ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Open Fifth Limited (formerly PTFS Europe Limited) is a UK-based company with the vision to make technology easy for libraries. We focus on enabling library users through high-quality, open source software solutions. Our way of working is characterised by listening, finding solutions, reliable delivery, and above all open communication. Our highly skilled team has a friendly and approachable style in delivering our quality implementation and support services. We proudly work with customers across all library sectors, including public, academic, health, governmental, museum, law and special libraries. The reason so many customers continue to choose us is that we solve problems, we don’t sell software. When libraries join us as a customer, they are gaining the expertise of our developers, trainers, data migration experts, and experienced account managers to support them throughout the journey. As an ISO/IEC 27001:2022 and Cyber Essentials Plus certified company, you can also rely on the quality and integrity of the support we’re providing.

Open Fifth A.I CyberSecurity Scoring

Open Fifth

Company Details

Linkedin ID:

openfifth

Employees number:

24

Number of followers:

941

NAICS:

51912

Industry Type:

Libraries

Homepage:

openfifth.co.uk

IP Addresses:

0

Company ID:

OPE_2317001

Scan Status:

In-progress

AI scoreOpen Fifth Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/openfifth.jpeg
Open Fifth Libraries
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreOpen Fifth Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/openfifth.jpeg
Open Fifth Libraries
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Open Fifth Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

Open Fifth Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Open Fifth

Incidents vs Libraries Industry Average (This Year)

No incidents recorded for Open Fifth in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Open Fifth in 2025.

Incident Types Open Fifth vs Libraries Industry Avg (This Year)

No incidents recorded for Open Fifth in 2025.

Incident History — Open Fifth (X = Date, Y = Severity)

Open Fifth cyber incidents detection timeline including parent company and subsidiaries

Open Fifth Company Subsidiaries

SubsidiaryImage

Open Fifth Limited (formerly PTFS Europe Limited) is a UK-based company with the vision to make technology easy for libraries. We focus on enabling library users through high-quality, open source software solutions. Our way of working is characterised by listening, finding solutions, reliable delivery, and above all open communication. Our highly skilled team has a friendly and approachable style in delivering our quality implementation and support services. We proudly work with customers across all library sectors, including public, academic, health, governmental, museum, law and special libraries. The reason so many customers continue to choose us is that we solve problems, we don’t sell software. When libraries join us as a customer, they are gaining the expertise of our developers, trainers, data migration experts, and experienced account managers to support them throughout the journey. As an ISO/IEC 27001:2022 and Cyber Essentials Plus certified company, you can also rely on the quality and integrity of the support we’re providing.

Loading...
similarCompanies

Open Fifth Similar Companies

Finger Lakes Library System

The Finger Lakes Library System is a cooperative library system, chartered in 1958 by New York State, to serve the public libraries in Cayuga, Cortland, Seneca, Tioga, and Tompkins Counties. Our member libraries, currently numbering 33, are independent and governed by local Boards of Trustees. One o

Waterloo Public Library

Waterloo has one central public library, the Waterloo Public Library. For the fiscal year ending June 30, 2008, 259,144 patron visits resulted in circulation of 413,525 items. The total collection consisted of 210,135 items. The library’s reference services, supported by seven Full-time equivalent l

The Tool Library

The Tool Library shares the tools our neighbors need to create the change they want. At The Tool Library, we believe that cost shouldn’t be a barrier to fixing up your home, growing your own food, and improving your community. As a community-driven non-profit, a membership to the Tool Library gives

Naperville Public Library

The Naperville Public Library serves a community of 146,000 through three full service facilities. The Library has consistently received a 5 Star Rating by the Library Journal and was awarded “2012 Chicago Tribune’s Best Work Place”. The community support for the Library is evident in both its use a

Darien Library

Darien Library is among the busiest libraries in Connecticut with over 1,300 people walking through the doors on an average day, 88% of the town's residents holding library cards, and the highest per capita circulation in Connecticut, with more than 28 items per Darien resident. The Library collecti

LOUIS: The Louisiana Library Network

Through LOUIS: The Louisiana Library Network, from Shreveport to Houma, from New Orleans to Lake Charles, from Monroe to Hammond, all students and faculty members at publicly funded academic libraries have equal access to critical library resources and technologies. The initiatives that LOUIS provi

newsone

Open Fifth CyberSecurity News

November 26, 2025 05:27 PM
Ucom General Director Ralph Yirikian Awards Certificates to Participants of Cybersecurity Training Course

Ralph Yirikian, General Director at Ucom, awarded certificates to the participants of the 5th Cybersecurity Intensive Training Course.

November 24, 2025 03:23 PM
Years-old bugs in open source tool left every major cloud open to disruption

A series of "trivial-to-exploit" vulnerabilities in Fluent Bit, an open source log collection tool that runs in every major cloud and AI lab...

November 18, 2025 08:00 AM
The Complete List of Hacker And Cybersecurity Movies

Hacker's Movie Guide” with Foreword by Steve Wozniak, co-founder of Apple.

November 16, 2025 08:00 AM
20 Emerging Cybersecurity Trends to Watch Out in 2026

Stay ahead of threats with the latest Cybersecurity Trends. Discover cutting-edge strategies and technologies shaping the future of...

November 11, 2025 08:00 AM
Top 40 Cyber Security Projects to Boost Your Skills (2026)

Top Cyber Security Projects: 1. Cybersecurity Incident Response Simulation Tool 2. Biometric Authentication System 3.

November 09, 2025 08:00 AM
Cybersecurity Talent Crunch To Create 3.5 Million Unfilled Jobs Globally By 2021

350 percent growth in open cybersecurity positions from 2013 to 2021.

November 05, 2025 08:00 AM
Researchers Find ChatGPT Vulnerabilities That Let Attackers Trick AI Into Leaking Data

Cybersecurity researchers have disclosed a new set of vulnerabilities impacting OpenAI's ChatGPT artificial intelligence (AI) chatbot that...

November 04, 2025 08:00 AM
Cyber Security Salaries, Jobs, and Career Growth in 2026

Cyber security salary in India varies based on experience, location, and the specific role. Entry-level positions may start around INR 5-8 lakhs per annum.

October 30, 2025 07:00 AM
OpenAI unveils 'Aardvark,' a GPT-5-powered agent for autonomous cybersecurity research

OpenAI said the new cybersecurity agent can identify, explain, and help fix vulnerabilities. Here's how it works.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Open Fifth CyberSecurity History Information

Official Website of Open Fifth

The official website of Open Fifth is https://www.openfifth.co.uk.

Open Fifth’s AI-Generated Cybersecurity Score

According to Rankiteo, Open Fifth’s AI-generated cybersecurity score is 752, reflecting their Fair security posture.

How many security badges does Open Fifth’ have ?

According to Rankiteo, Open Fifth currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Open Fifth have SOC 2 Type 1 certification ?

According to Rankiteo, Open Fifth is not certified under SOC 2 Type 1.

Does Open Fifth have SOC 2 Type 2 certification ?

According to Rankiteo, Open Fifth does not hold a SOC 2 Type 2 certification.

Does Open Fifth comply with GDPR ?

According to Rankiteo, Open Fifth is not listed as GDPR compliant.

Does Open Fifth have PCI DSS certification ?

According to Rankiteo, Open Fifth does not currently maintain PCI DSS compliance.

Does Open Fifth comply with HIPAA ?

According to Rankiteo, Open Fifth is not compliant with HIPAA regulations.

Does Open Fifth have ISO 27001 certification ?

According to Rankiteo,Open Fifth is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Open Fifth

Open Fifth operates primarily in the Libraries industry.

Number of Employees at Open Fifth

Open Fifth employs approximately 24 people worldwide.

Subsidiaries Owned by Open Fifth

Open Fifth presently has no subsidiaries across any sectors.

Open Fifth’s LinkedIn Followers

Open Fifth’s official LinkedIn profile has approximately 941 followers.

NAICS Classification of Open Fifth

Open Fifth is classified under the NAICS code 51912, which corresponds to Libraries and Archives.

Open Fifth’s Presence on Crunchbase

No, Open Fifth does not have a profile on Crunchbase.

Open Fifth’s Presence on LinkedIn

Yes, Open Fifth maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/openfifth.

Cybersecurity Incidents Involving Open Fifth

As of November 27, 2025, Rankiteo reports that Open Fifth has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Open Fifth has an estimated 1,268 peer or competitor companies worldwide.

Open Fifth CyberSecurity History Information

How many cyber incidents has Open Fifth faced ?

Total Incidents: According to Rankiteo, Open Fifth has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Open Fifth ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=openfifth' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge