ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Pen & Sword Books is part of The Barnsley Chronicle newspaper group. The Barnsley Chronicle is one of the UK’s oldest provincial newspapers and one of the few weeklies still in private ownership. It was launched in 1858 and recently celebrated its 150th anniversary. The first books produced by the company were in response to public demand following of a series of articles first published weekly in the Barnsley Chronicle. Dark Peak Aircraft Wrecks told the story of crash sites in the Dark Peak National Park and a further weekly feature on the history of two Kitchener battalions, known as the the Barnsley Pals, aroused a thirst for more information. Over the years these books have been reprinted a number of times and collectively have reached a figure of around 20,000 copies sold. Following on from the success of Dark Peak Wrecks and Barnsley Pals books, a number of local history paperbacks were produced along with a series of battlefield guide books. Battleground Europe proved immediately successful and as more and more titles were produced the company made the decision to launch a book publishing arm of the group. When the Leo Cooper imprint became available the company bought it and "Pen and Sword" was born. Leo Cooper, the husband of the famous novelist Jilly, had established a strong reputation for publishing military history titles and had some famous books in his list. With the Leo Cooper imprint and its backlist Pen and Sword became established as one of the UK’s leading military history publishers. Over recent years the company has continued to grow and has added new imprints to its core area of military history. Pen & Sword now specialise in all areas of military history, naval and maritime history, aviation, local history, family history, transport, discovery and exploration, collectables and antiques, nostalgia and true crime. With over 350 books published every year, Pen & Sword has established itself as a specialist book publisher.

Pen and Sword Books A.I CyberSecurity Scoring

PSB

Company Details

Linkedin ID:

pen-and-sword-books

Employees number:

99

Number of followers:

0

NAICS:

511

Industry Type:

Book and Periodical Publishing

Homepage:

pen-and-sword.co.uk

IP Addresses:

0

Company ID:

PEN_2045716

Scan Status:

In-progress

AI scorePSB Risk Score (AI oriented)

Between 800 and 849

https://images.rankiteo.com/companyimages/pen-and-sword-books.jpeg
PSB Book and Periodical Publishing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePSB Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pen-and-sword-books.jpeg
PSB Book and Periodical Publishing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PSB Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

PSB Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PSB

Incidents vs Book and Periodical Publishing Industry Average (This Year)

No incidents recorded for Pen and Sword Books in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Pen and Sword Books in 2025.

Incident Types PSB vs Book and Periodical Publishing Industry Avg (This Year)

No incidents recorded for Pen and Sword Books in 2025.

Incident History — PSB (X = Date, Y = Severity)

PSB cyber incidents detection timeline including parent company and subsidiaries

PSB Company Subsidiaries

SubsidiaryImage

Pen & Sword Books is part of The Barnsley Chronicle newspaper group. The Barnsley Chronicle is one of the UK’s oldest provincial newspapers and one of the few weeklies still in private ownership. It was launched in 1858 and recently celebrated its 150th anniversary. The first books produced by the company were in response to public demand following of a series of articles first published weekly in the Barnsley Chronicle. Dark Peak Aircraft Wrecks told the story of crash sites in the Dark Peak National Park and a further weekly feature on the history of two Kitchener battalions, known as the the Barnsley Pals, aroused a thirst for more information. Over the years these books have been reprinted a number of times and collectively have reached a figure of around 20,000 copies sold. Following on from the success of Dark Peak Wrecks and Barnsley Pals books, a number of local history paperbacks were produced along with a series of battlefield guide books. Battleground Europe proved immediately successful and as more and more titles were produced the company made the decision to launch a book publishing arm of the group. When the Leo Cooper imprint became available the company bought it and "Pen and Sword" was born. Leo Cooper, the husband of the famous novelist Jilly, had established a strong reputation for publishing military history titles and had some famous books in his list. With the Leo Cooper imprint and its backlist Pen and Sword became established as one of the UK’s leading military history publishers. Over recent years the company has continued to grow and has added new imprints to its core area of military history. Pen & Sword now specialise in all areas of military history, naval and maritime history, aviation, local history, family history, transport, discovery and exploration, collectables and antiques, nostalgia and true crime. With over 350 books published every year, Pen & Sword has established itself as a specialist book publisher.

Loading...
similarCompanies

PSB Similar Companies

IDW Publishing

IDW (NYSE AMERICAN: IDW) is a leading media company providing uniquely compelling stories and characters in various genres for global audiences across all entertainment platforms. The award-winning IDW Publishing and IDW Entertainment divisions holistically evaluate and acquire IP for franchise deve

Royal Fireworks Press

Royal Fireworks Press is the world's largest publisher of books for gifted children and now also providing materials for homeschooing. Our aim is to enhance the educational experience of gifted and talented children and to provide teachers, administrators, and parents with the books they need at aff

Fondées par Alexandre Hatier à la fin du XIXe siècle, les Éditions Hatier éditent dès 1913 le premier Bescherelle. Hatier est aujourd’hui l’un des tout premiers éditeurs scolaires français présent de la maternelle au lycée et publie dans toutes les disciplines des matières générales. Leader en paras

SASHI PUBLICATIONS PRIVATE LIMITED

Sashi Publications is one of the leading publishers of Journals and Books on Insurance, Banking and Public Relations. The group is in the publication business since last 3 decades. The journals and books have PAN India circulation and the books are also exported out of India in many countries. Th

The Experiment, LLC

We are an independent publisher, founded in 2008, committed to publishing a wide range of nonfiction. Many of our books are highly practical, others are straightforwardly narrative—and some ingeniously combine practical information with narrative gusto. We’re called The Experiment because every book

alt.theatre

alt.theatre: cultural diversity and the stage alt.theatre: cultural diversity and the stage is a professional theatre journal published by Teesri Duniya Theatre in Montreal. Our contributors and readers include both established and emerging artists, academics, experts, or professionals in fields

newsone

PSB CyberSecurity News

November 28, 2025 05:30 PM
Cybersecurity expert warns Salt Typhoon hackers had 'full reign access' to telecommunications data

Pete Nicoletti, chief information security officer at Check Point, told Fox News Digital that those behind the Salt Typhoon cyberattack had...

November 28, 2025 05:28 PM
Cybersecurity breach in Greater Cincinnati community; administrators haven't paid ransom

GOLF MANOR, Ohio (WKRC) - The Village of Golf Manor is dealing with ransomware from a cybersecurity breach. At the Nov.

November 28, 2025 04:41 PM
Ohio village gets hit with cybersecurity ransom attack

A small village in Hamilton County is weighing its options after its computer systems were hacked for ransom.

November 28, 2025 04:35 PM
South Korean solar inverter industry raises cybersecurity concerns

South Korean solar inverter makers have jointly launched a new association of inverter manufacturers to coordinate domestic production,...

November 28, 2025 04:33 PM
Gartner: How CIOs Can Craft Business-Driven Cybersecurity Narratives

By Apoorva Chhabra. CIOs often struggle to convey the true value of cybersecurity to their organizations and secure buy-in from C-suite...

November 28, 2025 04:27 PM
French Football Federation Reports Data Breach - Hackers Access Club Software Admin Controls

The French Football Federation (FFF) has confirmed a significant cybersecurity incident resulting in the theft of personal data belonging to...

November 28, 2025 03:37 PM
Now hackers start hacking US Radio Stations

In recent years, cyber-attacks have largely centered on state-sponsored hacking groups and independent cyber-criminals breaching private companies,...

November 28, 2025 03:26 PM
UK Budget Leak Sparks Inquiry And Cybersecurity Overhaul

On November 27, 2025, the United Kingdom's fiscal transparency took an unexpected turn when the Office for Budget Responsibility (OBR)...

November 28, 2025 02:41 PM
The automotive industry has a cybersecurity problem

"API is a huge threat landscape at this point. There's no avoiding it with the connected vehicle," said Joshua Poster,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PSB CyberSecurity History Information

Official Website of Pen and Sword Books

The official website of Pen and Sword Books is http://www.pen-and-sword.co.uk.

Pen and Sword Books’s AI-Generated Cybersecurity Score

According to Rankiteo, Pen and Sword Books’s AI-generated cybersecurity score is 820, reflecting their Good security posture.

How many security badges does Pen and Sword Books’ have ?

According to Rankiteo, Pen and Sword Books currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Pen and Sword Books have SOC 2 Type 1 certification ?

According to Rankiteo, Pen and Sword Books is not certified under SOC 2 Type 1.

Does Pen and Sword Books have SOC 2 Type 2 certification ?

According to Rankiteo, Pen and Sword Books does not hold a SOC 2 Type 2 certification.

Does Pen and Sword Books comply with GDPR ?

According to Rankiteo, Pen and Sword Books is not listed as GDPR compliant.

Does Pen and Sword Books have PCI DSS certification ?

According to Rankiteo, Pen and Sword Books does not currently maintain PCI DSS compliance.

Does Pen and Sword Books comply with HIPAA ?

According to Rankiteo, Pen and Sword Books is not compliant with HIPAA regulations.

Does Pen and Sword Books have ISO 27001 certification ?

According to Rankiteo,Pen and Sword Books is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Pen and Sword Books

Pen and Sword Books operates primarily in the Book and Periodical Publishing industry.

Number of Employees at Pen and Sword Books

Pen and Sword Books employs approximately 99 people worldwide.

Subsidiaries Owned by Pen and Sword Books

Pen and Sword Books presently has no subsidiaries across any sectors.

Pen and Sword Books’s LinkedIn Followers

Pen and Sword Books’s official LinkedIn profile has approximately 0 followers.

NAICS Classification of Pen and Sword Books

Pen and Sword Books is classified under the NAICS code 511, which corresponds to Publishing Industries (except Internet).

Pen and Sword Books’s Presence on Crunchbase

No, Pen and Sword Books does not have a profile on Crunchbase.

Pen and Sword Books’s Presence on LinkedIn

Yes, Pen and Sword Books maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pen-and-sword-books.

Cybersecurity Incidents Involving Pen and Sword Books

As of November 28, 2025, Rankiteo reports that Pen and Sword Books has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

Pen and Sword Books has an estimated 4,881 peer or competitor companies worldwide.

Pen and Sword Books CyberSecurity History Information

How many cyber incidents has Pen and Sword Books faced ?

Total Incidents: According to Rankiteo, Pen and Sword Books has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at Pen and Sword Books ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pen-and-sword-books' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge