ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Pratt & Whitney, an RTX business, is a global leader in propulsion systems, powering the most advanced aircraft in the world, and we are shaping the future of aviation. Our engines help connect people, grow economies and defend freedom. Our customers depend on us to get where they’re going and back again.

Pratt & Whitney A.I CyberSecurity Scoring

PW

Company Details

Linkedin ID:

pratt-&-whitney

Employees number:

27,741

Number of followers:

849,809

NAICS:

3364

Industry Type:

Aviation and Aerospace Component Manufacturing

Homepage:

prattwhitney.com

IP Addresses:

0

Company ID:

PRA_2816858

Scan Status:

In-progress

AI scorePW Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/pratt-&-whitney.jpeg
PW Aviation and Aerospace Component Manufacturing
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscorePW Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/pratt-&-whitney.jpeg
PW Aviation and Aerospace Component Manufacturing
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

PW Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Pratt & Whitney Engine ServicesBreach60310/2023
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The Vermont Office of the Attorney General disclosed a data breach at **Pratt & Whitney Engine Services (PWES)** on **November 16, 2023**, caused by **improper folder permissions on file servers**. The incident exposed sensitive **personal information**, including **dates of birth, Social Security numbers, and health data** of affected individuals. While the breach was internal—with only **PWES employees accessing the data**—the exact number of impacted individuals remains **undetermined**. The exposure of such highly sensitive details, particularly **health and financial identifiers**, poses significant risks, including potential identity theft, fraud, or misuse of personal records. The breach underscores vulnerabilities in access controls, raising concerns about the company’s data governance and the protection of employee and possibly customer information. No evidence suggests external malicious actors were involved, but the **unauthorized internal access** itself constitutes a serious lapse in security protocols.

Pratt & Whitney Engine Services
Breach
Severity: 60
Impact: 3
Seen: 10/2023
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The Vermont Office of the Attorney General disclosed a data breach at **Pratt & Whitney Engine Services (PWES)** on **November 16, 2023**, caused by **improper folder permissions on file servers**. The incident exposed sensitive **personal information**, including **dates of birth, Social Security numbers, and health data** of affected individuals. While the breach was internal—with only **PWES employees accessing the data**—the exact number of impacted individuals remains **undetermined**. The exposure of such highly sensitive details, particularly **health and financial identifiers**, poses significant risks, including potential identity theft, fraud, or misuse of personal records. The breach underscores vulnerabilities in access controls, raising concerns about the company’s data governance and the protection of employee and possibly customer information. No evidence suggests external malicious actors were involved, but the **unauthorized internal access** itself constitutes a serious lapse in security protocols.

Ailogo

PW Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for PW

Incidents vs Aviation and Aerospace Component Manufacturing Industry Average (This Year)

No incidents recorded for Pratt & Whitney in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Pratt & Whitney in 2025.

Incident Types PW vs Aviation and Aerospace Component Manufacturing Industry Avg (This Year)

No incidents recorded for Pratt & Whitney in 2025.

Incident History — PW (X = Date, Y = Severity)

PW cyber incidents detection timeline including parent company and subsidiaries

PW Company Subsidiaries

SubsidiaryImage

Pratt & Whitney, an RTX business, is a global leader in propulsion systems, powering the most advanced aircraft in the world, and we are shaping the future of aviation. Our engines help connect people, grow economies and defend freedom. Our customers depend on us to get where they’re going and back again.

Loading...
similarCompanies

PW Similar Companies

NASA - National Aeronautics and Space Administration

For more than 60 years, NASA has been breaking barriers to achieve the seemingly impossible—from walking on the Moon to pushing the boundaries of human spaceflight farther than ever before. We work in space and around the world in laboratories and wind tunnels, on airfields and in control rooms to e

Safran is an international high-technology group, operating in the aviation (propulsion, equipment and interiors), defense and space markets. Its core purpose is to contribute to a safer, more sustainable world, where air transport is more environmentally friendly, comfortable and accessible. Safran

Textron

Textron Inc. is a multi-industry company that leverages its global network of aircraft, defense, industrial and finance businesses to provide customers with innovative solutions and services. Textron is known around the world for its powerful brands such as Bell, Cessna, Beechcraft, Pipistrel, Jacob

B/E Aerospace

B/E Aerospace is now part of Rockwell Collins. With the acquisition of B/E Aerospace in April 2017, Rockwell Collins is now a world leader in designing, developing and manufacturing cabin interior products and services that deliver innovation, reliability and efficiency. Our broad range of offeri

Blue Origin

We are building a road to space for the benefit of Earth, humanity’s blue origin. Our team is focused on radically reducing the cost of access to space and harnessing its vast resources while mobilizing future generations to realize this mission. Blue Origin builds reusable rocket engines, launch ve

Federal Aviation Administration

The FAA is on the leading edge of a new frontier in commercial space transportation, building the next generation (NextGen) of satellite-based navigation systems, and fostering the safe integration of unmanned aerial systems into our airspace. We can only dream of what the next 50 years of American

Spirit AeroSystems

Spirit AeroSystems defines and energizes modern aerospace manufacturing by delivering uncompromising quality, breakthrough innovations and high-skilled production expertise to commercial, defense and business aerospace programs. Spirit AeroSystems is the world’s largest tier-one manufacturer and sup

At CAE, we equip people in critical roles with the expertise and solutions to create a safer world. As a technology company, we digitalize the physical world, deploying simulation training and critical operations support solutions. Above all else, we empower pilots, airlines, defence and security fo

Airbus

Airbus pioneers sustainable aerospace for a safe and united world. The Company constantly innovates to provide efficient and technologically-advanced solutions in aerospace, defence, and connected services. In commercial aircraft, Airbus designs and manufactures modern and fuel-efficient airliners

newsone

PW CyberSecurity News

November 27, 2025 01:00 PM
Secret Superstars 2025: Rebuffed by Raiders, LB Germaine Pratt finds a much better home with Colts

Linebacker Germaine Pratt thought he was going to play for the Raiders all season, but they had other plans. That proved to be good news for...

November 27, 2025 05:30 AM
Pratt City neighbors excited to welcome new neighbors through project fighting 2011 tornado blight

Big changes are coming to Pratt City 14 years after a deadly tornado. The storm hit back on April 27th, 2011, and Mayor Randall Woodfin said...

November 26, 2025 11:26 PM
Pratt Street winter village kicking off in Hartford

For the next few weekends, the popular Pratt Street will undergo its annual festive makeover, with the winter village event returning.

November 26, 2025 11:05 PM
Pratt Brothers Christmas founder explains what's new for this year

Pratt Brothers Christmas is celebrating 10 years in the Valley and the founder goes over what new experiences attendees can enjoy at Rawhide...

November 26, 2025 08:52 PM
Justin C. Pratt Obituary (2025) - Weymouth, MA - McDonald Keohane Funeral Home - South

Justin Pratt Obituary Pratt, Justin C. of Rockland, passed away on Sunday, November 23, after sustaining injuries from a car accident. He was 24 years old.

November 26, 2025 05:54 PM
Birmingham rebuilding parts of Pratt City 14 years after deadly 2011 tornado

Birmingham Mayor Randall Woodfin announced the construction of new homes in Pratt City, a neighborhood devastated by a tornado in 2011,...

November 26, 2025 11:16 AM
Woman's Nephew Slaps Her in the Face, Then Husband Stepped In and 'Drew the Line.' Now She's Defending His Actions (Exclusive)

Lexi Pratt was "shocked" when her toddler nephew Rocky blatantly slapped her in the face.

November 26, 2025 11:00 AM
Woman's Nephew Slaps Her in the Face, Husband 'Drew the Line' (Exclusive)

In a now viral video, Lexi Pratt's nephew slapped her in the face, prompting her husband to swiftly carry him out of the room.

November 26, 2025 07:06 AM
Floyd Pratt

Floyd Richard Pratt, beloved husband, father, grandfather, and great grandfather, 83, of Marshalltown, IA passed away Friday, November 21,...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

PW CyberSecurity History Information

Official Website of Pratt & Whitney

The official website of Pratt & Whitney is https://prattwhitney.com/.

Pratt & Whitney’s AI-Generated Cybersecurity Score

According to Rankiteo, Pratt & Whitney’s AI-generated cybersecurity score is 770, reflecting their Fair security posture.

How many security badges does Pratt & Whitney’ have ?

According to Rankiteo, Pratt & Whitney currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Pratt & Whitney have SOC 2 Type 1 certification ?

According to Rankiteo, Pratt & Whitney is not certified under SOC 2 Type 1.

Does Pratt & Whitney have SOC 2 Type 2 certification ?

According to Rankiteo, Pratt & Whitney does not hold a SOC 2 Type 2 certification.

Does Pratt & Whitney comply with GDPR ?

According to Rankiteo, Pratt & Whitney is not listed as GDPR compliant.

Does Pratt & Whitney have PCI DSS certification ?

According to Rankiteo, Pratt & Whitney does not currently maintain PCI DSS compliance.

Does Pratt & Whitney comply with HIPAA ?

According to Rankiteo, Pratt & Whitney is not compliant with HIPAA regulations.

Does Pratt & Whitney have ISO 27001 certification ?

According to Rankiteo,Pratt & Whitney is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Pratt & Whitney

Pratt & Whitney operates primarily in the Aviation and Aerospace Component Manufacturing industry.

Number of Employees at Pratt & Whitney

Pratt & Whitney employs approximately 27,741 people worldwide.

Subsidiaries Owned by Pratt & Whitney

Pratt & Whitney presently has no subsidiaries across any sectors.

Pratt & Whitney’s LinkedIn Followers

Pratt & Whitney’s official LinkedIn profile has approximately 849,809 followers.

NAICS Classification of Pratt & Whitney

Pratt & Whitney is classified under the NAICS code 3364, which corresponds to Aerospace Product and Parts Manufacturing.

Pratt & Whitney’s Presence on Crunchbase

Yes, Pratt & Whitney has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/pratt-whitney-aircraft.

Pratt & Whitney’s Presence on LinkedIn

Yes, Pratt & Whitney maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/pratt-&-whitney.

Cybersecurity Incidents Involving Pratt & Whitney

As of November 27, 2025, Rankiteo reports that Pratt & Whitney has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Pratt & Whitney has an estimated 2,579 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Pratt & Whitney ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

How does Pratt & Whitney detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with public disclosure via vermont office of the attorney general..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach at Pratt & Whitney Engine Services Due to Improper Folder Permissions

Description: The Vermont Office of the Attorney General reported a data breach involving Pratt & Whitney Engine Services (PWES) on November 16, 2023. The breach was caused by improper folder permissions on file servers, exposing personal information such as date of birth, social security numbers, and health information. It is believed that only PWES employees accessed the data. The number of affected individuals is currently unknown.

Date Publicly Disclosed: 2023-11-16

Type: Data Breach

Vulnerability Exploited: Improper folder permissions on file servers

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach PRA133082125

Data Compromised: Date of birth, Social security numbers, Health information

Systems Affected: file servers

Identity Theft Risk: Potential (due to exposure of SSNs and personal data)

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information (Pii), Protected Health Information (Phi) and .

Which entities were affected by each incident ?

Incident : Data Breach PRA133082125

Entity Name: Pratt & Whitney Engine Services (PWES)

Entity Type: Subsidiary/Business Unit

Industry: Aerospace/Defense (Engine Services)

Location: Vermont, USA

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach PRA133082125

Communication Strategy: Public disclosure via Vermont Office of the Attorney General

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach PRA133082125

Type of Data Compromised: Personally identifiable information (pii), Protected health information (phi)

Number of Records Exposed: Unknown

Sensitivity of Data: High (includes SSNs and health information)

Data Exfiltration: Unlikely (believed to be accessed only by PWES employees)

Personally Identifiable Information: date of birthsocial security numbers

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach PRA133082125

Regulatory Notifications: Vermont Office of the Attorney General

References

Where can I find more information about each incident ?

Incident : Data Breach PRA133082125

Source: Vermont Office of the Attorney General

Date Accessed: 2023-11-16

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Vermont Office of the Attorney GeneralDate Accessed: 2023-11-16.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach PRA133082125

Investigation Status: Ongoing (number of affected individuals unknown)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public disclosure via Vermont Office of the Attorney General.

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach PRA133082125

Root Causes: Improper folder permissions on file servers

Additional Questions

Incident Details

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2023-11-16.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were date of birth, social security numbers, health information and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was file servers.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were date of birth, health information and social security numbers.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident is Vermont Office of the Attorney General.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (number of affected individuals unknown).

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=pratt-&-whitney' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge