ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The Open Source Geospatial Foundation (OSGeo) is a not-for-profit organization whose mission is to foster global adoption of open geospatial technology by being an inclusive software foundation devoted to an open philosophy and participatory community driven development. The foundation provides financial, organizational and legal support to the broader open source geospatial community. It also serves as an independent legal entity to which community members can contribute code, funding and other resources, secure in the knowledge that their contributions will be maintained for public benefit. OSGeo also serves as an outreach and advocacy organization for the open source geospatial community, and provides a common forum and shared infrastructure for improving cross-project collaboration. The foundation’s projects are all freely available and useable under an Open Source Initiative certified open source license. OSGeo has US 501(c)(4) legal status as a not-for-profit organization.

OSGeo A.I CyberSecurity Scoring

OSGeo

Company Details

Linkedin ID:

osgeo

Employees number:

41

Number of followers:

6,232

NAICS:

None

Industry Type:

Information Technology & Services

Homepage:

osgeo.org

IP Addresses:

15

Company ID:

OSG_2213231

Scan Status:

Completed

AI scoreOSGeo Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/osgeo.jpeg
OSGeo Information Technology & Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreOSGeo Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/osgeo.jpeg
OSGeo Information Technology & Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

OSGeo Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
OSGeoVulnerability10056/2024
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: The exploitation of the GeoServer GeoTools flaw designated as CVE-2024-36401 by multiple threat actors resulted in the distribution of various malware, including cryptocurrency miners, bots, and advanced backdoors such as SideWalk, which is linked to the APT41 cyberespionage group. Impacting diverse entities such as IT services in India, technology firms in the US, government operations in Belgium, and telecoms in Thailand and Brazil, the breach allowed for unauthorized remote access, data exfiltration, and additional payload deployment. The wide geographical distribution of the attacks underlines the sophisticated and far-reaching nature of the campaign that capitalized on this vulnerability.

OSGeo
Vulnerability
Severity: 100
Impact: 5
Seen: 6/2024
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: The exploitation of the GeoServer GeoTools flaw designated as CVE-2024-36401 by multiple threat actors resulted in the distribution of various malware, including cryptocurrency miners, bots, and advanced backdoors such as SideWalk, which is linked to the APT41 cyberespionage group. Impacting diverse entities such as IT services in India, technology firms in the US, government operations in Belgium, and telecoms in Thailand and Brazil, the breach allowed for unauthorized remote access, data exfiltration, and additional payload deployment. The wide geographical distribution of the attacks underlines the sophisticated and far-reaching nature of the campaign that capitalized on this vulnerability.

Ailogo

OSGeo Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for OSGeo

Incidents vs Information Technology & Services Industry Average (This Year)

No incidents recorded for OSGeo in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for OSGeo in 2025.

Incident Types OSGeo vs Information Technology & Services Industry Avg (This Year)

No incidents recorded for OSGeo in 2025.

Incident History — OSGeo (X = Date, Y = Severity)

OSGeo cyber incidents detection timeline including parent company and subsidiaries

OSGeo Company Subsidiaries

SubsidiaryImage

The Open Source Geospatial Foundation (OSGeo) is a not-for-profit organization whose mission is to foster global adoption of open geospatial technology by being an inclusive software foundation devoted to an open philosophy and participatory community driven development. The foundation provides financial, organizational and legal support to the broader open source geospatial community. It also serves as an independent legal entity to which community members can contribute code, funding and other resources, secure in the knowledge that their contributions will be maintained for public benefit. OSGeo also serves as an outreach and advocacy organization for the open source geospatial community, and provides a common forum and shared infrastructure for improving cross-project collaboration. The foundation’s projects are all freely available and useable under an Open Source Initiative certified open source license. OSGeo has US 501(c)(4) legal status as a not-for-profit organization.

Loading...
similarCompanies

OSGeo Similar Companies

Akka Technologies

AKKA is a European leader in engineering consulting and R&D services. Our comprehensive portfolio of digital solutions combined with our expertise in engineering, uniquely positions us to support our clients by leveraging the power of connected data to accelerate innovation and drive the future of s

Computacenter

Computacenter is a leading independent technology and services provider, trusted by large corporate and public sector organisations. We are a responsible business that believes in winning together for our people and our planet. We help our customers to Source, Transform and Manage their technol

Fujitsu Portugal

A Fujitsu é a companhia líder japonesa de tecnologias de informação e comunicação (TIC) disponibilizando um leque completo de produtos tecnológicos, soluções e serviços. Cerca de 132.000 colaboradores da Fujitsu prestam suporte a clientes em mais de 100 países. Utilizamos a nossa experiência e o pod

Thoughtworks

Thoughtworks is a pioneering global technology consultancy, leading the charge in custom software development and technology innovation. We empower ambitious businesses to thrive in a constantly evolving world. We integrate the best of strategy, design, and software engineering to provide our client

