listed as GDPR compliant.

Does Neds have PCI DSS certification ?

According to Rankiteo, Neds does not currently maintain PCI DSS compliance.

Does Neds comply with HIPAA ?

According to Rankiteo, Neds is not compliant with HIPAA regulations.

Does Neds have ISO 27001 certification ?

According to Rankiteo,Neds is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Neds

Neds operates primarily in the Gambling Facilities and Casinos industry.

Number of Employees at Neds

Neds employs approximately 64 people worldwide.

Subsidiaries Owned by Neds

Neds presently has no subsidiaries across any sectors.

Neds’s LinkedIn Followers

Neds’s official LinkedIn profile has approximately 2,445 followers.

NAICS Classification of Neds

Neds is classified under the NAICS code 7132, which corresponds to Gambling Industries.

Neds’s Presence on Crunchbase

No, Neds does not have a profile on Crunchbase.

Neds’s Presence on LinkedIn

Yes, Neds maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/nedsinternationalpl.

Cybersecurity Incidents Involving Neds

As of November 27, 2025, Rankiteo reports that Neds has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Neds has an estimated 894 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Neds ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak.

What was the total financial impact of these incidents on Neds ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $200 thousand.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Cybercriminal Hacks Multiple Businesses to Sell Customer Data on Dark Web

Description: A cybercriminal has admitted to hacking businesses like Uber, Sainsbury's, and Groupon to sell customers' personal information on the dark web. The other targets included Nectar, T-Mobile, Asda, Ladbrokes, Coral, and Argos. The data comprised all the information required to complete an online purchase and was then promoted and sold to clients through his dark website. The firm is thought to have lost more than £200,000 due to the theft, although no financial data was collected.

Type: Data Breach

Attack Vector: Hacking

Threat Actor: Cybercriminal

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Data Leak.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach LAD201224323

Financial Loss: £200,000

Data Compromised: Personal Information

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $200.00 thousand.

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information.

Which entities were affected by each incident ?

Incident : Data Breach LAD201224323

Entity Name: Uber

Entity Type: Company

Industry: Transportation

Incident : Data Breach LAD201224323

Entity Name: Sainsbury's

Entity Type: Company

Industry: Retail

Incident : Data Breach LAD201224323

Entity Name: Groupon

Entity Type: Company

Industry: E-commerce

Incident : Data Breach LAD201224323

Entity Name: Nectar

Entity Type: Company

Industry: Retail

Incident : Data Breach LAD201224323

Entity Name: T-Mobile

Entity Type: Company

Industry: Telecommunications

Incident : Data Breach LAD201224323

Entity Name: Asda

Entity Type: Company

Industry: Retail

Incident : Data Breach LAD201224323

Entity Name: Ladbrokes

Entity Type: Company

Industry: Gambling

Incident : Data Breach LAD201224323

Entity Name: Coral

Entity Type: Company

Industry: Gambling

Incident : Data Breach LAD201224323

Entity Name: Argos

Entity Type: Company

Industry: Retail

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach LAD201224323

Type of Data Compromised: Personal Information

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach LAD201224323

Root Causes: Third-party vendor security breach

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Cybercriminal.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was £200,000.

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident was Personal Information.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Personal Information.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=nedsinternationalpl' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge