Comparison Overview

Perthyn

VS

Ascension

Perthyn

Swansea, Wales SA7 9FG, GB, Swansea, Wales SA7 9FG, GB
Last Update: 2025-03-08 (UTC)
Between 800 and 900

Strong

Perthyn is the Welsh word for โ€œbelongingโ€. Perthynโ€™s primary activity is providing support to people with learning disabilities, autism and complex health and emotional support requirements, to enable them to fulfil their maximum individual potential and live full and valued lives in their communities. We are a registered charity and company limited by guarantee which is essentially funded by the Local Authorities and Health Boards of the areas within which we operate. Perthyn was formed in 1995 and is a โ€˜not for profitโ€™ charity based upon principles of delivering high quality person-centred care and support, and has consistently grown to become one of the largest and most highly-regarded charities in Wales. Perthyn has an annual turnover in excess of ยฃ20 million, employs over 550 staff, and provides support to people across Wales and England. Perthyn currently works in: Cardiff, Carmarthenshire, Pembrokeshire, Powys, Swansea, Shropshire and Nottinghamshire.

NAICS: 62
NAICS Definition:
Employees: 169
Subsidiaries: 0
12-month incidents
0
Known data breaches
0
Attack type number
0

Ascension

101 South Hanley Rd., Suite 450, St. Louis, MO, US, 63105
Last Update: 2025-08-29 (UTC)

Below Average

Between 400 and 500

Answering God's call to bring health, healing and hope to all. Ascension is one of the nationโ€™s leading non-profit and Catholic health systems, with a Mission of delivering compassionate, personalized care to all, with special attention to those most vulnerable. In FY2024, Ascension provided $2.1 billion in care of persons living in poverty and other community benefit programs. Across 16 states and the District of Columbia, Ascensionโ€™s network encompasses approximately 99,000 associates, 23,000 aligned providers, 94 wholly owned or consolidated hospitals, and ownership interests in 27 additional hospitals through partnerships. Ascension also operates 30 senior living facilities and a variety of other care sites offering a range of healthcare services.

NAICS: 62
NAICS Definition: Health Care and Social Assistance
Employees: 66,060
Subsidiaries: 0
12-month incidents
3
Known data breaches
3
Attack type number
3

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/perthyn.jpeg
Perthyn
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
https://images.rankiteo.com/companyimages/ascensionorg.jpeg
Ascension
โ€”
ISO 27001
Not verified
โ€”
SOC 2
Not verified
โ€”
GDPR
No public badge
โ€”
PCI DSS
No public badge
Compliance Summary
Perthyn
100%
Compliance Rate
0/4 Standards Verified
Ascension
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for Perthyn in 2025.

Incidents vs Hospitals and Health Care Industry Average (This Year)

Ascension has 294.74% more incidents than the average of same-industry companies with at least one recorded incident.

Incident History โ€” Perthyn (X = Date, Y = Severity)

Perthyn cyber incidents detection timeline including parent company and subsidiaries

Incident History โ€” Ascension (X = Date, Y = Severity)

Ascension cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/perthyn.jpeg
Perthyn
Incidents

No Incident

https://images.rankiteo.com/companyimages/ascensionorg.jpeg
Ascension
Incidents

Date Detected: 9/2025
Type:Breach
Blog: Blog

Date Detected: 9/2025
Type:Ransomware
Attack Vector: phishing, exploitation of outdated encryption (RC4), Kerberoasting, privilege escalation via Active Directory
Motivation: financial gain (ransomware), data theft
Blog: Blog

Date Detected: 5/2025
Type:Breach
Attack Vector: Vulnerability in third-party software
Motivation: Data theft
Blog: Blog

FAQ

Perthyn company company demonstrates a stronger AI risk posture compared to Ascension company company, reflecting its advanced AI governance and monitoring frameworks.

Ascension company has historically faced a number of disclosed cyber incidents, whereas Perthyn company has not reported any.

In the current year, Ascension company has reported more cyber incidents than Perthyn company.

Ascension company has confirmed experiencing a ransomware attack, while Perthyn company has not reported such incidents publicly.

Ascension company has disclosed at least one data breach, while Perthyn company has not reported such incidents publicly.

Ascension company has reported targeted cyberattacks, while Perthyn company has not reported such incidents publicly.

Neither Perthyn company nor Ascension company has reported experiencing or disclosing vulnerabilities publicly.

Neither Perthyn company nor Ascension company has publicly disclosed detailed information about the number of their subsidiaries.

Ascension company employs more people globally than Perthyn company, reflecting its scale as a Hospitals and Health Care.

Latest Global CVEs (Not Company-Specific)

Description

An issue was discovered in chinabugotech hutool before 5.8.4 allowing attackers to execute arbitrary expressions that lead to arbitrary method invocation and potentially remote code execution (RCE) via the QLExpressEngine class.

Description

A weakness has been identified in JeecgBoot up to 3.8.2. The impacted element is an unknown function of the file /sys/role/exportXls. This manipulation causes improper authorization. It is possible to initiate the attack remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 4.0
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:N/A:N
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in JeecgBoot up to 3.8.2. The affected element is an unknown function of the file /sys/user/exportXls of the component Filter Handler. The manipulation results in improper authorization. The attack may be performed from remote. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 4.0
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:N/A:N
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in JeecgBoot up to 3.8.2. Impacted is an unknown function of the file /sys/tenant/deleteBatch. The manipulation of the argument ids leads to improper authorization. The attack is possible to be carried out remotely. The complexity of an attack is rather high. The exploitability is considered difficult. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 2.1
Severity: HIGH
AV:N/AC:H/Au:S/C:P/I:N/A:N
cvss3
Base: 3.1
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 2.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was determined in JeecgBoot up to 3.8.2. This issue affects some unknown processing of the file /api/getDepartUserList. Executing manipulation of the argument departId can lead to improper authorization. The attack can be executed remotely. This attack is characterized by high complexity. The exploitability is assessed as difficult. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 2.1
Severity: HIGH
AV:N/AC:H/Au:S/C:P/I:N/A:N
cvss3
Base: 3.1
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
cvss4
Base: 2.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X