Exela Technologies

Exela is a business process automation (BPA) leader, leveraging a global footprint and proprietary technology to provide digital transformation solutions enhancing quality, productivity, and end-user experience. With decades of expertise operating mission-critical processes, Exela serves a growing

VINCI Energies

In a world undergoing constant change, VINCI Energies contributes to the environmental transition by helping bring about major trends in the digital landscape and energy sector. VINCI Energies’ teams roll out technologies and integrate customised multi-technical solutions, from design to implement

SONDA

We are at the forefront of digital transformation in the Americas, positively impacting the lives of over 500 million people. As a key player in emerging industries, we drive innovation and change through ambitious modernization projects and cutting-edge solutions. By understanding the region's chal

newsone

OSGeo CyberSecurity News

December 12, 2025 01:00 PM
CISA Adds Exploited GeoServer XXE Flaw CVE-2025-58360 to KEV Catalog

The GeoServer Gambit: Hackers Exploit Mapping Software's Hidden Weakness in Latest Cyber Onslaught. In the ever-evolving arena of...

December 12, 2025 09:45 AM
U.S. CISA adds an OSGeo GeoServer flaw to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds an OSGeo GeoServer flaw to its Known Exploited Vulnerabilities catalog.

December 12, 2025 07:26 AM
CISA Warns of OSGeo GeoServer 0-Day Vulnerability Exploited in Attacks

CISA has issued an urgent warning about a critical flaw in OSGeo GeoServer, a popular open-source tool used to share geographic data.

December 12, 2025 05:01 AM
CISA Flags Actively Exploited GeoServer XXE Flaw in Updated KEV Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a high-severity security flaw impacting OSGeo GeoServer...

September 24, 2025 07:00 AM
Salesforce CLI Installer Vulnerability Let Attackers Execute Code and Gain SYSTEM-Level Access

A critical vulnerability in the Salesforce CLI installer (sf-x64.exe) enables attackers to achieve arbitrary code execution,...

August 23, 2025 07:00 AM
GeoServer Exploits, PolarEdge, and Gayfemboy Push Cybercrime Beyond Traditional Botnets

Cybersecurity researchers are calling attention to multiple campaigns that are taking advantage of known security vulnerabilities and...

August 13, 2025 07:00 AM
Charon Ransomware Hits Middle East Sectors Using APT-Level Evasion Tactics

Cybersecurity researchers have discovered a new campaign that employs a previously undocumented ransomware family called Charon to target...

June 30, 2025 07:00 AM
Bluetooth Vulnerabilities Let Hackers Spy on Your Headphones and Earbuds

A major security flaw affecting millions of Bluetooth headphones and earbuds has been discovered, allowing attackers to remotely hijack...

September 23, 2024 07:00 AM
Chinese Hackers Exploit GeoServer Flaw to Target APAC Nations with EAGLEDOOR Malware

A suspected advanced persistent threat (APT) originating from China targeted a government organization in Taiwan, and possibly other countries in the Asia-...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

OSGeo CyberSecurity History Information

Official Website of OSGeo

The official website of OSGeo is https://www.osgeo.org.

OSGeo’s AI-Generated Cybersecurity Score

According to Rankiteo, OSGeo’s AI-generated cybersecurity score is 751, reflecting their Fair security posture.

How many security badges does OSGeo’ have ?

According to Rankiteo, OSGeo currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does OSGeo have SOC 2 Type 1 certification ?

According to Rankiteo, OSGeo is not certified under SOC 2 Type 1.

Does OSGeo have SOC 2 Type 2 certification ?

According to Rankiteo, OSGeo does not hold a SOC 2 Type 2 certification.

Does OSGeo comply with GDPR ?

According to Rankiteo, OSGeo is not listed as GDPR compliant.

Does OSGeo have PCI DSS certification ?

According to Rankiteo, OSGeo does not currently maintain PCI DSS compliance.

Does OSGeo comply with HIPAA ?

According to Rankiteo, OSGeo is not compliant with HIPAA regulations.

Does OSGeo have ISO 27001 certification ?

According to Rankiteo,OSGeo is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of OSGeo

OSGeo operates primarily in the Information Technology & Services industry.

Number of Employees at OSGeo

OSGeo employs approximately 41 people worldwide.

Subsidiaries Owned by OSGeo

OSGeo presently has no subsidiaries across any sectors.

OSGeo’s LinkedIn Followers

OSGeo’s official LinkedIn profile has approximately 6,232 followers.

NAICS Classification of OSGeo

OSGeo is classified under the NAICS code None, which corresponds to Others.

OSGeo’s Presence on Crunchbase

No, OSGeo does not have a profile on Crunchbase.

OSGeo’s Presence on LinkedIn

Yes, OSGeo maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/osgeo.

Cybersecurity Incidents Involving OSGeo

As of December 24, 2025, Rankiteo reports that OSGeo has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

OSGeo has an estimated 10,386 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at OSGeo ?

Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.

Incident Details

Can you provide details on each incident ?

Incident : Malware Distribution and Data Exfiltration

Title: GeoServer GeoTools Exploitation (CVE-2024-36401)

Description: The exploitation of the GeoServer GeoTools flaw designated as CVE-2024-36401 by multiple threat actors resulted in the distribution of various malware, including cryptocurrency miners, bots, and advanced backdoors such as SideWalk, which is linked to the APT41 cyberespionage group. Impacting diverse entities such as IT services in India, technology firms in the US, government operations in Belgium, and telecoms in Thailand and Brazil, the breach allowed for unauthorized remote access, data exfiltration, and additional payload deployment. The wide geographical distribution of the attacks underlines the sophisticated and far-reaching nature of the campaign that capitalized on this vulnerability.

Type: Malware Distribution and Data Exfiltration

Attack Vector: Exploitation of CVE-2024-36401

Vulnerability Exploited: CVE-2024-36401

Threat Actor: Multiple Threat ActorsAPT41

Motivation: CyberespionageFinancial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through CVE-2024-36401.

Impact of the Incidents

Which entities were affected by each incident ?

Incident : Malware Distribution and Data Exfiltration OSG001091524

Entity Type: IT Services

Industry: Technology

Location: India

Incident : Malware Distribution and Data Exfiltration OSG001091524

Entity Type: Technology Firms

Industry: Technology

Location: US

Incident : Malware Distribution and Data Exfiltration OSG001091524

Entity Type: Government Operations

Industry: Government

Location: Belgium

Incident : Malware Distribution and Data Exfiltration OSG001091524

Entity Type: Telecoms

Industry: Telecommunications

Location: ThailandBrazil

Data Breach Information

What type of data was compromised in each breach ?

Incident : Malware Distribution and Data Exfiltration OSG001091524

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Malware Distribution and Data Exfiltration OSG001091524

Entry Point: CVE-2024-36401

Backdoors Established: True

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Malware Distribution and Data Exfiltration OSG001091524

Root Causes: Vulnerability in GeoServer GeoTools

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident was an Multiple Threat ActorsAPT41.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker was an CVE-2024-36401.

cve

Latest Global CVEs (Not Company-Specific)

Description

httparty is an API tool. In versions 0.23.2 and prior, httparty is vulnerable to SSRF. This issue can pose a risk of leaking API keys, and it can also allow third parties to issue requests to internal servers. This issue has been patched via commit 0529bcd.

Risk Information
cvss4
Base: 8.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

5ire is a cross-platform desktop artificial intelligence assistant and model context protocol client. In versions 0.15.2 and prior, an RCE vulnerability exists in useMarkdown.ts, where the markdown-it-mermaid plugin is initialized with securityLevel: 'loose'. This configuration explicitly permits the rendering of HTML tags within Mermaid diagram nodes. This issue has not been patched at time of publication.

Risk Information
cvss3
Base: 9.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Description

continuwuity is a Matrix homeserver written in Rust. Prior to version 0.5.0, this vulnerability allows a remote, unauthenticated attacker to force the target server to cryptographically sign arbitrary membership events. The flaw exists because the server fails to validate the origin of a signing request, provided the event's state_key is a valid user ID belonging to the target server. This issue has been patched in version 0.5.0. A workaround for this issue involves blocking access to the PUT /_matrix/federation/v2/invite/{roomId}/{eventId} endpoint using the reverse proxy.

Risk Information
cvss4
Base: 9.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

LangChain is a framework for building LLM-powered applications. Prior to @langchain/core versions 0.3.80 and 1.1.8, and prior to langchain versions 0.3.37 and 1.2.3, a serialization injection vulnerability exists in LangChain JS's toJSON() method (and subsequently when string-ifying objects using JSON.stringify(). The method did not escape objects with 'lc' keys when serializing free-form data in kwargs. The 'lc' key is used internally by LangChain to mark serialized objects. When user-controlled data contains this key structure, it is treated as a legitimate LangChain object during deserialization rather than plain user data. This issue has been patched in @langchain/core versions 0.3.80 and 1.1.8, and langchain versions 0.3.37 and 1.2.3

Risk Information
cvss3
Base: 8.6
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Description

LangChain is a framework for building agents and LLM-powered applications. Prior to versions 0.3.81 and 1.2.5, a serialization injection vulnerability exists in LangChain's dumps() and dumpd() functions. The functions do not escape dictionaries with 'lc' keys when serializing free-form dictionaries. The 'lc' key is used internally by LangChain to mark serialized objects. When user-controlled data contains this key structure, it is treated as a legitimate LangChain object during deserialization rather than plain user data. This issue has been patched in versions 0.3.81 and 1.2.5.

Risk Information
cvss3
Base: 9.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=osgeo' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge