Company Details
perkons-sa
336
16,393
335
perkons.com
0
PER_4030319
In-progress

Perkons SA Company CyberSecurity Posture
perkons.comA Perkons é uma empresa especializada em tecnologia para segurança e gestão integrada de tráfego. Tem experiência em fiscalização eletrônica de trânsito e foi pioneira neste mercado no país com a invenção da lombada eletrônica em 1992. Hoje, tem atuação voltada para o desenvolvimento de produtos e projetos que ofereçam soluções tanto para a segurança quanto para gestão completa do trânsito. A experiência acumulada nestes 20 anos permite à empresa oferecer um mix de produtos e serviços que auxiliam os gestores públicos no planejamento urbano e gestão de tráfego. Entre as expertises da empresa está a elaboração de estudos e projetos que auxiliam na tomada de decisões para a conquista de um trânsito mais fluido e seguro. Todo o trabalho desenvolvido pela empresa tem base em uma estrutura tecnológica para o acompanhamento do trânsito em tempo real, fiscalização de infrações, contagem de fluxo e identificação da frota por categoria e tamanho. A reunião dessas informações oferece aos gestores um raio x geral do trânsito e do comportamento do motorista.
Company Details
perkons-sa
336
16,393
335
perkons.com
0
PER_4030319
In-progress
Between 700 and 749

Perkons SA Global Score (TPRM)XXXX

Description: **New Go-Based Botnet PumaBot Targets IoT Devices for Corporate Infiltration** Security researchers at Darktrace have uncovered *PumaBot*, a sophisticated Go-based Linux botnet that brute-forces SSH credentials on embedded IoT devices—particularly surveillance and traffic cameras—to deploy malicious payloads. Unlike traditional botnets that scan the internet broadly, PumaBot operates with precision, targeting specific IP addresses provided by its command-and-control (C2) server (*ssh.ddos-cc.org*). The attack begins with the botnet receiving a curated list of target IPs from its C2. It then attempts to gain access via port 22 (SSH), checking for the string *"Pumatronix"*—a possible indicator of surveillance hardware from a specific vendor. Once inside, PumaBot verifies the device isn’t a honeypot by running *uname -a*, then establishes persistence by writing its binary (*jierui*) to */lib/redis* and creating a systemd service (*redis.service*). It also injects its SSH key into *authorized_keys* to maintain access even if the primary infection is removed. Active infections enable further compromise, including data exfiltration, payload delivery, and lateral movement. Darktrace observed payloads such as self-updating scripts, a PAM rootkit that replaces *pam_unix.so* to harvest SSH credentials, and a daemon (*binary "1"*) that monitors and exfiltrates stolen data stored in *con.txt* before wiping the file to cover its tracks. While the botnet’s scale remains unclear, its targeted approach suggests a focus on corporate network infiltration rather than low-level cybercrime like DDoS attacks. The discovery highlights the growing threat of IoT-focused malware designed to breach enterprise environments.


Perkons SA has 44.93% more incidents than the average of same-industry companies with at least one recorded incident.
Perkons SA has 53.85% more incidents than the average of all companies with at least one recorded incident.
Perkons SA reported 1 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
Perkons SA cyber incidents detection timeline including parent company and subsidiaries

A Perkons é uma empresa especializada em tecnologia para segurança e gestão integrada de tráfego. Tem experiência em fiscalização eletrônica de trânsito e foi pioneira neste mercado no país com a invenção da lombada eletrônica em 1992. Hoje, tem atuação voltada para o desenvolvimento de produtos e projetos que ofereçam soluções tanto para a segurança quanto para gestão completa do trânsito. A experiência acumulada nestes 20 anos permite à empresa oferecer um mix de produtos e serviços que auxiliam os gestores públicos no planejamento urbano e gestão de tráfego. Entre as expertises da empresa está a elaboração de estudos e projetos que auxiliam na tomada de decisões para a conquista de um trânsito mais fluido e seguro. Todo o trabalho desenvolvido pela empresa tem base em uma estrutura tecnológica para o acompanhamento do trânsito em tempo real, fiscalização de infrações, contagem de fluxo e identificação da frota por categoria e tamanho. A reunião dessas informações oferece aos gestores um raio x geral do trânsito e do comportamento do motorista.


Midea Group aspires to the vision of “Bringing Great Innovations to Life”, upholding the Founders’ philosophy of creating a better life through technology. Midea Group has evolved into a global leading technology company specializing in five major business areas: Smart Home Business, Industrial and

Signify (Euronext: LIGHT) is the world leader in lighting for professionals, consumers, and the Internet of Things. Our Philips products, Interact systems and data-enabled services deliver business value and transform life in homes, buildings and public spaces. In 2023, we had sales of EUR 6.7 billi

*Five companies produce electric power in the Arab Republic of Egypt follow to the Egyptian Electricity Holding Company, which is following to Ministry of Electricity and Energy. Cairo electricity production Company contributes by 20% of the total electrical energy produced by the production compa
Founded in 1918, and today a global leader in developing innovative technologies and solutions for wide-ranging applications in the consumer electronics, housing, automotive, industry, communications, and energy sectors worldwide, the Panasonic Group switched to an operating company system on April

Established in Taiwan in 1974, Hon Hai Technology Group (Foxconn) (2317: Taiwan) is the world’s largest electronics manufacturer. Foxconn is also the leading technological solution provider, and it continuously leverages its expertise in software and hardware to integrate its unique manufacturing sy
Honeywell is a Fortune 500 company that invents and manufactures technologies to address tough challenges linked to global macrotrends such as safety, security, and energy. With approximately 110,000 employees worldwide, including more than 19,000 engineers and scientists, we have an unrelenting foc

At Jabil (NYSE: JBL), we are proud to be a trusted partner for the world's top brands, offering comprehensive engineering, supply chain, and manufacturing solutions. With over 50 years of experience across industries and a vast network of over 100 sites worldwide, Jabil combines global reach with lo

Established in 1964, BHEL is one of India's largest engineering and manufacturing enterprises in the energy and infrastructure sectors, and a leading power equipment manufacturer globally. BHEL serves the core sectors of the economy and provides a comprehensive portfolio of products, systems and ser

Gree Electric Appliances, Inc. of Zhuhai is a diversified international industrial group, whose business covers residential air conditioners, central air conditioners, intelligent equipments, home appliances, air source water heaters, smart phones, refrigerators, etc. Gree was founded in 1991. It t
.png)
These attacks can stop production, lock out workers, and cost millions before anyone even notices.
OpenAI has reported significant progress in the cybersecurity capabilities of its AI models, with its GPT-5.1-Codex-Max model scoring 76% in...
ORCA Computing has turned some heads with its photonic-based quantum computing machine, which has been shown to accelerate quantum machine...
To counter cybersecurity risks, OpenAI said it is relying on a mix of access controls, infrastructure hardening, egress controls and...
U.S. and international agencies are warning of potential cyberattacks on health care and other critical infrastructure from state-sponsored...
Join industry leaders and experts for three days of insight, strategy, and action on cybersecurity risks facing agencies today — and pitch...
MSFT. OPENAI: WE ARE PLANNING AND EVALUATING AS THOUGH EACH NEW AI MODEL COULD REACH 'HIGH' LEVELS OF CYBERSECURITY CAPABILITY.
OpenAI said on Wednesday the cyber capabilities of its artificial intelligence models are increasing and warned that upcoming models are...
New OpenAI Models Likely Pose "High" Cybersecurity Risk, Company Says - Axios. Dec 10, 2025, 12:03 GMT-8 RefinitivLess than 1 min read.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Perkons SA is http://www.perkons.com.
According to Rankiteo, Perkons SA’s AI-generated cybersecurity score is 749, reflecting their Moderate security posture.
According to Rankiteo, Perkons SA currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Perkons SA is not certified under SOC 2 Type 1.
According to Rankiteo, Perkons SA does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Perkons SA is not listed as GDPR compliant.
According to Rankiteo, Perkons SA does not currently maintain PCI DSS compliance.
According to Rankiteo, Perkons SA is not compliant with HIPAA regulations.
According to Rankiteo,Perkons SA is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Perkons SA operates primarily in the Appliances, Electrical, and Electronics Manufacturing industry.
Perkons SA employs approximately 336 people worldwide.
Perkons SA presently has no subsidiaries across any sectors.
Perkons SA’s official LinkedIn profile has approximately 16,393 followers.
Perkons SA is classified under the NAICS code 335, which corresponds to Electrical Equipment, Appliance, and Component Manufacturing.
No, Perkons SA does not have a profile on Crunchbase.
Yes, Perkons SA maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/perkons-sa.
As of December 10, 2025, Rankiteo reports that Perkons SA has experienced 1 cybersecurity incidents.
Perkons SA has an estimated 9,320 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack.
Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with darktrace (documented the attack flow, iocs, and detection rules), and network segmentation with recommended (isolate iot devices from valuable systems), and enhanced monitoring with recommended..
Title: PumaBot: Go-Based Linux Botnet Targeting IoT Devices via SSH Brute-Forcing
Description: A newly discovered Go-based Linux botnet malware named PumaBot is brute-forcing SSH credentials on embedded IoT devices to deploy malicious payloads. The malware targets specific IPs based on lists pulled from a command-and-control (C2) server, focusing on surveillance and traffic camera systems. Once access is gained, it establishes persistence, exfiltrates data, and can introduce additional payloads for lateral movement.
Type: Botnet
Attack Vector: SSH Brute-Force
Vulnerability Exploited: Weak or default SSH credentials
Motivation: Data exfiltration, lateral movement, potential corporate network infiltration
Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through SSH brute-forcing.

Data Compromised: SSH login credentials, environment information, potentially sensitive surveillance data
Systems Affected: Embedded IoT devices, particularly surveillance and traffic camera systems
Operational Impact: Potential unauthorized access to corporate networks, data exfiltration, and lateral movement
Identity Theft Risk: High (if SSH credentials include PII)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Ssh Credentials, Environment Information, Potentially Surveillance Data and .

Entity Name: Pumatronix (suspected vendor of targeted surveillance/traffic camera systems)
Entity Type: IoT Device Manufacturer
Industry: Surveillance/Traffic Monitoring

Third Party Assistance: Darktrace (documented the attack flow, IoCs, and detection rules)
Network Segmentation: Recommended (isolate IoT devices from valuable systems)
Enhanced Monitoring: Recommended
Third-Party Assistance: The company involves third-party assistance in incident response through Darktrace (documented the attack flow, IoCs, and detection rules).

Type of Data Compromised: Ssh credentials, Environment information, Potentially surveillance data
Sensitivity of Data: High (SSH credentials, potential PII)
Data Exfiltration: Yes (credentials stored in con.txt and exfiltrated to C2)
File Types Exposed: Text files (con.txt)
Personally Identifiable Information: Possible (if SSH credentials include PII)

Data Exfiltration: Yes

Lessons Learned: Targeted IoT botnets like PumaBot can facilitate deeper corporate network infiltration. Default credentials and weak SSH security are critical vulnerabilities. Network segmentation and firmware updates are essential defenses.

Recommendations: Upgrade IoT devices to the latest firmware, Change default credentials, Place IoT devices behind firewalls, Isolate IoT devices in separate networks from valuable systems, Monitor for unusual SSH login attempts, Implement detection rules for PumaBot IoCsUpgrade IoT devices to the latest firmware, Change default credentials, Place IoT devices behind firewalls, Isolate IoT devices in separate networks from valuable systems, Monitor for unusual SSH login attempts, Implement detection rules for PumaBot IoCsUpgrade IoT devices to the latest firmware, Change default credentials, Place IoT devices behind firewalls, Isolate IoT devices in separate networks from valuable systems, Monitor for unusual SSH login attempts, Implement detection rules for PumaBot IoCsUpgrade IoT devices to the latest firmware, Change default credentials, Place IoT devices behind firewalls, Isolate IoT devices in separate networks from valuable systems, Monitor for unusual SSH login attempts, Implement detection rules for PumaBot IoCsUpgrade IoT devices to the latest firmware, Change default credentials, Place IoT devices behind firewalls, Isolate IoT devices in separate networks from valuable systems, Monitor for unusual SSH login attempts, Implement detection rules for PumaBot IoCsUpgrade IoT devices to the latest firmware, Change default credentials, Place IoT devices behind firewalls, Isolate IoT devices in separate networks from valuable systems, Monitor for unusual SSH login attempts, Implement detection rules for PumaBot IoCs
Key Lessons Learned: The key lessons learned from past incidents are Targeted IoT botnets like PumaBot can facilitate deeper corporate network infiltration. Default credentials and weak SSH security are critical vulnerabilities. Network segmentation and firmware updates are essential defenses.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Isolate IoT devices in separate networks from valuable systems, Implement detection rules for PumaBot IoCs, Upgrade IoT devices to the latest firmware, Place IoT devices behind firewalls, Change default credentials and Monitor for unusual SSH login attempts.

Source: Darktrace
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Darktrace.

Investigation Status: Ongoing (size and success of PumaBot unknown)

Entry Point: SSH brute-forcing
Backdoors Established: SSH authorized_keys injection, systemd service (redis.service)
High Value Targets: Surveillance and traffic camera systems (Pumatronix devices)
Data Sold on Dark Web: Surveillance and traffic camera systems (Pumatronix devices)

Root Causes: Weak Or Default Ssh Credentials On Iot Devices, Lack Of Network Segmentation, Outdated Firmware On Iot Devices,
Corrective Actions: Enforce Strong Ssh Credentials, Implement Network Segmentation, Regularly Update Iot Device Firmware, Monitor For Iocs Associated With Pumabot,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Darktrace (documented the attack flow, IoCs, and detection rules), Recommended.
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Enforce Strong Ssh Credentials, Implement Network Segmentation, Regularly Update Iot Device Firmware, Monitor For Iocs Associated With Pumabot, .
Most Significant Data Compromised: The most significant data compromised in an incident were SSH login credentials, environment information and potentially sensitive surveillance data.
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Darktrace (documented the attack flow, IoCs, and detection rules).
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were SSH login credentials, environment information and potentially sensitive surveillance data.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Targeted IoT botnets like PumaBot can facilitate deeper corporate network infiltration. Default credentials and weak SSH security are critical vulnerabilities. Network segmentation and firmware updates are essential defenses.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Isolate IoT devices in separate networks from valuable systems, Implement detection rules for PumaBot IoCs, Upgrade IoT devices to the latest firmware, Place IoT devices behind firewalls, Change default credentials and Monitor for unusual SSH login attempts.
Most Recent Source: The most recent source of information about an incident is Darktrace.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (size and success of PumaBot unknown).
Most Recent Entry Point: The most recent entry point used by an initial access broker was an SSH brute-forcing.
.png)
WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. Versions 3.5.4 and below contain a Stored Cross-Site Scripting (XSS) vulnerability in the /WeGIA/html/geral/configurar_senhas.php endpoint. The application does not sanitize user-controlled data before rendering it inside the employee selection dropdown. The application retrieves employee names from the database and injects them directly into HTML <option> elements without proper escaping. This issue is fixed in version 3.5.5.
ZITADEL is an open-source identity infrastructure tool. Versions 4.0.0-rc.1 through 4.7.0 are vulnerable to DOM-Based XSS through the Zitadel V2 logout endpoint. The /logout endpoint insecurely routes to a value that is supplied in the post_logout_redirect GET parameter. As a result, unauthenticated remote attacker can execute malicious JS code on Zitadel users’ browsers. To carry out an attack, multiple user sessions need to be active in the same browser, however, account takeover is mitigated when using Multi-Factor Authentication (MFA) or Passwordless authentication. This issue is fixed in version 4.7.1.
ZITADEL is an open-source identity infrastructure tool. Versions 4.7.0 and below are vulnerable to an unauthenticated, full-read SSRF vulnerability. The ZITADEL Login UI (V2) treats the x-zitadel-forward-host header as a trusted fallback for all deployments, including self-hosted instances. This allows an unauthenticated attacker to force the server to make HTTP requests to arbitrary domains, such as internal addresses, and read the responses, enabling data exfiltration and bypassing network-segmentation controls. This issue is fixed in version 4.7.1.
NiceGUI is a Python-based UI framework. Versions 3.3.1 and below are vulnerable to directory traversal through the App.add_media_files() function, which allows a remote attacker to read arbitrary files on the server filesystem. This issue is fixed in version 3.4.0.
FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions are vulnerable to authentication bypass when the authentication type is set to "webserver." When providing an Authorization header with an arbitrary value, a session is associated with the target user regardless of valid credentials. This issue is fixed in versions 16.0.44 and 17.0.23.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.