ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Nomic Foundation is a non-profit advancing the Ethereum ecosystem. Creators of Hardhat (http://hardhat.org). As an early-stage non-profit, we provide open-source engineering software which advances the Ethereum ecosystem. Our ultimate goal is to ensure that Ethereum continues to deliver a top-quality, reliable developer experience as part of its software development platform, both today and in the future. We believe that by doing so, we can help Ethereum and the broader decentralized movement achieve their full potential and create a world where increased autonomy and choice are available to millions of people.

Nomic Foundation A.I CyberSecurity Scoring

Nomic Foundation

Company Details

Linkedin ID:

nomic-foundation

Employees number:

15

Number of followers:

1,860

NAICS:

5112

Industry Type:

Software Development

Homepage:

nomic.foundation

IP Addresses:

0

Company ID:

NOM_2383153

Scan Status:

In-progress

AI scoreNomic Foundation Risk Score (AI oriented)

Between 650 and 699

https://images.rankiteo.com/companyimages/nomic-foundation.jpeg
Nomic Foundation Software Development
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreNomic Foundation Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/nomic-foundation.jpeg
Nomic Foundation Software Development
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Nomic Foundation Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Nomic FoundationBreach10051/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The Nomic Foundation, which supports Hardhat, an Ethereum development tool, faced a supply chain attack via malicious npm packages designed to imitate legitimate plugins. These packages were used to steal critical information, such as private keys and sensitive data critical for Ethereum developers. The attack caused the compromise of development environments, potentially inserted backdoors into production systems, and possibly resulted in financial losses due to theft of cryptocurrency assets. With 20 identified malicious packages and over a thousand downloads, the incident reflects the vulnerabilities in the open-source development ecosystem and emphasizes the importance of diligent auditing practices.

Nomic FoundationCyber Attack10051/2025
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The Nomic Foundation's Hardhat platform was attacked via supply chain exploitation, in which attackers utilized malicious npm packages imitating Hardhat plugins. These packages were downloaded more than one thousand times, aiming to steal private keys and sensitive configuration data from Ethereum developers. Such data theft could lead to compromised environments, potential backdoors in production systems, and substantial financial losses. The stolen information was encrypted and sent to attacker-controlled endpoints, making the impact profound on the Ethereum development community and potentially the DeFi ecosystem that relies on secure smart contract implementation.

Nomic Foundation
Breach
Severity: 100
Impact: 5
Seen: 1/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The Nomic Foundation, which supports Hardhat, an Ethereum development tool, faced a supply chain attack via malicious npm packages designed to imitate legitimate plugins. These packages were used to steal critical information, such as private keys and sensitive data critical for Ethereum developers. The attack caused the compromise of development environments, potentially inserted backdoors into production systems, and possibly resulted in financial losses due to theft of cryptocurrency assets. With 20 identified malicious packages and over a thousand downloads, the incident reflects the vulnerabilities in the open-source development ecosystem and emphasizes the importance of diligent auditing practices.

Nomic Foundation
Cyber Attack
Severity: 100
Impact: 5
Seen: 1/2025
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The Nomic Foundation's Hardhat platform was attacked via supply chain exploitation, in which attackers utilized malicious npm packages imitating Hardhat plugins. These packages were downloaded more than one thousand times, aiming to steal private keys and sensitive configuration data from Ethereum developers. Such data theft could lead to compromised environments, potential backdoors in production systems, and substantial financial losses. The stolen information was encrypted and sent to attacker-controlled endpoints, making the impact profound on the Ethereum development community and potentially the DeFi ecosystem that relies on secure smart contract implementation.

Ailogo

Nomic Foundation Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Nomic Foundation

Incidents vs Software Development Industry Average (This Year)

Nomic Foundation has 354.55% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Nomic Foundation has 212.5% more incidents than the average of all companies with at least one recorded incident.

Incident Types Nomic Foundation vs Software Development Industry Avg (This Year)

Nomic Foundation reported 2 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — Nomic Foundation (X = Date, Y = Severity)

Nomic Foundation cyber incidents detection timeline including parent company and subsidiaries

Nomic Foundation Company Subsidiaries

SubsidiaryImage

The Nomic Foundation is a non-profit advancing the Ethereum ecosystem. Creators of Hardhat (http://hardhat.org). As an early-stage non-profit, we provide open-source engineering software which advances the Ethereum ecosystem. Our ultimate goal is to ensure that Ethereum continues to deliver a top-quality, reliable developer experience as part of its software development platform, both today and in the future. We believe that by doing so, we can help Ethereum and the broader decentralized movement achieve their full potential and create a world where increased autonomy and choice are available to millions of people.

Loading...
similarCompanies

Nomic Foundation Similar Companies

JD.COM

JD.com, also known as JINGDONG, is a leading e-commerce company transferring to be a technology and service enterprise with supply chain at its core. JD.com’s business has expanded across retail, technology, logistics, health, property development, industrials, and international business. Ranking 44

Juniper Networks

Juniper Networks is leading the revolution in networking, making it one of the most exciting technology companies in Silicon Valley today. Since being founded by Pradeep Sindhu, Dennis Ferguson, and Bjorn Liencres nearly 20 years ago, Juniper’s sole mission has been to create innovative products and

Thomson Reuters

Thomson Reuters is the world’s leading provider of news and information-based tools to professionals. Our worldwide network of journalists and specialist editors keep customers up to speed on global developments, with a particular focus on legal, regulatory and tax changes. Our customers operat

TOTVS

Olá, somos a TOTVS! A maior empresa de tecnologia do Brasil. 🤓 Líder absoluta em sistemas e plataformas para empresas, a TOTVS possui mais de 70 mil clientes. Indo muito além do ERP, oferece tecnologia completa para digitalização dos negócios por meio de 3 unidades de negócio: - Gestão: ERPs, sol

Alibaba.com

The first business of Alibaba Group, Alibaba.com (www.alibaba.com) is the leading platform for global wholesale trade serving millions of buyers and suppliers around the world. Through Alibaba.com, small businesses can sell their products to companies in other countries. Sellers on Alibaba.com are t

Amazon Fulfillment Technologies & Robotics

On the Fulfillment Technologies & Robotics Team, we build dynamic partnerships between people and intelligent machines. This intricate collaboration helps Amazon fulfill orders with unmatched accuracy. Since we began working with robotics, we've added over a million new jobs worldwide. Working in s

Shopify

Shopify is a leading global commerce company, providing trusted tools to start, grow, market, and manage a retail business of any size. Shopify makes commerce better for everyone with a platform and services that are engineered for reliability, while delivering a better shopping experience for consu

Facebook

The Facebook company is now Meta. Meta builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps like Messenger, Instagram and WhatsApp further empowered billions around the world. Now, Meta is moving

Cadence

Cadence is a market leader in AI and digital twins, pioneering the application of computational software to accelerate innovation in the engineering design of silicon to systems. Our design solutions, based on Cadence’s Intelligent System Design™ strategy, are essential for the world’s leading semic

newsone

Nomic Foundation CyberSecurity News

January 06, 2025 08:00 AM
Cybercriminals Target Ethereum Developers with Fake Hardhat npm Packages

Researchers have revealed several malicious packages on the npm registry that have been found impersonating the Nomic Foundation's Hardhat tool.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Nomic Foundation CyberSecurity History Information

Official Website of Nomic Foundation

The official website of Nomic Foundation is https://nomic.foundation.

Nomic Foundation’s AI-Generated Cybersecurity Score

According to Rankiteo, Nomic Foundation’s AI-generated cybersecurity score is 683, reflecting their Weak security posture.

How many security badges does Nomic Foundation’ have ?

According to Rankiteo, Nomic Foundation currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Nomic Foundation have SOC 2 Type 1 certification ?

According to Rankiteo, Nomic Foundation is not certified under SOC 2 Type 1.

Does Nomic Foundation have SOC 2 Type 2 certification ?

According to Rankiteo, Nomic Foundation does not hold a SOC 2 Type 2 certification.

Does Nomic Foundation comply with GDPR ?

According to Rankiteo, Nomic Foundation is not listed as GDPR compliant.

Does Nomic Foundation have PCI DSS certification ?

According to Rankiteo, Nomic Foundation does not currently maintain PCI DSS compliance.

Does Nomic Foundation comply with HIPAA ?

According to Rankiteo, Nomic Foundation is not compliant with HIPAA regulations.

Does Nomic Foundation have ISO 27001 certification ?

According to Rankiteo,Nomic Foundation is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Nomic Foundation

Nomic Foundation operates primarily in the Software Development industry.

Number of Employees at Nomic Foundation

Nomic Foundation employs approximately 15 people worldwide.

Subsidiaries Owned by Nomic Foundation

Nomic Foundation presently has no subsidiaries across any sectors.

Nomic Foundation’s LinkedIn Followers

Nomic Foundation’s official LinkedIn profile has approximately 1,860 followers.

NAICS Classification of Nomic Foundation

Nomic Foundation is classified under the NAICS code 5112, which corresponds to Software Publishers.

Nomic Foundation’s Presence on Crunchbase

No, Nomic Foundation does not have a profile on Crunchbase.

Nomic Foundation’s Presence on LinkedIn

Yes, Nomic Foundation maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/nomic-foundation.

Cybersecurity Incidents Involving Nomic Foundation

As of November 27, 2025, Rankiteo reports that Nomic Foundation has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

Nomic Foundation has an estimated 26,564 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Nomic Foundation ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach and Cyber Attack.

Incident Details

Can you provide details on each incident ?

Incident : Supply Chain Attack

Title: Supply Chain Attack on Nomic Foundation

Description: The Nomic Foundation, which supports Hardhat, an Ethereum development tool, faced a supply chain attack via malicious npm packages designed to imitate legitimate plugins. These packages were used to steal critical information, such as private keys and sensitive data critical for Ethereum developers. The attack caused the compromise of development environments, potentially inserted backdoors into production systems, and possibly resulted in financial losses due to theft of cryptocurrency assets. With 20 identified malicious packages and over a thousand downloads, the incident reflects the vulnerabilities in the open-source development ecosystem and emphasizes the importance of diligent auditing practices.

Type: Supply Chain Attack

Attack Vector: Malicious npm packages

Vulnerability Exploited: Trust in open-source packages

Motivation: Theft of cryptocurrency assets

Incident : Supply Chain Attack

Title: Supply Chain Attack on Nomic Foundation's Hardhat Platform

Description: The Nomic Foundation's Hardhat platform was attacked via supply chain exploitation, in which attackers utilized malicious npm packages imitating Hardhat plugins. These packages were downloaded more than one thousand times, aiming to steal private keys and sensitive configuration data from Ethereum developers. Such data theft could lead to compromised environments, potential backdoors in production systems, and substantial financial losses. The stolen information was encrypted and sent to attacker-controlled endpoints, making the impact profound on the Ethereum development community and potentially the DeFi ecosystem that relies on secure smart contract implementation.

Type: Supply Chain Attack

Attack Vector: Malicious npm packages

Vulnerability Exploited: Trust in npm packages

Motivation: Financial gain, Data theft

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through npm packages and npm packages.

Impact of the Incidents

What was the impact of each incident ?

Incident : Supply Chain Attack NOM000010625

Data Compromised: Private keys, Sensitive data

Systems Affected: development environmentsproduction systems

Incident : Supply Chain Attack NOM000010825

Data Compromised: Private keys, Sensitive configuration data

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Private Keys, Sensitive Data, , Private Keys, Sensitive Configuration Data and .

Which entities were affected by each incident ?

Incident : Supply Chain Attack NOM000010625

Entity Name: Nomic Foundation

Entity Type: Organization

Industry: Blockchain/Cryptocurrency

Incident : Supply Chain Attack NOM000010825

Entity Name: Nomic Foundation

Entity Type: Organization

Industry: Blockchain/Cryptocurrency

Data Breach Information

What type of data was compromised in each breach ?

Incident : Supply Chain Attack NOM000010625

Type of Data Compromised: Private keys, Sensitive data

Sensitivity of Data: High

Incident : Supply Chain Attack NOM000010825

Type of Data Compromised: Private keys, Sensitive configuration data

Sensitivity of Data: High

Data Exfiltration: Yes

Data Encryption: Yes

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Supply Chain Attack NOM000010625

Lessons Learned: The incident reflects the vulnerabilities in the open-source development ecosystem and emphasizes the importance of diligent auditing practices.

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are The incident reflects the vulnerabilities in the open-source development ecosystem and emphasizes the importance of diligent auditing practices.

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Supply Chain Attack NOM000010625

Entry Point: npm packages

Backdoors Established: True

High Value Targets: Private Keys, Sensitive Data,

Data Sold on Dark Web: Private Keys, Sensitive Data,

Incident : Supply Chain Attack NOM000010825

Entry Point: npm packages

Backdoors Established: Potential

High Value Targets: Ethereum developers

Data Sold on Dark Web: Ethereum developers

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Supply Chain Attack NOM000010625

Root Causes: Trust in open-source packages

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were private keys, sensitive data, , Private keys, Sensitive configuration data and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was development environmentsproduction systems.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were sensitive data, private keys, Sensitive configuration data and Private keys.

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was The incident reflects the vulnerabilities in the open-source development ecosystem and emphasizes the importance of diligent auditing practices.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an npm packages.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=nomic-foundation' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge