ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

For over 130 years, PUC has prepared students to lead lives of significance and service. As a fully accredited Seventh-day Adventist Christian liberal arts college, PUC will provide you with all the advantages of a larger university—a strong academic reputation; over 70 degrees and programs; cutting edge research; classes taught by Fulbright scholars; and a diverse student body—but with the benefits of a small college focused on the undergraduate experience and in an atmosphere of Christian community. As an added bonus, you’ll live and learn in the breathtakingly beautiful Napa Valley area of Northern California. Pacific Union College is a fully accredited institution by the WASC Senior College and University Commission (WSCUC) until 2026. In addition to the WSCUC accreditation, PUC has also received specialized accreditation from various organizations.

Pacific Union College A.I CyberSecurity Scoring

PUC

Company Details

Linkedin ID:

pacific-union-college

Employees number:

571

Number of followers:

13,725

NAICS:

6113

Industry Type:

Higher Education

Homepage:

puc.edu

IP Addresses:

0

Company ID:

PAC_7104815

Scan Status:

In-progress

AI scorePUC Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/pacific-union-college.jpeg
PUC Higher Education
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePUC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pacific-union-college.jpeg
PUC Higher Education
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PUC Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Pacific Union CollegeCyber Attack6036/2023
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: On June 20, 2023, Pacific Union College (PUC) was the target of a cyberattack. Stating that the continuous cybersecurity problem, which has recently damaged some of their internal networks, phone systems, and web services, is causing them more problems. Other cybersecurity teams were enlisted to collaborate with our IT department, and federal authorities were notified. They have been actively working around the clock to restore and safeguard our systems going forward, as well as to control the issue.

Pacific Union College
Cyber Attack
Severity: 60
Impact: 3
Seen: 6/2023
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: On June 20, 2023, Pacific Union College (PUC) was the target of a cyberattack. Stating that the continuous cybersecurity problem, which has recently damaged some of their internal networks, phone systems, and web services, is causing them more problems. Other cybersecurity teams were enlisted to collaborate with our IT department, and federal authorities were notified. They have been actively working around the clock to restore and safeguard our systems going forward, as well as to control the issue.

Ailogo

PUC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PUC

Incidents vs Higher Education Industry Average (This Year)

No incidents recorded for Pacific Union College in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Pacific Union College in 2025.

Incident Types PUC vs Higher Education Industry Avg (This Year)

No incidents recorded for Pacific Union College in 2025.

Incident History — PUC (X = Date, Y = Severity)

PUC cyber incidents detection timeline including parent company and subsidiaries

PUC Company Subsidiaries

SubsidiaryImage

For over 130 years, PUC has prepared students to lead lives of significance and service. As a fully accredited Seventh-day Adventist Christian liberal arts college, PUC will provide you with all the advantages of a larger university—a strong academic reputation; over 70 degrees and programs; cutting edge research; classes taught by Fulbright scholars; and a diverse student body—but with the benefits of a small college focused on the undergraduate experience and in an atmosphere of Christian community. As an added bonus, you’ll live and learn in the breathtakingly beautiful Napa Valley area of Northern California. Pacific Union College is a fully accredited institution by the WASC Senior College and University Commission (WSCUC) until 2026. In addition to the WSCUC accreditation, PUC has also received specialized accreditation from various organizations.

Loading...
similarCompanies

PUC Similar Companies

University of Ottawa

À l’Université d’Ottawa, la plus grande université bilingue au monde, la population étudiante peut choisir d’étudier en français, en anglais, ou dans les deux langues. Située au cœur de la capitale du Canada, pays du G8, notre université jouit d’un accès direct aux plus grandes institutions du pays.

Western Governors University

WGU, www.wgu.edu, is an online university for the 21st century. We are driven by a mission to expand access to higher education through online, competency-based degree programs. Since its establishment in 1997, WGU has grown into a national university, serving more than 120,000 students from all 50

Brown University

Located in historic Providence, Rhode Island and founded in 1764, Brown University is the seventh-oldest college in the United States. Brown is an independent, coeducational Ivy League institution comprising undergraduate and graduate programs, plus the Alpert Medical School, School of Public Health

University of Missouri-Columbia

We are Mizzou! Our distinct mission, as Missouri's only state-supported member of the Association of American Universities, is to provide all Missourians the benefits of a world-class research university. We are stewards and builders of a priceless state resource, a unique physical infrastructure an

Rutgers University

Rutgers, The State University of New Jersey, stands among America’s highest-ranked, most diverse public research universities. The oldest, largest, and top-ranked public university in the New York/New Jersey metropolitan area, you’ll find us at our main locations in three New Jersey cities, and our

University of South Florida

The University of South Florida, a high-impact research university dedicated to student success and committed to community engagement, generates an annual economic impact of more than $6 billion. With campuses in Tampa, St. Petersburg and Sarasota-Manatee, USF serves approximately 50,000 students wh

Colorado State University

At Colorado State, there’s this energy we all share—this undeniable excitement for what’s next. And it’s a feeling you can only find here. As you choose a college, one of the biggest questions most students have is what to study. At Colorado State, we offer over 250 programs, over 50 minors, and se

Vanderbilt University

Vanderbilt University is a top-ranked teaching and research university in Nashville, Tennessee. Powered by collaboration. Follow Vanderbilt on Facebook, Twitter, TikTok and Instagram @VanderbiltU. See more Vanderbilt social media at https://social.vanderbilt.edu/ Located in Nashville, Tenn., and o

The University of Kansas

KU is a major comprehensive research and teaching university and a center for learning, scholarship, and creative endeavor. KU is the only Kansas Regents university to hold membership in the prestigious Association of American Universities (AAU), a select group of public and private research univers

newsone

PUC CyberSecurity News

October 19, 2025 07:00 AM
Hidden In Napa Valley Is An Underrated California College Town Known For Wineries And Forest Trails

Napa Valley is California's premier wine country. When not tasting wine from the various vineyards, there's no shortage of sights to see and...

June 21, 2017 07:00 AM
How CIO Jon Russell transforms IT unit into an innovation partner

John Muir Health. Residence: Walnut Creek. Education: BBA, Pacific Union College; MBA, Golden Gate University.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PUC CyberSecurity History Information

Official Website of Pacific Union College

The official website of Pacific Union College is https://www.puc.edu.

Pacific Union College’s AI-Generated Cybersecurity Score

According to Rankiteo, Pacific Union College’s AI-generated cybersecurity score is 749, reflecting their Moderate security posture.

How many security badges does Pacific Union College’ have ?

According to Rankiteo, Pacific Union College currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Pacific Union College have SOC 2 Type 1 certification ?

According to Rankiteo, Pacific Union College is not certified under SOC 2 Type 1.

Does Pacific Union College have SOC 2 Type 2 certification ?

According to Rankiteo, Pacific Union College does not hold a SOC 2 Type 2 certification.

Does Pacific Union College comply with GDPR ?

According to Rankiteo, Pacific Union College is not listed as GDPR compliant.

Does Pacific Union College have PCI DSS certification ?

According to Rankiteo, Pacific Union College does not currently maintain PCI DSS compliance.

Does Pacific Union College comply with HIPAA ?

According to Rankiteo, Pacific Union College is not compliant with HIPAA regulations.

Does Pacific Union College have ISO 27001 certification ?

According to Rankiteo,Pacific Union College is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Pacific Union College

Pacific Union College operates primarily in the Higher Education industry.

Number of Employees at Pacific Union College

Pacific Union College employs approximately 571 people worldwide.

Subsidiaries Owned by Pacific Union College

Pacific Union College presently has no subsidiaries across any sectors.

Pacific Union College’s LinkedIn Followers

Pacific Union College’s official LinkedIn profile has approximately 13,725 followers.

NAICS Classification of Pacific Union College

Pacific Union College is classified under the NAICS code 6113, which corresponds to Colleges, Universities, and Professional Schools.

Pacific Union College’s Presence on Crunchbase

No, Pacific Union College does not have a profile on Crunchbase.

Pacific Union College’s Presence on LinkedIn

Yes, Pacific Union College maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pacific-union-college.

Cybersecurity Incidents Involving Pacific Union College

As of December 06, 2025, Rankiteo reports that Pacific Union College has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Pacific Union College has an estimated 14,538 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Pacific Union College ?

Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.

How does Pacific Union College detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with other cybersecurity teams, and law enforcement notified with federal authorities, and remediation measures with actively working around the clock to restore and safeguard systems..

Incident Details

Can you provide details on each incident ?

Incident : Cyberattack

Title: Cyberattack on Pacific Union College

Description: Pacific Union College (PUC) was the target of a cyberattack that affected their internal networks, phone systems, and web services.

Date Detected: 2023-06-20

Type: Cyberattack

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.

Impact of the Incidents

What was the impact of each incident ?

Incident : Cyberattack PAC132525623

Systems Affected: internal networksphone systemsweb services

Which entities were affected by each incident ?

Incident : Cyberattack PAC132525623

Entity Name: Pacific Union College

Entity Type: Educational Institution

Industry: Education

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Cyberattack PAC132525623

Incident Response Plan Activated: True

Third Party Assistance: Other cybersecurity teams

Law Enforcement Notified: Federal authorities

Remediation Measures: Actively working around the clock to restore and safeguard systems

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Other cybersecurity teams.

Data Breach Information

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Actively working around the clock to restore and safeguard systems.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Other cybersecurity teams.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-06-20.

Impact of the Incidents

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was internal networksphone systemsweb services.

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Other cybersecurity teams.

cve

Latest Global CVEs (Not Company-Specific)

Description

HedgeDoc is an open source, real-time, collaborative, markdown notes application. Prior to 1.10.4, some of HedgeDoc's OAuth2 endpoints for social login providers such as Google, GitHub, GitLab, Facebook or Dropbox lack CSRF protection, since they don't send a state parameter and verify the response using this parameter. This vulnerability is fixed in 1.10.4.

Risk Information
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N
Description

Langflow versions up to and including 1.6.9 contain a chained vulnerability that enables account takeover and remote code execution. An overly permissive CORS configuration (allow_origins='*' with allow_credentials=True) combined with a refresh token cookie configured as SameSite=None allows a malicious webpage to perform cross-origin requests that include credentials and successfully call the refresh endpoint. An attacker-controlled origin can therefore obtain fresh access_token / refresh_token pairs for a victim session. Obtained tokens permit access to authenticated endpoints — including built-in code-execution functionality — allowing the attacker to execute arbitrary code and achieve full system compromise.

Risk Information
cvss4
Base: 9.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was detected in xerrors Yuxi-Know up to 0.4.0. This vulnerability affects the function OtherEmbedding.aencode of the file /src/models/embed.py. Performing manipulation of the argument health_url results in server-side request forgery. The attack can be initiated remotely. The exploit is now public and may be used. The patch is named 0ff771dc1933d5a6b78f804115e78a7d8625c3f3. To fix this issue, it is recommended to deploy a patch. The vendor responded with a vulnerability confirmation and a list of security measures they have established already (e.g. disabled URL parsing, disabled URL upload mode, removed URL-to-markdown conversion).

Risk Information
cvss2
Base: 5.8
Severity: LOW
AV:N/AC:L/Au:M/C:P/I:P/A:P
cvss3
Base: 4.7
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.1
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security vulnerability has been detected in Rarlab RAR App up to 7.11 Build 127 on Android. This affects an unknown part of the component com.rarlab.rar. Such manipulation leads to path traversal. It is possible to launch the attack remotely. Attacks of this nature are highly complex. It is indicated that the exploitability is difficult. The exploit has been disclosed publicly and may be used. Upgrading to version 7.20 build 128 is able to mitigate this issue. You should upgrade the affected component. The vendor responded very professional: "This is the real vulnerability affecting RAR for Android only. WinRAR and Unix RAR versions are not affected. We already fixed it in RAR for Android 7.20 build 128 and we publicly mentioned it in that version changelog. (...) To avoid confusion among users, it would be useful if such disclosure emphasizes that it is RAR for Android only issue and WinRAR isn't affected."

Risk Information
cvss2
Base: 5.1
Severity: HIGH
AV:N/AC:H/Au:N/C:P/I:P/A:P
cvss3
Base: 5.0
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
cvss4
Base: 2.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in ZSPACE Q2C NAS up to 1.1.0210050. Affected by this issue is the function zfilev2_api.OpenSafe of the file /v2/file/safe/open of the component HTTP POST Request Handler. This manipulation of the argument safe_dir causes command injection. It is possible to initiate the attack remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 9.0
Severity: LOW
AV:N/AC:L/Au:S/C:C/I:C/A:C
cvss3
Base: 8.8
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss4
Base: 7.4
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pacific-union-college' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge