ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

The National Capital Poison Center, founded in 1980, is an independent, private, 501(c)(3) not-for-profit organization and an accredited poison center. Its nurse and pharmacist Certified Specialists in Poison Information provide 24/7 telephone guidance for poison emergencies, free of charge. It also provides online guidance for poison emergencies through the webPOISONCONTROL tool (www.webpoisoncontrol.org), health professional education in toxicology, and poisoning prevention education. Service focuses on the metro DC area with a national scope for projects such as webPOISONCONTROL and The Poison Post® (www.poison.org/the-poison-post). The mission of National Capital Poison Center is to prevent poisonings, save lives, and limit injury from poisoning. In addition to saving lives, Poison Control decreases health care costs for poisoning cases. In 2015, the 55 U.S. poison control centers provided telephone guidance for nearly 2.2 million human poison exposures.

National Capital Poison Center A.I CyberSecurity Scoring

NCPC

Company Details

Linkedin ID:

poisoncontrol

Employees number:

21

Number of followers:

366

NAICS:

62

Industry Type:

Hospitals and Health Care

Homepage:

poison.org

IP Addresses:

0

Company ID:

NAT_1953358

Scan Status:

In-progress

AI scoreNCPC Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/poisoncontrol.jpeg
NCPC Hospitals and Health Care
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreNCPC Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/poisoncontrol.jpeg
NCPC Hospitals and Health Care
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

NCPC Company CyberSecurity News & History

Past Incidents
2
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
National Capital Poison CenterBreach6036/1997
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving the National Capital Poison Center (NCPC) on December 8, 2017. The breach occurred on October 21, 2017, possibly involving unauthorized access to a database containing information collected during calls from 1997 to October 21, 2017. Although it is unknown how many individuals were affected, the breach potentially compromised sensitive information collected over a span of two decades.

National Capital Poison CenterRansomware8541/1997
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: National Capital Poison suffered from a ransomware attack that involved records of people who called them between January 1, 1997, and October 21, 2017. There have been no reports of actual or attempted misuse of the information, and NCPC is unable to determine whether any of the data in the database was accessed improperly. If the information was provided, the database server includes one or more of the following types of information: caller name, name of the person who may have been exposed to a poison and date of birth, address and phone number, details about the exposure and clinical course, recommendations made to the caller, caller's email address, and, if applicable, treating facility name and medical record number. NCPC did not indicate whether they paid any ransom or whether they attempted to restore from backup.

National Capital Poison Center
Breach
Severity: 60
Impact: 3
Seen: 6/1997
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving the National Capital Poison Center (NCPC) on December 8, 2017. The breach occurred on October 21, 2017, possibly involving unauthorized access to a database containing information collected during calls from 1997 to October 21, 2017. Although it is unknown how many individuals were affected, the breach potentially compromised sensitive information collected over a span of two decades.

National Capital Poison Center
Ransomware
Severity: 85
Impact: 4
Seen: 1/1997
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: National Capital Poison suffered from a ransomware attack that involved records of people who called them between January 1, 1997, and October 21, 2017. There have been no reports of actual or attempted misuse of the information, and NCPC is unable to determine whether any of the data in the database was accessed improperly. If the information was provided, the database server includes one or more of the following types of information: caller name, name of the person who may have been exposed to a poison and date of birth, address and phone number, details about the exposure and clinical course, recommendations made to the caller, caller's email address, and, if applicable, treating facility name and medical record number. NCPC did not indicate whether they paid any ransom or whether they attempted to restore from backup.

Ailogo

NCPC Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for NCPC

Incidents vs Hospitals and Health Care Industry Average (This Year)

No incidents recorded for National Capital Poison Center in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for National Capital Poison Center in 2025.

Incident Types NCPC vs Hospitals and Health Care Industry Avg (This Year)

No incidents recorded for National Capital Poison Center in 2025.

Incident History — NCPC (X = Date, Y = Severity)

NCPC cyber incidents detection timeline including parent company and subsidiaries

NCPC Company Subsidiaries

SubsidiaryImage

The National Capital Poison Center, founded in 1980, is an independent, private, 501(c)(3) not-for-profit organization and an accredited poison center. Its nurse and pharmacist Certified Specialists in Poison Information provide 24/7 telephone guidance for poison emergencies, free of charge. It also provides online guidance for poison emergencies through the webPOISONCONTROL tool (www.webpoisoncontrol.org), health professional education in toxicology, and poisoning prevention education. Service focuses on the metro DC area with a national scope for projects such as webPOISONCONTROL and The Poison Post® (www.poison.org/the-poison-post). The mission of National Capital Poison Center is to prevent poisonings, save lives, and limit injury from poisoning. In addition to saving lives, Poison Control decreases health care costs for poisoning cases. In 2015, the 55 U.S. poison control centers provided telephone guidance for nearly 2.2 million human poison exposures.

Loading...
similarCompanies

NCPC Similar Companies

Children's Healthcare of Atlanta

For more than 100 years, Children’s Healthcare of Atlanta has depended on clinical and nonclinical employees to help make kids better today and healthier tomorrow. Consistently ranked as one of the leading pediatric healthcare systems in the country by U.S. News & World Report, Children’s is the onl

A Amil é uma empresa do setor de saúde que atua no Brasil combinando expertise e liderança para coordenar todos os agentes desse mercado - criando relações sustentáveis para conhecer e atender às necessidades de cada cliente e permitir que ele aproveite o melhor da vida. Diariamente, nos preocupamo

Queensland Health

Queensland Health is the state's largest healthcare provider. We are committed to ensuring all Queenslanders have access to a range of public healthcare services aimed at achieving good health and well-being. Through a network of 16 Hospital and Health Services, as well as the Mater Hospitals, Quee

Adventist Health

Adventist Health is a faith-inspired, nonprofit integrated health system serving more than 100 communities on the West Coast and Hawaii with over 440 sites of care. Founded on Adventist heritage and values, Adventist Health provides care in hospitals, clinics, home care agencies, hospice agencies, a

Oregon Health & Science University

At OHSU, we deliver breakthroughs for better health. We're driven by the belief that better health starts with innovations in the lab, in the classroom, at the bedside and in our communities. From cancer to Alzheimer's to cardiovascular care, we collaborate every day to identify and deliver new wa

Siemens Healthineers

Siemens Healthineers is a leading medtech company with over 125 years of experience. We pioneer breakthroughs in healthcare. For everyone. Everywhere. Sustainably. Our portfolio, spanning in vitro and in vivo diagnostics to image-guided therapy and cancer care, is crucial for clinical decision-makin

RWJBarnabas Health

RWJBarnabas Health is New Jersey’s largest and most comprehensive academic health system, caring for more than 5 million people annually. Nationally renowned for quality and safety, the system includes 14 hospitals and 9,000 affiliated physicians integrated to provide care at more than 700 patient

Molina Healthcare

Molina Healthcare is a FORTUNE 500 company that is focused exclusively on government-sponsored health care programs for families and individuals who qualify for government sponsored health care. Molina Healthcare contracts with state governments and serves as a health plan providing a wide range o

Sanford Health

Sanford Health is the largest rural health system in the U.S. Our organization is dedicated to transforming the health care experience and providing access to world-class health care in America’s heartland. Headquartered in Sioux Falls, South Dakota, we serve more than one million patients and 220,0

newsone

NCPC CyberSecurity News

November 03, 2025 08:00 AM
Homeowners urged to keep this one festive plant out of kitchen this November — 'It's a hygiene nightmare waiting to happen'

Poinsettias are the ultimate festive houseplant, but they might be causing more trouble than they're worth. At least, that's what the...

May 01, 2025 07:00 AM
FDA Recalls Bread Sold In Six States Due to Potential Glass Contamination—What You Need to Know

The US Food and Drug Administration (FDA) has issued a recall on hundreds of cases of bread due to "Glass fragment found on top of bread."

March 18, 2025 03:05 PM
Digital Lifesaving: Changing Poison Control with NCPC

EPAM holds a 10-year partnership with National Capital Poison Center (NCPC) to maintain and enhance webPOISONCONTROL, a lifesaving poison triage app.

January 28, 2025 08:00 AM
Which Federal Programs Are Under Scrutiny? The Budget Office Named 2,600 of Them.

The Trump administration ordered temporary freezes in funding for programs spanning virtually every part of the government.

January 27, 2025 08:00 AM
‘Style over safety’: Viral ‘cleantok’ trend posing danger with household chemicals, experts say

Safety experts are issuing a warning about a popular social media trend that involves household chemicals found in many of our homes.

December 03, 2024 08:00 AM
Are Holly Berries Poisonous? What to Know for Safe Holiday Decorating

Find out if holly berries are poisonous to pets or small children and get expert tips on avoiding any harm.

October 22, 2024 07:00 AM
Liam Payne’s Death Was Potentially Caused By High-Purity Drugs, May Not Have Been Intentional

Liam Payne's may not have been intentional and could have been caused by high-purity drugs. In Touch has learned that the specific...

October 21, 2024 07:00 AM
What is pink cocaine? Autopsy finds drug in Liam Payne’s body

The National Capital Poison Center describes the drug as a powdered cocktail of drugs, typically including ecstasy, ketamine, caffeine and a psychedelic drug...

October 21, 2024 07:00 AM
What Is Pink Cocaine? Liam Payne’s Autopsy Reveals He Took the Drug Known as ‘Tusi’ Before His Death

The world was left in shock when Liam Payne died at the age of 31 in October 2024. Less than one week after his death, his partial autopsy...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

NCPC CyberSecurity History Information

Official Website of National Capital Poison Center

The official website of National Capital Poison Center is http://www.poison.org.

National Capital Poison Center’s AI-Generated Cybersecurity Score

According to Rankiteo, National Capital Poison Center’s AI-generated cybersecurity score is 754, reflecting their Fair security posture.

How many security badges does National Capital Poison Center’ have ?

According to Rankiteo, National Capital Poison Center currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does National Capital Poison Center have SOC 2 Type 1 certification ?

According to Rankiteo, National Capital Poison Center is not certified under SOC 2 Type 1.

Does National Capital Poison Center have SOC 2 Type 2 certification ?

According to Rankiteo, National Capital Poison Center does not hold a SOC 2 Type 2 certification.

Does National Capital Poison Center comply with GDPR ?

According to Rankiteo, National Capital Poison Center is not listed as GDPR compliant.

Does National Capital Poison Center have PCI DSS certification ?

According to Rankiteo, National Capital Poison Center does not currently maintain PCI DSS compliance.

Does National Capital Poison Center comply with HIPAA ?

According to Rankiteo, National Capital Poison Center is not compliant with HIPAA regulations.

Does National Capital Poison Center have ISO 27001 certification ?

According to Rankiteo,National Capital Poison Center is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of National Capital Poison Center

National Capital Poison Center operates primarily in the Hospitals and Health Care industry.

Number of Employees at National Capital Poison Center

National Capital Poison Center employs approximately 21 people worldwide.

Subsidiaries Owned by National Capital Poison Center

National Capital Poison Center presently has no subsidiaries across any sectors.

National Capital Poison Center’s LinkedIn Followers

National Capital Poison Center’s official LinkedIn profile has approximately 366 followers.

NAICS Classification of National Capital Poison Center

National Capital Poison Center is classified under the NAICS code 62, which corresponds to Health Care and Social Assistance.

National Capital Poison Center’s Presence on Crunchbase

No, National Capital Poison Center does not have a profile on Crunchbase.

National Capital Poison Center’s Presence on LinkedIn

Yes, National Capital Poison Center maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/poisoncontrol.

Cybersecurity Incidents Involving National Capital Poison Center

As of December 14, 2025, Rankiteo reports that National Capital Poison Center has experienced 2 cybersecurity incidents.

Number of Peer and Competitor Companies

National Capital Poison Center has an estimated 31,138 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at National Capital Poison Center ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach and Ransomware.

Incident Details

Can you provide details on each incident ?

Incident : Ransomware

Title: Ransomware Attack on National Capital Poison Control

Description: National Capital Poison Control suffered from a ransomware attack that involved records of people who called them between January 1, 1997, and October 21, 2017. There have been no reports of actual or attempted misuse of the information, and NCPC is unable to determine whether any of the data in the database was accessed improperly.

Type: Ransomware

Incident : Data Breach

Title: National Capital Poison Center Data Breach

Description: The California Office of the Attorney General reported a data breach involving the National Capital Poison Center (NCPC) on December 8, 2017. The breach occurred on October 21, 2017, possibly involving unauthorized access to a database containing information collected during calls from 1997 to October 21, 2017, although it is unknown how many individuals were affected.

Date Detected: 2017-10-21

Date Publicly Disclosed: 2017-12-08

Type: Data Breach

Attack Vector: Unauthorized Access

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Ransomware NAT13227223

Data Compromised: Caller name, Name of the person who may have been exposed to a poison and date of birth, Address and phone number, Details about the exposure and clinical course, Recommendations made to the caller, Caller's email address, Treating facility name, Medical record number

Incident : Data Breach POI804072825

Data Compromised: Information collected during calls from 1997 to October 21, 2017

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Caller Name, Name Of The Person Who May Have Been Exposed To A Poison And Date Of Birth, Address And Phone Number, Details About The Exposure And Clinical Course, Recommendations Made To The Caller, Caller'S Email Address, Treating Facility Name, Medical Record Number, and Call information.

Which entities were affected by each incident ?

Incident : Ransomware NAT13227223

Entity Name: National Capital Poison Control

Entity Type: Non-profit

Industry: Healthcare

Incident : Data Breach POI804072825

Entity Name: National Capital Poison Center

Entity Type: Organization

Industry: Healthcare

Location: California

Data Breach Information

What type of data was compromised in each breach ?

Incident : Ransomware NAT13227223

Type of Data Compromised: Caller name, Name of the person who may have been exposed to a poison and date of birth, Address and phone number, Details about the exposure and clinical course, Recommendations made to the caller, Caller's email address, Treating facility name, Medical record number

Incident : Data Breach POI804072825

Type of Data Compromised: Call information

References

Where can I find more information about each incident ?

Incident : Data Breach POI804072825

Source: California Office of the Attorney General

Date Accessed: 2017-12-08

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2017-12-08.

Additional Questions

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2017-10-21.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2017-12-08.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were caller name, name of the person who may have been exposed to a poison and date of birth, address and phone number, details about the exposure and clinical course, recommendations made to the caller, caller's email address, treating facility name, medical record number, , Information collected during calls from 1997 to October 21 and 2017.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were address and phone number, recommendations made to the caller, medical record number, caller name, treating facility name, name of the person who may have been exposed to a poison and date of birth, details about the exposure and clinical course, Information collected during calls from 1997 to October 21, 2017 and caller's email address.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is California Office of the Attorney General.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in itsourcecode Online Pet Shop Management System 1.0. This vulnerability affects unknown code of the file /pet1/addcnp.php. This manipulation of the argument cnpname causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Tenda AX9 22.03.01.46. This affects the function image_check of the component httpd. The manipulation results in use of weak hash. It is possible to launch the attack remotely. A high complexity level is associated with this attack. It is indicated that the exploitability is difficult. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 2.6
Severity: HIGH
AV:N/AC:H/Au:N/C:N/I:P/A:N
cvss3
Base: 3.7
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
cvss4
Base: 6.3
Severity: HIGH
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A weakness has been identified in code-projects Student File Management System 1.0. This issue affects some unknown processing of the file /admin/update_student.php. This manipulation of the argument stud_id causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in code-projects Student File Management System 1.0. This vulnerability affects unknown code of the file /admin/save_user.php. The manipulation of the argument firstname results in sql injection. The attack can be executed remotely. The exploit has been released to the public and may be exploited.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in code-projects Student File Management System 1.0. This affects an unknown part of the file /admin/update_user.php. The manipulation of the argument user_id leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=poisoncontrol' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge